Analysis
-
max time kernel
62s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:53
Static task
static1
Behavioral task
behavioral1
Sample
a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe
Resource
win10v2004-20221111-en
General
-
Target
a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe
-
Size
446KB
-
MD5
c860714cd743317ae4d754427f61b95e
-
SHA1
c2ce378a4c232f164a610ca3223fac3bc96c468f
-
SHA256
a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9
-
SHA512
81edd4858b83f46b2570bd120f3006df675f680280750db483c8deff729788c2571db965fb723f7feb6eca4d360d8f1a3baf7c4bb1f5e965051d07034e28c712
-
SSDEEP
12288:OfVCcEBwuWNbKd+LssXJwEtjDvTTro6vRu3/nCO:ONvEB9WWessVtzTM6vM3/CO
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1036 installd.exe 1092 nethtsrv.exe 1532 netupdsrv.exe 876 nethtsrv.exe 1828 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe 1036 installd.exe 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe 1092 nethtsrv.exe 1092 nethtsrv.exe 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe 876 nethtsrv.exe 876 nethtsrv.exe 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe File created C:\Windows\SysWOW64\installd.exe a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe File created C:\Windows\SysWOW64\nethtsrv.exe a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe File created C:\Windows\SysWOW64\netupdsrv.exe a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe File created C:\Windows\SysWOW64\hfnapi.dll a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 876 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2012 wrote to memory of 1444 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 1444 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 1444 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 1444 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 1444 wrote to memory of 1148 1444 net.exe net1.exe PID 1444 wrote to memory of 1148 1444 net.exe net1.exe PID 1444 wrote to memory of 1148 1444 net.exe net1.exe PID 1444 wrote to memory of 1148 1444 net.exe net1.exe PID 2012 wrote to memory of 1916 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 1916 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 1916 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 1916 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 1916 wrote to memory of 588 1916 net.exe net1.exe PID 1916 wrote to memory of 588 1916 net.exe net1.exe PID 1916 wrote to memory of 588 1916 net.exe net1.exe PID 1916 wrote to memory of 588 1916 net.exe net1.exe PID 2012 wrote to memory of 1036 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe installd.exe PID 2012 wrote to memory of 1036 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe installd.exe PID 2012 wrote to memory of 1036 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe installd.exe PID 2012 wrote to memory of 1036 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe installd.exe PID 2012 wrote to memory of 1036 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe installd.exe PID 2012 wrote to memory of 1036 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe installd.exe PID 2012 wrote to memory of 1036 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe installd.exe PID 2012 wrote to memory of 1092 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe nethtsrv.exe PID 2012 wrote to memory of 1092 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe nethtsrv.exe PID 2012 wrote to memory of 1092 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe nethtsrv.exe PID 2012 wrote to memory of 1092 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe nethtsrv.exe PID 2012 wrote to memory of 1532 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe netupdsrv.exe PID 2012 wrote to memory of 1532 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe netupdsrv.exe PID 2012 wrote to memory of 1532 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe netupdsrv.exe PID 2012 wrote to memory of 1532 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe netupdsrv.exe PID 2012 wrote to memory of 1532 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe netupdsrv.exe PID 2012 wrote to memory of 1532 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe netupdsrv.exe PID 2012 wrote to memory of 1532 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe netupdsrv.exe PID 2012 wrote to memory of 700 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 700 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 700 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 700 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 700 wrote to memory of 1728 700 net.exe net1.exe PID 700 wrote to memory of 1728 700 net.exe net1.exe PID 700 wrote to memory of 1728 700 net.exe net1.exe PID 700 wrote to memory of 1728 700 net.exe net1.exe PID 2012 wrote to memory of 632 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 632 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 632 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 2012 wrote to memory of 632 2012 a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe net.exe PID 632 wrote to memory of 748 632 net.exe net1.exe PID 632 wrote to memory of 748 632 net.exe net1.exe PID 632 wrote to memory of 748 632 net.exe net1.exe PID 632 wrote to memory of 748 632 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe"C:\Users\Admin\AppData\Local\Temp\a6c0974fecb831126c2064b4dec1da07216841d09ccf0c3446d5bd150605d2a9.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1148
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:588
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1036 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1092 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1532 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1728
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:748
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:876
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD50649c5041f5036e2bdf07015e42a897b
SHA12195890401f4defae77690b61380c1a02201eb5d
SHA2563741b695cdaa41cbf5b597bc55d9813d58354418c6971156bd5ff6ae86436087
SHA5123236f664e66004d6c0d37b81d980ed05ac503a28eeb17c281dd9ce9e8642d6d803020705d224dbbfd7279e9ff3a83fd80f76c060578fa23def3433587faaf4f4
-
Filesize
244KB
MD5eaac9f40afa5b83834345faae994ef6d
SHA180b8c92971b0374bfd7612dfb0591a3b920d3755
SHA256c95c0d71a177bdcfacb0e4985e201cd53ef87f5eaab35a5eb927d6fa3542b23a
SHA512a603e7c9b39245084eebe587e6105d2f23869b13615914e056e9e414fedea47ccc6928bae9e0ae5a2f4d44b789457ba06ee0e936a4892885192b2d30d7a20f18
-
Filesize
108KB
MD56c2b3f0822b3e3b2bcbb18f5a2154b56
SHA1bfd7277721dd2a8dccd4ba3a3a38edfe15559ade
SHA256baab061a617719d400061c1c5f4a023f9c6485d034ade30aedcc693af80716b5
SHA512cf75ede0ea334aa81e31cd7d8d8d94d73fa011cdbc8e4d0a1151f6fd271c4cd30b172ef5341fb456a9dc3c76bb5b2d7bc652e532aaf55acdd4af3959650041fb
-
Filesize
176KB
MD5d2ae9bbe5f1dbf412861def46a9c7fd5
SHA1f83feefa98ff507ad85ae07899295962b8665f13
SHA2563c98007a298677ff49c105cf15cb61cbd21b3b628ef32f2c0653cc23f60be106
SHA5125a7794fc82b378c1a6a57beddfe0487b91a37cfa6179b8194114851a98d11660be0e9f4e9e359e582b83f1260dd00f8fcf7ed38eb26b685e09f9ea1d01aedfb3
-
Filesize
176KB
MD5d2ae9bbe5f1dbf412861def46a9c7fd5
SHA1f83feefa98ff507ad85ae07899295962b8665f13
SHA2563c98007a298677ff49c105cf15cb61cbd21b3b628ef32f2c0653cc23f60be106
SHA5125a7794fc82b378c1a6a57beddfe0487b91a37cfa6179b8194114851a98d11660be0e9f4e9e359e582b83f1260dd00f8fcf7ed38eb26b685e09f9ea1d01aedfb3
-
Filesize
158KB
MD5d432989252cdfebb19081ef9e5de7f8f
SHA1921f056262d567e004a49d359da5797693e8ccab
SHA2568b8d49eba1c23a1a1e7d81bd9fccaea754a5aac7a3f0b4e58ec384dd5437b3fe
SHA512faa678a6fe01a8174f42b95bf44e4d92edab20b1fe55bc51506ad11a08d030078da122079004013f8d7543a9e1871e5cfb84781048048d5e64adc5f0b7fe889e
-
Filesize
158KB
MD5d432989252cdfebb19081ef9e5de7f8f
SHA1921f056262d567e004a49d359da5797693e8ccab
SHA2568b8d49eba1c23a1a1e7d81bd9fccaea754a5aac7a3f0b4e58ec384dd5437b3fe
SHA512faa678a6fe01a8174f42b95bf44e4d92edab20b1fe55bc51506ad11a08d030078da122079004013f8d7543a9e1871e5cfb84781048048d5e64adc5f0b7fe889e
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50649c5041f5036e2bdf07015e42a897b
SHA12195890401f4defae77690b61380c1a02201eb5d
SHA2563741b695cdaa41cbf5b597bc55d9813d58354418c6971156bd5ff6ae86436087
SHA5123236f664e66004d6c0d37b81d980ed05ac503a28eeb17c281dd9ce9e8642d6d803020705d224dbbfd7279e9ff3a83fd80f76c060578fa23def3433587faaf4f4
-
Filesize
106KB
MD50649c5041f5036e2bdf07015e42a897b
SHA12195890401f4defae77690b61380c1a02201eb5d
SHA2563741b695cdaa41cbf5b597bc55d9813d58354418c6971156bd5ff6ae86436087
SHA5123236f664e66004d6c0d37b81d980ed05ac503a28eeb17c281dd9ce9e8642d6d803020705d224dbbfd7279e9ff3a83fd80f76c060578fa23def3433587faaf4f4
-
Filesize
106KB
MD50649c5041f5036e2bdf07015e42a897b
SHA12195890401f4defae77690b61380c1a02201eb5d
SHA2563741b695cdaa41cbf5b597bc55d9813d58354418c6971156bd5ff6ae86436087
SHA5123236f664e66004d6c0d37b81d980ed05ac503a28eeb17c281dd9ce9e8642d6d803020705d224dbbfd7279e9ff3a83fd80f76c060578fa23def3433587faaf4f4
-
Filesize
244KB
MD5eaac9f40afa5b83834345faae994ef6d
SHA180b8c92971b0374bfd7612dfb0591a3b920d3755
SHA256c95c0d71a177bdcfacb0e4985e201cd53ef87f5eaab35a5eb927d6fa3542b23a
SHA512a603e7c9b39245084eebe587e6105d2f23869b13615914e056e9e414fedea47ccc6928bae9e0ae5a2f4d44b789457ba06ee0e936a4892885192b2d30d7a20f18
-
Filesize
244KB
MD5eaac9f40afa5b83834345faae994ef6d
SHA180b8c92971b0374bfd7612dfb0591a3b920d3755
SHA256c95c0d71a177bdcfacb0e4985e201cd53ef87f5eaab35a5eb927d6fa3542b23a
SHA512a603e7c9b39245084eebe587e6105d2f23869b13615914e056e9e414fedea47ccc6928bae9e0ae5a2f4d44b789457ba06ee0e936a4892885192b2d30d7a20f18
-
Filesize
108KB
MD56c2b3f0822b3e3b2bcbb18f5a2154b56
SHA1bfd7277721dd2a8dccd4ba3a3a38edfe15559ade
SHA256baab061a617719d400061c1c5f4a023f9c6485d034ade30aedcc693af80716b5
SHA512cf75ede0ea334aa81e31cd7d8d8d94d73fa011cdbc8e4d0a1151f6fd271c4cd30b172ef5341fb456a9dc3c76bb5b2d7bc652e532aaf55acdd4af3959650041fb
-
Filesize
176KB
MD5d2ae9bbe5f1dbf412861def46a9c7fd5
SHA1f83feefa98ff507ad85ae07899295962b8665f13
SHA2563c98007a298677ff49c105cf15cb61cbd21b3b628ef32f2c0653cc23f60be106
SHA5125a7794fc82b378c1a6a57beddfe0487b91a37cfa6179b8194114851a98d11660be0e9f4e9e359e582b83f1260dd00f8fcf7ed38eb26b685e09f9ea1d01aedfb3
-
Filesize
158KB
MD5d432989252cdfebb19081ef9e5de7f8f
SHA1921f056262d567e004a49d359da5797693e8ccab
SHA2568b8d49eba1c23a1a1e7d81bd9fccaea754a5aac7a3f0b4e58ec384dd5437b3fe
SHA512faa678a6fe01a8174f42b95bf44e4d92edab20b1fe55bc51506ad11a08d030078da122079004013f8d7543a9e1871e5cfb84781048048d5e64adc5f0b7fe889e