Analysis
-
max time kernel
90s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:21
Static task
static1
Behavioral task
behavioral1
Sample
80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe
Resource
win10v2004-20220901-en
General
-
Target
80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe
-
Size
602KB
-
MD5
b89935a1325023f4ec108dccfcef95b6
-
SHA1
bfbf2d8b629ea857f94d746ee3a7bc1e9a553e19
-
SHA256
80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520
-
SHA512
477cedc28287ac3a4086e992847e0342cbd6809bb60e54fe62c66cd7d2b8ca85c0512c7c5ed3380d9ce64a38e9aabb6d3b8dd7c18a16113b285621aa3f41b97f
-
SSDEEP
12288:AIny5DYTj+pPkzgsuFAQ7HRZpvsuZAw151KSleDszoH:+UTjvgHR7Vb5YSloszoH
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1848 installd.exe 2648 nethtsrv.exe 4052 netupdsrv.exe 1764 nethtsrv.exe 2024 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe 1848 installd.exe 2648 nethtsrv.exe 2648 nethtsrv.exe 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe 1764 nethtsrv.exe 1764 nethtsrv.exe 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe File created C:\Windows\SysWOW64\nethtsrv.exe 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe File created C:\Windows\SysWOW64\netupdsrv.exe 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe File created C:\Windows\SysWOW64\hfnapi.dll 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe File created C:\Windows\SysWOW64\hfpapi.dll 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe -
Drops file in Program Files directory 3 IoCs
Processes:
80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1764 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4816 wrote to memory of 3280 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 4816 wrote to memory of 3280 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 4816 wrote to memory of 3280 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 3280 wrote to memory of 1780 3280 net.exe net1.exe PID 3280 wrote to memory of 1780 3280 net.exe net1.exe PID 3280 wrote to memory of 1780 3280 net.exe net1.exe PID 4816 wrote to memory of 1896 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 4816 wrote to memory of 1896 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 4816 wrote to memory of 1896 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 1896 wrote to memory of 2460 1896 net.exe net1.exe PID 1896 wrote to memory of 2460 1896 net.exe net1.exe PID 1896 wrote to memory of 2460 1896 net.exe net1.exe PID 4816 wrote to memory of 1848 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe installd.exe PID 4816 wrote to memory of 1848 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe installd.exe PID 4816 wrote to memory of 1848 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe installd.exe PID 4816 wrote to memory of 2648 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe nethtsrv.exe PID 4816 wrote to memory of 2648 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe nethtsrv.exe PID 4816 wrote to memory of 2648 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe nethtsrv.exe PID 4816 wrote to memory of 4052 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe netupdsrv.exe PID 4816 wrote to memory of 4052 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe netupdsrv.exe PID 4816 wrote to memory of 4052 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe netupdsrv.exe PID 4816 wrote to memory of 4592 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 4816 wrote to memory of 4592 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 4816 wrote to memory of 4592 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 4592 wrote to memory of 3464 4592 net.exe net1.exe PID 4592 wrote to memory of 3464 4592 net.exe net1.exe PID 4592 wrote to memory of 3464 4592 net.exe net1.exe PID 4816 wrote to memory of 4220 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 4816 wrote to memory of 4220 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 4816 wrote to memory of 4220 4816 80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe net.exe PID 4220 wrote to memory of 1656 4220 net.exe net1.exe PID 4220 wrote to memory of 1656 4220 net.exe net1.exe PID 4220 wrote to memory of 1656 4220 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe"C:\Users\Admin\AppData\Local\Temp\80a36adbf773c53276a945e3cd7671ec3bf6fe0b57f29ee5e702524d11031520.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1780
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2460
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1848 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2648 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4052 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3464
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1656
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2024
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD53e3e2c124ce5cf7a77f8bfd2921dedf6
SHA123aea86715fc285510dab74e3a47614a23bc2b89
SHA256847d6dad3d1664e19de133c457dfb901f042461c3919f99420758d50d93103df
SHA512d089f59377186759c418ef42221d3d3814dcac40fa8deef57a6eb28312698b51d9a7910f555a921b919984ca9626d81def40763f5a186039a5092df1d7fac905
-
Filesize
106KB
MD53e3e2c124ce5cf7a77f8bfd2921dedf6
SHA123aea86715fc285510dab74e3a47614a23bc2b89
SHA256847d6dad3d1664e19de133c457dfb901f042461c3919f99420758d50d93103df
SHA512d089f59377186759c418ef42221d3d3814dcac40fa8deef57a6eb28312698b51d9a7910f555a921b919984ca9626d81def40763f5a186039a5092df1d7fac905
-
Filesize
106KB
MD53e3e2c124ce5cf7a77f8bfd2921dedf6
SHA123aea86715fc285510dab74e3a47614a23bc2b89
SHA256847d6dad3d1664e19de133c457dfb901f042461c3919f99420758d50d93103df
SHA512d089f59377186759c418ef42221d3d3814dcac40fa8deef57a6eb28312698b51d9a7910f555a921b919984ca9626d81def40763f5a186039a5092df1d7fac905
-
Filesize
106KB
MD53e3e2c124ce5cf7a77f8bfd2921dedf6
SHA123aea86715fc285510dab74e3a47614a23bc2b89
SHA256847d6dad3d1664e19de133c457dfb901f042461c3919f99420758d50d93103df
SHA512d089f59377186759c418ef42221d3d3814dcac40fa8deef57a6eb28312698b51d9a7910f555a921b919984ca9626d81def40763f5a186039a5092df1d7fac905
-
Filesize
241KB
MD57b4b2ba9f4ebd520a16410317b9dff6e
SHA15a84b2bbe395919fa281d020f7a1acf6313da591
SHA2568aba73b26e20f6fdc396f9753a2560a61cf4c767129344acf506a1fe0deea53a
SHA512037703014ab99ff3a8097742f3cb4be6ec52395f96d7d007df14a35b67c0d9f981a00e98971d088e546b3fb3b4a2e505881acf7a268970eecf824e04dbd0ac59
-
Filesize
241KB
MD57b4b2ba9f4ebd520a16410317b9dff6e
SHA15a84b2bbe395919fa281d020f7a1acf6313da591
SHA2568aba73b26e20f6fdc396f9753a2560a61cf4c767129344acf506a1fe0deea53a
SHA512037703014ab99ff3a8097742f3cb4be6ec52395f96d7d007df14a35b67c0d9f981a00e98971d088e546b3fb3b4a2e505881acf7a268970eecf824e04dbd0ac59
-
Filesize
241KB
MD57b4b2ba9f4ebd520a16410317b9dff6e
SHA15a84b2bbe395919fa281d020f7a1acf6313da591
SHA2568aba73b26e20f6fdc396f9753a2560a61cf4c767129344acf506a1fe0deea53a
SHA512037703014ab99ff3a8097742f3cb4be6ec52395f96d7d007df14a35b67c0d9f981a00e98971d088e546b3fb3b4a2e505881acf7a268970eecf824e04dbd0ac59
-
Filesize
108KB
MD5032044a456571d2bdc3c0b37f552d87f
SHA167b8d4b4e095156d460e68b0dafaf23b88897b3b
SHA256ad8ae7a117b9c6e42da699ae7992e032a79c53b3993a1c03ceb199cffd8b305c
SHA512a944b54743528b7350ea479883840e489da0b0f98d6641eae6a16d050c077e4739492a44c7c4330b5b458cbb52d3fc31e6326f59dd3c5b952b60967d7beee5fa
-
Filesize
108KB
MD5032044a456571d2bdc3c0b37f552d87f
SHA167b8d4b4e095156d460e68b0dafaf23b88897b3b
SHA256ad8ae7a117b9c6e42da699ae7992e032a79c53b3993a1c03ceb199cffd8b305c
SHA512a944b54743528b7350ea479883840e489da0b0f98d6641eae6a16d050c077e4739492a44c7c4330b5b458cbb52d3fc31e6326f59dd3c5b952b60967d7beee5fa
-
Filesize
176KB
MD5c05d015d0beb3112af4f90dce8fae9ba
SHA1394f3ad32a681af8907a083fd0dc96408c3e8af8
SHA2567ab88a45e77e134b7d8f8e9b804a4e50980b9455dd665dedfebf8b5f8d62c84b
SHA512be5e584a54f11bc79dcbcf5c99c4f951570652b4492b841e805da9423d218b793e5e6fe9d78473eb1d6a204759d28787b917a54a6d171df1d5f60c4c180dc35e
-
Filesize
176KB
MD5c05d015d0beb3112af4f90dce8fae9ba
SHA1394f3ad32a681af8907a083fd0dc96408c3e8af8
SHA2567ab88a45e77e134b7d8f8e9b804a4e50980b9455dd665dedfebf8b5f8d62c84b
SHA512be5e584a54f11bc79dcbcf5c99c4f951570652b4492b841e805da9423d218b793e5e6fe9d78473eb1d6a204759d28787b917a54a6d171df1d5f60c4c180dc35e
-
Filesize
176KB
MD5c05d015d0beb3112af4f90dce8fae9ba
SHA1394f3ad32a681af8907a083fd0dc96408c3e8af8
SHA2567ab88a45e77e134b7d8f8e9b804a4e50980b9455dd665dedfebf8b5f8d62c84b
SHA512be5e584a54f11bc79dcbcf5c99c4f951570652b4492b841e805da9423d218b793e5e6fe9d78473eb1d6a204759d28787b917a54a6d171df1d5f60c4c180dc35e
-
Filesize
158KB
MD5109d366e62d2ca1d1a0206be2ad191b6
SHA1dae68663bfad7ed7239509eb20bbb0cccc9dca3e
SHA256b738e7081239c69eacdd3380b36dbac0bad78e7dc9ce6d7de9ccccbc53af3315
SHA512f5ef52226b387e0b64ced9cbef3d7e3ad70595aaf766c6f193b140f1f73f0fc452c5aa583e873d87f50fe43e10877087f06fa7a80fb1c28179c2be7ac91e7b1e
-
Filesize
158KB
MD5109d366e62d2ca1d1a0206be2ad191b6
SHA1dae68663bfad7ed7239509eb20bbb0cccc9dca3e
SHA256b738e7081239c69eacdd3380b36dbac0bad78e7dc9ce6d7de9ccccbc53af3315
SHA512f5ef52226b387e0b64ced9cbef3d7e3ad70595aaf766c6f193b140f1f73f0fc452c5aa583e873d87f50fe43e10877087f06fa7a80fb1c28179c2be7ac91e7b1e
-
Filesize
158KB
MD5109d366e62d2ca1d1a0206be2ad191b6
SHA1dae68663bfad7ed7239509eb20bbb0cccc9dca3e
SHA256b738e7081239c69eacdd3380b36dbac0bad78e7dc9ce6d7de9ccccbc53af3315
SHA512f5ef52226b387e0b64ced9cbef3d7e3ad70595aaf766c6f193b140f1f73f0fc452c5aa583e873d87f50fe43e10877087f06fa7a80fb1c28179c2be7ac91e7b1e