Analysis
-
max time kernel
206s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:52
Static task
static1
Behavioral task
behavioral1
Sample
b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe
Resource
win10v2004-20221111-en
General
-
Target
b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe
-
Size
446KB
-
MD5
bd4ee97c4a8353ed399404072d59a0ee
-
SHA1
6f57988278e0baa950e0d69a08953233e7e4a8f7
-
SHA256
b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7
-
SHA512
a16721aa791e7e58abdcabc2a276e1367588dabc19152d23b1967b83b20e0dcf9f4168532138616a7e35d098675a1e5abffdc08125c38339a7cd2f2b26edc84c
-
SSDEEP
12288:n89M3VLbiUvvVdSGgL7L3AsEpNb6tryfhuI/8rZ:n89CVlvvVdShL3AhNWtGfke4Z
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2496 installd.exe 4884 nethtsrv.exe 2688 netupdsrv.exe 1156 nethtsrv.exe 4828 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe 2496 installd.exe 4884 nethtsrv.exe 4884 nethtsrv.exe 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe 1156 nethtsrv.exe 1156 nethtsrv.exe 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe File created C:\Windows\SysWOW64\nethtsrv.exe b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe File created C:\Windows\SysWOW64\netupdsrv.exe b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe File created C:\Windows\SysWOW64\hfnapi.dll b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe File created C:\Windows\SysWOW64\hfpapi.dll b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe -
Drops file in Program Files directory 3 IoCs
Processes:
b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1156 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4516 wrote to memory of 1540 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 4516 wrote to memory of 1540 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 4516 wrote to memory of 1540 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 1540 wrote to memory of 444 1540 net.exe net1.exe PID 1540 wrote to memory of 444 1540 net.exe net1.exe PID 1540 wrote to memory of 444 1540 net.exe net1.exe PID 4516 wrote to memory of 4032 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 4516 wrote to memory of 4032 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 4516 wrote to memory of 4032 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 4032 wrote to memory of 3296 4032 net.exe net1.exe PID 4032 wrote to memory of 3296 4032 net.exe net1.exe PID 4032 wrote to memory of 3296 4032 net.exe net1.exe PID 4516 wrote to memory of 2496 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe installd.exe PID 4516 wrote to memory of 2496 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe installd.exe PID 4516 wrote to memory of 2496 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe installd.exe PID 4516 wrote to memory of 4884 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe nethtsrv.exe PID 4516 wrote to memory of 4884 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe nethtsrv.exe PID 4516 wrote to memory of 4884 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe nethtsrv.exe PID 4516 wrote to memory of 2688 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe netupdsrv.exe PID 4516 wrote to memory of 2688 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe netupdsrv.exe PID 4516 wrote to memory of 2688 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe netupdsrv.exe PID 4516 wrote to memory of 2588 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 4516 wrote to memory of 2588 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 4516 wrote to memory of 2588 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 2588 wrote to memory of 3080 2588 net.exe net1.exe PID 2588 wrote to memory of 3080 2588 net.exe net1.exe PID 2588 wrote to memory of 3080 2588 net.exe net1.exe PID 4516 wrote to memory of 720 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 4516 wrote to memory of 720 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 4516 wrote to memory of 720 4516 b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe net.exe PID 720 wrote to memory of 4816 720 net.exe net1.exe PID 720 wrote to memory of 4816 720 net.exe net1.exe PID 720 wrote to memory of 4816 720 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe"C:\Users\Admin\AppData\Local\Temp\b80ed4f00a9016d69302628cb4e8e0537f66b330ae189f76b47a6b83634272d7.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:444
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3296
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2496 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4884 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2688 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3080
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4816
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5423d1c4273104590a19cbc1d3bd92338
SHA19730f3d12fd86e831d674ccb0bb252220edada79
SHA256fac059be4c1a75e36e34ba1d511ee80171bb043a69ab219bc483f7ddc045ffb3
SHA5123717921a29786f81fe12bc34534643027f193f4314725cb4099165e17720a4d5461dc6b5b65121a74ffa6480297718f3d02955a96a9564502ac2aefa5fa769a1
-
Filesize
106KB
MD5423d1c4273104590a19cbc1d3bd92338
SHA19730f3d12fd86e831d674ccb0bb252220edada79
SHA256fac059be4c1a75e36e34ba1d511ee80171bb043a69ab219bc483f7ddc045ffb3
SHA5123717921a29786f81fe12bc34534643027f193f4314725cb4099165e17720a4d5461dc6b5b65121a74ffa6480297718f3d02955a96a9564502ac2aefa5fa769a1
-
Filesize
106KB
MD5423d1c4273104590a19cbc1d3bd92338
SHA19730f3d12fd86e831d674ccb0bb252220edada79
SHA256fac059be4c1a75e36e34ba1d511ee80171bb043a69ab219bc483f7ddc045ffb3
SHA5123717921a29786f81fe12bc34534643027f193f4314725cb4099165e17720a4d5461dc6b5b65121a74ffa6480297718f3d02955a96a9564502ac2aefa5fa769a1
-
Filesize
106KB
MD5423d1c4273104590a19cbc1d3bd92338
SHA19730f3d12fd86e831d674ccb0bb252220edada79
SHA256fac059be4c1a75e36e34ba1d511ee80171bb043a69ab219bc483f7ddc045ffb3
SHA5123717921a29786f81fe12bc34534643027f193f4314725cb4099165e17720a4d5461dc6b5b65121a74ffa6480297718f3d02955a96a9564502ac2aefa5fa769a1
-
Filesize
244KB
MD50c094db004d217d2ed15c8b8412d1da4
SHA13fbfda3a4c299cc885320968ef54bbe1020ace2f
SHA256f8db568f3df86ba37bc63d3bbab2e3398927ee85d054efeb70132065be4dba8d
SHA512195f96d48b8145ccc8e462f509388c8ab7768f94eaa5bae22c7f433e4ba3bbfd7271cb114132b338457e13e79419b82f9e8edd833183bb23bb6abd84124dcb9b
-
Filesize
244KB
MD50c094db004d217d2ed15c8b8412d1da4
SHA13fbfda3a4c299cc885320968ef54bbe1020ace2f
SHA256f8db568f3df86ba37bc63d3bbab2e3398927ee85d054efeb70132065be4dba8d
SHA512195f96d48b8145ccc8e462f509388c8ab7768f94eaa5bae22c7f433e4ba3bbfd7271cb114132b338457e13e79419b82f9e8edd833183bb23bb6abd84124dcb9b
-
Filesize
244KB
MD50c094db004d217d2ed15c8b8412d1da4
SHA13fbfda3a4c299cc885320968ef54bbe1020ace2f
SHA256f8db568f3df86ba37bc63d3bbab2e3398927ee85d054efeb70132065be4dba8d
SHA512195f96d48b8145ccc8e462f509388c8ab7768f94eaa5bae22c7f433e4ba3bbfd7271cb114132b338457e13e79419b82f9e8edd833183bb23bb6abd84124dcb9b
-
Filesize
108KB
MD5c65d3dfd1456f3055c6682c27ea0abee
SHA1b3306eee80d0aba20e23efb35ab988d353e4b866
SHA25680af9c573f9eeae95c17d7eb6be78425ea2bae7fa76e25c26d1f716c264b529f
SHA512f3c479a211f5e2d2f969708d3bcbd33ac0fc44940a8ec0522661dd19c79b1cc0012152bb42684245bbfd736d3a443269dcb2c1c0a41eb2766b9f090906d7e65f
-
Filesize
108KB
MD5c65d3dfd1456f3055c6682c27ea0abee
SHA1b3306eee80d0aba20e23efb35ab988d353e4b866
SHA25680af9c573f9eeae95c17d7eb6be78425ea2bae7fa76e25c26d1f716c264b529f
SHA512f3c479a211f5e2d2f969708d3bcbd33ac0fc44940a8ec0522661dd19c79b1cc0012152bb42684245bbfd736d3a443269dcb2c1c0a41eb2766b9f090906d7e65f
-
Filesize
176KB
MD50a2eb66034baa880529b94cbdddef845
SHA1ab53c05ffc2c1b149cffa76b617df8730a4e2cae
SHA2560195d36e89b8cf03a628e3c24baf98e029af0e4b7e7f9a31b388ab16b12bc8fd
SHA51204e93573d99a6b4dcf630b9ff92f8afdf074b01aae33ec3ee8cdc291cfeb244cba7c1f58ad8407e47522f0db558633d1bd695e83a717db5cc73b091e78d4823e
-
Filesize
176KB
MD50a2eb66034baa880529b94cbdddef845
SHA1ab53c05ffc2c1b149cffa76b617df8730a4e2cae
SHA2560195d36e89b8cf03a628e3c24baf98e029af0e4b7e7f9a31b388ab16b12bc8fd
SHA51204e93573d99a6b4dcf630b9ff92f8afdf074b01aae33ec3ee8cdc291cfeb244cba7c1f58ad8407e47522f0db558633d1bd695e83a717db5cc73b091e78d4823e
-
Filesize
176KB
MD50a2eb66034baa880529b94cbdddef845
SHA1ab53c05ffc2c1b149cffa76b617df8730a4e2cae
SHA2560195d36e89b8cf03a628e3c24baf98e029af0e4b7e7f9a31b388ab16b12bc8fd
SHA51204e93573d99a6b4dcf630b9ff92f8afdf074b01aae33ec3ee8cdc291cfeb244cba7c1f58ad8407e47522f0db558633d1bd695e83a717db5cc73b091e78d4823e
-
Filesize
158KB
MD5454b7cfca3894c1a43cb831469e82d2b
SHA1e4188b3c11479972fff119b4dcc2b2d7293c28aa
SHA25687ab9a473feee61497a30b6eb770592551a6f3fc0a7381617b514c2259635a7c
SHA512536912d9e66e69e7e0d732484148bf39929bf59013da91d0351dbd64527162f2bb00bffc56377c1d4807d9a4aea3cbceeb38e4f10c6629162af54c33af5b41a0
-
Filesize
158KB
MD5454b7cfca3894c1a43cb831469e82d2b
SHA1e4188b3c11479972fff119b4dcc2b2d7293c28aa
SHA25687ab9a473feee61497a30b6eb770592551a6f3fc0a7381617b514c2259635a7c
SHA512536912d9e66e69e7e0d732484148bf39929bf59013da91d0351dbd64527162f2bb00bffc56377c1d4807d9a4aea3cbceeb38e4f10c6629162af54c33af5b41a0
-
Filesize
158KB
MD5454b7cfca3894c1a43cb831469e82d2b
SHA1e4188b3c11479972fff119b4dcc2b2d7293c28aa
SHA25687ab9a473feee61497a30b6eb770592551a6f3fc0a7381617b514c2259635a7c
SHA512536912d9e66e69e7e0d732484148bf39929bf59013da91d0351dbd64527162f2bb00bffc56377c1d4807d9a4aea3cbceeb38e4f10c6629162af54c33af5b41a0