Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:25
Static task
static1
Behavioral task
behavioral1
Sample
572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe
Resource
win10v2004-20220901-en
General
-
Target
572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe
-
Size
602KB
-
MD5
562095561e21aeafdcc6d86975025078
-
SHA1
ad4ab78b0e6dc7d1040ab4d7fdcd17a8af0b0df8
-
SHA256
572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f
-
SHA512
cefae0174d2fea1a633c9b77e47e24e29a26ae5b95add9149e74448223369b66454f03022d759bd6e4386ffd1382b7ec61c98bdbbcf6cf96add842bc2f9020c7
-
SSDEEP
12288:mIny5DYTAgf2tBMbVyOe2TlSXCNd0rlYejjRZjoYfHFk/w4vM:IUT9f2XMVyOrwyNdle3gYfK
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2044 installd.exe 1640 nethtsrv.exe 1288 netupdsrv.exe 1964 nethtsrv.exe 1912 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe 2044 installd.exe 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe 1640 nethtsrv.exe 1640 nethtsrv.exe 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe 1964 nethtsrv.exe 1964 nethtsrv.exe 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe File created C:\Windows\SysWOW64\netupdsrv.exe 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe File created C:\Windows\SysWOW64\hfnapi.dll 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe File created C:\Windows\SysWOW64\hfpapi.dll 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe File created C:\Windows\SysWOW64\installd.exe 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe -
Drops file in Program Files directory 3 IoCs
Processes:
572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1964 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1584 wrote to memory of 1748 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 1748 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 1748 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 1748 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1748 wrote to memory of 988 1748 net.exe net1.exe PID 1748 wrote to memory of 988 1748 net.exe net1.exe PID 1748 wrote to memory of 988 1748 net.exe net1.exe PID 1748 wrote to memory of 988 1748 net.exe net1.exe PID 1584 wrote to memory of 1936 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 1936 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 1936 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 1936 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1936 wrote to memory of 1492 1936 net.exe net1.exe PID 1936 wrote to memory of 1492 1936 net.exe net1.exe PID 1936 wrote to memory of 1492 1936 net.exe net1.exe PID 1936 wrote to memory of 1492 1936 net.exe net1.exe PID 1584 wrote to memory of 2044 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe installd.exe PID 1584 wrote to memory of 2044 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe installd.exe PID 1584 wrote to memory of 2044 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe installd.exe PID 1584 wrote to memory of 2044 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe installd.exe PID 1584 wrote to memory of 2044 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe installd.exe PID 1584 wrote to memory of 2044 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe installd.exe PID 1584 wrote to memory of 2044 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe installd.exe PID 1584 wrote to memory of 1640 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe nethtsrv.exe PID 1584 wrote to memory of 1640 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe nethtsrv.exe PID 1584 wrote to memory of 1640 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe nethtsrv.exe PID 1584 wrote to memory of 1640 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe nethtsrv.exe PID 1584 wrote to memory of 1288 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe netupdsrv.exe PID 1584 wrote to memory of 1288 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe netupdsrv.exe PID 1584 wrote to memory of 1288 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe netupdsrv.exe PID 1584 wrote to memory of 1288 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe netupdsrv.exe PID 1584 wrote to memory of 1288 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe netupdsrv.exe PID 1584 wrote to memory of 1288 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe netupdsrv.exe PID 1584 wrote to memory of 1288 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe netupdsrv.exe PID 1584 wrote to memory of 1972 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 1972 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 1972 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 1972 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1972 wrote to memory of 1968 1972 net.exe net1.exe PID 1972 wrote to memory of 1968 1972 net.exe net1.exe PID 1972 wrote to memory of 1968 1972 net.exe net1.exe PID 1972 wrote to memory of 1968 1972 net.exe net1.exe PID 1584 wrote to memory of 820 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 820 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 820 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 1584 wrote to memory of 820 1584 572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe net.exe PID 820 wrote to memory of 1560 820 net.exe net1.exe PID 820 wrote to memory of 1560 820 net.exe net1.exe PID 820 wrote to memory of 1560 820 net.exe net1.exe PID 820 wrote to memory of 1560 820 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe"C:\Users\Admin\AppData\Local\Temp\572272361710944319518dd8b10fc718fb6e1e7df2e2d4e19340783dfc34aa2f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:988
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1492
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2044 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1640 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1288 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1968
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1560
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD54525f68ab379a067bf7546c85d6f261d
SHA1b9a1cf3a705d95efb725a5f8eacfcbd82f4bb669
SHA256b8ecd66a00feacfe589b7c5d79f1dfca136d9728fdd3871386292ec475b0888d
SHA512324e5d46b3a9ad4365fe55a70046e806a50052dd525493d7ac6d386064fae948d8b347f4f51d517aaaf4a2d1d7308829cd3dba717f427f4f9925669416715da4
-
Filesize
241KB
MD5283297e23511e4b203023fddd3ea3b8f
SHA164e7797c2cf24be2c2eb63a0f1f533372e00d137
SHA256d2951ba52acc1632ee8d6c13e3127a76bd2d7562d6b22c3abecc398dabfd3d94
SHA51213f5701253314f820c1a6c0dd99b980d84e4001a3b10b28bb28de3f1bc898aa03013c3394d071e28a51bd204fc21347a834fc466f02c0eb4aac9bf9ee0a61790
-
Filesize
108KB
MD5931e073cc0f8584a9f2644de866e054f
SHA1d5f00a6f7c52771dab06553c718c11a0892aaabd
SHA256dc011fa0b6479b85bfe8c67c0aedfe9052e3802df11cfacc14b6ca32f4ad4b98
SHA5129b8fc3257e90382453d2558299f951d56517fd0ab672cedf39e927044d4b7c88d64a39441a5fc7a933b8d1ddcb026b1fcddb7e7267077765a17ed6e6cdc5d7cc
-
Filesize
176KB
MD5412c322f34f5e7d7d9624fb1cd1fc93b
SHA1e23a0fca23055ea0d6e8c9a5cff764bba72e3f36
SHA2565ec3964711c358080f53afb72958226664aea70ad5cc41afbfbfff3a97827557
SHA512c0772ba3d7bbcffa4f9e1def012c4025e677f4b46c6c522ceadb2e778e549ff74911284c21c83370b7b0683ec8eec2ce71ef8bb1fa99d25c4390d9c36998feb8
-
Filesize
176KB
MD5412c322f34f5e7d7d9624fb1cd1fc93b
SHA1e23a0fca23055ea0d6e8c9a5cff764bba72e3f36
SHA2565ec3964711c358080f53afb72958226664aea70ad5cc41afbfbfff3a97827557
SHA512c0772ba3d7bbcffa4f9e1def012c4025e677f4b46c6c522ceadb2e778e549ff74911284c21c83370b7b0683ec8eec2ce71ef8bb1fa99d25c4390d9c36998feb8
-
Filesize
158KB
MD57658b4de26cabeaf3f6df4edec500fe0
SHA1348dcb2be5291629e3a724cb9098de23a96d55cf
SHA256c0722cc983f593a443337e805d3bf1b4d4b7919ec4154ade9e17d7603248ec2d
SHA512ea313b31c112912ddb0861fb4014afca7fb24afacb7d46c5636954dc9b7e5b42e16a9c4fd8322dd2473cc8d4db0a18b1b8d40da3d826b40170e3911f63820b71
-
Filesize
158KB
MD57658b4de26cabeaf3f6df4edec500fe0
SHA1348dcb2be5291629e3a724cb9098de23a96d55cf
SHA256c0722cc983f593a443337e805d3bf1b4d4b7919ec4154ade9e17d7603248ec2d
SHA512ea313b31c112912ddb0861fb4014afca7fb24afacb7d46c5636954dc9b7e5b42e16a9c4fd8322dd2473cc8d4db0a18b1b8d40da3d826b40170e3911f63820b71
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD54525f68ab379a067bf7546c85d6f261d
SHA1b9a1cf3a705d95efb725a5f8eacfcbd82f4bb669
SHA256b8ecd66a00feacfe589b7c5d79f1dfca136d9728fdd3871386292ec475b0888d
SHA512324e5d46b3a9ad4365fe55a70046e806a50052dd525493d7ac6d386064fae948d8b347f4f51d517aaaf4a2d1d7308829cd3dba717f427f4f9925669416715da4
-
Filesize
106KB
MD54525f68ab379a067bf7546c85d6f261d
SHA1b9a1cf3a705d95efb725a5f8eacfcbd82f4bb669
SHA256b8ecd66a00feacfe589b7c5d79f1dfca136d9728fdd3871386292ec475b0888d
SHA512324e5d46b3a9ad4365fe55a70046e806a50052dd525493d7ac6d386064fae948d8b347f4f51d517aaaf4a2d1d7308829cd3dba717f427f4f9925669416715da4
-
Filesize
106KB
MD54525f68ab379a067bf7546c85d6f261d
SHA1b9a1cf3a705d95efb725a5f8eacfcbd82f4bb669
SHA256b8ecd66a00feacfe589b7c5d79f1dfca136d9728fdd3871386292ec475b0888d
SHA512324e5d46b3a9ad4365fe55a70046e806a50052dd525493d7ac6d386064fae948d8b347f4f51d517aaaf4a2d1d7308829cd3dba717f427f4f9925669416715da4
-
Filesize
241KB
MD5283297e23511e4b203023fddd3ea3b8f
SHA164e7797c2cf24be2c2eb63a0f1f533372e00d137
SHA256d2951ba52acc1632ee8d6c13e3127a76bd2d7562d6b22c3abecc398dabfd3d94
SHA51213f5701253314f820c1a6c0dd99b980d84e4001a3b10b28bb28de3f1bc898aa03013c3394d071e28a51bd204fc21347a834fc466f02c0eb4aac9bf9ee0a61790
-
Filesize
241KB
MD5283297e23511e4b203023fddd3ea3b8f
SHA164e7797c2cf24be2c2eb63a0f1f533372e00d137
SHA256d2951ba52acc1632ee8d6c13e3127a76bd2d7562d6b22c3abecc398dabfd3d94
SHA51213f5701253314f820c1a6c0dd99b980d84e4001a3b10b28bb28de3f1bc898aa03013c3394d071e28a51bd204fc21347a834fc466f02c0eb4aac9bf9ee0a61790
-
Filesize
108KB
MD5931e073cc0f8584a9f2644de866e054f
SHA1d5f00a6f7c52771dab06553c718c11a0892aaabd
SHA256dc011fa0b6479b85bfe8c67c0aedfe9052e3802df11cfacc14b6ca32f4ad4b98
SHA5129b8fc3257e90382453d2558299f951d56517fd0ab672cedf39e927044d4b7c88d64a39441a5fc7a933b8d1ddcb026b1fcddb7e7267077765a17ed6e6cdc5d7cc
-
Filesize
176KB
MD5412c322f34f5e7d7d9624fb1cd1fc93b
SHA1e23a0fca23055ea0d6e8c9a5cff764bba72e3f36
SHA2565ec3964711c358080f53afb72958226664aea70ad5cc41afbfbfff3a97827557
SHA512c0772ba3d7bbcffa4f9e1def012c4025e677f4b46c6c522ceadb2e778e549ff74911284c21c83370b7b0683ec8eec2ce71ef8bb1fa99d25c4390d9c36998feb8
-
Filesize
158KB
MD57658b4de26cabeaf3f6df4edec500fe0
SHA1348dcb2be5291629e3a724cb9098de23a96d55cf
SHA256c0722cc983f593a443337e805d3bf1b4d4b7919ec4154ade9e17d7603248ec2d
SHA512ea313b31c112912ddb0861fb4014afca7fb24afacb7d46c5636954dc9b7e5b42e16a9c4fd8322dd2473cc8d4db0a18b1b8d40da3d826b40170e3911f63820b71