Analysis
-
max time kernel
179s -
max time network
198s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:52
Static task
static1
Behavioral task
behavioral1
Sample
c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe
Resource
win10v2004-20220812-en
General
-
Target
c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe
-
Size
445KB
-
MD5
ad0884095b0c190aabd6ca8b05d19f82
-
SHA1
60fa1bd13f03e08fa8eb247119d1905bc24f7da5
-
SHA256
c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603
-
SHA512
08ab9b0861bc8596f70a5b4b934c64b1a03f823a1b5a6fd081350b2cfee90c26b09bb2fffc95490ce3f8b736b9e05dd7c489ffa5f3fececced97a1f5a5480968
-
SSDEEP
12288:qERs0UVUzBknm+H9I7oSkD3ZgYj9jtSJf:qss0iMZ29vDJ8Jf
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4672 installd.exe 1324 nethtsrv.exe 4496 netupdsrv.exe 3784 nethtsrv.exe 3156 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe 4672 installd.exe 1324 nethtsrv.exe 1324 nethtsrv.exe 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe 3784 nethtsrv.exe 3784 nethtsrv.exe 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe File created C:\Windows\SysWOW64\nethtsrv.exe c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe File created C:\Windows\SysWOW64\netupdsrv.exe c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe File created C:\Windows\SysWOW64\hfnapi.dll c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe File created C:\Windows\SysWOW64\hfpapi.dll c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3784 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2728 wrote to memory of 4780 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 2728 wrote to memory of 4780 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 2728 wrote to memory of 4780 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 4780 wrote to memory of 4120 4780 net.exe net1.exe PID 4780 wrote to memory of 4120 4780 net.exe net1.exe PID 4780 wrote to memory of 4120 4780 net.exe net1.exe PID 2728 wrote to memory of 3300 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 2728 wrote to memory of 3300 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 2728 wrote to memory of 3300 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 3300 wrote to memory of 4168 3300 net.exe net1.exe PID 3300 wrote to memory of 4168 3300 net.exe net1.exe PID 3300 wrote to memory of 4168 3300 net.exe net1.exe PID 2728 wrote to memory of 4672 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe installd.exe PID 2728 wrote to memory of 4672 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe installd.exe PID 2728 wrote to memory of 4672 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe installd.exe PID 2728 wrote to memory of 1324 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe nethtsrv.exe PID 2728 wrote to memory of 1324 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe nethtsrv.exe PID 2728 wrote to memory of 1324 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe nethtsrv.exe PID 2728 wrote to memory of 4496 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe netupdsrv.exe PID 2728 wrote to memory of 4496 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe netupdsrv.exe PID 2728 wrote to memory of 4496 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe netupdsrv.exe PID 2728 wrote to memory of 4900 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 2728 wrote to memory of 4900 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 2728 wrote to memory of 4900 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 4900 wrote to memory of 4704 4900 net.exe net1.exe PID 4900 wrote to memory of 4704 4900 net.exe net1.exe PID 4900 wrote to memory of 4704 4900 net.exe net1.exe PID 2728 wrote to memory of 3672 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 2728 wrote to memory of 3672 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 2728 wrote to memory of 3672 2728 c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe net.exe PID 3672 wrote to memory of 4252 3672 net.exe net1.exe PID 3672 wrote to memory of 4252 3672 net.exe net1.exe PID 3672 wrote to memory of 4252 3672 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe"C:\Users\Admin\AppData\Local\Temp\c7e7951831ebec2c40b80c85254524b42dffb8b302e5e1cc60c666753b8b0603.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4120
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4168
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4672 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1324 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4496 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4704
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4252
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3156
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5dc18851558458f64387ae18968ebf68c
SHA1fd83b8612ffa6654b91b189f059110c60cf86458
SHA2561bfecc822300c4574e4f5b1a4d40d8e1ad0446f77103b0ca92b28b99da1c0428
SHA51253260fe4cdd65f508a9f17836dd596e87f192a00fd4f3a95ebb0f5184cf93e19058105e23b318d5e4f34cecdeb176624bd8320b4f13a6187cf8f407c8c6680ac
-
Filesize
106KB
MD5dc18851558458f64387ae18968ebf68c
SHA1fd83b8612ffa6654b91b189f059110c60cf86458
SHA2561bfecc822300c4574e4f5b1a4d40d8e1ad0446f77103b0ca92b28b99da1c0428
SHA51253260fe4cdd65f508a9f17836dd596e87f192a00fd4f3a95ebb0f5184cf93e19058105e23b318d5e4f34cecdeb176624bd8320b4f13a6187cf8f407c8c6680ac
-
Filesize
106KB
MD5dc18851558458f64387ae18968ebf68c
SHA1fd83b8612ffa6654b91b189f059110c60cf86458
SHA2561bfecc822300c4574e4f5b1a4d40d8e1ad0446f77103b0ca92b28b99da1c0428
SHA51253260fe4cdd65f508a9f17836dd596e87f192a00fd4f3a95ebb0f5184cf93e19058105e23b318d5e4f34cecdeb176624bd8320b4f13a6187cf8f407c8c6680ac
-
Filesize
106KB
MD5dc18851558458f64387ae18968ebf68c
SHA1fd83b8612ffa6654b91b189f059110c60cf86458
SHA2561bfecc822300c4574e4f5b1a4d40d8e1ad0446f77103b0ca92b28b99da1c0428
SHA51253260fe4cdd65f508a9f17836dd596e87f192a00fd4f3a95ebb0f5184cf93e19058105e23b318d5e4f34cecdeb176624bd8320b4f13a6187cf8f407c8c6680ac
-
Filesize
241KB
MD519a9f844bb36774bb5241beea93a9e41
SHA100bfc2f865946f1e8d9def6b9a0f7e4b3909e0b1
SHA256c782dad7b0ee39f8c07aa8c5bd3bccc960e7dec0692e631d8b4c8ed534a053fb
SHA512178241b187a4f8116bb13e80caa9ad9bcd1dc7e0c43646d75b893115c2e2ffdb06c62be32aa5b32699269af46f9c4672028e7b6af0721e33f42da34b1ebe1923
-
Filesize
241KB
MD519a9f844bb36774bb5241beea93a9e41
SHA100bfc2f865946f1e8d9def6b9a0f7e4b3909e0b1
SHA256c782dad7b0ee39f8c07aa8c5bd3bccc960e7dec0692e631d8b4c8ed534a053fb
SHA512178241b187a4f8116bb13e80caa9ad9bcd1dc7e0c43646d75b893115c2e2ffdb06c62be32aa5b32699269af46f9c4672028e7b6af0721e33f42da34b1ebe1923
-
Filesize
241KB
MD519a9f844bb36774bb5241beea93a9e41
SHA100bfc2f865946f1e8d9def6b9a0f7e4b3909e0b1
SHA256c782dad7b0ee39f8c07aa8c5bd3bccc960e7dec0692e631d8b4c8ed534a053fb
SHA512178241b187a4f8116bb13e80caa9ad9bcd1dc7e0c43646d75b893115c2e2ffdb06c62be32aa5b32699269af46f9c4672028e7b6af0721e33f42da34b1ebe1923
-
Filesize
108KB
MD5ea0a7f5c825464502e8ce117891039ba
SHA1cca33dc1a8a46c47c8f9720a166299d903ae1783
SHA256343345c66a67975bd36f7d5ece106880cf4650c170072457bda3bde8e283115e
SHA512fc85308f4a37dd0ad65c416ff6b41f2c7823b796320325abf93926556b8cef4aaaa861fc25b060350795be1347f0df89f61d3c236555be8c3840dc9a7a6bbfac
-
Filesize
108KB
MD5ea0a7f5c825464502e8ce117891039ba
SHA1cca33dc1a8a46c47c8f9720a166299d903ae1783
SHA256343345c66a67975bd36f7d5ece106880cf4650c170072457bda3bde8e283115e
SHA512fc85308f4a37dd0ad65c416ff6b41f2c7823b796320325abf93926556b8cef4aaaa861fc25b060350795be1347f0df89f61d3c236555be8c3840dc9a7a6bbfac
-
Filesize
176KB
MD543d39aac29ed685551f8e8c6f1107667
SHA1522d1231533646534b130a7ca7237b6ac30d523a
SHA25606b1665a9fa7d71cf6449822d785bdf07c011b162d83f5ffdd3ca1693593fa34
SHA51203ba2d208fb09760917f92a56b24b0263114d322a68f801caec1fc33b1d5bcc3358a546345d62f43e661176787a7a27eb2686c650c4ee9913b9b70d63773bee0
-
Filesize
176KB
MD543d39aac29ed685551f8e8c6f1107667
SHA1522d1231533646534b130a7ca7237b6ac30d523a
SHA25606b1665a9fa7d71cf6449822d785bdf07c011b162d83f5ffdd3ca1693593fa34
SHA51203ba2d208fb09760917f92a56b24b0263114d322a68f801caec1fc33b1d5bcc3358a546345d62f43e661176787a7a27eb2686c650c4ee9913b9b70d63773bee0
-
Filesize
176KB
MD543d39aac29ed685551f8e8c6f1107667
SHA1522d1231533646534b130a7ca7237b6ac30d523a
SHA25606b1665a9fa7d71cf6449822d785bdf07c011b162d83f5ffdd3ca1693593fa34
SHA51203ba2d208fb09760917f92a56b24b0263114d322a68f801caec1fc33b1d5bcc3358a546345d62f43e661176787a7a27eb2686c650c4ee9913b9b70d63773bee0
-
Filesize
158KB
MD5aa4c3c2118c81d8d7b053853261839d2
SHA1621817332fafbf103cf66560010f2a98c8d5b3e8
SHA256ed5fedf3a2bf5ca9a213aff1017dd2cae96add7e6a08f44c6495e2fa28cf9cbb
SHA51205d1ee2c3ce2df80f38407562a0be34ab210b52cf63842d706de97546e0a054cf7610ff43b56cbc0be512c0d4736259bd03dc2d9c8638b5da27904b53d02c342
-
Filesize
158KB
MD5aa4c3c2118c81d8d7b053853261839d2
SHA1621817332fafbf103cf66560010f2a98c8d5b3e8
SHA256ed5fedf3a2bf5ca9a213aff1017dd2cae96add7e6a08f44c6495e2fa28cf9cbb
SHA51205d1ee2c3ce2df80f38407562a0be34ab210b52cf63842d706de97546e0a054cf7610ff43b56cbc0be512c0d4736259bd03dc2d9c8638b5da27904b53d02c342
-
Filesize
158KB
MD5aa4c3c2118c81d8d7b053853261839d2
SHA1621817332fafbf103cf66560010f2a98c8d5b3e8
SHA256ed5fedf3a2bf5ca9a213aff1017dd2cae96add7e6a08f44c6495e2fa28cf9cbb
SHA51205d1ee2c3ce2df80f38407562a0be34ab210b52cf63842d706de97546e0a054cf7610ff43b56cbc0be512c0d4736259bd03dc2d9c8638b5da27904b53d02c342