Analysis
-
max time kernel
172s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:33
Static task
static1
Behavioral task
behavioral1
Sample
1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe
Resource
win10v2004-20221111-en
General
-
Target
1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe
-
Size
603KB
-
MD5
22e28a610fbed171e6e794048946ad95
-
SHA1
82d93d6f3d1ac20ae39dadc3238fa52b68969138
-
SHA256
1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3
-
SHA512
50c68d1ae28976f0096798b8dff8dcc78f4398a2effe6dccd8b879aa1ecec19183aa48e2f10f0ced27c96594de32c27c3fe03bac55b9498f542b43855e6c17b0
-
SSDEEP
12288:IIny5DYTmIn/JzpWMbAQYqq7uIkxtqyqWhkVhjfnudS:GUTm4H/ZYqSjZaaVhzn
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3672 installd.exe 3612 nethtsrv.exe 1436 netupdsrv.exe 1628 nethtsrv.exe 4312 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe 3672 installd.exe 3612 nethtsrv.exe 3612 nethtsrv.exe 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe 1628 nethtsrv.exe 1628 nethtsrv.exe 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe File created C:\Windows\SysWOW64\hfpapi.dll 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe File created C:\Windows\SysWOW64\installd.exe 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1628 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4572 wrote to memory of 2896 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 4572 wrote to memory of 2896 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 4572 wrote to memory of 2896 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 2896 wrote to memory of 4288 2896 net.exe net1.exe PID 2896 wrote to memory of 4288 2896 net.exe net1.exe PID 2896 wrote to memory of 4288 2896 net.exe net1.exe PID 4572 wrote to memory of 1716 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 4572 wrote to memory of 1716 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 4572 wrote to memory of 1716 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 1716 wrote to memory of 32 1716 net.exe net1.exe PID 1716 wrote to memory of 32 1716 net.exe net1.exe PID 1716 wrote to memory of 32 1716 net.exe net1.exe PID 4572 wrote to memory of 3672 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe installd.exe PID 4572 wrote to memory of 3672 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe installd.exe PID 4572 wrote to memory of 3672 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe installd.exe PID 4572 wrote to memory of 3612 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe nethtsrv.exe PID 4572 wrote to memory of 3612 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe nethtsrv.exe PID 4572 wrote to memory of 3612 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe nethtsrv.exe PID 4572 wrote to memory of 1436 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe netupdsrv.exe PID 4572 wrote to memory of 1436 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe netupdsrv.exe PID 4572 wrote to memory of 1436 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe netupdsrv.exe PID 4572 wrote to memory of 2444 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 4572 wrote to memory of 2444 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 4572 wrote to memory of 2444 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 2444 wrote to memory of 2680 2444 net.exe net1.exe PID 2444 wrote to memory of 2680 2444 net.exe net1.exe PID 2444 wrote to memory of 2680 2444 net.exe net1.exe PID 4572 wrote to memory of 4128 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 4572 wrote to memory of 4128 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 4572 wrote to memory of 4128 4572 1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe net.exe PID 4128 wrote to memory of 4712 4128 net.exe net1.exe PID 4128 wrote to memory of 4712 4128 net.exe net1.exe PID 4128 wrote to memory of 4712 4128 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe"C:\Users\Admin\AppData\Local\Temp\1653e5d9108962ffd1fcfbbc142591a97e09729ec7491c2ed7771936cc512cb3.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4288
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:32
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3672 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3612 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1436 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2680
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4712
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5655c19411e8d8d0635f9eb84761f6f5c
SHA12e882ee81e5f42517704bc2709c168bf78728c70
SHA256b3042092c8d18dc4029a5c20a5513bd9149a386be4575bc81747851f8944df14
SHA5124adb0c5977f08375d693bc1b9553c8de1e1513197292769f28bcdfc32fa1e102db9559161b52fcfed098cfdc6417a00ae65a0b4914a0a1c93b74408050341330
-
Filesize
106KB
MD5655c19411e8d8d0635f9eb84761f6f5c
SHA12e882ee81e5f42517704bc2709c168bf78728c70
SHA256b3042092c8d18dc4029a5c20a5513bd9149a386be4575bc81747851f8944df14
SHA5124adb0c5977f08375d693bc1b9553c8de1e1513197292769f28bcdfc32fa1e102db9559161b52fcfed098cfdc6417a00ae65a0b4914a0a1c93b74408050341330
-
Filesize
106KB
MD5655c19411e8d8d0635f9eb84761f6f5c
SHA12e882ee81e5f42517704bc2709c168bf78728c70
SHA256b3042092c8d18dc4029a5c20a5513bd9149a386be4575bc81747851f8944df14
SHA5124adb0c5977f08375d693bc1b9553c8de1e1513197292769f28bcdfc32fa1e102db9559161b52fcfed098cfdc6417a00ae65a0b4914a0a1c93b74408050341330
-
Filesize
106KB
MD5655c19411e8d8d0635f9eb84761f6f5c
SHA12e882ee81e5f42517704bc2709c168bf78728c70
SHA256b3042092c8d18dc4029a5c20a5513bd9149a386be4575bc81747851f8944df14
SHA5124adb0c5977f08375d693bc1b9553c8de1e1513197292769f28bcdfc32fa1e102db9559161b52fcfed098cfdc6417a00ae65a0b4914a0a1c93b74408050341330
-
Filesize
244KB
MD51917e23026e3070b53c5cdd77c531ff6
SHA1338b366fedb42cd2afc1ca57fcb663315ad7252a
SHA25636a858e203caa0162984c20491fb23f3aa32a3aac42590961c35da1ad38f671d
SHA512945c10071a4c82718d8d56dfe046a220f26b7adf4d37ac662932b737b249aed1c526000a3fdd9aca88147f5d94a72aa7f07dd5bc2836f768cba2ee00c6763226
-
Filesize
244KB
MD51917e23026e3070b53c5cdd77c531ff6
SHA1338b366fedb42cd2afc1ca57fcb663315ad7252a
SHA25636a858e203caa0162984c20491fb23f3aa32a3aac42590961c35da1ad38f671d
SHA512945c10071a4c82718d8d56dfe046a220f26b7adf4d37ac662932b737b249aed1c526000a3fdd9aca88147f5d94a72aa7f07dd5bc2836f768cba2ee00c6763226
-
Filesize
244KB
MD51917e23026e3070b53c5cdd77c531ff6
SHA1338b366fedb42cd2afc1ca57fcb663315ad7252a
SHA25636a858e203caa0162984c20491fb23f3aa32a3aac42590961c35da1ad38f671d
SHA512945c10071a4c82718d8d56dfe046a220f26b7adf4d37ac662932b737b249aed1c526000a3fdd9aca88147f5d94a72aa7f07dd5bc2836f768cba2ee00c6763226
-
Filesize
108KB
MD559493be200656a517d66dfb55913d321
SHA1d5928bd79c8ae4b40a6e1d6843abc5dac353f239
SHA2561b858f840a2c2ee9670f7063b593ab03b299a298525267f2168df97d8001ff50
SHA512620241f63eb47bd26ee9dd622074950916cf5b319aa20aef23939399f6c534b7862113e8081b9694ed397c32eccbea5b8fb05927243ab1b6b2324a4be0191e45
-
Filesize
108KB
MD559493be200656a517d66dfb55913d321
SHA1d5928bd79c8ae4b40a6e1d6843abc5dac353f239
SHA2561b858f840a2c2ee9670f7063b593ab03b299a298525267f2168df97d8001ff50
SHA512620241f63eb47bd26ee9dd622074950916cf5b319aa20aef23939399f6c534b7862113e8081b9694ed397c32eccbea5b8fb05927243ab1b6b2324a4be0191e45
-
Filesize
176KB
MD59d17a33c50e3c9aae3f640c7cfe5f9eb
SHA1b472eeee4719c832f41399ad9fc325c415dd4bfc
SHA25673ae1bad16c0759fda73de4392851c2f6b9d9b8c220e8c4986b45140a7ac02cc
SHA512a8710e2f1013a82613034e95cc72eba18e12af5b3da1a5f0215fe358cd54ec0c5239e9e348a983f53a633dfc917c2f4c5f0ff542c9316258fe2cba56617a3698
-
Filesize
176KB
MD59d17a33c50e3c9aae3f640c7cfe5f9eb
SHA1b472eeee4719c832f41399ad9fc325c415dd4bfc
SHA25673ae1bad16c0759fda73de4392851c2f6b9d9b8c220e8c4986b45140a7ac02cc
SHA512a8710e2f1013a82613034e95cc72eba18e12af5b3da1a5f0215fe358cd54ec0c5239e9e348a983f53a633dfc917c2f4c5f0ff542c9316258fe2cba56617a3698
-
Filesize
176KB
MD59d17a33c50e3c9aae3f640c7cfe5f9eb
SHA1b472eeee4719c832f41399ad9fc325c415dd4bfc
SHA25673ae1bad16c0759fda73de4392851c2f6b9d9b8c220e8c4986b45140a7ac02cc
SHA512a8710e2f1013a82613034e95cc72eba18e12af5b3da1a5f0215fe358cd54ec0c5239e9e348a983f53a633dfc917c2f4c5f0ff542c9316258fe2cba56617a3698
-
Filesize
158KB
MD5f6573770e9da241f85a05d957d234f7a
SHA1367e905000dc41692c22bbcfac5a419e217772b8
SHA2561c82715f42c3472db30a0870ac54606de6008d6d4f3f6e7eac257c439870c248
SHA5128d20adfa4b6dab446c540ec275497e2ef4d2c45416272c69b3acc2fc6664d8898520d23c93601e3603b50b07ad8060bf6b9bfd1ceba8a9f3748b1dcbc9622d4e
-
Filesize
158KB
MD5f6573770e9da241f85a05d957d234f7a
SHA1367e905000dc41692c22bbcfac5a419e217772b8
SHA2561c82715f42c3472db30a0870ac54606de6008d6d4f3f6e7eac257c439870c248
SHA5128d20adfa4b6dab446c540ec275497e2ef4d2c45416272c69b3acc2fc6664d8898520d23c93601e3603b50b07ad8060bf6b9bfd1ceba8a9f3748b1dcbc9622d4e
-
Filesize
158KB
MD5f6573770e9da241f85a05d957d234f7a
SHA1367e905000dc41692c22bbcfac5a419e217772b8
SHA2561c82715f42c3472db30a0870ac54606de6008d6d4f3f6e7eac257c439870c248
SHA5128d20adfa4b6dab446c540ec275497e2ef4d2c45416272c69b3acc2fc6664d8898520d23c93601e3603b50b07ad8060bf6b9bfd1ceba8a9f3748b1dcbc9622d4e