Analysis
-
max time kernel
58s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:27
Static task
static1
Behavioral task
behavioral1
Sample
455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe
Resource
win10v2004-20220812-en
General
-
Target
455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe
-
Size
601KB
-
MD5
1ed03ac3b6de803906bb2957272e379e
-
SHA1
644af13140bd0e7a1a548cc356d4b2910da4cb49
-
SHA256
455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b
-
SHA512
c2d20dec97d1b0e2fcd47461d5b439debf0598ce64adc9b090cce355c83ecd1b068032d54dea747e9fe5de7205b09490c3defa74a38d1bc2d546ed525ff3cd76
-
SSDEEP
12288:eIny5DYTtHzEN0WZr8YUhJQ6BF6Adpoo8bOp9sOj/A7E3ECu65lvv:AUTtHAN0AgY4vdyo8bO+Eth
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 556 installd.exe 1792 nethtsrv.exe 1760 netupdsrv.exe 1940 nethtsrv.exe 976 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe 556 installd.exe 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe 1792 nethtsrv.exe 1792 nethtsrv.exe 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe 1940 nethtsrv.exe 1940 nethtsrv.exe 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe File created C:\Windows\SysWOW64\hfnapi.dll 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe File created C:\Windows\SysWOW64\hfpapi.dll 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe File created C:\Windows\SysWOW64\installd.exe 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe File created C:\Windows\SysWOW64\nethtsrv.exe 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe -
Drops file in Program Files directory 3 IoCs
Processes:
455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1940 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1184 wrote to memory of 1884 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 1884 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 1884 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 1884 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1884 wrote to memory of 468 1884 net.exe net1.exe PID 1884 wrote to memory of 468 1884 net.exe net1.exe PID 1884 wrote to memory of 468 1884 net.exe net1.exe PID 1884 wrote to memory of 468 1884 net.exe net1.exe PID 1184 wrote to memory of 1644 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 1644 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 1644 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 1644 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1644 wrote to memory of 668 1644 net.exe net1.exe PID 1644 wrote to memory of 668 1644 net.exe net1.exe PID 1644 wrote to memory of 668 1644 net.exe net1.exe PID 1644 wrote to memory of 668 1644 net.exe net1.exe PID 1184 wrote to memory of 556 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe installd.exe PID 1184 wrote to memory of 556 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe installd.exe PID 1184 wrote to memory of 556 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe installd.exe PID 1184 wrote to memory of 556 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe installd.exe PID 1184 wrote to memory of 556 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe installd.exe PID 1184 wrote to memory of 556 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe installd.exe PID 1184 wrote to memory of 556 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe installd.exe PID 1184 wrote to memory of 1792 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe nethtsrv.exe PID 1184 wrote to memory of 1792 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe nethtsrv.exe PID 1184 wrote to memory of 1792 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe nethtsrv.exe PID 1184 wrote to memory of 1792 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe nethtsrv.exe PID 1184 wrote to memory of 1760 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe netupdsrv.exe PID 1184 wrote to memory of 1760 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe netupdsrv.exe PID 1184 wrote to memory of 1760 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe netupdsrv.exe PID 1184 wrote to memory of 1760 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe netupdsrv.exe PID 1184 wrote to memory of 1760 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe netupdsrv.exe PID 1184 wrote to memory of 1760 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe netupdsrv.exe PID 1184 wrote to memory of 1760 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe netupdsrv.exe PID 1184 wrote to memory of 956 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 956 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 956 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 956 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 956 wrote to memory of 1096 956 net.exe net1.exe PID 956 wrote to memory of 1096 956 net.exe net1.exe PID 956 wrote to memory of 1096 956 net.exe net1.exe PID 956 wrote to memory of 1096 956 net.exe net1.exe PID 1184 wrote to memory of 1408 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 1408 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 1408 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1184 wrote to memory of 1408 1184 455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe net.exe PID 1408 wrote to memory of 1980 1408 net.exe net1.exe PID 1408 wrote to memory of 1980 1408 net.exe net1.exe PID 1408 wrote to memory of 1980 1408 net.exe net1.exe PID 1408 wrote to memory of 1980 1408 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe"C:\Users\Admin\AppData\Local\Temp\455de830760c2677ac9f905c3bcee4689c33ce62c8e66b763a627f5be4e0323b.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:468
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:668
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:556 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1792 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1760 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1096
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1980
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD581b88cb824ef939336a0ba29479f73f2
SHA1d247cc8143e3e30c88782bfc1fb4c1d3c283d6d3
SHA25644f17cee8ac2c39eb51f639b9c3e97ab350d5bdb11266a4cfe901a5b855f5359
SHA5120830d2a87113bd18885bfd8e40ba1542f84a41a8dbc1682fd53a44b751684ea3f7678cdb0130046a8492dcdaf73fb67a329f82a8f51be10f5bdc5ba6a623135d
-
Filesize
241KB
MD54a40df5358d6eaac19eeb596159576eb
SHA1766b45e801e1db6f09058b53ab52aa2b3e88f17b
SHA256798fe3595ec6f9d285e5866ee101cf2f19f067ec09398628c2fe125c416205de
SHA51299b406773109af3267e5ecc154dd9d42df2ae55897d321134f83277ff5c4b5755467a36be479049e85167a31ed96737a3e1f8ffc6e86f64321f5ed1ae6dcd9dc
-
Filesize
108KB
MD54d87edb0db299cbf82a7851771de377f
SHA1ade2dacc02b7604320a1f024e648439a4359f024
SHA2568b42f37d0ec8914b571e50760221f46690d0fed2a8ec231a2ab21de9ff8f6a08
SHA512804403a87d8d40e7e12df5273536fe2ae433f28cac5e31661674faf4044cb89edf1ae7e78c0b1e3a1780ffc11399bc2ec8b9e77bf6df01d821e94fb40a50b62e
-
Filesize
176KB
MD5cc4af4b11ee46d13de6942ca997256c4
SHA136713476fcea78d80c09accf9d4e5795db19364f
SHA2561613f844337beee80e34eecb8ea66887b8005bafa8c9f1d3bb644e6598a3a5b7
SHA512cc499c8235ca04e8701e058cddbb60002974bc80416f99a6200c81b76f28b3721dcbba831f5b643901d77f202fc05b1c3887da81651d01f5e64f1f4638181951
-
Filesize
176KB
MD5cc4af4b11ee46d13de6942ca997256c4
SHA136713476fcea78d80c09accf9d4e5795db19364f
SHA2561613f844337beee80e34eecb8ea66887b8005bafa8c9f1d3bb644e6598a3a5b7
SHA512cc499c8235ca04e8701e058cddbb60002974bc80416f99a6200c81b76f28b3721dcbba831f5b643901d77f202fc05b1c3887da81651d01f5e64f1f4638181951
-
Filesize
158KB
MD5a13d45762f84c8adb828a1212c9278d9
SHA18fdf62408f7ea6a431bca58126d164b166ed5e8e
SHA2560fca897081621d90246bd92d14d7ce3a8abbfd4198591370f91d544e3b9e7222
SHA5128cae47e134559c1f3b6c9e2d71ecb56a8485b300c531a83fdc99ed9d3c119fe4ff9a222a344e568c9d6c7dfec3e4f58d461018d7dc582935c1c389fee12b43de
-
Filesize
158KB
MD5a13d45762f84c8adb828a1212c9278d9
SHA18fdf62408f7ea6a431bca58126d164b166ed5e8e
SHA2560fca897081621d90246bd92d14d7ce3a8abbfd4198591370f91d544e3b9e7222
SHA5128cae47e134559c1f3b6c9e2d71ecb56a8485b300c531a83fdc99ed9d3c119fe4ff9a222a344e568c9d6c7dfec3e4f58d461018d7dc582935c1c389fee12b43de
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD581b88cb824ef939336a0ba29479f73f2
SHA1d247cc8143e3e30c88782bfc1fb4c1d3c283d6d3
SHA25644f17cee8ac2c39eb51f639b9c3e97ab350d5bdb11266a4cfe901a5b855f5359
SHA5120830d2a87113bd18885bfd8e40ba1542f84a41a8dbc1682fd53a44b751684ea3f7678cdb0130046a8492dcdaf73fb67a329f82a8f51be10f5bdc5ba6a623135d
-
Filesize
106KB
MD581b88cb824ef939336a0ba29479f73f2
SHA1d247cc8143e3e30c88782bfc1fb4c1d3c283d6d3
SHA25644f17cee8ac2c39eb51f639b9c3e97ab350d5bdb11266a4cfe901a5b855f5359
SHA5120830d2a87113bd18885bfd8e40ba1542f84a41a8dbc1682fd53a44b751684ea3f7678cdb0130046a8492dcdaf73fb67a329f82a8f51be10f5bdc5ba6a623135d
-
Filesize
106KB
MD581b88cb824ef939336a0ba29479f73f2
SHA1d247cc8143e3e30c88782bfc1fb4c1d3c283d6d3
SHA25644f17cee8ac2c39eb51f639b9c3e97ab350d5bdb11266a4cfe901a5b855f5359
SHA5120830d2a87113bd18885bfd8e40ba1542f84a41a8dbc1682fd53a44b751684ea3f7678cdb0130046a8492dcdaf73fb67a329f82a8f51be10f5bdc5ba6a623135d
-
Filesize
241KB
MD54a40df5358d6eaac19eeb596159576eb
SHA1766b45e801e1db6f09058b53ab52aa2b3e88f17b
SHA256798fe3595ec6f9d285e5866ee101cf2f19f067ec09398628c2fe125c416205de
SHA51299b406773109af3267e5ecc154dd9d42df2ae55897d321134f83277ff5c4b5755467a36be479049e85167a31ed96737a3e1f8ffc6e86f64321f5ed1ae6dcd9dc
-
Filesize
241KB
MD54a40df5358d6eaac19eeb596159576eb
SHA1766b45e801e1db6f09058b53ab52aa2b3e88f17b
SHA256798fe3595ec6f9d285e5866ee101cf2f19f067ec09398628c2fe125c416205de
SHA51299b406773109af3267e5ecc154dd9d42df2ae55897d321134f83277ff5c4b5755467a36be479049e85167a31ed96737a3e1f8ffc6e86f64321f5ed1ae6dcd9dc
-
Filesize
108KB
MD54d87edb0db299cbf82a7851771de377f
SHA1ade2dacc02b7604320a1f024e648439a4359f024
SHA2568b42f37d0ec8914b571e50760221f46690d0fed2a8ec231a2ab21de9ff8f6a08
SHA512804403a87d8d40e7e12df5273536fe2ae433f28cac5e31661674faf4044cb89edf1ae7e78c0b1e3a1780ffc11399bc2ec8b9e77bf6df01d821e94fb40a50b62e
-
Filesize
176KB
MD5cc4af4b11ee46d13de6942ca997256c4
SHA136713476fcea78d80c09accf9d4e5795db19364f
SHA2561613f844337beee80e34eecb8ea66887b8005bafa8c9f1d3bb644e6598a3a5b7
SHA512cc499c8235ca04e8701e058cddbb60002974bc80416f99a6200c81b76f28b3721dcbba831f5b643901d77f202fc05b1c3887da81651d01f5e64f1f4638181951
-
Filesize
158KB
MD5a13d45762f84c8adb828a1212c9278d9
SHA18fdf62408f7ea6a431bca58126d164b166ed5e8e
SHA2560fca897081621d90246bd92d14d7ce3a8abbfd4198591370f91d544e3b9e7222
SHA5128cae47e134559c1f3b6c9e2d71ecb56a8485b300c531a83fdc99ed9d3c119fe4ff9a222a344e568c9d6c7dfec3e4f58d461018d7dc582935c1c389fee12b43de