Analysis
-
max time kernel
106s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:26
Static task
static1
Behavioral task
behavioral1
Sample
4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe
Resource
win10v2004-20220901-en
General
-
Target
4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe
-
Size
602KB
-
MD5
ba93e6c1a18d930194ea2137fae27949
-
SHA1
39e8f5084f803f620666885860a7b30f3067b6ac
-
SHA256
4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696
-
SHA512
719f50190ab665bcb54d966c22ede3a19741e148382a7777aba3e0483aa834be14a601f224102ad7dcf114455ead280e4199834d0d43e104f306d7156b275a2f
-
SSDEEP
12288:cIny5DYTj9wW3NdJ+1UuU6foLrhkrnhlfmFMtO9yUR6BXGM:6UTjSWx+LfoL2nD+itOYU+l
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4764 installd.exe 4564 nethtsrv.exe 4856 netupdsrv.exe 2476 nethtsrv.exe 4820 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe 4764 installd.exe 4564 nethtsrv.exe 4564 nethtsrv.exe 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe 2476 nethtsrv.exe 2476 nethtsrv.exe 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe File created C:\Windows\SysWOW64\hfpapi.dll 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe File created C:\Windows\SysWOW64\installd.exe 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe File created C:\Windows\SysWOW64\nethtsrv.exe 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe File created C:\Windows\SysWOW64\netupdsrv.exe 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe -
Drops file in Program Files directory 3 IoCs
Processes:
4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 672 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2476 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1564 wrote to memory of 3392 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 1564 wrote to memory of 3392 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 1564 wrote to memory of 3392 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 3392 wrote to memory of 4992 3392 net.exe net1.exe PID 3392 wrote to memory of 4992 3392 net.exe net1.exe PID 3392 wrote to memory of 4992 3392 net.exe net1.exe PID 1564 wrote to memory of 116 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 1564 wrote to memory of 116 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 1564 wrote to memory of 116 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 116 wrote to memory of 5100 116 net.exe net1.exe PID 116 wrote to memory of 5100 116 net.exe net1.exe PID 116 wrote to memory of 5100 116 net.exe net1.exe PID 1564 wrote to memory of 4764 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe installd.exe PID 1564 wrote to memory of 4764 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe installd.exe PID 1564 wrote to memory of 4764 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe installd.exe PID 1564 wrote to memory of 4564 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe nethtsrv.exe PID 1564 wrote to memory of 4564 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe nethtsrv.exe PID 1564 wrote to memory of 4564 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe nethtsrv.exe PID 1564 wrote to memory of 4856 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe netupdsrv.exe PID 1564 wrote to memory of 4856 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe netupdsrv.exe PID 1564 wrote to memory of 4856 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe netupdsrv.exe PID 1564 wrote to memory of 4560 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 1564 wrote to memory of 4560 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 1564 wrote to memory of 4560 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 4560 wrote to memory of 1348 4560 net.exe net1.exe PID 4560 wrote to memory of 1348 4560 net.exe net1.exe PID 4560 wrote to memory of 1348 4560 net.exe net1.exe PID 1564 wrote to memory of 4360 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 1564 wrote to memory of 4360 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 1564 wrote to memory of 4360 1564 4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe net.exe PID 4360 wrote to memory of 1020 4360 net.exe net1.exe PID 4360 wrote to memory of 1020 4360 net.exe net1.exe PID 4360 wrote to memory of 1020 4360 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe"C:\Users\Admin\AppData\Local\Temp\4b48c6dcb4fde3875ad142d4995f9d94c110bce3a17e79033f112bdbf630b696.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4992
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:5100
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4764 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4564 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4856 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1348
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1020
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD585dfd7c80a1472c9a56247e9ff198e53
SHA1f415fd4ba07c61171a3d6b7b08e4f29c949622ac
SHA256199aa9cfc96769536e011cc6eb4b5b3da814abced0710a765a106ae4379149ae
SHA51248cb65b25106bccbcb99f0f744bc6bc5dcf910870bec8cf950de64cadf48429c18807c57a3a8a2e09a3869f34b2cc642305085dc90d2f92948147f58325b2e90
-
Filesize
106KB
MD585dfd7c80a1472c9a56247e9ff198e53
SHA1f415fd4ba07c61171a3d6b7b08e4f29c949622ac
SHA256199aa9cfc96769536e011cc6eb4b5b3da814abced0710a765a106ae4379149ae
SHA51248cb65b25106bccbcb99f0f744bc6bc5dcf910870bec8cf950de64cadf48429c18807c57a3a8a2e09a3869f34b2cc642305085dc90d2f92948147f58325b2e90
-
Filesize
106KB
MD585dfd7c80a1472c9a56247e9ff198e53
SHA1f415fd4ba07c61171a3d6b7b08e4f29c949622ac
SHA256199aa9cfc96769536e011cc6eb4b5b3da814abced0710a765a106ae4379149ae
SHA51248cb65b25106bccbcb99f0f744bc6bc5dcf910870bec8cf950de64cadf48429c18807c57a3a8a2e09a3869f34b2cc642305085dc90d2f92948147f58325b2e90
-
Filesize
106KB
MD585dfd7c80a1472c9a56247e9ff198e53
SHA1f415fd4ba07c61171a3d6b7b08e4f29c949622ac
SHA256199aa9cfc96769536e011cc6eb4b5b3da814abced0710a765a106ae4379149ae
SHA51248cb65b25106bccbcb99f0f744bc6bc5dcf910870bec8cf950de64cadf48429c18807c57a3a8a2e09a3869f34b2cc642305085dc90d2f92948147f58325b2e90
-
Filesize
241KB
MD5ddf45ade8ef8e81fb8870b602d47afd4
SHA19e45b39bcccf3788035592373d185c601a23807e
SHA256d07a8921dc824a4b9853e8e21e970f096e9d92af7b702c1576076f52eb13a735
SHA512633de54086f77e6061412c00d142c3cdfb0fe28408107cbbfcccf64295b2a8fb60dc24486baa6fabcc8d75e3311fd9d08a17a9de9e7ed31e38243334bc5737ba
-
Filesize
241KB
MD5ddf45ade8ef8e81fb8870b602d47afd4
SHA19e45b39bcccf3788035592373d185c601a23807e
SHA256d07a8921dc824a4b9853e8e21e970f096e9d92af7b702c1576076f52eb13a735
SHA512633de54086f77e6061412c00d142c3cdfb0fe28408107cbbfcccf64295b2a8fb60dc24486baa6fabcc8d75e3311fd9d08a17a9de9e7ed31e38243334bc5737ba
-
Filesize
241KB
MD5ddf45ade8ef8e81fb8870b602d47afd4
SHA19e45b39bcccf3788035592373d185c601a23807e
SHA256d07a8921dc824a4b9853e8e21e970f096e9d92af7b702c1576076f52eb13a735
SHA512633de54086f77e6061412c00d142c3cdfb0fe28408107cbbfcccf64295b2a8fb60dc24486baa6fabcc8d75e3311fd9d08a17a9de9e7ed31e38243334bc5737ba
-
Filesize
108KB
MD54cfff1b7cf2c3618fd588533f2ef4c3d
SHA1b7c83d3825c09eba53cca88dc84afdcfc8555b5a
SHA25683fd2ab11339675656a9dfa855da62b798c20af30afe5c9d22d0546ed0fce75c
SHA512a4310abbd6180c977b1cd808ac7511311be912065ded10aaf2e7776dc6d80319b765319b61eb3205188324b97bf32fcd44a3cc35303b344c19063c98befcc03b
-
Filesize
108KB
MD54cfff1b7cf2c3618fd588533f2ef4c3d
SHA1b7c83d3825c09eba53cca88dc84afdcfc8555b5a
SHA25683fd2ab11339675656a9dfa855da62b798c20af30afe5c9d22d0546ed0fce75c
SHA512a4310abbd6180c977b1cd808ac7511311be912065ded10aaf2e7776dc6d80319b765319b61eb3205188324b97bf32fcd44a3cc35303b344c19063c98befcc03b
-
Filesize
176KB
MD5546c9bfcad3736191af9e3a1e307b3ac
SHA1890961da388ff938631030f028acf504081eb0ce
SHA256dc4a81df522c032ee784b7b17f4a64a45a33a78580bf8b083a5d89488484403c
SHA512fdb9da81b4cceb8965327d02334fe2274331ae68f3f011f080d09565c19c5c8ce5cd7da5979b04e32aab035050449779f450d6e9a84bf70fedac577fcff42ac1
-
Filesize
176KB
MD5546c9bfcad3736191af9e3a1e307b3ac
SHA1890961da388ff938631030f028acf504081eb0ce
SHA256dc4a81df522c032ee784b7b17f4a64a45a33a78580bf8b083a5d89488484403c
SHA512fdb9da81b4cceb8965327d02334fe2274331ae68f3f011f080d09565c19c5c8ce5cd7da5979b04e32aab035050449779f450d6e9a84bf70fedac577fcff42ac1
-
Filesize
176KB
MD5546c9bfcad3736191af9e3a1e307b3ac
SHA1890961da388ff938631030f028acf504081eb0ce
SHA256dc4a81df522c032ee784b7b17f4a64a45a33a78580bf8b083a5d89488484403c
SHA512fdb9da81b4cceb8965327d02334fe2274331ae68f3f011f080d09565c19c5c8ce5cd7da5979b04e32aab035050449779f450d6e9a84bf70fedac577fcff42ac1
-
Filesize
159KB
MD50f16bb4d332bfe20a50e3ad8c48f6472
SHA16f44db561cbe4ad0d0c3e0c81362f548ebc36731
SHA2564320be815dd46a60b1735d41b11601480f0233725c09ce2ee946be5728e1af93
SHA512c0dbe9e69199d131565cb2bc2c62671943ff5332b146bc1fd5102c7f585dcffa8f8c3ff21bd0ac4fd2e38fcc007bef1d02abae4a4333735f917b80708936fe39
-
Filesize
159KB
MD50f16bb4d332bfe20a50e3ad8c48f6472
SHA16f44db561cbe4ad0d0c3e0c81362f548ebc36731
SHA2564320be815dd46a60b1735d41b11601480f0233725c09ce2ee946be5728e1af93
SHA512c0dbe9e69199d131565cb2bc2c62671943ff5332b146bc1fd5102c7f585dcffa8f8c3ff21bd0ac4fd2e38fcc007bef1d02abae4a4333735f917b80708936fe39
-
Filesize
159KB
MD50f16bb4d332bfe20a50e3ad8c48f6472
SHA16f44db561cbe4ad0d0c3e0c81362f548ebc36731
SHA2564320be815dd46a60b1735d41b11601480f0233725c09ce2ee946be5728e1af93
SHA512c0dbe9e69199d131565cb2bc2c62671943ff5332b146bc1fd5102c7f585dcffa8f8c3ff21bd0ac4fd2e38fcc007bef1d02abae4a4333735f917b80708936fe39