Analysis
-
max time kernel
45s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:32
Static task
static1
Behavioral task
behavioral1
Sample
1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe
Resource
win10v2004-20221111-en
General
-
Target
1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe
-
Size
603KB
-
MD5
c1b80fad310587d3fc84d8c78689a20d
-
SHA1
b2cbd099c4bf1d52d5076ba876273fa09818858a
-
SHA256
1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38
-
SHA512
2b4d223b0db444f5c2045a69306a33a9d78619809c31b505d23186ef4719c5163cdecb267215c56a8a1a8d358f05b019196fcdacac76bca218d740100ad11d03
-
SSDEEP
12288:OIny5DYTfIXKXG63IRbsLKjl6IIahLgbTADtiGS1aTEPITF:QUTfstLhfabSkfPo
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1356 installd.exe 900 nethtsrv.exe 1916 netupdsrv.exe 2020 nethtsrv.exe 1776 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe 1356 installd.exe 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe 900 nethtsrv.exe 900 nethtsrv.exe 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe 2020 nethtsrv.exe 2020 nethtsrv.exe 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe File created C:\Windows\SysWOW64\hfnapi.dll 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe File created C:\Windows\SysWOW64\hfpapi.dll 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe File created C:\Windows\SysWOW64\installd.exe 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2020 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1724 wrote to memory of 1476 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1476 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1476 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1476 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1476 wrote to memory of 268 1476 net.exe net1.exe PID 1476 wrote to memory of 268 1476 net.exe net1.exe PID 1476 wrote to memory of 268 1476 net.exe net1.exe PID 1476 wrote to memory of 268 1476 net.exe net1.exe PID 1724 wrote to memory of 1652 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1652 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1652 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1652 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1652 wrote to memory of 828 1652 net.exe net1.exe PID 1652 wrote to memory of 828 1652 net.exe net1.exe PID 1652 wrote to memory of 828 1652 net.exe net1.exe PID 1652 wrote to memory of 828 1652 net.exe net1.exe PID 1724 wrote to memory of 1356 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe installd.exe PID 1724 wrote to memory of 1356 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe installd.exe PID 1724 wrote to memory of 1356 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe installd.exe PID 1724 wrote to memory of 1356 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe installd.exe PID 1724 wrote to memory of 1356 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe installd.exe PID 1724 wrote to memory of 1356 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe installd.exe PID 1724 wrote to memory of 1356 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe installd.exe PID 1724 wrote to memory of 900 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe nethtsrv.exe PID 1724 wrote to memory of 900 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe nethtsrv.exe PID 1724 wrote to memory of 900 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe nethtsrv.exe PID 1724 wrote to memory of 900 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe nethtsrv.exe PID 1724 wrote to memory of 1916 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe netupdsrv.exe PID 1724 wrote to memory of 1916 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe netupdsrv.exe PID 1724 wrote to memory of 1916 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe netupdsrv.exe PID 1724 wrote to memory of 1916 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe netupdsrv.exe PID 1724 wrote to memory of 1916 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe netupdsrv.exe PID 1724 wrote to memory of 1916 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe netupdsrv.exe PID 1724 wrote to memory of 1916 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe netupdsrv.exe PID 1724 wrote to memory of 1832 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1832 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1832 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1832 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1832 wrote to memory of 1728 1832 net.exe net1.exe PID 1832 wrote to memory of 1728 1832 net.exe net1.exe PID 1832 wrote to memory of 1728 1832 net.exe net1.exe PID 1832 wrote to memory of 1728 1832 net.exe net1.exe PID 1724 wrote to memory of 1908 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1908 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1908 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1724 wrote to memory of 1908 1724 1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe net.exe PID 1908 wrote to memory of 816 1908 net.exe net1.exe PID 1908 wrote to memory of 816 1908 net.exe net1.exe PID 1908 wrote to memory of 816 1908 net.exe net1.exe PID 1908 wrote to memory of 816 1908 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe"C:\Users\Admin\AppData\Local\Temp\1db65fd9d258c6f864369ac4329a3c75958e2f24091c6b33a1574f3f2638ff38.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:268
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:828
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1356 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:900 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1916 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1728
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:816
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD55eedef550e7d49d8736e7816eeb55a8d
SHA1175e18161c4b29b53d3ee0f0e45941fec1799b6f
SHA256a7a75ff5a81778359ec06957300cd510f4a2eb3915c001f39434251b870936f6
SHA51269bf0d4e9b971d1afbe31a276cfb29e7474d1a44b635c1ac9196bc17f27a046d99ece58f263eaddcba1f096af40ba117602381f7eff07274b33f95be7b2c0283
-
Filesize
244KB
MD52ea6c5e1e0c0db85d8a5465add40bb9c
SHA1954fce6ae70a9985e5d92231fd7b9cadde577aee
SHA256cc3f4ec127136d081048a68ee2d46a4785ace71438265c5c5ae2867636644f39
SHA512f12394c4de72b1f42fe3216b5d86bae42483b5609644fe551db606d339eca75b4d51e6997a1040f09ea98a3b0f4a9a7374c65e6d4028b61c6dff6d46e8fef863
-
Filesize
108KB
MD528245e92b1faac3d9797022a941ff53a
SHA1f6752148f6ae8d94a923f17a6f618ac13dbdad83
SHA256febceb32985f33471b14395359e47a5e2295cec103e571cff5f2a33a6afa9408
SHA51244a1330eeed21a59c6f29232f4dff791c9a92f23820ac0bd0c15774f051ca287f87ceece38e79066d2c193b156170b547305a124a97d1a7b0521b6c9f099de97
-
Filesize
176KB
MD5656fbe2e661312325e1a1491913b900e
SHA16063c92b8b1718fc48732a5143ace020f6fcac9a
SHA2565323083c49f129578f49478cc5450ce4c0db40290e5cd5a59839e8744a33073b
SHA512e0af20c1912948e2facd8be15d04bac57299efa68ba5a672eb25d36cd9318c2f7a91c895b6aa66eebc80e75c7a41185583dd59f41b938d4bd170fa9e546b3868
-
Filesize
176KB
MD5656fbe2e661312325e1a1491913b900e
SHA16063c92b8b1718fc48732a5143ace020f6fcac9a
SHA2565323083c49f129578f49478cc5450ce4c0db40290e5cd5a59839e8744a33073b
SHA512e0af20c1912948e2facd8be15d04bac57299efa68ba5a672eb25d36cd9318c2f7a91c895b6aa66eebc80e75c7a41185583dd59f41b938d4bd170fa9e546b3868
-
Filesize
158KB
MD5e7571f6ed79f9ba71aabce14634eb84f
SHA12523b2958845e042bdc2b66f32cc242592e735c8
SHA256263709b25e8a98aaa4cc6b82561a36c88a92b82272bfe533736495987335a5c3
SHA512836d7443076ca091a7502ec080f513d6920c709947e8f332018379875b41853dc7652d7acfb516e70a8200ac206f7b3366293803af64cce025271ade565eca4d
-
Filesize
158KB
MD5e7571f6ed79f9ba71aabce14634eb84f
SHA12523b2958845e042bdc2b66f32cc242592e735c8
SHA256263709b25e8a98aaa4cc6b82561a36c88a92b82272bfe533736495987335a5c3
SHA512836d7443076ca091a7502ec080f513d6920c709947e8f332018379875b41853dc7652d7acfb516e70a8200ac206f7b3366293803af64cce025271ade565eca4d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD55eedef550e7d49d8736e7816eeb55a8d
SHA1175e18161c4b29b53d3ee0f0e45941fec1799b6f
SHA256a7a75ff5a81778359ec06957300cd510f4a2eb3915c001f39434251b870936f6
SHA51269bf0d4e9b971d1afbe31a276cfb29e7474d1a44b635c1ac9196bc17f27a046d99ece58f263eaddcba1f096af40ba117602381f7eff07274b33f95be7b2c0283
-
Filesize
106KB
MD55eedef550e7d49d8736e7816eeb55a8d
SHA1175e18161c4b29b53d3ee0f0e45941fec1799b6f
SHA256a7a75ff5a81778359ec06957300cd510f4a2eb3915c001f39434251b870936f6
SHA51269bf0d4e9b971d1afbe31a276cfb29e7474d1a44b635c1ac9196bc17f27a046d99ece58f263eaddcba1f096af40ba117602381f7eff07274b33f95be7b2c0283
-
Filesize
106KB
MD55eedef550e7d49d8736e7816eeb55a8d
SHA1175e18161c4b29b53d3ee0f0e45941fec1799b6f
SHA256a7a75ff5a81778359ec06957300cd510f4a2eb3915c001f39434251b870936f6
SHA51269bf0d4e9b971d1afbe31a276cfb29e7474d1a44b635c1ac9196bc17f27a046d99ece58f263eaddcba1f096af40ba117602381f7eff07274b33f95be7b2c0283
-
Filesize
244KB
MD52ea6c5e1e0c0db85d8a5465add40bb9c
SHA1954fce6ae70a9985e5d92231fd7b9cadde577aee
SHA256cc3f4ec127136d081048a68ee2d46a4785ace71438265c5c5ae2867636644f39
SHA512f12394c4de72b1f42fe3216b5d86bae42483b5609644fe551db606d339eca75b4d51e6997a1040f09ea98a3b0f4a9a7374c65e6d4028b61c6dff6d46e8fef863
-
Filesize
244KB
MD52ea6c5e1e0c0db85d8a5465add40bb9c
SHA1954fce6ae70a9985e5d92231fd7b9cadde577aee
SHA256cc3f4ec127136d081048a68ee2d46a4785ace71438265c5c5ae2867636644f39
SHA512f12394c4de72b1f42fe3216b5d86bae42483b5609644fe551db606d339eca75b4d51e6997a1040f09ea98a3b0f4a9a7374c65e6d4028b61c6dff6d46e8fef863
-
Filesize
108KB
MD528245e92b1faac3d9797022a941ff53a
SHA1f6752148f6ae8d94a923f17a6f618ac13dbdad83
SHA256febceb32985f33471b14395359e47a5e2295cec103e571cff5f2a33a6afa9408
SHA51244a1330eeed21a59c6f29232f4dff791c9a92f23820ac0bd0c15774f051ca287f87ceece38e79066d2c193b156170b547305a124a97d1a7b0521b6c9f099de97
-
Filesize
176KB
MD5656fbe2e661312325e1a1491913b900e
SHA16063c92b8b1718fc48732a5143ace020f6fcac9a
SHA2565323083c49f129578f49478cc5450ce4c0db40290e5cd5a59839e8744a33073b
SHA512e0af20c1912948e2facd8be15d04bac57299efa68ba5a672eb25d36cd9318c2f7a91c895b6aa66eebc80e75c7a41185583dd59f41b938d4bd170fa9e546b3868
-
Filesize
158KB
MD5e7571f6ed79f9ba71aabce14634eb84f
SHA12523b2958845e042bdc2b66f32cc242592e735c8
SHA256263709b25e8a98aaa4cc6b82561a36c88a92b82272bfe533736495987335a5c3
SHA512836d7443076ca091a7502ec080f513d6920c709947e8f332018379875b41853dc7652d7acfb516e70a8200ac206f7b3366293803af64cce025271ade565eca4d