Analysis
-
max time kernel
43s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:19
Static task
static1
Behavioral task
behavioral1
Sample
950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe
Resource
win10v2004-20220812-en
General
-
Target
950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe
-
Size
602KB
-
MD5
d23fbd3749187881d3871c9631d457fd
-
SHA1
35ec0a463a4572222d872672b723f0f0235f3700
-
SHA256
950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376
-
SHA512
ac6a07d421e4969cec4d49225eca38e425ca92871b70aaacd8b32495601caf61b32a1861996bc12f2d7df836636d87674891fdc001ebbda480443cdac4b98ea5
-
SSDEEP
12288:VIny5DYTBNIMgMyiuPDdv574Nr63Pf9gMwOUgujyVG9T:hUToMgtJ15U6RULjyVK
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1108 installd.exe 1876 nethtsrv.exe 788 netupdsrv.exe 1800 nethtsrv.exe 432 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe 1108 installd.exe 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe 1876 nethtsrv.exe 1876 nethtsrv.exe 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe 1800 nethtsrv.exe 1800 nethtsrv.exe 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe File created C:\Windows\SysWOW64\hfpapi.dll 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe File created C:\Windows\SysWOW64\installd.exe 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe File created C:\Windows\SysWOW64\nethtsrv.exe 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe File created C:\Windows\SysWOW64\netupdsrv.exe 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe -
Drops file in Program Files directory 3 IoCs
Processes:
950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1800 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1672 wrote to memory of 1552 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 1552 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 1552 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 1552 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1552 wrote to memory of 520 1552 net.exe net1.exe PID 1552 wrote to memory of 520 1552 net.exe net1.exe PID 1552 wrote to memory of 520 1552 net.exe net1.exe PID 1552 wrote to memory of 520 1552 net.exe net1.exe PID 1672 wrote to memory of 560 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 560 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 560 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 560 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 560 wrote to memory of 576 560 net.exe net1.exe PID 560 wrote to memory of 576 560 net.exe net1.exe PID 560 wrote to memory of 576 560 net.exe net1.exe PID 560 wrote to memory of 576 560 net.exe net1.exe PID 1672 wrote to memory of 1108 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe installd.exe PID 1672 wrote to memory of 1108 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe installd.exe PID 1672 wrote to memory of 1108 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe installd.exe PID 1672 wrote to memory of 1108 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe installd.exe PID 1672 wrote to memory of 1108 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe installd.exe PID 1672 wrote to memory of 1108 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe installd.exe PID 1672 wrote to memory of 1108 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe installd.exe PID 1672 wrote to memory of 1876 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe nethtsrv.exe PID 1672 wrote to memory of 1876 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe nethtsrv.exe PID 1672 wrote to memory of 1876 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe nethtsrv.exe PID 1672 wrote to memory of 1876 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe nethtsrv.exe PID 1672 wrote to memory of 788 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe netupdsrv.exe PID 1672 wrote to memory of 788 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe netupdsrv.exe PID 1672 wrote to memory of 788 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe netupdsrv.exe PID 1672 wrote to memory of 788 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe netupdsrv.exe PID 1672 wrote to memory of 788 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe netupdsrv.exe PID 1672 wrote to memory of 788 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe netupdsrv.exe PID 1672 wrote to memory of 788 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe netupdsrv.exe PID 1672 wrote to memory of 852 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 852 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 852 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 852 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 852 wrote to memory of 1092 852 net.exe net1.exe PID 852 wrote to memory of 1092 852 net.exe net1.exe PID 852 wrote to memory of 1092 852 net.exe net1.exe PID 852 wrote to memory of 1092 852 net.exe net1.exe PID 1672 wrote to memory of 2032 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 2032 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 2032 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 1672 wrote to memory of 2032 1672 950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe net.exe PID 2032 wrote to memory of 764 2032 net.exe net1.exe PID 2032 wrote to memory of 764 2032 net.exe net1.exe PID 2032 wrote to memory of 764 2032 net.exe net1.exe PID 2032 wrote to memory of 764 2032 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe"C:\Users\Admin\AppData\Local\Temp\950016d3c1d00dbda920ea7234f3d114cc0f489621ae4c2ea9af953e26ad0376.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:520
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:576
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1108 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1876 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:788 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1092
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:764
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5d8d7d4a3f66eba8deb115db806ca1d59
SHA11fdb82bb0bb04ddbe78c9f4d7e403aa73296eb0a
SHA2567971f06b3c7d92834e887ebee54816dcca847bbbbcf84a85f96814195620eaaa
SHA5121c8aab60e4003270afeed2a9972dce3cfa4d1355000f3c2382e7ac5ad855da8b4e29d7e7fefaacd0cfd1323893103669c28ce72ef5d7adf0f9ef3921543a3291
-
Filesize
241KB
MD5411188c7a409303aedca1097d8d81ff0
SHA1139dbc83ef220b446be0a1f89addfdee2611c761
SHA25642b4fa4a94a7c946e9b9f68b7eda798f6aaae6f6fb40d78d7d8187a75328f3e0
SHA512e77155225700eaa5ceed32d7182c944fc50b5f4a0228ac97e9f5b624c6f621cd4991d8592241da8ae80599e7c509307ca25271d3187f222352d65d7d4701e46f
-
Filesize
108KB
MD5710ebfd4423de35b3ea37704c9a4631b
SHA15381a0801001b02a4b7655c8967935bd2fd9c053
SHA2567c79532e257aac4a7e9a802442c24eb2e9061740a9a6bb0544ff2233d2ed535d
SHA51202d39378daf40068c3a19671ab32cf4cf0d626a35300ce39f8b0ee9a3263e104be67a140f7f943f02ddab8315bd494a5d3a3106c4f6945458d01a781488c290f
-
Filesize
176KB
MD5771a84ae590896d5c3dab9ed3e04c40a
SHA1b34929cd8fe1e079d2a921bcab73d2ed696777e2
SHA25611da4ecd4478d040a08685feb15c19b22accf74745907a54dd5eb5f40a719aee
SHA5121281503d4557b9e48244991f9f688beaf311298f1d52e485a19c87c675408eccf10b187407ae41dbffd404af4b9fe7eeec7434be81481ac96902f709b49c327c
-
Filesize
176KB
MD5771a84ae590896d5c3dab9ed3e04c40a
SHA1b34929cd8fe1e079d2a921bcab73d2ed696777e2
SHA25611da4ecd4478d040a08685feb15c19b22accf74745907a54dd5eb5f40a719aee
SHA5121281503d4557b9e48244991f9f688beaf311298f1d52e485a19c87c675408eccf10b187407ae41dbffd404af4b9fe7eeec7434be81481ac96902f709b49c327c
-
Filesize
159KB
MD584290fc75fbd076f0daba571fc1088de
SHA14274cf7427fec829a681f884db892c406517693e
SHA2560c5a1ca481728f90c2964148a33b328b47d95213aaa1d6e36533c14ed113a7ce
SHA5120a68e19188185a084526b1f3d775408939fe9630b9d2bb0af9dd8ffea253d8659948e52dda503e98edcafdbb98c5743b7386ac1f892362f91a882e33b45139b6
-
Filesize
159KB
MD584290fc75fbd076f0daba571fc1088de
SHA14274cf7427fec829a681f884db892c406517693e
SHA2560c5a1ca481728f90c2964148a33b328b47d95213aaa1d6e36533c14ed113a7ce
SHA5120a68e19188185a084526b1f3d775408939fe9630b9d2bb0af9dd8ffea253d8659948e52dda503e98edcafdbb98c5743b7386ac1f892362f91a882e33b45139b6
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5d8d7d4a3f66eba8deb115db806ca1d59
SHA11fdb82bb0bb04ddbe78c9f4d7e403aa73296eb0a
SHA2567971f06b3c7d92834e887ebee54816dcca847bbbbcf84a85f96814195620eaaa
SHA5121c8aab60e4003270afeed2a9972dce3cfa4d1355000f3c2382e7ac5ad855da8b4e29d7e7fefaacd0cfd1323893103669c28ce72ef5d7adf0f9ef3921543a3291
-
Filesize
106KB
MD5d8d7d4a3f66eba8deb115db806ca1d59
SHA11fdb82bb0bb04ddbe78c9f4d7e403aa73296eb0a
SHA2567971f06b3c7d92834e887ebee54816dcca847bbbbcf84a85f96814195620eaaa
SHA5121c8aab60e4003270afeed2a9972dce3cfa4d1355000f3c2382e7ac5ad855da8b4e29d7e7fefaacd0cfd1323893103669c28ce72ef5d7adf0f9ef3921543a3291
-
Filesize
106KB
MD5d8d7d4a3f66eba8deb115db806ca1d59
SHA11fdb82bb0bb04ddbe78c9f4d7e403aa73296eb0a
SHA2567971f06b3c7d92834e887ebee54816dcca847bbbbcf84a85f96814195620eaaa
SHA5121c8aab60e4003270afeed2a9972dce3cfa4d1355000f3c2382e7ac5ad855da8b4e29d7e7fefaacd0cfd1323893103669c28ce72ef5d7adf0f9ef3921543a3291
-
Filesize
241KB
MD5411188c7a409303aedca1097d8d81ff0
SHA1139dbc83ef220b446be0a1f89addfdee2611c761
SHA25642b4fa4a94a7c946e9b9f68b7eda798f6aaae6f6fb40d78d7d8187a75328f3e0
SHA512e77155225700eaa5ceed32d7182c944fc50b5f4a0228ac97e9f5b624c6f621cd4991d8592241da8ae80599e7c509307ca25271d3187f222352d65d7d4701e46f
-
Filesize
241KB
MD5411188c7a409303aedca1097d8d81ff0
SHA1139dbc83ef220b446be0a1f89addfdee2611c761
SHA25642b4fa4a94a7c946e9b9f68b7eda798f6aaae6f6fb40d78d7d8187a75328f3e0
SHA512e77155225700eaa5ceed32d7182c944fc50b5f4a0228ac97e9f5b624c6f621cd4991d8592241da8ae80599e7c509307ca25271d3187f222352d65d7d4701e46f
-
Filesize
108KB
MD5710ebfd4423de35b3ea37704c9a4631b
SHA15381a0801001b02a4b7655c8967935bd2fd9c053
SHA2567c79532e257aac4a7e9a802442c24eb2e9061740a9a6bb0544ff2233d2ed535d
SHA51202d39378daf40068c3a19671ab32cf4cf0d626a35300ce39f8b0ee9a3263e104be67a140f7f943f02ddab8315bd494a5d3a3106c4f6945458d01a781488c290f
-
Filesize
176KB
MD5771a84ae590896d5c3dab9ed3e04c40a
SHA1b34929cd8fe1e079d2a921bcab73d2ed696777e2
SHA25611da4ecd4478d040a08685feb15c19b22accf74745907a54dd5eb5f40a719aee
SHA5121281503d4557b9e48244991f9f688beaf311298f1d52e485a19c87c675408eccf10b187407ae41dbffd404af4b9fe7eeec7434be81481ac96902f709b49c327c
-
Filesize
159KB
MD584290fc75fbd076f0daba571fc1088de
SHA14274cf7427fec829a681f884db892c406517693e
SHA2560c5a1ca481728f90c2964148a33b328b47d95213aaa1d6e36533c14ed113a7ce
SHA5120a68e19188185a084526b1f3d775408939fe9630b9d2bb0af9dd8ffea253d8659948e52dda503e98edcafdbb98c5743b7386ac1f892362f91a882e33b45139b6