Analysis
-
max time kernel
175s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:21
Static task
static1
Behavioral task
behavioral1
Sample
7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe
Resource
win10v2004-20221111-en
General
-
Target
7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe
-
Size
603KB
-
MD5
b53edfb4dff9fc27eae0761ab2128dae
-
SHA1
72746327aa6b7316dcc724102733a4636f7e6380
-
SHA256
7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780
-
SHA512
ba3ac65f77413ed405f9802d5b5dfb553ae493c837da51da08ff8ea6812e0b00f95d1821b4018b6c6199e1ab292d31774b46be8a410ec46733d6e8a0492bd5fd
-
SSDEEP
12288:RIny5DYTMIn15Rs+EHwq/QIO07NeB3G3P9K2LAQSR4M/nlc9Jj:tUTMM15RLEQq4dvKJTpMe
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3320 installd.exe 3892 nethtsrv.exe 828 netupdsrv.exe 1704 nethtsrv.exe 696 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exeinstalld.exenethtsrv.exenethtsrv.exepid process 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe 3320 installd.exe 3892 nethtsrv.exe 3892 nethtsrv.exe 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe 1704 nethtsrv.exe 1704 nethtsrv.exe 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe File created C:\Windows\SysWOW64\hfpapi.dll 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe File created C:\Windows\SysWOW64\installd.exe 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe File created C:\Windows\SysWOW64\nethtsrv.exe 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe File created C:\Windows\SysWOW64\netupdsrv.exe 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe -
Drops file in Program Files directory 3 IoCs
Processes:
7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1704 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exenet.exenet.exenet.exenet.exedescription pid process target process PID 416 wrote to memory of 4064 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 416 wrote to memory of 4064 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 416 wrote to memory of 4064 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 4064 wrote to memory of 4168 4064 net.exe net1.exe PID 4064 wrote to memory of 4168 4064 net.exe net1.exe PID 4064 wrote to memory of 4168 4064 net.exe net1.exe PID 416 wrote to memory of 116 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 416 wrote to memory of 116 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 416 wrote to memory of 116 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 116 wrote to memory of 4352 116 net.exe net1.exe PID 116 wrote to memory of 4352 116 net.exe net1.exe PID 116 wrote to memory of 4352 116 net.exe net1.exe PID 416 wrote to memory of 3320 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe installd.exe PID 416 wrote to memory of 3320 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe installd.exe PID 416 wrote to memory of 3320 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe installd.exe PID 416 wrote to memory of 3892 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe nethtsrv.exe PID 416 wrote to memory of 3892 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe nethtsrv.exe PID 416 wrote to memory of 3892 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe nethtsrv.exe PID 416 wrote to memory of 828 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe netupdsrv.exe PID 416 wrote to memory of 828 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe netupdsrv.exe PID 416 wrote to memory of 828 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe netupdsrv.exe PID 416 wrote to memory of 3220 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 416 wrote to memory of 3220 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 416 wrote to memory of 3220 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 3220 wrote to memory of 5012 3220 net.exe net1.exe PID 3220 wrote to memory of 5012 3220 net.exe net1.exe PID 3220 wrote to memory of 5012 3220 net.exe net1.exe PID 416 wrote to memory of 4880 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 416 wrote to memory of 4880 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 416 wrote to memory of 4880 416 7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe net.exe PID 4880 wrote to memory of 4852 4880 net.exe net1.exe PID 4880 wrote to memory of 4852 4880 net.exe net1.exe PID 4880 wrote to memory of 4852 4880 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe"C:\Users\Admin\AppData\Local\Temp\7f68e904a9ab517a6524f9575227a7a5be9de0e07d4a54cc6f70680e5013f780.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4168
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4352
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3320 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3892 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:828 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:5012
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4852
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:696
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5886e5f8a92bb3da862645ff83a9e670a
SHA13cecd01e7cde6dda19e950f8a730751e4ab09a88
SHA256b8f04653b2ccabd1137e980241ba8c71eef4ccf07d8c911d7c90d13b73f53376
SHA5124b9cac72755a31b60e2d2fda2bfca5c4c934cdbdfed3945b90eb7b536d06058a9dc0db8b2dba23f00a25e3c260587dd588e3a0278d9ee175ac984ee6f5a5eca3
-
Filesize
106KB
MD5886e5f8a92bb3da862645ff83a9e670a
SHA13cecd01e7cde6dda19e950f8a730751e4ab09a88
SHA256b8f04653b2ccabd1137e980241ba8c71eef4ccf07d8c911d7c90d13b73f53376
SHA5124b9cac72755a31b60e2d2fda2bfca5c4c934cdbdfed3945b90eb7b536d06058a9dc0db8b2dba23f00a25e3c260587dd588e3a0278d9ee175ac984ee6f5a5eca3
-
Filesize
106KB
MD5886e5f8a92bb3da862645ff83a9e670a
SHA13cecd01e7cde6dda19e950f8a730751e4ab09a88
SHA256b8f04653b2ccabd1137e980241ba8c71eef4ccf07d8c911d7c90d13b73f53376
SHA5124b9cac72755a31b60e2d2fda2bfca5c4c934cdbdfed3945b90eb7b536d06058a9dc0db8b2dba23f00a25e3c260587dd588e3a0278d9ee175ac984ee6f5a5eca3
-
Filesize
106KB
MD5886e5f8a92bb3da862645ff83a9e670a
SHA13cecd01e7cde6dda19e950f8a730751e4ab09a88
SHA256b8f04653b2ccabd1137e980241ba8c71eef4ccf07d8c911d7c90d13b73f53376
SHA5124b9cac72755a31b60e2d2fda2bfca5c4c934cdbdfed3945b90eb7b536d06058a9dc0db8b2dba23f00a25e3c260587dd588e3a0278d9ee175ac984ee6f5a5eca3
-
Filesize
244KB
MD518a01efecc8c20d1ad76584aeef881d9
SHA14a86a99f806d391320847432435c7c1b73c86440
SHA25674f84a2e7bdb064566ea0268a72ca6bb2976290b6f514de9bb39d28a35f0a8a0
SHA5120ff66789129599423a30d9682a059743422d836815b2b06735fa180fdbc29bb31d9f98d2bd6898b3726df919d42d1c4df5b94721b3f41af5bbb2999ac561aa99
-
Filesize
244KB
MD518a01efecc8c20d1ad76584aeef881d9
SHA14a86a99f806d391320847432435c7c1b73c86440
SHA25674f84a2e7bdb064566ea0268a72ca6bb2976290b6f514de9bb39d28a35f0a8a0
SHA5120ff66789129599423a30d9682a059743422d836815b2b06735fa180fdbc29bb31d9f98d2bd6898b3726df919d42d1c4df5b94721b3f41af5bbb2999ac561aa99
-
Filesize
244KB
MD518a01efecc8c20d1ad76584aeef881d9
SHA14a86a99f806d391320847432435c7c1b73c86440
SHA25674f84a2e7bdb064566ea0268a72ca6bb2976290b6f514de9bb39d28a35f0a8a0
SHA5120ff66789129599423a30d9682a059743422d836815b2b06735fa180fdbc29bb31d9f98d2bd6898b3726df919d42d1c4df5b94721b3f41af5bbb2999ac561aa99
-
Filesize
108KB
MD59ea6ff2d7c8d450cfe024384750282c0
SHA1a6e2b0de3a4332988f404364c4a67a29fa05e6e3
SHA2566e25bef62412f7a97702d1f8c6ff7e1763469c59bd909e1644a2701172def45d
SHA51294a1e9408c9d0718a4cf0c3e99061002da0d0d54913923f18d910b80399460ff331cc343cbbc10387aa34d100b6eab2aec5f516b99d5e49ceca59aa0ff3f1301
-
Filesize
108KB
MD59ea6ff2d7c8d450cfe024384750282c0
SHA1a6e2b0de3a4332988f404364c4a67a29fa05e6e3
SHA2566e25bef62412f7a97702d1f8c6ff7e1763469c59bd909e1644a2701172def45d
SHA51294a1e9408c9d0718a4cf0c3e99061002da0d0d54913923f18d910b80399460ff331cc343cbbc10387aa34d100b6eab2aec5f516b99d5e49ceca59aa0ff3f1301
-
Filesize
176KB
MD5b6717587ccc4f7b87ef1b9eda33979ee
SHA18af1b6200d684aed4800d0ec30f1fb2540e8e207
SHA256eef4f48d11a526d9a2597149d336bfcba12b9791484b9b26f74733d624b71129
SHA51244bece52f299233bd9134f1fcbc4152797e097d7253562e277e48543fe057e8fa79061f2927ade6afe853995fbe38597cb4dcfe1adae6ec2d927c7b385012e1a
-
Filesize
176KB
MD5b6717587ccc4f7b87ef1b9eda33979ee
SHA18af1b6200d684aed4800d0ec30f1fb2540e8e207
SHA256eef4f48d11a526d9a2597149d336bfcba12b9791484b9b26f74733d624b71129
SHA51244bece52f299233bd9134f1fcbc4152797e097d7253562e277e48543fe057e8fa79061f2927ade6afe853995fbe38597cb4dcfe1adae6ec2d927c7b385012e1a
-
Filesize
176KB
MD5b6717587ccc4f7b87ef1b9eda33979ee
SHA18af1b6200d684aed4800d0ec30f1fb2540e8e207
SHA256eef4f48d11a526d9a2597149d336bfcba12b9791484b9b26f74733d624b71129
SHA51244bece52f299233bd9134f1fcbc4152797e097d7253562e277e48543fe057e8fa79061f2927ade6afe853995fbe38597cb4dcfe1adae6ec2d927c7b385012e1a
-
Filesize
158KB
MD5c352856ef16a4709f04dd5333c6324fa
SHA15e44d62e4b498ad08f84816a437f4393df289738
SHA256d4d8a8e461d1ff22adf8551bdf25992b4eb75f263aaa3009ed2bb0ce5043676a
SHA51299df07da518aad17da8d29a79c5ab14ed1c64cb593def5e217a92f84c418277c3370c01fc8eb1e621ba3fab768fe158e2e0fa1fdc7ba128566f640216bdedb1c
-
Filesize
158KB
MD5c352856ef16a4709f04dd5333c6324fa
SHA15e44d62e4b498ad08f84816a437f4393df289738
SHA256d4d8a8e461d1ff22adf8551bdf25992b4eb75f263aaa3009ed2bb0ce5043676a
SHA51299df07da518aad17da8d29a79c5ab14ed1c64cb593def5e217a92f84c418277c3370c01fc8eb1e621ba3fab768fe158e2e0fa1fdc7ba128566f640216bdedb1c
-
Filesize
158KB
MD5c352856ef16a4709f04dd5333c6324fa
SHA15e44d62e4b498ad08f84816a437f4393df289738
SHA256d4d8a8e461d1ff22adf8551bdf25992b4eb75f263aaa3009ed2bb0ce5043676a
SHA51299df07da518aad17da8d29a79c5ab14ed1c64cb593def5e217a92f84c418277c3370c01fc8eb1e621ba3fab768fe158e2e0fa1fdc7ba128566f640216bdedb1c