Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:53
Static task
static1
Behavioral task
behavioral1
Sample
aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe
Resource
win10v2004-20220812-en
General
-
Target
aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe
-
Size
445KB
-
MD5
9c09202a274f9ab8cb2963880e17cf4f
-
SHA1
3ae1b5858443fa5ce3ee4c8ecfa92348e436119b
-
SHA256
aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce
-
SHA512
75603a7443e046f6037d7b831673390bc580ab79e0eb59b2a9c76f5dec37e2c8d0092405ce340e1f23e80548473ae5a59f37daec48fa9b5caf9ab048a9426f7c
-
SSDEEP
12288:BjNFNVfMCXuupPvBFu9djF4mPaJkXrZC4H01:BB9MAxFuDjF47Jpso
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4684 installd.exe 1124 nethtsrv.exe 1364 netupdsrv.exe 1216 nethtsrv.exe 1480 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe 4684 installd.exe 1124 nethtsrv.exe 1124 nethtsrv.exe 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe 1216 nethtsrv.exe 1216 nethtsrv.exe 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe File created C:\Windows\SysWOW64\hfpapi.dll aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe File created C:\Windows\SysWOW64\installd.exe aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe File created C:\Windows\SysWOW64\nethtsrv.exe aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe File created C:\Windows\SysWOW64\netupdsrv.exe aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe -
Drops file in Program Files directory 3 IoCs
Processes:
aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1216 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4844 wrote to memory of 2184 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 4844 wrote to memory of 2184 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 4844 wrote to memory of 2184 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 2184 wrote to memory of 872 2184 net.exe net1.exe PID 2184 wrote to memory of 872 2184 net.exe net1.exe PID 2184 wrote to memory of 872 2184 net.exe net1.exe PID 4844 wrote to memory of 1260 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 4844 wrote to memory of 1260 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 4844 wrote to memory of 1260 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 1260 wrote to memory of 4860 1260 net.exe net1.exe PID 1260 wrote to memory of 4860 1260 net.exe net1.exe PID 1260 wrote to memory of 4860 1260 net.exe net1.exe PID 4844 wrote to memory of 4684 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe installd.exe PID 4844 wrote to memory of 4684 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe installd.exe PID 4844 wrote to memory of 4684 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe installd.exe PID 4844 wrote to memory of 1124 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe nethtsrv.exe PID 4844 wrote to memory of 1124 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe nethtsrv.exe PID 4844 wrote to memory of 1124 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe nethtsrv.exe PID 4844 wrote to memory of 1364 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe netupdsrv.exe PID 4844 wrote to memory of 1364 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe netupdsrv.exe PID 4844 wrote to memory of 1364 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe netupdsrv.exe PID 4844 wrote to memory of 4124 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 4844 wrote to memory of 4124 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 4844 wrote to memory of 4124 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 4124 wrote to memory of 1560 4124 net.exe net1.exe PID 4124 wrote to memory of 1560 4124 net.exe net1.exe PID 4124 wrote to memory of 1560 4124 net.exe net1.exe PID 4844 wrote to memory of 216 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 4844 wrote to memory of 216 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 4844 wrote to memory of 216 4844 aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe net.exe PID 216 wrote to memory of 2440 216 net.exe net1.exe PID 216 wrote to memory of 2440 216 net.exe net1.exe PID 216 wrote to memory of 2440 216 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe"C:\Users\Admin\AppData\Local\Temp\aee32711510f784f36446d3c509cb2a8d3a7f6c765c85108440f1d2d823d52ce.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:872
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4860
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4684 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1124 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1364 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1560
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2440
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD547fae5ef63ebce8789dc9da4db7fc0c1
SHA1df8d8cb5aeabe2a2e865488ec9178ec92133b124
SHA256d020c6d4b1b8a3ee2624410c514d31a754a80574a914896c644b7ee544253be3
SHA512cbec0751df90f3342661c40d322f3b3afc2dfd64a83fdb34d407d5c411496de12a867575923c74edaa5c5d9466f1e66e6c54d22402007865035eb66ad1c0f667
-
Filesize
106KB
MD547fae5ef63ebce8789dc9da4db7fc0c1
SHA1df8d8cb5aeabe2a2e865488ec9178ec92133b124
SHA256d020c6d4b1b8a3ee2624410c514d31a754a80574a914896c644b7ee544253be3
SHA512cbec0751df90f3342661c40d322f3b3afc2dfd64a83fdb34d407d5c411496de12a867575923c74edaa5c5d9466f1e66e6c54d22402007865035eb66ad1c0f667
-
Filesize
106KB
MD547fae5ef63ebce8789dc9da4db7fc0c1
SHA1df8d8cb5aeabe2a2e865488ec9178ec92133b124
SHA256d020c6d4b1b8a3ee2624410c514d31a754a80574a914896c644b7ee544253be3
SHA512cbec0751df90f3342661c40d322f3b3afc2dfd64a83fdb34d407d5c411496de12a867575923c74edaa5c5d9466f1e66e6c54d22402007865035eb66ad1c0f667
-
Filesize
106KB
MD547fae5ef63ebce8789dc9da4db7fc0c1
SHA1df8d8cb5aeabe2a2e865488ec9178ec92133b124
SHA256d020c6d4b1b8a3ee2624410c514d31a754a80574a914896c644b7ee544253be3
SHA512cbec0751df90f3342661c40d322f3b3afc2dfd64a83fdb34d407d5c411496de12a867575923c74edaa5c5d9466f1e66e6c54d22402007865035eb66ad1c0f667
-
Filesize
241KB
MD5ca480fee642d7700efda81626fdfe2e6
SHA15b0a063da9c5960582c86c2375e610deb55cb667
SHA256878ba7b4b0f89bf7498024b05bbab164b84afcd6e234386e0e53a981a7ac57f8
SHA512ce51420b0ebc34e60074ce8386a0fe0289772b18fbd8e64b7dcd6f25f7c734dcfc09b89ff5821d1c4f3f26d886f8b5fc3f594988e0e154ed1178f8f1e454caa9
-
Filesize
241KB
MD5ca480fee642d7700efda81626fdfe2e6
SHA15b0a063da9c5960582c86c2375e610deb55cb667
SHA256878ba7b4b0f89bf7498024b05bbab164b84afcd6e234386e0e53a981a7ac57f8
SHA512ce51420b0ebc34e60074ce8386a0fe0289772b18fbd8e64b7dcd6f25f7c734dcfc09b89ff5821d1c4f3f26d886f8b5fc3f594988e0e154ed1178f8f1e454caa9
-
Filesize
241KB
MD5ca480fee642d7700efda81626fdfe2e6
SHA15b0a063da9c5960582c86c2375e610deb55cb667
SHA256878ba7b4b0f89bf7498024b05bbab164b84afcd6e234386e0e53a981a7ac57f8
SHA512ce51420b0ebc34e60074ce8386a0fe0289772b18fbd8e64b7dcd6f25f7c734dcfc09b89ff5821d1c4f3f26d886f8b5fc3f594988e0e154ed1178f8f1e454caa9
-
Filesize
108KB
MD5d255bf1c32531c326eeb44873345b0fb
SHA1670623a53445e017417ef750eacca0cd58de408b
SHA256a27fb4f6f851c49a003f93c597a0c9a4b1372756e7b128cab3bf503ecb2c7123
SHA51281da245f37457889a5b858979b545dce8e59c1c46ddbcffa56f6b8c0e2243bc18f2841d08e02a2243795c7a1140f03bdf35833db85a12b910833a4fc1614bc97
-
Filesize
108KB
MD5d255bf1c32531c326eeb44873345b0fb
SHA1670623a53445e017417ef750eacca0cd58de408b
SHA256a27fb4f6f851c49a003f93c597a0c9a4b1372756e7b128cab3bf503ecb2c7123
SHA51281da245f37457889a5b858979b545dce8e59c1c46ddbcffa56f6b8c0e2243bc18f2841d08e02a2243795c7a1140f03bdf35833db85a12b910833a4fc1614bc97
-
Filesize
176KB
MD53b6129195daa66bbf04ddc80f8b371f8
SHA1e411946dbd4f391b2b862aa6fe9de23d140e5d4e
SHA256c139a75106be97235e2f64930a0f403c8ae77bc44ed4ff799b30a19d687819f0
SHA512233b0ed82622781e4057dcbf94c2249dffc620d70cb1a649b27212be58d68f6fc3156f6356243035f7fb9d8d33f1cfb198e8d53cc6e5ad269d8e437163c71529
-
Filesize
176KB
MD53b6129195daa66bbf04ddc80f8b371f8
SHA1e411946dbd4f391b2b862aa6fe9de23d140e5d4e
SHA256c139a75106be97235e2f64930a0f403c8ae77bc44ed4ff799b30a19d687819f0
SHA512233b0ed82622781e4057dcbf94c2249dffc620d70cb1a649b27212be58d68f6fc3156f6356243035f7fb9d8d33f1cfb198e8d53cc6e5ad269d8e437163c71529
-
Filesize
176KB
MD53b6129195daa66bbf04ddc80f8b371f8
SHA1e411946dbd4f391b2b862aa6fe9de23d140e5d4e
SHA256c139a75106be97235e2f64930a0f403c8ae77bc44ed4ff799b30a19d687819f0
SHA512233b0ed82622781e4057dcbf94c2249dffc620d70cb1a649b27212be58d68f6fc3156f6356243035f7fb9d8d33f1cfb198e8d53cc6e5ad269d8e437163c71529
-
Filesize
158KB
MD59d5459c938995b240d642855b6b8d010
SHA1fcf06d3dbb23d0b63c923dd8d3d38d310d41dc65
SHA25639ff6deace5d0638c156db6f35467dc7ddad329e0f3536b0f820a899eb4bdd16
SHA512fe483fc7b591784381d815e22d22714330200991a394795ca9edba5d1f3b0be65fdc2b9a78b7cc9501ee60b451f9f5b1f7dd77daec5e0d7ace0c6260807c7aa6
-
Filesize
158KB
MD59d5459c938995b240d642855b6b8d010
SHA1fcf06d3dbb23d0b63c923dd8d3d38d310d41dc65
SHA25639ff6deace5d0638c156db6f35467dc7ddad329e0f3536b0f820a899eb4bdd16
SHA512fe483fc7b591784381d815e22d22714330200991a394795ca9edba5d1f3b0be65fdc2b9a78b7cc9501ee60b451f9f5b1f7dd77daec5e0d7ace0c6260807c7aa6
-
Filesize
158KB
MD59d5459c938995b240d642855b6b8d010
SHA1fcf06d3dbb23d0b63c923dd8d3d38d310d41dc65
SHA25639ff6deace5d0638c156db6f35467dc7ddad329e0f3536b0f820a899eb4bdd16
SHA512fe483fc7b591784381d815e22d22714330200991a394795ca9edba5d1f3b0be65fdc2b9a78b7cc9501ee60b451f9f5b1f7dd77daec5e0d7ace0c6260807c7aa6