Analysis
-
max time kernel
45s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:23
Static task
static1
Behavioral task
behavioral1
Sample
711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe
Resource
win10v2004-20220812-en
General
-
Target
711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe
-
Size
602KB
-
MD5
b0d28e456a87b8cc212030c88d85e7fd
-
SHA1
0a7372956580381d2e2d127f58c7e9b3912e116e
-
SHA256
711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023
-
SHA512
17699bbbe3a117b57ab028257666e0b53f9cf9be3542021d509c78cb3319d652f0272bca4b7704640f7b0bfea41b568a3f874d0a0715615672075d770d182123
-
SSDEEP
12288:HIny5DYTWhi2/RxWE5gR4xrWCBo7kyaIzRsdZcwB1c7J:PUTWkODWOS4xrFceDfc7J
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1192 installd.exe 1536 nethtsrv.exe 1568 netupdsrv.exe 1064 nethtsrv.exe 1432 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe 1192 installd.exe 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe 1536 nethtsrv.exe 1536 nethtsrv.exe 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe 1064 nethtsrv.exe 1064 nethtsrv.exe 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe File created C:\Windows\SysWOW64\installd.exe 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe File created C:\Windows\SysWOW64\nethtsrv.exe 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe File created C:\Windows\SysWOW64\netupdsrv.exe 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe File created C:\Windows\SysWOW64\hfnapi.dll 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe -
Drops file in Program Files directory 3 IoCs
Processes:
711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 468 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1064 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1196 wrote to memory of 1708 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 1708 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 1708 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 1708 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1708 wrote to memory of 932 1708 net.exe net1.exe PID 1708 wrote to memory of 932 1708 net.exe net1.exe PID 1708 wrote to memory of 932 1708 net.exe net1.exe PID 1708 wrote to memory of 932 1708 net.exe net1.exe PID 1196 wrote to memory of 896 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 896 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 896 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 896 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 896 wrote to memory of 336 896 net.exe net1.exe PID 896 wrote to memory of 336 896 net.exe net1.exe PID 896 wrote to memory of 336 896 net.exe net1.exe PID 896 wrote to memory of 336 896 net.exe net1.exe PID 1196 wrote to memory of 1192 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe installd.exe PID 1196 wrote to memory of 1192 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe installd.exe PID 1196 wrote to memory of 1192 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe installd.exe PID 1196 wrote to memory of 1192 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe installd.exe PID 1196 wrote to memory of 1192 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe installd.exe PID 1196 wrote to memory of 1192 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe installd.exe PID 1196 wrote to memory of 1192 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe installd.exe PID 1196 wrote to memory of 1536 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe nethtsrv.exe PID 1196 wrote to memory of 1536 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe nethtsrv.exe PID 1196 wrote to memory of 1536 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe nethtsrv.exe PID 1196 wrote to memory of 1536 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe nethtsrv.exe PID 1196 wrote to memory of 1568 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe netupdsrv.exe PID 1196 wrote to memory of 1568 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe netupdsrv.exe PID 1196 wrote to memory of 1568 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe netupdsrv.exe PID 1196 wrote to memory of 1568 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe netupdsrv.exe PID 1196 wrote to memory of 1568 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe netupdsrv.exe PID 1196 wrote to memory of 1568 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe netupdsrv.exe PID 1196 wrote to memory of 1568 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe netupdsrv.exe PID 1196 wrote to memory of 1908 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 1908 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 1908 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 1908 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1908 wrote to memory of 2012 1908 net.exe net1.exe PID 1908 wrote to memory of 2012 1908 net.exe net1.exe PID 1908 wrote to memory of 2012 1908 net.exe net1.exe PID 1908 wrote to memory of 2012 1908 net.exe net1.exe PID 1196 wrote to memory of 1820 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 1820 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 1820 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1196 wrote to memory of 1820 1196 711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe net.exe PID 1820 wrote to memory of 1392 1820 net.exe net1.exe PID 1820 wrote to memory of 1392 1820 net.exe net1.exe PID 1820 wrote to memory of 1392 1820 net.exe net1.exe PID 1820 wrote to memory of 1392 1820 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe"C:\Users\Admin\AppData\Local\Temp\711fae0672f846bc555ce7d1de14b04a60e1eec41a0b4c5c97939ae054a65023.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:932
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:336
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1192 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1536 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1568 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2012
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1392
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5ae2cb9675b0b6e54fbd202aa370f52a1
SHA12c26b496d3c5ec9ccd4abf856eaa59e2f6528307
SHA2567a5368bfd6890e493ce08d435f780bbf323e1f2b88528c6edaaf9cccd24d1e95
SHA512cfc34852aed1b7bb113909d7087b84cb2e903493447b0bc7c4b914f17959a11b1ef215ee9f2d6d84d8aa31a350c6fcdb6c837829759c903199b90bb0197a00ea
-
Filesize
241KB
MD5fa2ea323506b82c06ab195251739452e
SHA1772546f53fa18add11d07597555002d63afb701e
SHA256a02b750c605ad580fce4c57f48d4ce618e7d79b412b663f9716d04ff51c2eaed
SHA51274022adf87bc51c9749147f336f279b9b6d789b588c24ec14cbfc5a99534b424156248a46c09439ae37c49de453a1ad35749c123934d42016fb310d509e28848
-
Filesize
108KB
MD52e4915f226eb82309388db93542ae6da
SHA1a94722ad219cf4cb1c37aad0223c960f821f8229
SHA256734636f24eee0725fcba30ad76c6fe7c908900b1aa0de9a09e433752b13cc660
SHA512f836dd96051a79a695fae01c932a089e7960391e9714dfca7d8f2d530023d8ca421a6318bb056bbe9870739783011f6f10c32c6331a8cb1ea5da3715849cd197
-
Filesize
176KB
MD50a33766f2a374db65f374e2fa8b4e6f8
SHA1afd733c6378932ddcb7a7c06b71b5bc44b8a29ee
SHA2565dafa49470ac7b431005a56744177d11cccc3856ca03dd90467d5eea90e478a1
SHA5121fed1e8de4c870974a2ec0477e78ec3bf3a3b973b4a9185c96ff16d320ecb7a70293e9fd77a14e1b62628f427148f509c55300cd62b2656077444bcd0f780a64
-
Filesize
176KB
MD50a33766f2a374db65f374e2fa8b4e6f8
SHA1afd733c6378932ddcb7a7c06b71b5bc44b8a29ee
SHA2565dafa49470ac7b431005a56744177d11cccc3856ca03dd90467d5eea90e478a1
SHA5121fed1e8de4c870974a2ec0477e78ec3bf3a3b973b4a9185c96ff16d320ecb7a70293e9fd77a14e1b62628f427148f509c55300cd62b2656077444bcd0f780a64
-
Filesize
159KB
MD52d5fec41158744bfe0148ee3e4f5d4ed
SHA17828b2222a4f995687efc1de4ecddbfb9773a6a3
SHA256cb723804f05c58171beec4737bbcd826f8612e46030b90df1959b93acaf2d95e
SHA512f4aeda80b64118e4ab595170cb083f825853d64f7f8251ee6ca0006a200e5135a74283730730488b5b73cfdc02d92261751b8df4cad2829fe05d2b1394725812
-
Filesize
159KB
MD52d5fec41158744bfe0148ee3e4f5d4ed
SHA17828b2222a4f995687efc1de4ecddbfb9773a6a3
SHA256cb723804f05c58171beec4737bbcd826f8612e46030b90df1959b93acaf2d95e
SHA512f4aeda80b64118e4ab595170cb083f825853d64f7f8251ee6ca0006a200e5135a74283730730488b5b73cfdc02d92261751b8df4cad2829fe05d2b1394725812
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5ae2cb9675b0b6e54fbd202aa370f52a1
SHA12c26b496d3c5ec9ccd4abf856eaa59e2f6528307
SHA2567a5368bfd6890e493ce08d435f780bbf323e1f2b88528c6edaaf9cccd24d1e95
SHA512cfc34852aed1b7bb113909d7087b84cb2e903493447b0bc7c4b914f17959a11b1ef215ee9f2d6d84d8aa31a350c6fcdb6c837829759c903199b90bb0197a00ea
-
Filesize
106KB
MD5ae2cb9675b0b6e54fbd202aa370f52a1
SHA12c26b496d3c5ec9ccd4abf856eaa59e2f6528307
SHA2567a5368bfd6890e493ce08d435f780bbf323e1f2b88528c6edaaf9cccd24d1e95
SHA512cfc34852aed1b7bb113909d7087b84cb2e903493447b0bc7c4b914f17959a11b1ef215ee9f2d6d84d8aa31a350c6fcdb6c837829759c903199b90bb0197a00ea
-
Filesize
106KB
MD5ae2cb9675b0b6e54fbd202aa370f52a1
SHA12c26b496d3c5ec9ccd4abf856eaa59e2f6528307
SHA2567a5368bfd6890e493ce08d435f780bbf323e1f2b88528c6edaaf9cccd24d1e95
SHA512cfc34852aed1b7bb113909d7087b84cb2e903493447b0bc7c4b914f17959a11b1ef215ee9f2d6d84d8aa31a350c6fcdb6c837829759c903199b90bb0197a00ea
-
Filesize
241KB
MD5fa2ea323506b82c06ab195251739452e
SHA1772546f53fa18add11d07597555002d63afb701e
SHA256a02b750c605ad580fce4c57f48d4ce618e7d79b412b663f9716d04ff51c2eaed
SHA51274022adf87bc51c9749147f336f279b9b6d789b588c24ec14cbfc5a99534b424156248a46c09439ae37c49de453a1ad35749c123934d42016fb310d509e28848
-
Filesize
241KB
MD5fa2ea323506b82c06ab195251739452e
SHA1772546f53fa18add11d07597555002d63afb701e
SHA256a02b750c605ad580fce4c57f48d4ce618e7d79b412b663f9716d04ff51c2eaed
SHA51274022adf87bc51c9749147f336f279b9b6d789b588c24ec14cbfc5a99534b424156248a46c09439ae37c49de453a1ad35749c123934d42016fb310d509e28848
-
Filesize
108KB
MD52e4915f226eb82309388db93542ae6da
SHA1a94722ad219cf4cb1c37aad0223c960f821f8229
SHA256734636f24eee0725fcba30ad76c6fe7c908900b1aa0de9a09e433752b13cc660
SHA512f836dd96051a79a695fae01c932a089e7960391e9714dfca7d8f2d530023d8ca421a6318bb056bbe9870739783011f6f10c32c6331a8cb1ea5da3715849cd197
-
Filesize
176KB
MD50a33766f2a374db65f374e2fa8b4e6f8
SHA1afd733c6378932ddcb7a7c06b71b5bc44b8a29ee
SHA2565dafa49470ac7b431005a56744177d11cccc3856ca03dd90467d5eea90e478a1
SHA5121fed1e8de4c870974a2ec0477e78ec3bf3a3b973b4a9185c96ff16d320ecb7a70293e9fd77a14e1b62628f427148f509c55300cd62b2656077444bcd0f780a64
-
Filesize
159KB
MD52d5fec41158744bfe0148ee3e4f5d4ed
SHA17828b2222a4f995687efc1de4ecddbfb9773a6a3
SHA256cb723804f05c58171beec4737bbcd826f8612e46030b90df1959b93acaf2d95e
SHA512f4aeda80b64118e4ab595170cb083f825853d64f7f8251ee6ca0006a200e5135a74283730730488b5b73cfdc02d92261751b8df4cad2829fe05d2b1394725812