Analysis
-
max time kernel
102s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:34
Static task
static1
Behavioral task
behavioral1
Sample
0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe
Resource
win10v2004-20220901-en
General
-
Target
0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe
-
Size
603KB
-
MD5
8f3b97b29093a8a1d16ad75d32c069d8
-
SHA1
8ef20c9027db7e2e4f39faa600a5d1e18515789d
-
SHA256
0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35
-
SHA512
36dabe045de68db3a02cbfd9255d4eb375fbfac119506ea90a51fffd97d998b8b4e0568a22d659458cd45fddf8cca5f9138bdd4883dce6dd9173d5a791f30159
-
SSDEEP
12288:BIny5DYTMI3vKSXjXcgn+89ZNUyryx7SLa2zFf9Cj5jR9mUWV:9UTMUvKSzMGLzUyryKnzF8j59AUW
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1628 installd.exe 812 nethtsrv.exe 824 netupdsrv.exe 552 nethtsrv.exe 1728 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe 1628 installd.exe 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe 812 nethtsrv.exe 812 nethtsrv.exe 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe 552 nethtsrv.exe 552 nethtsrv.exe 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe File created C:\Windows\SysWOW64\hfnapi.dll 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe File created C:\Windows\SysWOW64\hfpapi.dll 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe File created C:\Windows\SysWOW64\installd.exe 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe File created C:\Windows\SysWOW64\nethtsrv.exe 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe -
Drops file in Program Files directory 3 IoCs
Processes:
0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 552 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1544 wrote to memory of 1040 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1040 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1040 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1040 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1040 wrote to memory of 576 1040 net.exe net1.exe PID 1040 wrote to memory of 576 1040 net.exe net1.exe PID 1040 wrote to memory of 576 1040 net.exe net1.exe PID 1040 wrote to memory of 576 1040 net.exe net1.exe PID 1544 wrote to memory of 1160 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1160 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1160 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1160 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1160 wrote to memory of 1652 1160 net.exe net1.exe PID 1160 wrote to memory of 1652 1160 net.exe net1.exe PID 1160 wrote to memory of 1652 1160 net.exe net1.exe PID 1160 wrote to memory of 1652 1160 net.exe net1.exe PID 1544 wrote to memory of 1628 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe installd.exe PID 1544 wrote to memory of 1628 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe installd.exe PID 1544 wrote to memory of 1628 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe installd.exe PID 1544 wrote to memory of 1628 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe installd.exe PID 1544 wrote to memory of 1628 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe installd.exe PID 1544 wrote to memory of 1628 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe installd.exe PID 1544 wrote to memory of 1628 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe installd.exe PID 1544 wrote to memory of 812 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe nethtsrv.exe PID 1544 wrote to memory of 812 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe nethtsrv.exe PID 1544 wrote to memory of 812 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe nethtsrv.exe PID 1544 wrote to memory of 812 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe nethtsrv.exe PID 1544 wrote to memory of 824 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe netupdsrv.exe PID 1544 wrote to memory of 824 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe netupdsrv.exe PID 1544 wrote to memory of 824 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe netupdsrv.exe PID 1544 wrote to memory of 824 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe netupdsrv.exe PID 1544 wrote to memory of 824 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe netupdsrv.exe PID 1544 wrote to memory of 824 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe netupdsrv.exe PID 1544 wrote to memory of 824 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe netupdsrv.exe PID 1544 wrote to memory of 1540 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1540 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1540 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1540 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1540 wrote to memory of 832 1540 net.exe net1.exe PID 1540 wrote to memory of 832 1540 net.exe net1.exe PID 1540 wrote to memory of 832 1540 net.exe net1.exe PID 1540 wrote to memory of 832 1540 net.exe net1.exe PID 1544 wrote to memory of 1936 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1936 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1936 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1544 wrote to memory of 1936 1544 0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe net.exe PID 1936 wrote to memory of 896 1936 net.exe net1.exe PID 1936 wrote to memory of 896 1936 net.exe net1.exe PID 1936 wrote to memory of 896 1936 net.exe net1.exe PID 1936 wrote to memory of 896 1936 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe"C:\Users\Admin\AppData\Local\Temp\0c8b0e403562f99f87e33111801b8f54828e8a35b4d82d06e0aa3df969169d35.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:576
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1652
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1628 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:812 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:824 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:832
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:896
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:552
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1728
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD520f335d65b89b0961a993753b647a171
SHA13181b33f820167058c89635b88cd048544b72bd6
SHA2569e5f75b416120d624964d3ae201204496ac92bb4a39047f23a1d295e6bd5489f
SHA512c5a45dc0e6b3d7866a108f5b383852c4d9adfb95d8912de96efa482537a8dcb0300145e6ee4da6150fbbedd37ef4232e72ad1a5838c866f7533ec90291021e7c
-
Filesize
244KB
MD5e6e7b3554b2f9b119fe6bf72955ab492
SHA1e37fc86bb9667f06108a256ca2d3b9ad21bb7ee3
SHA2562d107bb896196bbc29c7ddb7cdef5202076bfae789d6b8cd3c7c11cb5c9497e7
SHA5128b3ab544dc1fc2bdb7353fea88a9a9b8016dd99ea4bdd9c418d8b8db61dd36513693cd0d6a430fc890a6b0ad47bcdd584935c36dc9ef2099d4008696023e86bd
-
Filesize
108KB
MD5757f11e1becc15bc1dff4712fb6b4db7
SHA1508df367a2f255c8080414c809767acc989218fb
SHA256074058be174f5ba3d0157a824b60ba9b481467f56bd4af36305df67580b70345
SHA5121ffe06085d79a5e5dfbd2e9ef06df40faf0d52c9a3b7583193cc07913869fb0ff81f68b6c19ab1b4747b19ca7229d96796cbdad4cf16b2dab5da7315876bb269
-
Filesize
176KB
MD520b669742cf66697989b511b218ae47b
SHA14687b50de37aa35c92564ef5bbceff82a9ab0b7b
SHA256a84f31e5140262ffba41cd8b4cc9aa2761a1f1e1798f07c993d0cb293c51874a
SHA512e11fd4629682f39cc60091ae43b927d5ea838b2a11795208cc1f71f242df1951df6806082df30ae693b1bae88507fe6a7584610e72b118b92b9da929184bf1aa
-
Filesize
176KB
MD520b669742cf66697989b511b218ae47b
SHA14687b50de37aa35c92564ef5bbceff82a9ab0b7b
SHA256a84f31e5140262ffba41cd8b4cc9aa2761a1f1e1798f07c993d0cb293c51874a
SHA512e11fd4629682f39cc60091ae43b927d5ea838b2a11795208cc1f71f242df1951df6806082df30ae693b1bae88507fe6a7584610e72b118b92b9da929184bf1aa
-
Filesize
158KB
MD51d88dfbc7ce15627249a5191fdc964f7
SHA1e79dbcc644b85bde26fc03469f726e54c685446d
SHA256e7a0197f106ded476743b7525860bd35944d26447561b44aff3e5cfd749fa1ba
SHA5120940fce57698010d8b23065834da5bfbe781487e829fd089c8b116e4bdd17969edcd67b5b5a476bd9a25fece595acc9b2053030113d71ee0d090111d7de13f7e
-
Filesize
158KB
MD51d88dfbc7ce15627249a5191fdc964f7
SHA1e79dbcc644b85bde26fc03469f726e54c685446d
SHA256e7a0197f106ded476743b7525860bd35944d26447561b44aff3e5cfd749fa1ba
SHA5120940fce57698010d8b23065834da5bfbe781487e829fd089c8b116e4bdd17969edcd67b5b5a476bd9a25fece595acc9b2053030113d71ee0d090111d7de13f7e
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD520f335d65b89b0961a993753b647a171
SHA13181b33f820167058c89635b88cd048544b72bd6
SHA2569e5f75b416120d624964d3ae201204496ac92bb4a39047f23a1d295e6bd5489f
SHA512c5a45dc0e6b3d7866a108f5b383852c4d9adfb95d8912de96efa482537a8dcb0300145e6ee4da6150fbbedd37ef4232e72ad1a5838c866f7533ec90291021e7c
-
Filesize
106KB
MD520f335d65b89b0961a993753b647a171
SHA13181b33f820167058c89635b88cd048544b72bd6
SHA2569e5f75b416120d624964d3ae201204496ac92bb4a39047f23a1d295e6bd5489f
SHA512c5a45dc0e6b3d7866a108f5b383852c4d9adfb95d8912de96efa482537a8dcb0300145e6ee4da6150fbbedd37ef4232e72ad1a5838c866f7533ec90291021e7c
-
Filesize
106KB
MD520f335d65b89b0961a993753b647a171
SHA13181b33f820167058c89635b88cd048544b72bd6
SHA2569e5f75b416120d624964d3ae201204496ac92bb4a39047f23a1d295e6bd5489f
SHA512c5a45dc0e6b3d7866a108f5b383852c4d9adfb95d8912de96efa482537a8dcb0300145e6ee4da6150fbbedd37ef4232e72ad1a5838c866f7533ec90291021e7c
-
Filesize
244KB
MD5e6e7b3554b2f9b119fe6bf72955ab492
SHA1e37fc86bb9667f06108a256ca2d3b9ad21bb7ee3
SHA2562d107bb896196bbc29c7ddb7cdef5202076bfae789d6b8cd3c7c11cb5c9497e7
SHA5128b3ab544dc1fc2bdb7353fea88a9a9b8016dd99ea4bdd9c418d8b8db61dd36513693cd0d6a430fc890a6b0ad47bcdd584935c36dc9ef2099d4008696023e86bd
-
Filesize
244KB
MD5e6e7b3554b2f9b119fe6bf72955ab492
SHA1e37fc86bb9667f06108a256ca2d3b9ad21bb7ee3
SHA2562d107bb896196bbc29c7ddb7cdef5202076bfae789d6b8cd3c7c11cb5c9497e7
SHA5128b3ab544dc1fc2bdb7353fea88a9a9b8016dd99ea4bdd9c418d8b8db61dd36513693cd0d6a430fc890a6b0ad47bcdd584935c36dc9ef2099d4008696023e86bd
-
Filesize
108KB
MD5757f11e1becc15bc1dff4712fb6b4db7
SHA1508df367a2f255c8080414c809767acc989218fb
SHA256074058be174f5ba3d0157a824b60ba9b481467f56bd4af36305df67580b70345
SHA5121ffe06085d79a5e5dfbd2e9ef06df40faf0d52c9a3b7583193cc07913869fb0ff81f68b6c19ab1b4747b19ca7229d96796cbdad4cf16b2dab5da7315876bb269
-
Filesize
176KB
MD520b669742cf66697989b511b218ae47b
SHA14687b50de37aa35c92564ef5bbceff82a9ab0b7b
SHA256a84f31e5140262ffba41cd8b4cc9aa2761a1f1e1798f07c993d0cb293c51874a
SHA512e11fd4629682f39cc60091ae43b927d5ea838b2a11795208cc1f71f242df1951df6806082df30ae693b1bae88507fe6a7584610e72b118b92b9da929184bf1aa
-
Filesize
158KB
MD51d88dfbc7ce15627249a5191fdc964f7
SHA1e79dbcc644b85bde26fc03469f726e54c685446d
SHA256e7a0197f106ded476743b7525860bd35944d26447561b44aff3e5cfd749fa1ba
SHA5120940fce57698010d8b23065834da5bfbe781487e829fd089c8b116e4bdd17969edcd67b5b5a476bd9a25fece595acc9b2053030113d71ee0d090111d7de13f7e