Analysis
-
max time kernel
174s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:35
Static task
static1
Behavioral task
behavioral1
Sample
02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe
Resource
win10v2004-20221111-en
General
-
Target
02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe
-
Size
602KB
-
MD5
6ca08beca591227ccec5958b0447c2bc
-
SHA1
6aff03ab0e2f3eb57e0c3d5c283d734b250d805b
-
SHA256
02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288
-
SHA512
3b4af191b0a03108705ec3aa11ea93eda19822772392902bade0a2cd79622507099741f39c9336852d768db98250d48d38094963e96d90859977d496fcb27b28
-
SSDEEP
12288:UIny5DYTujBhunjfHe0BIocb8FHyVFw+Uhiz0Suwv5Ez4jd:SUTuTunjfHe0BIXgFHMRlzRuNz4j
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3224 installd.exe 4940 nethtsrv.exe 4556 netupdsrv.exe 820 nethtsrv.exe 4660 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe 3224 installd.exe 4940 nethtsrv.exe 4940 nethtsrv.exe 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe 820 nethtsrv.exe 820 nethtsrv.exe 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe File created C:\Windows\SysWOW64\hfpapi.dll 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe File created C:\Windows\SysWOW64\installd.exe 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe File created C:\Windows\SysWOW64\nethtsrv.exe 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe File created C:\Windows\SysWOW64\netupdsrv.exe 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe -
Drops file in Program Files directory 3 IoCs
Processes:
02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 820 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4236 wrote to memory of 1700 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 4236 wrote to memory of 1700 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 4236 wrote to memory of 1700 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 1700 wrote to memory of 3772 1700 net.exe net1.exe PID 1700 wrote to memory of 3772 1700 net.exe net1.exe PID 1700 wrote to memory of 3772 1700 net.exe net1.exe PID 4236 wrote to memory of 3756 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 4236 wrote to memory of 3756 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 4236 wrote to memory of 3756 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 3756 wrote to memory of 1368 3756 net.exe net1.exe PID 3756 wrote to memory of 1368 3756 net.exe net1.exe PID 3756 wrote to memory of 1368 3756 net.exe net1.exe PID 4236 wrote to memory of 3224 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe installd.exe PID 4236 wrote to memory of 3224 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe installd.exe PID 4236 wrote to memory of 3224 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe installd.exe PID 4236 wrote to memory of 4940 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe nethtsrv.exe PID 4236 wrote to memory of 4940 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe nethtsrv.exe PID 4236 wrote to memory of 4940 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe nethtsrv.exe PID 4236 wrote to memory of 4556 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe netupdsrv.exe PID 4236 wrote to memory of 4556 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe netupdsrv.exe PID 4236 wrote to memory of 4556 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe netupdsrv.exe PID 4236 wrote to memory of 3832 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 4236 wrote to memory of 3832 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 4236 wrote to memory of 3832 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 3832 wrote to memory of 3096 3832 net.exe net1.exe PID 3832 wrote to memory of 3096 3832 net.exe net1.exe PID 3832 wrote to memory of 3096 3832 net.exe net1.exe PID 4236 wrote to memory of 4172 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 4236 wrote to memory of 4172 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 4236 wrote to memory of 4172 4236 02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe net.exe PID 4172 wrote to memory of 896 4172 net.exe net1.exe PID 4172 wrote to memory of 896 4172 net.exe net1.exe PID 4172 wrote to memory of 896 4172 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe"C:\Users\Admin\AppData\Local\Temp\02a47c23eafe05d49d997fb8113c1ab3fb702b88778b3171f9492b95a5daa288.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3772
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1368
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3224 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4940 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4556 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3096
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:896
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:820
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50eb4d4331e52c0624a8d78f516e496dd
SHA128db5457d24a22221bc619f0cbe48a339f382b20
SHA2564547fea10a4ae1c8c0d51b74ff083648c6a23756a4acb7ad310f43cbbbefc45c
SHA512321a2a894118355848689c613d999ef47416ab7ad2841cc97ac66678f6302c9769b5fc04f680699b44a68d5a55d41e739416f6bc98bdf034aa9476c933a8472d
-
Filesize
106KB
MD50eb4d4331e52c0624a8d78f516e496dd
SHA128db5457d24a22221bc619f0cbe48a339f382b20
SHA2564547fea10a4ae1c8c0d51b74ff083648c6a23756a4acb7ad310f43cbbbefc45c
SHA512321a2a894118355848689c613d999ef47416ab7ad2841cc97ac66678f6302c9769b5fc04f680699b44a68d5a55d41e739416f6bc98bdf034aa9476c933a8472d
-
Filesize
106KB
MD50eb4d4331e52c0624a8d78f516e496dd
SHA128db5457d24a22221bc619f0cbe48a339f382b20
SHA2564547fea10a4ae1c8c0d51b74ff083648c6a23756a4acb7ad310f43cbbbefc45c
SHA512321a2a894118355848689c613d999ef47416ab7ad2841cc97ac66678f6302c9769b5fc04f680699b44a68d5a55d41e739416f6bc98bdf034aa9476c933a8472d
-
Filesize
106KB
MD50eb4d4331e52c0624a8d78f516e496dd
SHA128db5457d24a22221bc619f0cbe48a339f382b20
SHA2564547fea10a4ae1c8c0d51b74ff083648c6a23756a4acb7ad310f43cbbbefc45c
SHA512321a2a894118355848689c613d999ef47416ab7ad2841cc97ac66678f6302c9769b5fc04f680699b44a68d5a55d41e739416f6bc98bdf034aa9476c933a8472d
-
Filesize
241KB
MD52620cceade8781ec54d600d55b5b114e
SHA1fa2a22902ac195c65422cea554d82fe542d9585d
SHA256101f1cbf8a679ff19d2fdd21939a47e8e979a57980e05186407cf19eaa59afbc
SHA512f8b296972d9c3c71643425bf73f78fcce17c6b0f3174f76b94a9ef4ccacb854e33c68ee776039c44841d2b7037afb2f81222fb6257c6673cf6c25acbb197ab3a
-
Filesize
241KB
MD52620cceade8781ec54d600d55b5b114e
SHA1fa2a22902ac195c65422cea554d82fe542d9585d
SHA256101f1cbf8a679ff19d2fdd21939a47e8e979a57980e05186407cf19eaa59afbc
SHA512f8b296972d9c3c71643425bf73f78fcce17c6b0f3174f76b94a9ef4ccacb854e33c68ee776039c44841d2b7037afb2f81222fb6257c6673cf6c25acbb197ab3a
-
Filesize
241KB
MD52620cceade8781ec54d600d55b5b114e
SHA1fa2a22902ac195c65422cea554d82fe542d9585d
SHA256101f1cbf8a679ff19d2fdd21939a47e8e979a57980e05186407cf19eaa59afbc
SHA512f8b296972d9c3c71643425bf73f78fcce17c6b0f3174f76b94a9ef4ccacb854e33c68ee776039c44841d2b7037afb2f81222fb6257c6673cf6c25acbb197ab3a
-
Filesize
108KB
MD5f7279aaaad0eff3335ca6cebf36a1994
SHA10220e7ce1ceb735ef706f8c4d69c9df439865fcc
SHA256c26dc258137ca723bc1cb1b79e1789c38abc69b08b75f8c62aafa8355730b020
SHA5121f1e2b1564ddf7686c0cdc88adfbde05f20f84873a6be554b963ecb864d57d047da3f03540b5c5dd7a72876d72f2822198e805388426a10ccfb8f093b7d0410d
-
Filesize
108KB
MD5f7279aaaad0eff3335ca6cebf36a1994
SHA10220e7ce1ceb735ef706f8c4d69c9df439865fcc
SHA256c26dc258137ca723bc1cb1b79e1789c38abc69b08b75f8c62aafa8355730b020
SHA5121f1e2b1564ddf7686c0cdc88adfbde05f20f84873a6be554b963ecb864d57d047da3f03540b5c5dd7a72876d72f2822198e805388426a10ccfb8f093b7d0410d
-
Filesize
176KB
MD5944afef05777eb54cab9d667c6e4e169
SHA19896c46753b7893597c2c577896432500d11d6cd
SHA256388a7e953f58098dd4b1d7bdb6f8345abc03b0a0e1ffb6eb91630c494502675d
SHA5127ff1716ab178ea30dcdf67f5f89bbd67215ea583eb384f510a5508f5b280fc24909b056e0dfa8c48b392ec1dc783026cc083f7707f4f33b3bc3d5c5d345e5559
-
Filesize
176KB
MD5944afef05777eb54cab9d667c6e4e169
SHA19896c46753b7893597c2c577896432500d11d6cd
SHA256388a7e953f58098dd4b1d7bdb6f8345abc03b0a0e1ffb6eb91630c494502675d
SHA5127ff1716ab178ea30dcdf67f5f89bbd67215ea583eb384f510a5508f5b280fc24909b056e0dfa8c48b392ec1dc783026cc083f7707f4f33b3bc3d5c5d345e5559
-
Filesize
176KB
MD5944afef05777eb54cab9d667c6e4e169
SHA19896c46753b7893597c2c577896432500d11d6cd
SHA256388a7e953f58098dd4b1d7bdb6f8345abc03b0a0e1ffb6eb91630c494502675d
SHA5127ff1716ab178ea30dcdf67f5f89bbd67215ea583eb384f510a5508f5b280fc24909b056e0dfa8c48b392ec1dc783026cc083f7707f4f33b3bc3d5c5d345e5559
-
Filesize
158KB
MD5e99dc9ac1babc8b8e34966b43594a026
SHA122ee37aea742ec8255988f653318f99dcc745692
SHA256f36f4ae1e4e31564da4d625b8a9faaf445aee1e57cae97bf619fd36cf999a2d0
SHA5126642ce8293aec638ea6248a7950d0cf8f1fe3923e9afeedeba480cdd96a228e970b628b8ca3e80eec0812baa059b349825082b4d556b29d0c77667b7b16a0c1a
-
Filesize
158KB
MD5e99dc9ac1babc8b8e34966b43594a026
SHA122ee37aea742ec8255988f653318f99dcc745692
SHA256f36f4ae1e4e31564da4d625b8a9faaf445aee1e57cae97bf619fd36cf999a2d0
SHA5126642ce8293aec638ea6248a7950d0cf8f1fe3923e9afeedeba480cdd96a228e970b628b8ca3e80eec0812baa059b349825082b4d556b29d0c77667b7b16a0c1a
-
Filesize
158KB
MD5e99dc9ac1babc8b8e34966b43594a026
SHA122ee37aea742ec8255988f653318f99dcc745692
SHA256f36f4ae1e4e31564da4d625b8a9faaf445aee1e57cae97bf619fd36cf999a2d0
SHA5126642ce8293aec638ea6248a7950d0cf8f1fe3923e9afeedeba480cdd96a228e970b628b8ca3e80eec0812baa059b349825082b4d556b29d0c77667b7b16a0c1a