Analysis
-
max time kernel
157s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:31
Static task
static1
Behavioral task
behavioral1
Sample
1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe
Resource
win10v2004-20220812-en
General
-
Target
1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe
-
Size
601KB
-
MD5
95729bf843161984c698e088d336738d
-
SHA1
b68fa1a3ee8680647933f8600cefe91c9c34d56c
-
SHA256
1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c
-
SHA512
c611b03d9b4e769524bdf1ec88228742d1390e5a792aa556d8d18d66a36117f3076b8d1e8ba0b95cc1ba3be875f82679c09197131c997c07641254b538593250
-
SSDEEP
12288:8Iny5DYT5IRN4Pcaih3MBDwXyDFjc1oFB51tln1:aUT5i63WSDAyDyqB9h
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 5032 installd.exe 2288 nethtsrv.exe 4420 netupdsrv.exe 3892 nethtsrv.exe 4268 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe 5032 installd.exe 2288 nethtsrv.exe 2288 nethtsrv.exe 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe 3892 nethtsrv.exe 3892 nethtsrv.exe 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe File created C:\Windows\SysWOW64\hfpapi.dll 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe File created C:\Windows\SysWOW64\installd.exe 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 640 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3892 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3740 wrote to memory of 2764 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 3740 wrote to memory of 2764 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 3740 wrote to memory of 2764 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 2764 wrote to memory of 5020 2764 net.exe net1.exe PID 2764 wrote to memory of 5020 2764 net.exe net1.exe PID 2764 wrote to memory of 5020 2764 net.exe net1.exe PID 3740 wrote to memory of 3180 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 3740 wrote to memory of 3180 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 3740 wrote to memory of 3180 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 3180 wrote to memory of 5016 3180 net.exe net1.exe PID 3180 wrote to memory of 5016 3180 net.exe net1.exe PID 3180 wrote to memory of 5016 3180 net.exe net1.exe PID 3740 wrote to memory of 5032 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe installd.exe PID 3740 wrote to memory of 5032 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe installd.exe PID 3740 wrote to memory of 5032 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe installd.exe PID 3740 wrote to memory of 2288 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe nethtsrv.exe PID 3740 wrote to memory of 2288 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe nethtsrv.exe PID 3740 wrote to memory of 2288 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe nethtsrv.exe PID 3740 wrote to memory of 4420 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe netupdsrv.exe PID 3740 wrote to memory of 4420 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe netupdsrv.exe PID 3740 wrote to memory of 4420 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe netupdsrv.exe PID 3740 wrote to memory of 4408 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 3740 wrote to memory of 4408 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 3740 wrote to memory of 4408 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 4408 wrote to memory of 3788 4408 net.exe net1.exe PID 4408 wrote to memory of 3788 4408 net.exe net1.exe PID 4408 wrote to memory of 3788 4408 net.exe net1.exe PID 3740 wrote to memory of 4324 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 3740 wrote to memory of 4324 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 3740 wrote to memory of 4324 3740 1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe net.exe PID 4324 wrote to memory of 2180 4324 net.exe net1.exe PID 4324 wrote to memory of 2180 4324 net.exe net1.exe PID 4324 wrote to memory of 2180 4324 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe"C:\Users\Admin\AppData\Local\Temp\1db741ad71fd78dbf156fe72a4840d61349dc1af75bbe08635e9b4d4af26105c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:5020
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:5016
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5032 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2288 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4420 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3788
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2180
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4268
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD57d06af3c599b5c1132f28427ad68bf03
SHA1a973059074318f530f3f3f917aeb7227411673c2
SHA2565daceadaea8d752ca0a8818f8fc33dfe26b851174435c161bdcfbad49560cff3
SHA5128a6d56a27f0174d924ffb04f1c7386786df97ef77ed8e58c6eaec8d40e0d9fa2dd55abe98b18e59874b697503c634d5cfdbf49a13be941957445577aa493908f
-
Filesize
106KB
MD57d06af3c599b5c1132f28427ad68bf03
SHA1a973059074318f530f3f3f917aeb7227411673c2
SHA2565daceadaea8d752ca0a8818f8fc33dfe26b851174435c161bdcfbad49560cff3
SHA5128a6d56a27f0174d924ffb04f1c7386786df97ef77ed8e58c6eaec8d40e0d9fa2dd55abe98b18e59874b697503c634d5cfdbf49a13be941957445577aa493908f
-
Filesize
106KB
MD57d06af3c599b5c1132f28427ad68bf03
SHA1a973059074318f530f3f3f917aeb7227411673c2
SHA2565daceadaea8d752ca0a8818f8fc33dfe26b851174435c161bdcfbad49560cff3
SHA5128a6d56a27f0174d924ffb04f1c7386786df97ef77ed8e58c6eaec8d40e0d9fa2dd55abe98b18e59874b697503c634d5cfdbf49a13be941957445577aa493908f
-
Filesize
106KB
MD57d06af3c599b5c1132f28427ad68bf03
SHA1a973059074318f530f3f3f917aeb7227411673c2
SHA2565daceadaea8d752ca0a8818f8fc33dfe26b851174435c161bdcfbad49560cff3
SHA5128a6d56a27f0174d924ffb04f1c7386786df97ef77ed8e58c6eaec8d40e0d9fa2dd55abe98b18e59874b697503c634d5cfdbf49a13be941957445577aa493908f
-
Filesize
241KB
MD5364828dc85793cb6039270983af459e6
SHA1a6d6a363dfcb88cc8383c4e42858c3a6de993553
SHA256e94244f5706ded1f3c62613de39be664be3429aafa5c5c1358fefc9fced0bf7c
SHA5124d622208cb007fb27835495aad5e0e79942ff26a29891f08b748bdffa89ce741259ecae6e7b3c634a461805b02f9ea47fca05705c2a4ffea4956b4da10321393
-
Filesize
241KB
MD5364828dc85793cb6039270983af459e6
SHA1a6d6a363dfcb88cc8383c4e42858c3a6de993553
SHA256e94244f5706ded1f3c62613de39be664be3429aafa5c5c1358fefc9fced0bf7c
SHA5124d622208cb007fb27835495aad5e0e79942ff26a29891f08b748bdffa89ce741259ecae6e7b3c634a461805b02f9ea47fca05705c2a4ffea4956b4da10321393
-
Filesize
241KB
MD5364828dc85793cb6039270983af459e6
SHA1a6d6a363dfcb88cc8383c4e42858c3a6de993553
SHA256e94244f5706ded1f3c62613de39be664be3429aafa5c5c1358fefc9fced0bf7c
SHA5124d622208cb007fb27835495aad5e0e79942ff26a29891f08b748bdffa89ce741259ecae6e7b3c634a461805b02f9ea47fca05705c2a4ffea4956b4da10321393
-
Filesize
108KB
MD5146da669f1d99f041dca09e789cb4bc0
SHA124f36d29ffe6887ef2174bbcfa72dd4b72e50bcc
SHA256fb24c203a27b6e125a1f942101b35c22fd65f44284f798f862834c9e91901657
SHA512d2f48798a09963d0ec8cc722fad227abdde3f61b93fad9afab8165a19852c863ac15958fac01eb0f761e0797b96946c33e006bd63a38594c6ac57604a6f87b28
-
Filesize
108KB
MD5146da669f1d99f041dca09e789cb4bc0
SHA124f36d29ffe6887ef2174bbcfa72dd4b72e50bcc
SHA256fb24c203a27b6e125a1f942101b35c22fd65f44284f798f862834c9e91901657
SHA512d2f48798a09963d0ec8cc722fad227abdde3f61b93fad9afab8165a19852c863ac15958fac01eb0f761e0797b96946c33e006bd63a38594c6ac57604a6f87b28
-
Filesize
176KB
MD59eabe077bd5b6ad832d6b7bf48010a18
SHA1a413dc86b4cf85e98c31aecd4300023f7e79426c
SHA2562655664fa4f9a55b029433953cdc593a74fdbfff2e87bc3438c9d1015a6a7e32
SHA5121d819dc63116c08a4d259295774f0424d415920c6dbb61e1fd4c2b52e148588145a884e7a0e7e659eac3d3127033ca81d17a6abf026d7bf8d47ef090389f5962
-
Filesize
176KB
MD59eabe077bd5b6ad832d6b7bf48010a18
SHA1a413dc86b4cf85e98c31aecd4300023f7e79426c
SHA2562655664fa4f9a55b029433953cdc593a74fdbfff2e87bc3438c9d1015a6a7e32
SHA5121d819dc63116c08a4d259295774f0424d415920c6dbb61e1fd4c2b52e148588145a884e7a0e7e659eac3d3127033ca81d17a6abf026d7bf8d47ef090389f5962
-
Filesize
176KB
MD59eabe077bd5b6ad832d6b7bf48010a18
SHA1a413dc86b4cf85e98c31aecd4300023f7e79426c
SHA2562655664fa4f9a55b029433953cdc593a74fdbfff2e87bc3438c9d1015a6a7e32
SHA5121d819dc63116c08a4d259295774f0424d415920c6dbb61e1fd4c2b52e148588145a884e7a0e7e659eac3d3127033ca81d17a6abf026d7bf8d47ef090389f5962
-
Filesize
158KB
MD5ad1a9ade11fda70ccff31fcdec0c6ad0
SHA1fb0f93fe7e266af348a930ddc68d47e774478f82
SHA256c21cd869a2153fdbf99b97b3e7cdb9facb43e994cae7786161ca49063eb7390e
SHA512ef5f2c3115d3069959b408d0050188e7ce3e67eaa4b3808ab4cb5461db58e40b23923a73abea3e85aa68ef79a11e7dac5b1f59355bb5ee79e27334b1d567de29
-
Filesize
158KB
MD5ad1a9ade11fda70ccff31fcdec0c6ad0
SHA1fb0f93fe7e266af348a930ddc68d47e774478f82
SHA256c21cd869a2153fdbf99b97b3e7cdb9facb43e994cae7786161ca49063eb7390e
SHA512ef5f2c3115d3069959b408d0050188e7ce3e67eaa4b3808ab4cb5461db58e40b23923a73abea3e85aa68ef79a11e7dac5b1f59355bb5ee79e27334b1d567de29
-
Filesize
158KB
MD5ad1a9ade11fda70ccff31fcdec0c6ad0
SHA1fb0f93fe7e266af348a930ddc68d47e774478f82
SHA256c21cd869a2153fdbf99b97b3e7cdb9facb43e994cae7786161ca49063eb7390e
SHA512ef5f2c3115d3069959b408d0050188e7ce3e67eaa4b3808ab4cb5461db58e40b23923a73abea3e85aa68ef79a11e7dac5b1f59355bb5ee79e27334b1d567de29