Analysis
-
max time kernel
68s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:23
Static task
static1
Behavioral task
behavioral1
Sample
71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe
Resource
win10v2004-20221111-en
General
-
Target
71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe
-
Size
602KB
-
MD5
199b64c6affb34c7028d27cc1dc05b28
-
SHA1
3d66a401b8009f2e60682a3ff6feec18968af167
-
SHA256
71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3
-
SHA512
ea0ccb8cba55a154ba36237a002c736383414b15aed0adbee134d91503dbdc7c2d709b217ae85ff9819bcc1759c25e660602744fdae189bc91ca86e61965e1a9
-
SSDEEP
12288:GIny5DYTj8oZFHUYoKUBwMf3JdyxSe1bJ1FmQNKpzB947RAvX:oUTj8oH0ln/QX1kuaf4lA
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 900 installd.exe 1016 nethtsrv.exe 1172 netupdsrv.exe 1972 nethtsrv.exe 964 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exeinstalld.exenethtsrv.exenethtsrv.exepid process 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe 900 installd.exe 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe 1016 nethtsrv.exe 1016 nethtsrv.exe 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe 1972 nethtsrv.exe 1972 nethtsrv.exe 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe File created C:\Windows\SysWOW64\netupdsrv.exe 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe File created C:\Windows\SysWOW64\hfnapi.dll 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe File created C:\Windows\SysWOW64\hfpapi.dll 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe File created C:\Windows\SysWOW64\installd.exe 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe -
Drops file in Program Files directory 3 IoCs
Processes:
71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1972 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exenet.exenet.exenet.exenet.exedescription pid process target process PID 856 wrote to memory of 1348 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1348 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1348 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1348 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 1348 wrote to memory of 1168 1348 net.exe net1.exe PID 1348 wrote to memory of 1168 1348 net.exe net1.exe PID 1348 wrote to memory of 1168 1348 net.exe net1.exe PID 1348 wrote to memory of 1168 1348 net.exe net1.exe PID 856 wrote to memory of 1508 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1508 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1508 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1508 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 1508 wrote to memory of 776 1508 net.exe net1.exe PID 1508 wrote to memory of 776 1508 net.exe net1.exe PID 1508 wrote to memory of 776 1508 net.exe net1.exe PID 1508 wrote to memory of 776 1508 net.exe net1.exe PID 856 wrote to memory of 900 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe installd.exe PID 856 wrote to memory of 900 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe installd.exe PID 856 wrote to memory of 900 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe installd.exe PID 856 wrote to memory of 900 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe installd.exe PID 856 wrote to memory of 900 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe installd.exe PID 856 wrote to memory of 900 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe installd.exe PID 856 wrote to memory of 900 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe installd.exe PID 856 wrote to memory of 1016 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe nethtsrv.exe PID 856 wrote to memory of 1016 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe nethtsrv.exe PID 856 wrote to memory of 1016 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe nethtsrv.exe PID 856 wrote to memory of 1016 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe nethtsrv.exe PID 856 wrote to memory of 1172 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe netupdsrv.exe PID 856 wrote to memory of 1172 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe netupdsrv.exe PID 856 wrote to memory of 1172 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe netupdsrv.exe PID 856 wrote to memory of 1172 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe netupdsrv.exe PID 856 wrote to memory of 1172 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe netupdsrv.exe PID 856 wrote to memory of 1172 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe netupdsrv.exe PID 856 wrote to memory of 1172 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe netupdsrv.exe PID 856 wrote to memory of 1488 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1488 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1488 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1488 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 1488 wrote to memory of 1304 1488 net.exe net1.exe PID 1488 wrote to memory of 1304 1488 net.exe net1.exe PID 1488 wrote to memory of 1304 1488 net.exe net1.exe PID 1488 wrote to memory of 1304 1488 net.exe net1.exe PID 856 wrote to memory of 1968 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1968 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1968 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 856 wrote to memory of 1968 856 71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe net.exe PID 1968 wrote to memory of 1540 1968 net.exe net1.exe PID 1968 wrote to memory of 1540 1968 net.exe net1.exe PID 1968 wrote to memory of 1540 1968 net.exe net1.exe PID 1968 wrote to memory of 1540 1968 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe"C:\Users\Admin\AppData\Local\Temp\71af1cb7fb06d4e4f5f47749d83877123f7c11d6368c28c8cfe93683077b70b3.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1168
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:776
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:900 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1016 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1172 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1304
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1540
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD58c4634c38982698fe3a8b9b36f872506
SHA173fa8303b10fd0334595dff029434a58947898c8
SHA256b81c7d52117031d7ea38a74c32784d222a2ec99c72fb632462f3aef86a00c398
SHA5128a6954232e2840e053c452d7963cd5eb5f6e50509073cbad16305298e7d415051e120b7647d1dbc43b07de0ff718385a9b75bcd10a5664d746035a785a8ccb0b
-
Filesize
241KB
MD5674cbfe7c4a94578f53cfaee05ba557a
SHA14ce9f794f4f4383b918a01029fa732d40d6ce063
SHA25633a1f20c8b7d82b3385344303f7692a6c63054a42b9e6062a7747282390c31c1
SHA512ffd2aefc38b6ae10fe09145e21b4c9c17b4f6b92f773e517115364b0d32777a89f98f98a17ae21cbd79d8f0559cebd980b5934569e467a10ca83889a3aa24730
-
Filesize
108KB
MD57e03088225bdec6c5c7cb89aa2738ae7
SHA17eab5b0f677385dcf47a201f104794f67961a6c4
SHA256192fbd1984b3513cd6d6f155a6680e34e14425db05d508c12480091a7b3287bc
SHA512d70f205407db3948098750a1737cd94f6bf632c0cc33870c1150df506b5f3924479caac67beaed6428b2982b9d594f4031b802f47b60e6190c85c496df59f656
-
Filesize
176KB
MD576518a1e3d60987ec008e4deb2c2ffc7
SHA16be30affc2b4aa6076cf49f829db9cc1daea34dc
SHA256684c76f48c338ad57494404f7fffadd33881ee417eec058b10e5ec606868d6ab
SHA5126f6bd365bdc704233cb270961421eb85019741f9290abbdefe0736953e65d9a71831885815112a60fffd4ce5395bc91bfeab15af3698534855638e1eaf44515f
-
Filesize
176KB
MD576518a1e3d60987ec008e4deb2c2ffc7
SHA16be30affc2b4aa6076cf49f829db9cc1daea34dc
SHA256684c76f48c338ad57494404f7fffadd33881ee417eec058b10e5ec606868d6ab
SHA5126f6bd365bdc704233cb270961421eb85019741f9290abbdefe0736953e65d9a71831885815112a60fffd4ce5395bc91bfeab15af3698534855638e1eaf44515f
-
Filesize
158KB
MD500e21839ce22e447f576ab42c8630750
SHA17e9e7f171cee6d136cb5261bc1d3e492fd88f1c7
SHA2565184e3048eb7a3bfc4a00735cc4e872ac5e8d7f8a1a64897f6ef6dd9389a53ce
SHA5126dee4d4b8bd085882807c31c787a5296b64380d61de4b63ea9bd9b2058fd2c6aab6389a4a9d09fbde53e9f8636313bea57d98faba6ce534c65ec8be23da9104d
-
Filesize
158KB
MD500e21839ce22e447f576ab42c8630750
SHA17e9e7f171cee6d136cb5261bc1d3e492fd88f1c7
SHA2565184e3048eb7a3bfc4a00735cc4e872ac5e8d7f8a1a64897f6ef6dd9389a53ce
SHA5126dee4d4b8bd085882807c31c787a5296b64380d61de4b63ea9bd9b2058fd2c6aab6389a4a9d09fbde53e9f8636313bea57d98faba6ce534c65ec8be23da9104d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD58c4634c38982698fe3a8b9b36f872506
SHA173fa8303b10fd0334595dff029434a58947898c8
SHA256b81c7d52117031d7ea38a74c32784d222a2ec99c72fb632462f3aef86a00c398
SHA5128a6954232e2840e053c452d7963cd5eb5f6e50509073cbad16305298e7d415051e120b7647d1dbc43b07de0ff718385a9b75bcd10a5664d746035a785a8ccb0b
-
Filesize
106KB
MD58c4634c38982698fe3a8b9b36f872506
SHA173fa8303b10fd0334595dff029434a58947898c8
SHA256b81c7d52117031d7ea38a74c32784d222a2ec99c72fb632462f3aef86a00c398
SHA5128a6954232e2840e053c452d7963cd5eb5f6e50509073cbad16305298e7d415051e120b7647d1dbc43b07de0ff718385a9b75bcd10a5664d746035a785a8ccb0b
-
Filesize
106KB
MD58c4634c38982698fe3a8b9b36f872506
SHA173fa8303b10fd0334595dff029434a58947898c8
SHA256b81c7d52117031d7ea38a74c32784d222a2ec99c72fb632462f3aef86a00c398
SHA5128a6954232e2840e053c452d7963cd5eb5f6e50509073cbad16305298e7d415051e120b7647d1dbc43b07de0ff718385a9b75bcd10a5664d746035a785a8ccb0b
-
Filesize
241KB
MD5674cbfe7c4a94578f53cfaee05ba557a
SHA14ce9f794f4f4383b918a01029fa732d40d6ce063
SHA25633a1f20c8b7d82b3385344303f7692a6c63054a42b9e6062a7747282390c31c1
SHA512ffd2aefc38b6ae10fe09145e21b4c9c17b4f6b92f773e517115364b0d32777a89f98f98a17ae21cbd79d8f0559cebd980b5934569e467a10ca83889a3aa24730
-
Filesize
241KB
MD5674cbfe7c4a94578f53cfaee05ba557a
SHA14ce9f794f4f4383b918a01029fa732d40d6ce063
SHA25633a1f20c8b7d82b3385344303f7692a6c63054a42b9e6062a7747282390c31c1
SHA512ffd2aefc38b6ae10fe09145e21b4c9c17b4f6b92f773e517115364b0d32777a89f98f98a17ae21cbd79d8f0559cebd980b5934569e467a10ca83889a3aa24730
-
Filesize
108KB
MD57e03088225bdec6c5c7cb89aa2738ae7
SHA17eab5b0f677385dcf47a201f104794f67961a6c4
SHA256192fbd1984b3513cd6d6f155a6680e34e14425db05d508c12480091a7b3287bc
SHA512d70f205407db3948098750a1737cd94f6bf632c0cc33870c1150df506b5f3924479caac67beaed6428b2982b9d594f4031b802f47b60e6190c85c496df59f656
-
Filesize
176KB
MD576518a1e3d60987ec008e4deb2c2ffc7
SHA16be30affc2b4aa6076cf49f829db9cc1daea34dc
SHA256684c76f48c338ad57494404f7fffadd33881ee417eec058b10e5ec606868d6ab
SHA5126f6bd365bdc704233cb270961421eb85019741f9290abbdefe0736953e65d9a71831885815112a60fffd4ce5395bc91bfeab15af3698534855638e1eaf44515f
-
Filesize
158KB
MD500e21839ce22e447f576ab42c8630750
SHA17e9e7f171cee6d136cb5261bc1d3e492fd88f1c7
SHA2565184e3048eb7a3bfc4a00735cc4e872ac5e8d7f8a1a64897f6ef6dd9389a53ce
SHA5126dee4d4b8bd085882807c31c787a5296b64380d61de4b63ea9bd9b2058fd2c6aab6389a4a9d09fbde53e9f8636313bea57d98faba6ce534c65ec8be23da9104d