Analysis
-
max time kernel
46s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:20
Static task
static1
Behavioral task
behavioral1
Sample
87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe
Resource
win10v2004-20221111-en
General
-
Target
87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe
-
Size
602KB
-
MD5
3fb6adf4f29e2766106365e220744fd0
-
SHA1
1a49b92da29b09d9bd2160f0bdec9583b631d3ea
-
SHA256
87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c
-
SHA512
c72209aa96e3249b3a618bdbca9ce222d7f68648e7b5645ab863b7b9a65261eac9c4cdb18207eaaa0acb59279dc665618e1e4d491d524815a967c33e0cec153e
-
SSDEEP
12288:NIny5DYTzx14oWmKad7d57Kc3NGhIc1/4904ncUYJ:ZUTznfK8d57J3NGhF1JDU
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2024 installd.exe 1548 nethtsrv.exe 1996 netupdsrv.exe 1768 nethtsrv.exe 1748 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe 2024 installd.exe 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe 1548 nethtsrv.exe 1548 nethtsrv.exe 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe 1768 nethtsrv.exe 1768 nethtsrv.exe 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe File created C:\Windows\SysWOW64\netupdsrv.exe 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe File created C:\Windows\SysWOW64\hfnapi.dll 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe File created C:\Windows\SysWOW64\hfpapi.dll 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe File created C:\Windows\SysWOW64\installd.exe 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1768 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 960 wrote to memory of 364 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 364 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 364 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 364 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 364 wrote to memory of 588 364 net.exe net1.exe PID 364 wrote to memory of 588 364 net.exe net1.exe PID 364 wrote to memory of 588 364 net.exe net1.exe PID 364 wrote to memory of 588 364 net.exe net1.exe PID 960 wrote to memory of 768 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 768 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 768 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 768 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 768 wrote to memory of 520 768 net.exe net1.exe PID 768 wrote to memory of 520 768 net.exe net1.exe PID 768 wrote to memory of 520 768 net.exe net1.exe PID 768 wrote to memory of 520 768 net.exe net1.exe PID 960 wrote to memory of 2024 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe installd.exe PID 960 wrote to memory of 2024 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe installd.exe PID 960 wrote to memory of 2024 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe installd.exe PID 960 wrote to memory of 2024 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe installd.exe PID 960 wrote to memory of 2024 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe installd.exe PID 960 wrote to memory of 2024 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe installd.exe PID 960 wrote to memory of 2024 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe installd.exe PID 960 wrote to memory of 1548 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe nethtsrv.exe PID 960 wrote to memory of 1548 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe nethtsrv.exe PID 960 wrote to memory of 1548 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe nethtsrv.exe PID 960 wrote to memory of 1548 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe nethtsrv.exe PID 960 wrote to memory of 1996 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe netupdsrv.exe PID 960 wrote to memory of 1996 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe netupdsrv.exe PID 960 wrote to memory of 1996 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe netupdsrv.exe PID 960 wrote to memory of 1996 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe netupdsrv.exe PID 960 wrote to memory of 1996 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe netupdsrv.exe PID 960 wrote to memory of 1996 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe netupdsrv.exe PID 960 wrote to memory of 1996 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe netupdsrv.exe PID 960 wrote to memory of 1708 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 1708 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 1708 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 1708 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 1708 wrote to memory of 1884 1708 net.exe net1.exe PID 1708 wrote to memory of 1884 1708 net.exe net1.exe PID 1708 wrote to memory of 1884 1708 net.exe net1.exe PID 1708 wrote to memory of 1884 1708 net.exe net1.exe PID 960 wrote to memory of 1416 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 1416 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 1416 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 960 wrote to memory of 1416 960 87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe net.exe PID 1416 wrote to memory of 1580 1416 net.exe net1.exe PID 1416 wrote to memory of 1580 1416 net.exe net1.exe PID 1416 wrote to memory of 1580 1416 net.exe net1.exe PID 1416 wrote to memory of 1580 1416 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe"C:\Users\Admin\AppData\Local\Temp\87036ef38b67e7061e2fd365e41d3cae496d4d1d48f47e455f755202e81d5c1c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:588
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:520
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2024
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1548
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1996
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1884
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1580
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5646d3367916cf6ed90ad09cdd5c0074e
SHA18391088fd14fe250b088066395fab336ff7ee5c0
SHA256868cf495021d1dc3b83737dcacc80b47b717839d5242562d59f81213c4866590
SHA5123b8713ec92cd6a17369f77fe7a229a70eb332b88cccb4ae0edeec791e6f287adc519385a4578d37654a1301881344de116da38615d139f7d21bb2d2b8aa2bdb1
-
Filesize
241KB
MD528f09e35e8dcf91c87cc1f1a47bbaf2a
SHA1942a326287c24d7c3134804f64e0fcd34fabff30
SHA256d7acd54f8fc9f6f270b039610769cd398ded0eedd1e7ac4a7198020ffdf05db7
SHA512db8cf4355d42b32d9a455427d91a6bad7bc92e19e7ef0e6a1188b4554139489a0a6122e19021a04441d69e6ae1ca0efaff20f7c63f7c0b3333e1af20451a5580
-
Filesize
108KB
MD57c14a25b6eabb8ce0b1f65e9d43908ea
SHA114d2532d30a72feca84c1cba61cf6449a6a83103
SHA256b006b142f61267ae3bd91cf2dced517c1ed5499ecb95531389da3be0417bb6b4
SHA51221ddbcead56211fa9e9392ddb08377d6f79acef6225048f6052f47fdf889ca3fd687778ca6a0a5637465fd7559094350c97085298726a46cf55b8f9367db71db
-
Filesize
176KB
MD5ff6c3ecb382f16bf87d2ce2664d4b2e1
SHA1fff2519f02ec17f2c7241c397de3519ad6148569
SHA256be1de4d402d839c1bb7b97337f601114b8f3c65faa0bfaa15a69d1bb724864fa
SHA5120bd37764ba9490e8e76dd59095d7c6084d1387378ac35385f122f9aaacf79b27ad4394bb81bab7e40c361305ed546745ba502ff52079d1bf988ab41844c6b408
-
Filesize
176KB
MD5ff6c3ecb382f16bf87d2ce2664d4b2e1
SHA1fff2519f02ec17f2c7241c397de3519ad6148569
SHA256be1de4d402d839c1bb7b97337f601114b8f3c65faa0bfaa15a69d1bb724864fa
SHA5120bd37764ba9490e8e76dd59095d7c6084d1387378ac35385f122f9aaacf79b27ad4394bb81bab7e40c361305ed546745ba502ff52079d1bf988ab41844c6b408
-
Filesize
158KB
MD51807b142fd74ed4fe056b488107ea28a
SHA1b30cfd7b5f67c4aea5ecbaec4c8c844a086f2134
SHA25683fd5361062bc2f8f564d1928af98f4532a90330c4202e68e748c280b3c53565
SHA51219e923f35600c67fccc9085c4270f9c6ecf317bb29f6198e38f0b2f3387053306dff258a0bd43b491908c8cd542afde47dcf7b4824705434b48d50ab2201592e
-
Filesize
158KB
MD51807b142fd74ed4fe056b488107ea28a
SHA1b30cfd7b5f67c4aea5ecbaec4c8c844a086f2134
SHA25683fd5361062bc2f8f564d1928af98f4532a90330c4202e68e748c280b3c53565
SHA51219e923f35600c67fccc9085c4270f9c6ecf317bb29f6198e38f0b2f3387053306dff258a0bd43b491908c8cd542afde47dcf7b4824705434b48d50ab2201592e
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5646d3367916cf6ed90ad09cdd5c0074e
SHA18391088fd14fe250b088066395fab336ff7ee5c0
SHA256868cf495021d1dc3b83737dcacc80b47b717839d5242562d59f81213c4866590
SHA5123b8713ec92cd6a17369f77fe7a229a70eb332b88cccb4ae0edeec791e6f287adc519385a4578d37654a1301881344de116da38615d139f7d21bb2d2b8aa2bdb1
-
Filesize
106KB
MD5646d3367916cf6ed90ad09cdd5c0074e
SHA18391088fd14fe250b088066395fab336ff7ee5c0
SHA256868cf495021d1dc3b83737dcacc80b47b717839d5242562d59f81213c4866590
SHA5123b8713ec92cd6a17369f77fe7a229a70eb332b88cccb4ae0edeec791e6f287adc519385a4578d37654a1301881344de116da38615d139f7d21bb2d2b8aa2bdb1
-
Filesize
106KB
MD5646d3367916cf6ed90ad09cdd5c0074e
SHA18391088fd14fe250b088066395fab336ff7ee5c0
SHA256868cf495021d1dc3b83737dcacc80b47b717839d5242562d59f81213c4866590
SHA5123b8713ec92cd6a17369f77fe7a229a70eb332b88cccb4ae0edeec791e6f287adc519385a4578d37654a1301881344de116da38615d139f7d21bb2d2b8aa2bdb1
-
Filesize
241KB
MD528f09e35e8dcf91c87cc1f1a47bbaf2a
SHA1942a326287c24d7c3134804f64e0fcd34fabff30
SHA256d7acd54f8fc9f6f270b039610769cd398ded0eedd1e7ac4a7198020ffdf05db7
SHA512db8cf4355d42b32d9a455427d91a6bad7bc92e19e7ef0e6a1188b4554139489a0a6122e19021a04441d69e6ae1ca0efaff20f7c63f7c0b3333e1af20451a5580
-
Filesize
241KB
MD528f09e35e8dcf91c87cc1f1a47bbaf2a
SHA1942a326287c24d7c3134804f64e0fcd34fabff30
SHA256d7acd54f8fc9f6f270b039610769cd398ded0eedd1e7ac4a7198020ffdf05db7
SHA512db8cf4355d42b32d9a455427d91a6bad7bc92e19e7ef0e6a1188b4554139489a0a6122e19021a04441d69e6ae1ca0efaff20f7c63f7c0b3333e1af20451a5580
-
Filesize
108KB
MD57c14a25b6eabb8ce0b1f65e9d43908ea
SHA114d2532d30a72feca84c1cba61cf6449a6a83103
SHA256b006b142f61267ae3bd91cf2dced517c1ed5499ecb95531389da3be0417bb6b4
SHA51221ddbcead56211fa9e9392ddb08377d6f79acef6225048f6052f47fdf889ca3fd687778ca6a0a5637465fd7559094350c97085298726a46cf55b8f9367db71db
-
Filesize
176KB
MD5ff6c3ecb382f16bf87d2ce2664d4b2e1
SHA1fff2519f02ec17f2c7241c397de3519ad6148569
SHA256be1de4d402d839c1bb7b97337f601114b8f3c65faa0bfaa15a69d1bb724864fa
SHA5120bd37764ba9490e8e76dd59095d7c6084d1387378ac35385f122f9aaacf79b27ad4394bb81bab7e40c361305ed546745ba502ff52079d1bf988ab41844c6b408
-
Filesize
158KB
MD51807b142fd74ed4fe056b488107ea28a
SHA1b30cfd7b5f67c4aea5ecbaec4c8c844a086f2134
SHA25683fd5361062bc2f8f564d1928af98f4532a90330c4202e68e748c280b3c53565
SHA51219e923f35600c67fccc9085c4270f9c6ecf317bb29f6198e38f0b2f3387053306dff258a0bd43b491908c8cd542afde47dcf7b4824705434b48d50ab2201592e