Analysis
-
max time kernel
45s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:20
Static task
static1
Behavioral task
behavioral1
Sample
82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe
Resource
win10v2004-20220812-en
General
-
Target
82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe
-
Size
603KB
-
MD5
3de7a97f937527ddd86714039c0237c4
-
SHA1
08fcc62ca239360fbb9c3b9353bc8b306d83b0f8
-
SHA256
82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892
-
SHA512
6b3a56db7c281998f60f435e3e62ba8157c2b3416d865a16fb0190cff99fca2299251d9a3c290917bae179bcc375995c0955f158372f71c3f814637aba47322f
-
SSDEEP
12288:hIny5DYTnqWRFQ+D09HN8sQ6vru0k6W7Thjn6QTNeTpoHf:dUTqcFQG0TuI46Mjn6smC
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1164 installd.exe 1536 nethtsrv.exe 1688 netupdsrv.exe 300 nethtsrv.exe 568 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe 1164 installd.exe 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe 1536 nethtsrv.exe 1536 nethtsrv.exe 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe 300 nethtsrv.exe 300 nethtsrv.exe 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe File created C:\Windows\SysWOW64\hfpapi.dll 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe File created C:\Windows\SysWOW64\installd.exe 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe File created C:\Windows\SysWOW64\nethtsrv.exe 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe File created C:\Windows\SysWOW64\netupdsrv.exe 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe -
Drops file in Program Files directory 3 IoCs
Processes:
82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 300 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1764 wrote to memory of 896 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 896 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 896 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 896 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 896 wrote to memory of 1340 896 net.exe net1.exe PID 896 wrote to memory of 1340 896 net.exe net1.exe PID 896 wrote to memory of 1340 896 net.exe net1.exe PID 896 wrote to memory of 1340 896 net.exe net1.exe PID 1764 wrote to memory of 1268 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 1268 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 1268 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 1268 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1268 wrote to memory of 1200 1268 net.exe net1.exe PID 1268 wrote to memory of 1200 1268 net.exe net1.exe PID 1268 wrote to memory of 1200 1268 net.exe net1.exe PID 1268 wrote to memory of 1200 1268 net.exe net1.exe PID 1764 wrote to memory of 1164 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe installd.exe PID 1764 wrote to memory of 1164 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe installd.exe PID 1764 wrote to memory of 1164 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe installd.exe PID 1764 wrote to memory of 1164 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe installd.exe PID 1764 wrote to memory of 1164 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe installd.exe PID 1764 wrote to memory of 1164 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe installd.exe PID 1764 wrote to memory of 1164 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe installd.exe PID 1764 wrote to memory of 1536 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe nethtsrv.exe PID 1764 wrote to memory of 1536 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe nethtsrv.exe PID 1764 wrote to memory of 1536 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe nethtsrv.exe PID 1764 wrote to memory of 1536 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe nethtsrv.exe PID 1764 wrote to memory of 1688 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe netupdsrv.exe PID 1764 wrote to memory of 1688 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe netupdsrv.exe PID 1764 wrote to memory of 1688 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe netupdsrv.exe PID 1764 wrote to memory of 1688 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe netupdsrv.exe PID 1764 wrote to memory of 1688 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe netupdsrv.exe PID 1764 wrote to memory of 1688 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe netupdsrv.exe PID 1764 wrote to memory of 1688 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe netupdsrv.exe PID 1764 wrote to memory of 1824 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 1824 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 1824 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 1824 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1824 wrote to memory of 828 1824 net.exe net1.exe PID 1824 wrote to memory of 828 1824 net.exe net1.exe PID 1824 wrote to memory of 828 1824 net.exe net1.exe PID 1824 wrote to memory of 828 1824 net.exe net1.exe PID 1764 wrote to memory of 1628 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 1628 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 1628 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1764 wrote to memory of 1628 1764 82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe net.exe PID 1628 wrote to memory of 1800 1628 net.exe net1.exe PID 1628 wrote to memory of 1800 1628 net.exe net1.exe PID 1628 wrote to memory of 1800 1628 net.exe net1.exe PID 1628 wrote to memory of 1800 1628 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe"C:\Users\Admin\AppData\Local\Temp\82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1340
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1200
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1164 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1536 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1688 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:828
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1800
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:300
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5049897b3798e8296fa4d503d398e7b3d
SHA1fcce1045663971892aa71810d01efc50c90156ba
SHA256a9febc8033c002fb7ec7feff8eb7597c6c25a3ced1bf1ffb5f0ab2f28f04b43c
SHA51281e634345a75136c26d5d5401d42bf285bd3bb4f416e3a922b41f1383783f09e0a37147e361814ea17fc4ad536fc1b624179bf9bc0459c5d116df7aff71cd598
-
Filesize
244KB
MD596a79b99dd87835e3e75b9265607695a
SHA1bbcc7acdb10e14be50092a3b539fdba591302d4b
SHA2563abd1b3dda428f3e88a8ce1be929556c6b981aa3dd21793cec3b41e7fa976951
SHA5129336089877b9f80f41b1d56a0246f6b8380ebc6493cff149819253bfda3a56453ea12d8d900850fc56d3aa31cd027cbde420052457aa7ec0341af054b3ff80bd
-
Filesize
108KB
MD54c1cdda76d19d7234d8408ac74c5ad4b
SHA1d42e1b148517b70fb7fe1230977fb5ce07676a2e
SHA2562daf2ad3d68d46866bb0d9dc58f36dd580b648a5d80ed0b711d86665d37c4702
SHA51200db42b3e6caa03db528d5f59f6363d9a09bb03fee7c118f0d021aba3b08196d5f3dee4bc440c4a8a8a46c73f54a42d5ecacba2c8e5a0ab5a5b128601e70c6d4
-
Filesize
176KB
MD503e3ab583606ecc165c77da1f2f207d2
SHA1a2038a1266905e4e00c59f0f4673c01574956f69
SHA256734db57c58a8e8e469a55a28b56592f9a3c030f56c7a1fcf987d763b8df8e50a
SHA51209cf9c16a4c2529844645eb0534d6210ff68f18aa9ac425004b93e845d92d7c9b41c71d5c57def056da5f30eb560f8c9ee2aaf3ab50e43411ac5603875416345
-
Filesize
176KB
MD503e3ab583606ecc165c77da1f2f207d2
SHA1a2038a1266905e4e00c59f0f4673c01574956f69
SHA256734db57c58a8e8e469a55a28b56592f9a3c030f56c7a1fcf987d763b8df8e50a
SHA51209cf9c16a4c2529844645eb0534d6210ff68f18aa9ac425004b93e845d92d7c9b41c71d5c57def056da5f30eb560f8c9ee2aaf3ab50e43411ac5603875416345
-
Filesize
158KB
MD5f562b16f4a38ae166980d18aff51c00b
SHA146b2b348387973b865a6435988ddcbe126b360a8
SHA256da89004ad01bc50419e94fe60891ace3565425c74edafcb118bc7e0c3f5998fc
SHA512650f2be38d45bb78b684c62ba1520528fbf3c1c3f1cc8208f2442d6d946e191f8ec89ebed307197449aa72544e7b5312abf4dd557fdbb2cd15a643b95ead4b2a
-
Filesize
158KB
MD5f562b16f4a38ae166980d18aff51c00b
SHA146b2b348387973b865a6435988ddcbe126b360a8
SHA256da89004ad01bc50419e94fe60891ace3565425c74edafcb118bc7e0c3f5998fc
SHA512650f2be38d45bb78b684c62ba1520528fbf3c1c3f1cc8208f2442d6d946e191f8ec89ebed307197449aa72544e7b5312abf4dd557fdbb2cd15a643b95ead4b2a
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5049897b3798e8296fa4d503d398e7b3d
SHA1fcce1045663971892aa71810d01efc50c90156ba
SHA256a9febc8033c002fb7ec7feff8eb7597c6c25a3ced1bf1ffb5f0ab2f28f04b43c
SHA51281e634345a75136c26d5d5401d42bf285bd3bb4f416e3a922b41f1383783f09e0a37147e361814ea17fc4ad536fc1b624179bf9bc0459c5d116df7aff71cd598
-
Filesize
106KB
MD5049897b3798e8296fa4d503d398e7b3d
SHA1fcce1045663971892aa71810d01efc50c90156ba
SHA256a9febc8033c002fb7ec7feff8eb7597c6c25a3ced1bf1ffb5f0ab2f28f04b43c
SHA51281e634345a75136c26d5d5401d42bf285bd3bb4f416e3a922b41f1383783f09e0a37147e361814ea17fc4ad536fc1b624179bf9bc0459c5d116df7aff71cd598
-
Filesize
106KB
MD5049897b3798e8296fa4d503d398e7b3d
SHA1fcce1045663971892aa71810d01efc50c90156ba
SHA256a9febc8033c002fb7ec7feff8eb7597c6c25a3ced1bf1ffb5f0ab2f28f04b43c
SHA51281e634345a75136c26d5d5401d42bf285bd3bb4f416e3a922b41f1383783f09e0a37147e361814ea17fc4ad536fc1b624179bf9bc0459c5d116df7aff71cd598
-
Filesize
244KB
MD596a79b99dd87835e3e75b9265607695a
SHA1bbcc7acdb10e14be50092a3b539fdba591302d4b
SHA2563abd1b3dda428f3e88a8ce1be929556c6b981aa3dd21793cec3b41e7fa976951
SHA5129336089877b9f80f41b1d56a0246f6b8380ebc6493cff149819253bfda3a56453ea12d8d900850fc56d3aa31cd027cbde420052457aa7ec0341af054b3ff80bd
-
Filesize
244KB
MD596a79b99dd87835e3e75b9265607695a
SHA1bbcc7acdb10e14be50092a3b539fdba591302d4b
SHA2563abd1b3dda428f3e88a8ce1be929556c6b981aa3dd21793cec3b41e7fa976951
SHA5129336089877b9f80f41b1d56a0246f6b8380ebc6493cff149819253bfda3a56453ea12d8d900850fc56d3aa31cd027cbde420052457aa7ec0341af054b3ff80bd
-
Filesize
108KB
MD54c1cdda76d19d7234d8408ac74c5ad4b
SHA1d42e1b148517b70fb7fe1230977fb5ce07676a2e
SHA2562daf2ad3d68d46866bb0d9dc58f36dd580b648a5d80ed0b711d86665d37c4702
SHA51200db42b3e6caa03db528d5f59f6363d9a09bb03fee7c118f0d021aba3b08196d5f3dee4bc440c4a8a8a46c73f54a42d5ecacba2c8e5a0ab5a5b128601e70c6d4
-
Filesize
176KB
MD503e3ab583606ecc165c77da1f2f207d2
SHA1a2038a1266905e4e00c59f0f4673c01574956f69
SHA256734db57c58a8e8e469a55a28b56592f9a3c030f56c7a1fcf987d763b8df8e50a
SHA51209cf9c16a4c2529844645eb0534d6210ff68f18aa9ac425004b93e845d92d7c9b41c71d5c57def056da5f30eb560f8c9ee2aaf3ab50e43411ac5603875416345
-
Filesize
158KB
MD5f562b16f4a38ae166980d18aff51c00b
SHA146b2b348387973b865a6435988ddcbe126b360a8
SHA256da89004ad01bc50419e94fe60891ace3565425c74edafcb118bc7e0c3f5998fc
SHA512650f2be38d45bb78b684c62ba1520528fbf3c1c3f1cc8208f2442d6d946e191f8ec89ebed307197449aa72544e7b5312abf4dd557fdbb2cd15a643b95ead4b2a