Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:27
Static task
static1
Behavioral task
behavioral1
Sample
42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe
Resource
win10v2004-20220901-en
General
-
Target
42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe
-
Size
603KB
-
MD5
ae3c517e6aa84c76fe323fb82c44c482
-
SHA1
243d53bae7a4af907ff127405f7f5e283e39978e
-
SHA256
42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d
-
SHA512
7de329f388e6f931c4fa22f381e6943f822774d8cd2882a13d6a701e977be703b8fed07f3ffaad2ec1309250abbe67c6983e363fa9d0eb0ff57a83ef15e5ec66
-
SSDEEP
12288:3Iny5DYTmIfvi51c+Vo34uWboCKD6uepPaft1yVNiyGD:fUTmoDT34p46uepPYyVGD
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2996 installd.exe 5020 nethtsrv.exe 848 netupdsrv.exe 404 nethtsrv.exe 4872 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe 2996 installd.exe 5020 nethtsrv.exe 5020 nethtsrv.exe 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe 404 nethtsrv.exe 404 nethtsrv.exe 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe File created C:\Windows\SysWOW64\hfpapi.dll 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe File created C:\Windows\SysWOW64\installd.exe 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe File created C:\Windows\SysWOW64\nethtsrv.exe 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe File created C:\Windows\SysWOW64\netupdsrv.exe 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 404 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4252 wrote to memory of 220 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 4252 wrote to memory of 220 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 4252 wrote to memory of 220 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 220 wrote to memory of 516 220 net.exe net1.exe PID 220 wrote to memory of 516 220 net.exe net1.exe PID 220 wrote to memory of 516 220 net.exe net1.exe PID 4252 wrote to memory of 828 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 4252 wrote to memory of 828 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 4252 wrote to memory of 828 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 828 wrote to memory of 2316 828 net.exe net1.exe PID 828 wrote to memory of 2316 828 net.exe net1.exe PID 828 wrote to memory of 2316 828 net.exe net1.exe PID 4252 wrote to memory of 2996 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe installd.exe PID 4252 wrote to memory of 2996 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe installd.exe PID 4252 wrote to memory of 2996 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe installd.exe PID 4252 wrote to memory of 5020 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe nethtsrv.exe PID 4252 wrote to memory of 5020 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe nethtsrv.exe PID 4252 wrote to memory of 5020 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe nethtsrv.exe PID 4252 wrote to memory of 848 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe netupdsrv.exe PID 4252 wrote to memory of 848 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe netupdsrv.exe PID 4252 wrote to memory of 848 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe netupdsrv.exe PID 4252 wrote to memory of 4488 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 4252 wrote to memory of 4488 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 4252 wrote to memory of 4488 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 4488 wrote to memory of 2564 4488 net.exe net1.exe PID 4488 wrote to memory of 2564 4488 net.exe net1.exe PID 4488 wrote to memory of 2564 4488 net.exe net1.exe PID 4252 wrote to memory of 5016 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 4252 wrote to memory of 5016 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 4252 wrote to memory of 5016 4252 42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe net.exe PID 5016 wrote to memory of 4876 5016 net.exe net1.exe PID 5016 wrote to memory of 4876 5016 net.exe net1.exe PID 5016 wrote to memory of 4876 5016 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe"C:\Users\Admin\AppData\Local\Temp\42d426fbac6a47982521b5e9112d707d71160b68223c24789c2799ae6ab8ab7d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:516
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2316
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2996 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5020 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:848 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2564
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4876
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:404
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5c5d703ffd4bbaf210fbbc6884543ae31
SHA164db840ceac48cc76d2a3fd8a0707b4496c2e837
SHA2562c7d1d038734a9b27ac09fa3197453e84cbfb9cd6375ef25b82a29182022c8ba
SHA51289db514a031c20ee49141ca01a1962ffdfd87e83f4ae0ef3da7d2617d9365165b26ff274e7d9a1a3748803d9d0257448fe46ad2d5b6b35c99ca4c886a10afd0a
-
Filesize
106KB
MD5c5d703ffd4bbaf210fbbc6884543ae31
SHA164db840ceac48cc76d2a3fd8a0707b4496c2e837
SHA2562c7d1d038734a9b27ac09fa3197453e84cbfb9cd6375ef25b82a29182022c8ba
SHA51289db514a031c20ee49141ca01a1962ffdfd87e83f4ae0ef3da7d2617d9365165b26ff274e7d9a1a3748803d9d0257448fe46ad2d5b6b35c99ca4c886a10afd0a
-
Filesize
106KB
MD5c5d703ffd4bbaf210fbbc6884543ae31
SHA164db840ceac48cc76d2a3fd8a0707b4496c2e837
SHA2562c7d1d038734a9b27ac09fa3197453e84cbfb9cd6375ef25b82a29182022c8ba
SHA51289db514a031c20ee49141ca01a1962ffdfd87e83f4ae0ef3da7d2617d9365165b26ff274e7d9a1a3748803d9d0257448fe46ad2d5b6b35c99ca4c886a10afd0a
-
Filesize
106KB
MD5c5d703ffd4bbaf210fbbc6884543ae31
SHA164db840ceac48cc76d2a3fd8a0707b4496c2e837
SHA2562c7d1d038734a9b27ac09fa3197453e84cbfb9cd6375ef25b82a29182022c8ba
SHA51289db514a031c20ee49141ca01a1962ffdfd87e83f4ae0ef3da7d2617d9365165b26ff274e7d9a1a3748803d9d0257448fe46ad2d5b6b35c99ca4c886a10afd0a
-
Filesize
244KB
MD5536a24f8d2bd432df4a08e1407de0c25
SHA1fca7f08b11566e9dc59db642aa0dd7bbfdc86173
SHA256e601ef9da0ef4b56352ff545228fa7bfb50f7cb7ad5c4c1fb3dc0259870f7170
SHA512c1b3032816ac937e447ccf204e46a0f42dac8f93f1204901c237b3e0a42cde65534849eb6cd5897b84c329513ceeb366bd814eb774d4539fcefb9bbb239762c6
-
Filesize
244KB
MD5536a24f8d2bd432df4a08e1407de0c25
SHA1fca7f08b11566e9dc59db642aa0dd7bbfdc86173
SHA256e601ef9da0ef4b56352ff545228fa7bfb50f7cb7ad5c4c1fb3dc0259870f7170
SHA512c1b3032816ac937e447ccf204e46a0f42dac8f93f1204901c237b3e0a42cde65534849eb6cd5897b84c329513ceeb366bd814eb774d4539fcefb9bbb239762c6
-
Filesize
244KB
MD5536a24f8d2bd432df4a08e1407de0c25
SHA1fca7f08b11566e9dc59db642aa0dd7bbfdc86173
SHA256e601ef9da0ef4b56352ff545228fa7bfb50f7cb7ad5c4c1fb3dc0259870f7170
SHA512c1b3032816ac937e447ccf204e46a0f42dac8f93f1204901c237b3e0a42cde65534849eb6cd5897b84c329513ceeb366bd814eb774d4539fcefb9bbb239762c6
-
Filesize
108KB
MD53413ca80015edbf19b8e135d66dbbcdd
SHA1d8ec88873777d881e8a509da5c3d93a9b509f209
SHA256183e153577dc151b03c1c369764826b6b0d9e3fa5294fd4bb81055a78734c880
SHA5124f0225ab6c5a659b6bbea2e7d7502d864641e9db9f4da9af8b31caf8509fb2514b473e1f40ddb280125ac843c4caedc2ed9562f5c96ba8f2130881c91b394305
-
Filesize
108KB
MD53413ca80015edbf19b8e135d66dbbcdd
SHA1d8ec88873777d881e8a509da5c3d93a9b509f209
SHA256183e153577dc151b03c1c369764826b6b0d9e3fa5294fd4bb81055a78734c880
SHA5124f0225ab6c5a659b6bbea2e7d7502d864641e9db9f4da9af8b31caf8509fb2514b473e1f40ddb280125ac843c4caedc2ed9562f5c96ba8f2130881c91b394305
-
Filesize
176KB
MD50398e6a12fcd0459130ede4aab5876f5
SHA13ef556a113d10e8a46e934a44ed2886f088dbc55
SHA2561f10d2604072e48d2edb4e673e990a9c2d6eecaa1f08a89047e44f2ea3d5d091
SHA512a715568adb4bad84aa3cf32a9272a4fc43c34418e00f58161a65492f686f9cceb7d924a0ae60f39743ee0a05048590f4f0dbabccb535e3dbea8c41affd5541f8
-
Filesize
176KB
MD50398e6a12fcd0459130ede4aab5876f5
SHA13ef556a113d10e8a46e934a44ed2886f088dbc55
SHA2561f10d2604072e48d2edb4e673e990a9c2d6eecaa1f08a89047e44f2ea3d5d091
SHA512a715568adb4bad84aa3cf32a9272a4fc43c34418e00f58161a65492f686f9cceb7d924a0ae60f39743ee0a05048590f4f0dbabccb535e3dbea8c41affd5541f8
-
Filesize
176KB
MD50398e6a12fcd0459130ede4aab5876f5
SHA13ef556a113d10e8a46e934a44ed2886f088dbc55
SHA2561f10d2604072e48d2edb4e673e990a9c2d6eecaa1f08a89047e44f2ea3d5d091
SHA512a715568adb4bad84aa3cf32a9272a4fc43c34418e00f58161a65492f686f9cceb7d924a0ae60f39743ee0a05048590f4f0dbabccb535e3dbea8c41affd5541f8
-
Filesize
158KB
MD57625d499d4278c3657dbfc21d497f3ee
SHA1e4aa9040ea046e68962f50c0a4b41c014e7207d0
SHA256965a1c1b591b38da41fd8da53ee93ccc2614c8135ef6acaf6bb5365b6f8242d5
SHA51257158d642019ffff1b2b4d24111dcbcf4735c01cd364b387f4462dff11a829049d18c73ebacb2e14c217232225d08a81ebf6a11723fad338d9e369536a31bc44
-
Filesize
158KB
MD57625d499d4278c3657dbfc21d497f3ee
SHA1e4aa9040ea046e68962f50c0a4b41c014e7207d0
SHA256965a1c1b591b38da41fd8da53ee93ccc2614c8135ef6acaf6bb5365b6f8242d5
SHA51257158d642019ffff1b2b4d24111dcbcf4735c01cd364b387f4462dff11a829049d18c73ebacb2e14c217232225d08a81ebf6a11723fad338d9e369536a31bc44
-
Filesize
158KB
MD57625d499d4278c3657dbfc21d497f3ee
SHA1e4aa9040ea046e68962f50c0a4b41c014e7207d0
SHA256965a1c1b591b38da41fd8da53ee93ccc2614c8135ef6acaf6bb5365b6f8242d5
SHA51257158d642019ffff1b2b4d24111dcbcf4735c01cd364b387f4462dff11a829049d18c73ebacb2e14c217232225d08a81ebf6a11723fad338d9e369536a31bc44