Analysis
-
max time kernel
175s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:33
Static task
static1
Behavioral task
behavioral1
Sample
117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe
Resource
win10v2004-20221111-en
General
-
Target
117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe
-
Size
603KB
-
MD5
89e29784c137989eed4c5fb6bce454c6
-
SHA1
904cea411b29e2da4551d3f8188c8e00e94485d2
-
SHA256
117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75
-
SHA512
fc5635c05e679892e098bb4c546bdbb4f38b2003027bc6d42d91f66ce889c6e9b41b43a622bd16334ef0e8ec70737c34602b0c08074d5acfbba00ce0b5a974b9
-
SSDEEP
12288:jIny5DYTfIz4IqvhXfc2pc3p+tEFvh8Y5bbskDtY+JxNRbTfibI:rUTfo4Iq62pc3p+tElCY58/+B1Ta0
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3872 installd.exe 2876 nethtsrv.exe 2248 netupdsrv.exe 3200 nethtsrv.exe 4212 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe 3872 installd.exe 2876 nethtsrv.exe 2876 nethtsrv.exe 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe 3200 nethtsrv.exe 3200 nethtsrv.exe 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe File created C:\Windows\SysWOW64\hfpapi.dll 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe File created C:\Windows\SysWOW64\installd.exe 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe File created C:\Windows\SysWOW64\nethtsrv.exe 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe File created C:\Windows\SysWOW64\netupdsrv.exe 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe -
Drops file in Program Files directory 3 IoCs
Processes:
117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3200 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4968 wrote to memory of 1684 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 4968 wrote to memory of 1684 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 4968 wrote to memory of 1684 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 1684 wrote to memory of 116 1684 net.exe net1.exe PID 1684 wrote to memory of 116 1684 net.exe net1.exe PID 1684 wrote to memory of 116 1684 net.exe net1.exe PID 4968 wrote to memory of 2904 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 4968 wrote to memory of 2904 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 4968 wrote to memory of 2904 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 2904 wrote to memory of 1824 2904 net.exe net1.exe PID 2904 wrote to memory of 1824 2904 net.exe net1.exe PID 2904 wrote to memory of 1824 2904 net.exe net1.exe PID 4968 wrote to memory of 3872 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe installd.exe PID 4968 wrote to memory of 3872 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe installd.exe PID 4968 wrote to memory of 3872 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe installd.exe PID 4968 wrote to memory of 2876 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe nethtsrv.exe PID 4968 wrote to memory of 2876 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe nethtsrv.exe PID 4968 wrote to memory of 2876 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe nethtsrv.exe PID 4968 wrote to memory of 2248 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe netupdsrv.exe PID 4968 wrote to memory of 2248 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe netupdsrv.exe PID 4968 wrote to memory of 2248 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe netupdsrv.exe PID 4968 wrote to memory of 3116 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 4968 wrote to memory of 3116 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 4968 wrote to memory of 3116 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 3116 wrote to memory of 2636 3116 net.exe net1.exe PID 3116 wrote to memory of 2636 3116 net.exe net1.exe PID 3116 wrote to memory of 2636 3116 net.exe net1.exe PID 4968 wrote to memory of 3440 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 4968 wrote to memory of 3440 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 4968 wrote to memory of 3440 4968 117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe net.exe PID 3440 wrote to memory of 4600 3440 net.exe net1.exe PID 3440 wrote to memory of 4600 3440 net.exe net1.exe PID 3440 wrote to memory of 4600 3440 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe"C:\Users\Admin\AppData\Local\Temp\117db8189d91f0f2e050085d003b481f77645f6c6087c8c7250c08d3ad96fd75.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:116
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1824
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3872 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2876 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2248 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2636
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4600
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5879a272a452aeceb586c3b356475a0fb
SHA110feaf748ca59d6f493069bd0fc6d4d305e4d6ea
SHA256480e423cf5052e65c04514c400dd31613fc368bcd2888c0ada58f12853fe5ede
SHA5121ca14808cf12dc93398de41e46ce43113295ebe2d54aa063502a499cb34f43cbf68a478d56a89ec723d46e115703c48aeb7c7c7cdbcf9ec8303900c0d88b01b9
-
Filesize
106KB
MD5879a272a452aeceb586c3b356475a0fb
SHA110feaf748ca59d6f493069bd0fc6d4d305e4d6ea
SHA256480e423cf5052e65c04514c400dd31613fc368bcd2888c0ada58f12853fe5ede
SHA5121ca14808cf12dc93398de41e46ce43113295ebe2d54aa063502a499cb34f43cbf68a478d56a89ec723d46e115703c48aeb7c7c7cdbcf9ec8303900c0d88b01b9
-
Filesize
106KB
MD5879a272a452aeceb586c3b356475a0fb
SHA110feaf748ca59d6f493069bd0fc6d4d305e4d6ea
SHA256480e423cf5052e65c04514c400dd31613fc368bcd2888c0ada58f12853fe5ede
SHA5121ca14808cf12dc93398de41e46ce43113295ebe2d54aa063502a499cb34f43cbf68a478d56a89ec723d46e115703c48aeb7c7c7cdbcf9ec8303900c0d88b01b9
-
Filesize
106KB
MD5879a272a452aeceb586c3b356475a0fb
SHA110feaf748ca59d6f493069bd0fc6d4d305e4d6ea
SHA256480e423cf5052e65c04514c400dd31613fc368bcd2888c0ada58f12853fe5ede
SHA5121ca14808cf12dc93398de41e46ce43113295ebe2d54aa063502a499cb34f43cbf68a478d56a89ec723d46e115703c48aeb7c7c7cdbcf9ec8303900c0d88b01b9
-
Filesize
244KB
MD5264789a685cbe8964349ab9600471e3e
SHA13421aaeaf22e4c5af4774b79fd3e2f4e71b789cc
SHA2566243c4198867d01b94725684c2efb2593d64aa61db084a817eeda38c8773c6c5
SHA512eccc80bec4a702158aafd7fe9bd5cf7764467001dd77a0cbb11ba1eeb2f3473c495c7999f865bf1e64ba0511eabdedf28e445f9ed02c56d116e11d7c311c89a7
-
Filesize
244KB
MD5264789a685cbe8964349ab9600471e3e
SHA13421aaeaf22e4c5af4774b79fd3e2f4e71b789cc
SHA2566243c4198867d01b94725684c2efb2593d64aa61db084a817eeda38c8773c6c5
SHA512eccc80bec4a702158aafd7fe9bd5cf7764467001dd77a0cbb11ba1eeb2f3473c495c7999f865bf1e64ba0511eabdedf28e445f9ed02c56d116e11d7c311c89a7
-
Filesize
244KB
MD5264789a685cbe8964349ab9600471e3e
SHA13421aaeaf22e4c5af4774b79fd3e2f4e71b789cc
SHA2566243c4198867d01b94725684c2efb2593d64aa61db084a817eeda38c8773c6c5
SHA512eccc80bec4a702158aafd7fe9bd5cf7764467001dd77a0cbb11ba1eeb2f3473c495c7999f865bf1e64ba0511eabdedf28e445f9ed02c56d116e11d7c311c89a7
-
Filesize
108KB
MD5e9db876415f67b20e6ba8d9582ae1392
SHA18a118c883761da67831998564d71f6cf8c666bd1
SHA2563d4fc9c134ef5513162015026ba1d72bd8e5ffd3305b92f4bace4927d99b5319
SHA51245be47361ff3055b0bde1bc34aa3a98e8392f4cb08f3d5f770997b3cf0ebf23df2140382b2285df9fffbee9b8c339e1647c1742715aa727c61d366165f07a16e
-
Filesize
108KB
MD5e9db876415f67b20e6ba8d9582ae1392
SHA18a118c883761da67831998564d71f6cf8c666bd1
SHA2563d4fc9c134ef5513162015026ba1d72bd8e5ffd3305b92f4bace4927d99b5319
SHA51245be47361ff3055b0bde1bc34aa3a98e8392f4cb08f3d5f770997b3cf0ebf23df2140382b2285df9fffbee9b8c339e1647c1742715aa727c61d366165f07a16e
-
Filesize
176KB
MD509efe3e55806ab8cbc2fa8a2a7fe9f52
SHA1e0450b6cd955ba1196acd4254f25c6cfcb489536
SHA25613455584a4ad8a9e06c0515cfc3631d816b382a7f1cd53b7ca43c18bfeb4ae90
SHA512f588a4d8dd3f076126a3032e5b3b89190157af424d4cc55830788516f3089ac5f6d08d476946f886eb85c2d938e32bcbc5e0d2db71bd6da7a7bcb75afc1db4fb
-
Filesize
176KB
MD509efe3e55806ab8cbc2fa8a2a7fe9f52
SHA1e0450b6cd955ba1196acd4254f25c6cfcb489536
SHA25613455584a4ad8a9e06c0515cfc3631d816b382a7f1cd53b7ca43c18bfeb4ae90
SHA512f588a4d8dd3f076126a3032e5b3b89190157af424d4cc55830788516f3089ac5f6d08d476946f886eb85c2d938e32bcbc5e0d2db71bd6da7a7bcb75afc1db4fb
-
Filesize
176KB
MD509efe3e55806ab8cbc2fa8a2a7fe9f52
SHA1e0450b6cd955ba1196acd4254f25c6cfcb489536
SHA25613455584a4ad8a9e06c0515cfc3631d816b382a7f1cd53b7ca43c18bfeb4ae90
SHA512f588a4d8dd3f076126a3032e5b3b89190157af424d4cc55830788516f3089ac5f6d08d476946f886eb85c2d938e32bcbc5e0d2db71bd6da7a7bcb75afc1db4fb
-
Filesize
158KB
MD544b871cea6964c6d5b76034ec41eb13c
SHA1a6f062be49f34a2853fca5ded44ffb98230a85b5
SHA256570a1323e8aa80001a7682a5938a56e2a37f7173bfd68938af6771879750288d
SHA5127e8060079269d6308873e73f171690d372cd02b348fd0f86039ecf35e493fde4edf75e12c4c832a5c4c34c4db185ca755e99d4ddeabcf0ddee7dff280d8f663a
-
Filesize
158KB
MD544b871cea6964c6d5b76034ec41eb13c
SHA1a6f062be49f34a2853fca5ded44ffb98230a85b5
SHA256570a1323e8aa80001a7682a5938a56e2a37f7173bfd68938af6771879750288d
SHA5127e8060079269d6308873e73f171690d372cd02b348fd0f86039ecf35e493fde4edf75e12c4c832a5c4c34c4db185ca755e99d4ddeabcf0ddee7dff280d8f663a
-
Filesize
158KB
MD544b871cea6964c6d5b76034ec41eb13c
SHA1a6f062be49f34a2853fca5ded44ffb98230a85b5
SHA256570a1323e8aa80001a7682a5938a56e2a37f7173bfd68938af6771879750288d
SHA5127e8060079269d6308873e73f171690d372cd02b348fd0f86039ecf35e493fde4edf75e12c4c832a5c4c34c4db185ca755e99d4ddeabcf0ddee7dff280d8f663a