Analysis
-
max time kernel
150s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:28
Static task
static1
Behavioral task
behavioral1
Sample
3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe
Resource
win10v2004-20221111-en
General
-
Target
3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe
-
Size
602KB
-
MD5
7b3c257370348ba955730108a687fc48
-
SHA1
de162f4793a18ff3625463dc86e19839296d2c01
-
SHA256
3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f
-
SHA512
3a85e73ca23f89263aa60315bdf47ff9f94288bf7e641f5908ad4f4ba62af8f47d5749a2204c4c95cdece662bea4e1c32c504db38430e8aeb813e5d93f3f831d
-
SSDEEP
12288:vIny5DYTkIRegguiVCgLJr49aHky/S2sGvdI7j5e4m4cu:3UTkeegguMCTaHA2sGvyjw
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3088 installd.exe 1864 nethtsrv.exe 1592 netupdsrv.exe 4120 nethtsrv.exe 548 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe 3088 installd.exe 1864 nethtsrv.exe 1864 nethtsrv.exe 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe 4120 nethtsrv.exe 4120 nethtsrv.exe 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe File created C:\Windows\SysWOW64\nethtsrv.exe 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe File created C:\Windows\SysWOW64\netupdsrv.exe 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe File created C:\Windows\SysWOW64\hfnapi.dll 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe File created C:\Windows\SysWOW64\hfpapi.dll 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 668 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4120 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1184 wrote to memory of 684 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 1184 wrote to memory of 684 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 1184 wrote to memory of 684 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 684 wrote to memory of 4776 684 net.exe net1.exe PID 684 wrote to memory of 4776 684 net.exe net1.exe PID 684 wrote to memory of 4776 684 net.exe net1.exe PID 1184 wrote to memory of 3760 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 1184 wrote to memory of 3760 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 1184 wrote to memory of 3760 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 3760 wrote to memory of 1516 3760 net.exe net1.exe PID 3760 wrote to memory of 1516 3760 net.exe net1.exe PID 3760 wrote to memory of 1516 3760 net.exe net1.exe PID 1184 wrote to memory of 3088 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe installd.exe PID 1184 wrote to memory of 3088 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe installd.exe PID 1184 wrote to memory of 3088 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe installd.exe PID 1184 wrote to memory of 1864 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe nethtsrv.exe PID 1184 wrote to memory of 1864 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe nethtsrv.exe PID 1184 wrote to memory of 1864 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe nethtsrv.exe PID 1184 wrote to memory of 1592 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe netupdsrv.exe PID 1184 wrote to memory of 1592 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe netupdsrv.exe PID 1184 wrote to memory of 1592 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe netupdsrv.exe PID 1184 wrote to memory of 2920 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 1184 wrote to memory of 2920 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 1184 wrote to memory of 2920 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 2920 wrote to memory of 2664 2920 net.exe net1.exe PID 2920 wrote to memory of 2664 2920 net.exe net1.exe PID 2920 wrote to memory of 2664 2920 net.exe net1.exe PID 1184 wrote to memory of 2684 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 1184 wrote to memory of 2684 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 1184 wrote to memory of 2684 1184 3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe net.exe PID 2684 wrote to memory of 1100 2684 net.exe net1.exe PID 2684 wrote to memory of 1100 2684 net.exe net1.exe PID 2684 wrote to memory of 1100 2684 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe"C:\Users\Admin\AppData\Local\Temp\3e8f2b1b8058bceacfa096b989e7a9379f3010db47e45f390278173db79aee1f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4776
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1516
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3088 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1864 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1592 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2664
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1100
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:548
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5275843bf6e2ce45b00100bc9fe4c7a16
SHA1288df2e464f9bba0dd0e9eb1d41d586c5c3148e8
SHA25645099755948ebbc9dfb2577ae3fab9ca784e884f2ae90316b77ffd04dc5d1af6
SHA512069e512ff086071ee5dbcdf3c972a231b04f1b1901de04281bb199d3f8fd82445bb81b220b461182e9f522868fb208d2cc5bcf7e41c1e55eda75a3136879a9a4
-
Filesize
106KB
MD5275843bf6e2ce45b00100bc9fe4c7a16
SHA1288df2e464f9bba0dd0e9eb1d41d586c5c3148e8
SHA25645099755948ebbc9dfb2577ae3fab9ca784e884f2ae90316b77ffd04dc5d1af6
SHA512069e512ff086071ee5dbcdf3c972a231b04f1b1901de04281bb199d3f8fd82445bb81b220b461182e9f522868fb208d2cc5bcf7e41c1e55eda75a3136879a9a4
-
Filesize
106KB
MD5275843bf6e2ce45b00100bc9fe4c7a16
SHA1288df2e464f9bba0dd0e9eb1d41d586c5c3148e8
SHA25645099755948ebbc9dfb2577ae3fab9ca784e884f2ae90316b77ffd04dc5d1af6
SHA512069e512ff086071ee5dbcdf3c972a231b04f1b1901de04281bb199d3f8fd82445bb81b220b461182e9f522868fb208d2cc5bcf7e41c1e55eda75a3136879a9a4
-
Filesize
106KB
MD5275843bf6e2ce45b00100bc9fe4c7a16
SHA1288df2e464f9bba0dd0e9eb1d41d586c5c3148e8
SHA25645099755948ebbc9dfb2577ae3fab9ca784e884f2ae90316b77ffd04dc5d1af6
SHA512069e512ff086071ee5dbcdf3c972a231b04f1b1901de04281bb199d3f8fd82445bb81b220b461182e9f522868fb208d2cc5bcf7e41c1e55eda75a3136879a9a4
-
Filesize
241KB
MD5e5aca9df1a0bba84f54eed670c154a69
SHA18a0ba3cc6b4cee9a9e033a411ab736a548eae682
SHA256f94423a4a6b78d7bac228aaf2ecbfe9b979887cead792c8979a21e98623ce5bb
SHA5120b234483aa68314f9d8c8a8b05e7a4bcc3afd00d7248b955865c43ce09a503958eddf2750aa6488e65f9c48b3b70c3f0f71cae70b859168e3d996033e952c73e
-
Filesize
241KB
MD5e5aca9df1a0bba84f54eed670c154a69
SHA18a0ba3cc6b4cee9a9e033a411ab736a548eae682
SHA256f94423a4a6b78d7bac228aaf2ecbfe9b979887cead792c8979a21e98623ce5bb
SHA5120b234483aa68314f9d8c8a8b05e7a4bcc3afd00d7248b955865c43ce09a503958eddf2750aa6488e65f9c48b3b70c3f0f71cae70b859168e3d996033e952c73e
-
Filesize
241KB
MD5e5aca9df1a0bba84f54eed670c154a69
SHA18a0ba3cc6b4cee9a9e033a411ab736a548eae682
SHA256f94423a4a6b78d7bac228aaf2ecbfe9b979887cead792c8979a21e98623ce5bb
SHA5120b234483aa68314f9d8c8a8b05e7a4bcc3afd00d7248b955865c43ce09a503958eddf2750aa6488e65f9c48b3b70c3f0f71cae70b859168e3d996033e952c73e
-
Filesize
108KB
MD515ea4e45795f5a395b61e3f4684d9a1d
SHA17137de3010a56d1a5992974d26b2863d1667e7e5
SHA25695471bf55256e11e42f9aa0efdfc1d522c7dfe7ea2ea9279f63df847b59e1d8d
SHA512b8b061265f97715fe48bbccf1ffd21d206625a8d3628b26e2c163b62eb9f90ef7747ba6a618e882b4bb2a892d0e5f8cf0592cf117c914e41ceccf774021891c4
-
Filesize
108KB
MD515ea4e45795f5a395b61e3f4684d9a1d
SHA17137de3010a56d1a5992974d26b2863d1667e7e5
SHA25695471bf55256e11e42f9aa0efdfc1d522c7dfe7ea2ea9279f63df847b59e1d8d
SHA512b8b061265f97715fe48bbccf1ffd21d206625a8d3628b26e2c163b62eb9f90ef7747ba6a618e882b4bb2a892d0e5f8cf0592cf117c914e41ceccf774021891c4
-
Filesize
176KB
MD5ec3603e3e3e9940f8b67a7de9cda7566
SHA11bfe969295c205d45e295fe53d2c0ee5fdab57b5
SHA25666615a469e2126818ba6899e4cb19e9a69b77967c0ecdb0dd6173fc62c450312
SHA512ecf70c2707138090495fadba8176fe58a53eeb942afa5cb3c18c6301348a276956edd0a44d67321f94ffbe9aadef87cc4f13f89d767cdad1edaa64bde29b671c
-
Filesize
176KB
MD5ec3603e3e3e9940f8b67a7de9cda7566
SHA11bfe969295c205d45e295fe53d2c0ee5fdab57b5
SHA25666615a469e2126818ba6899e4cb19e9a69b77967c0ecdb0dd6173fc62c450312
SHA512ecf70c2707138090495fadba8176fe58a53eeb942afa5cb3c18c6301348a276956edd0a44d67321f94ffbe9aadef87cc4f13f89d767cdad1edaa64bde29b671c
-
Filesize
176KB
MD5ec3603e3e3e9940f8b67a7de9cda7566
SHA11bfe969295c205d45e295fe53d2c0ee5fdab57b5
SHA25666615a469e2126818ba6899e4cb19e9a69b77967c0ecdb0dd6173fc62c450312
SHA512ecf70c2707138090495fadba8176fe58a53eeb942afa5cb3c18c6301348a276956edd0a44d67321f94ffbe9aadef87cc4f13f89d767cdad1edaa64bde29b671c
-
Filesize
158KB
MD5d7653e40f21a0ccbef9930d392b9d2b7
SHA150d2d318463d4d1825993de8777eec4083d274cb
SHA2560c3ce73f9f562e6b94e470a1f20907174e4f2204660e462c8472ead099d0a80a
SHA512e0efcd036056946d0a82975977a88d4752f0c28990847ebe06694378a9b8e59deed0b8e671df17167f8aed5dcb22c060edf210be1bae86a238410a0c434c36ae
-
Filesize
158KB
MD5d7653e40f21a0ccbef9930d392b9d2b7
SHA150d2d318463d4d1825993de8777eec4083d274cb
SHA2560c3ce73f9f562e6b94e470a1f20907174e4f2204660e462c8472ead099d0a80a
SHA512e0efcd036056946d0a82975977a88d4752f0c28990847ebe06694378a9b8e59deed0b8e671df17167f8aed5dcb22c060edf210be1bae86a238410a0c434c36ae
-
Filesize
158KB
MD5d7653e40f21a0ccbef9930d392b9d2b7
SHA150d2d318463d4d1825993de8777eec4083d274cb
SHA2560c3ce73f9f562e6b94e470a1f20907174e4f2204660e462c8472ead099d0a80a
SHA512e0efcd036056946d0a82975977a88d4752f0c28990847ebe06694378a9b8e59deed0b8e671df17167f8aed5dcb22c060edf210be1bae86a238410a0c434c36ae