Analysis
-
max time kernel
96s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:21
Static task
static1
Behavioral task
behavioral1
Sample
7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe
Resource
win10v2004-20221111-en
General
-
Target
7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe
-
Size
603KB
-
MD5
698cf513ac34399b89019159e9d510b1
-
SHA1
7e9a22a6734bf259f05ab84c2ea4e7569886cc30
-
SHA256
7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04
-
SHA512
6de5f82596211ce8b23ef23c63d3f0a8bd252d0b11098bbf667fd5f2f1f3275fb7112171a84d6da792663ef1d4e04c57528aa395c412e491a3c5fd5a634f0e04
-
SSDEEP
12288:aIny5DYTmIiDjwoCkpjeBkO/lti4uNFsGcM+vtMlUVG:8UTmxvLleBkO/ltaCtb0
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1132 installd.exe 484 nethtsrv.exe 768 netupdsrv.exe 1684 nethtsrv.exe 896 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe 1132 installd.exe 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe 484 nethtsrv.exe 484 nethtsrv.exe 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe 1684 nethtsrv.exe 1684 nethtsrv.exe 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe File created C:\Windows\SysWOW64\hfpapi.dll 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe File created C:\Windows\SysWOW64\installd.exe 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe File created C:\Windows\SysWOW64\nethtsrv.exe 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe File created C:\Windows\SysWOW64\netupdsrv.exe 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe -
Drops file in Program Files directory 3 IoCs
Processes:
7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1684 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1656 wrote to memory of 1112 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 1112 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 1112 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 1112 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1112 wrote to memory of 1876 1112 net.exe net1.exe PID 1112 wrote to memory of 1876 1112 net.exe net1.exe PID 1112 wrote to memory of 1876 1112 net.exe net1.exe PID 1112 wrote to memory of 1876 1112 net.exe net1.exe PID 1656 wrote to memory of 1480 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 1480 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 1480 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 1480 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1480 wrote to memory of 1460 1480 net.exe net1.exe PID 1480 wrote to memory of 1460 1480 net.exe net1.exe PID 1480 wrote to memory of 1460 1480 net.exe net1.exe PID 1480 wrote to memory of 1460 1480 net.exe net1.exe PID 1656 wrote to memory of 1132 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe installd.exe PID 1656 wrote to memory of 1132 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe installd.exe PID 1656 wrote to memory of 1132 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe installd.exe PID 1656 wrote to memory of 1132 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe installd.exe PID 1656 wrote to memory of 1132 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe installd.exe PID 1656 wrote to memory of 1132 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe installd.exe PID 1656 wrote to memory of 1132 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe installd.exe PID 1656 wrote to memory of 484 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe nethtsrv.exe PID 1656 wrote to memory of 484 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe nethtsrv.exe PID 1656 wrote to memory of 484 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe nethtsrv.exe PID 1656 wrote to memory of 484 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe nethtsrv.exe PID 1656 wrote to memory of 768 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe netupdsrv.exe PID 1656 wrote to memory of 768 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe netupdsrv.exe PID 1656 wrote to memory of 768 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe netupdsrv.exe PID 1656 wrote to memory of 768 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe netupdsrv.exe PID 1656 wrote to memory of 768 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe netupdsrv.exe PID 1656 wrote to memory of 768 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe netupdsrv.exe PID 1656 wrote to memory of 768 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe netupdsrv.exe PID 1656 wrote to memory of 1740 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 1740 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 1740 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 1740 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1740 wrote to memory of 864 1740 net.exe net1.exe PID 1740 wrote to memory of 864 1740 net.exe net1.exe PID 1740 wrote to memory of 864 1740 net.exe net1.exe PID 1740 wrote to memory of 864 1740 net.exe net1.exe PID 1656 wrote to memory of 928 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 928 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 928 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 1656 wrote to memory of 928 1656 7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe net.exe PID 928 wrote to memory of 1760 928 net.exe net1.exe PID 928 wrote to memory of 1760 928 net.exe net1.exe PID 928 wrote to memory of 1760 928 net.exe net1.exe PID 928 wrote to memory of 1760 928 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe"C:\Users\Admin\AppData\Local\Temp\7db26ef8fbaf73c896cd714339d54c664f5ba3952ed552b99ffdeada37525b04.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1876
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1460
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1132 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:484 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:768 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:864
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1760
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5e10b36494e3a5270751ee8b1fb2b7f5c
SHA12725f62aa78ad3fbcbb11684e25b205ab094a350
SHA256e0116c5b2f2e2ee045f791dc8873d8b1c4fdbd2c7c1601c0fd614f6d20117552
SHA512dbd628d0e76ad5d2f878f85e0d27ac309390ca116b05a68930d4797c60673727d057263b27076e95335f6d5a44c115cb4f5c5a3291db1b6a898e7fe0a4b71be2
-
Filesize
244KB
MD51e89b35bccfc94970d64efbf8e28daa8
SHA1835409c192b2ae90041d5a4da55738ba95345df6
SHA25609aa6019223287f5fb864d850705a76478aae7ec86c7634eb862d6539c51d74b
SHA512c7407176ebee708b875da8538dca5084d78fcd483d6620ff9696b968e3d4448aab35fa54794e5b8f184ba6e69ba08479712ab3563919231c904a13b9a894d339
-
Filesize
108KB
MD52c35733185ea468a3115e829afbcff6d
SHA1f995002a90ad1834805e3456adecce6dc0db0bf5
SHA2569c696af3de0af4dea93ea17f58d0a9aabc4da36ed62f3ae6e651e24932168f7c
SHA512bdbe4bd9ffa51bee618bf1742e826ae9fbffd95d0f324a223dfda57a2ad78f942a19c65caee019b2d0fa79a8dd1aef1d76f57c79251dfac70d6fffa3b33ba592
-
Filesize
176KB
MD566eb61663de8291052a58f70e44d522d
SHA14dba6ca6c9db0a666a74c63ff2cf66e16e5ee80e
SHA25632fb430758654f9dbabcbf63e7f020a00c731eebd0a9c049b4620c62deb3cdca
SHA51223a17e3aeb58411b70febb104eb148c4c20c9adbf3d548d043109b2386fe18d068422923176e823097ce84352b5ae85a2100d3f0b9b3b2e207eeb763fbdc5e6b
-
Filesize
176KB
MD566eb61663de8291052a58f70e44d522d
SHA14dba6ca6c9db0a666a74c63ff2cf66e16e5ee80e
SHA25632fb430758654f9dbabcbf63e7f020a00c731eebd0a9c049b4620c62deb3cdca
SHA51223a17e3aeb58411b70febb104eb148c4c20c9adbf3d548d043109b2386fe18d068422923176e823097ce84352b5ae85a2100d3f0b9b3b2e207eeb763fbdc5e6b
-
Filesize
159KB
MD5ebfcd39d61eaaf2d7fa030d78f72bd2b
SHA1accd66acc3ecd2f96a13611638c4af6ce9058eb6
SHA256f040bd23150719cdcd30748d60928ecf58cd7c6bd44a098312f251b07540b903
SHA512921273047d29271c119fd2eb10ec4f30e1235d4c2c2768a560484a72d5155b040a1187a53acb78c6cf69da9092dfcf2c20cb4dece9552f72c23c0a188a273c93
-
Filesize
159KB
MD5ebfcd39d61eaaf2d7fa030d78f72bd2b
SHA1accd66acc3ecd2f96a13611638c4af6ce9058eb6
SHA256f040bd23150719cdcd30748d60928ecf58cd7c6bd44a098312f251b07540b903
SHA512921273047d29271c119fd2eb10ec4f30e1235d4c2c2768a560484a72d5155b040a1187a53acb78c6cf69da9092dfcf2c20cb4dece9552f72c23c0a188a273c93
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e10b36494e3a5270751ee8b1fb2b7f5c
SHA12725f62aa78ad3fbcbb11684e25b205ab094a350
SHA256e0116c5b2f2e2ee045f791dc8873d8b1c4fdbd2c7c1601c0fd614f6d20117552
SHA512dbd628d0e76ad5d2f878f85e0d27ac309390ca116b05a68930d4797c60673727d057263b27076e95335f6d5a44c115cb4f5c5a3291db1b6a898e7fe0a4b71be2
-
Filesize
106KB
MD5e10b36494e3a5270751ee8b1fb2b7f5c
SHA12725f62aa78ad3fbcbb11684e25b205ab094a350
SHA256e0116c5b2f2e2ee045f791dc8873d8b1c4fdbd2c7c1601c0fd614f6d20117552
SHA512dbd628d0e76ad5d2f878f85e0d27ac309390ca116b05a68930d4797c60673727d057263b27076e95335f6d5a44c115cb4f5c5a3291db1b6a898e7fe0a4b71be2
-
Filesize
106KB
MD5e10b36494e3a5270751ee8b1fb2b7f5c
SHA12725f62aa78ad3fbcbb11684e25b205ab094a350
SHA256e0116c5b2f2e2ee045f791dc8873d8b1c4fdbd2c7c1601c0fd614f6d20117552
SHA512dbd628d0e76ad5d2f878f85e0d27ac309390ca116b05a68930d4797c60673727d057263b27076e95335f6d5a44c115cb4f5c5a3291db1b6a898e7fe0a4b71be2
-
Filesize
244KB
MD51e89b35bccfc94970d64efbf8e28daa8
SHA1835409c192b2ae90041d5a4da55738ba95345df6
SHA25609aa6019223287f5fb864d850705a76478aae7ec86c7634eb862d6539c51d74b
SHA512c7407176ebee708b875da8538dca5084d78fcd483d6620ff9696b968e3d4448aab35fa54794e5b8f184ba6e69ba08479712ab3563919231c904a13b9a894d339
-
Filesize
244KB
MD51e89b35bccfc94970d64efbf8e28daa8
SHA1835409c192b2ae90041d5a4da55738ba95345df6
SHA25609aa6019223287f5fb864d850705a76478aae7ec86c7634eb862d6539c51d74b
SHA512c7407176ebee708b875da8538dca5084d78fcd483d6620ff9696b968e3d4448aab35fa54794e5b8f184ba6e69ba08479712ab3563919231c904a13b9a894d339
-
Filesize
108KB
MD52c35733185ea468a3115e829afbcff6d
SHA1f995002a90ad1834805e3456adecce6dc0db0bf5
SHA2569c696af3de0af4dea93ea17f58d0a9aabc4da36ed62f3ae6e651e24932168f7c
SHA512bdbe4bd9ffa51bee618bf1742e826ae9fbffd95d0f324a223dfda57a2ad78f942a19c65caee019b2d0fa79a8dd1aef1d76f57c79251dfac70d6fffa3b33ba592
-
Filesize
176KB
MD566eb61663de8291052a58f70e44d522d
SHA14dba6ca6c9db0a666a74c63ff2cf66e16e5ee80e
SHA25632fb430758654f9dbabcbf63e7f020a00c731eebd0a9c049b4620c62deb3cdca
SHA51223a17e3aeb58411b70febb104eb148c4c20c9adbf3d548d043109b2386fe18d068422923176e823097ce84352b5ae85a2100d3f0b9b3b2e207eeb763fbdc5e6b
-
Filesize
159KB
MD5ebfcd39d61eaaf2d7fa030d78f72bd2b
SHA1accd66acc3ecd2f96a13611638c4af6ce9058eb6
SHA256f040bd23150719cdcd30748d60928ecf58cd7c6bd44a098312f251b07540b903
SHA512921273047d29271c119fd2eb10ec4f30e1235d4c2c2768a560484a72d5155b040a1187a53acb78c6cf69da9092dfcf2c20cb4dece9552f72c23c0a188a273c93