Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 10:35

General

  • Target

    97d59b6bf9a77d248b1a1175ffce5191.exe

  • Size

    1.4MB

  • MD5

    97d59b6bf9a77d248b1a1175ffce5191

  • SHA1

    01a1ab71343fbb007d5c137821d27e38f7d8aa0c

  • SHA256

    d87805d6e7f3b56d268e887b97c3c4fc1a8c4a0a2614867e17677e125462d5ad

  • SHA512

    2e46790527a798ef1e95e00d33d1a4f279339f0c3e84faaf4cadb629476194309423e667e198294a8d1815f3d0d5e0163e07032aa4f12b600787e0c9ade04d55

  • SSDEEP

    24576:PGU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRjA5hgSp:OpEUIvU0N9jkpjweXt7785e4

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97d59b6bf9a77d248b1a1175ffce5191.exe
    "C:\Users\Admin\AppData\Local\Temp\97d59b6bf9a77d248b1a1175ffce5191.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4772
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:520
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ff900849758,0x7ff900849768,0x7ff900849778
        3⤵
          PID:4124
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:2
          3⤵
            PID:2516
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:8
            3⤵
              PID:2656
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2228 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:8
              3⤵
                PID:1820
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3224 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:1
                3⤵
                  PID:4468
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3364 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:1
                  3⤵
                    PID:4016
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3964 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:1
                    3⤵
                      PID:1416
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4852 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:1
                      3⤵
                        PID:620
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5024 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:8
                        3⤵
                          PID:2532
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4832 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:8
                          3⤵
                            PID:3576
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5536 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:8
                            3⤵
                              PID:1412
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5600 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:8
                              3⤵
                                PID:1272
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:8
                                3⤵
                                  PID:2624
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4788 --field-trial-handle=1816,i,15970724721315828014,8144077054021176908,131072 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4716
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:4724

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Collection

                              Data from Local System

                              1
                              T1005

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\background.html
                                Filesize

                                786B

                                MD5

                                9ffe618d587a0685d80e9f8bb7d89d39

                                SHA1

                                8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                SHA256

                                a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                SHA512

                                a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\icon.png
                                Filesize

                                6KB

                                MD5

                                362695f3dd9c02c83039898198484188

                                SHA1

                                85dcacc66a106feca7a94a42fc43e08c806a0322

                                SHA256

                                40cfea52dbc50a8a5c250c63d825dcaad3f76e9588f474b3e035b587c912f4ca

                                SHA512

                                a04dc31a6ffc3bb5d56ba0fb03ecf93a88adc7193a384313d2955701bd99441ddf507aa0ddfc61dfc94f10a7e571b3d6a35980e61b06f98dd9eee424dc594a6f

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
                                Filesize

                                13KB

                                MD5

                                4ff108e4584780dce15d610c142c3e62

                                SHA1

                                77e4519962e2f6a9fc93342137dbb31c33b76b04

                                SHA256

                                fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                SHA512

                                d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
                                Filesize

                                20KB

                                MD5

                                b6911406625851528a1599ee9195671d

                                SHA1

                                78dd98ec758ebdf6856ac2872ecf25d1b7aa5b78

                                SHA256

                                b645cdb04e67a854110709eb49dec5de2f63e44eaf0777f4a183fd2b8cc54888

                                SHA512

                                83f62d0ed0268a3d1e546b12dff641e1fbf14710e4d67e79c86d5b6eb51dab40ef9bf1d76f84e444247e5c6eb304cc078dbce165414e3b3fd02d7b469146b0df

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
                                Filesize

                                3KB

                                MD5

                                c31f14d9b1b840e4b9c851cbe843fc8f

                                SHA1

                                205e3a99dc6c0af0e2f4450ebaa49ebde8e76bb4

                                SHA256

                                03601415885fd5d8967c407f7320d53f4c9ca2ec33bbe767d73a1589c5e36c54

                                SHA512

                                2c3d7ed5384712a0013a2ebbc526e762f257e32199651192742282a9641946b6aea6235d848b1e8cb3b0f916f85d3708a14717a69cbcf081145bc634d11d75aa

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
                                Filesize

                                84KB

                                MD5

                                a09e13ee94d51c524b7e2a728c7d4039

                                SHA1

                                0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                SHA256

                                160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                SHA512

                                f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
                                Filesize

                                604B

                                MD5

                                23231681d1c6f85fa32e725d6d63b19b

                                SHA1

                                f69315530b49ac743b0e012652a3a5efaed94f17

                                SHA256

                                03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                SHA512

                                36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
                                Filesize

                                268B

                                MD5

                                0f26002ee3b4b4440e5949a969ea7503

                                SHA1

                                31fc518828fe4894e8077ec5686dce7b1ed281d7

                                SHA256

                                282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                SHA512

                                4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                              • C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\manifest.json
                                Filesize

                                1KB

                                MD5

                                05bfb082915ee2b59a7f32fa3cc79432

                                SHA1

                                c1acd799ae271bcdde50f30082d25af31c1208c3

                                SHA256

                                04392a223cc358bc79fcd306504e8e834d6febbff0f3496f2eb8451797d28aa1

                                SHA512

                                6feea1c8112ac33d117aef3f272b1cc42ec24731c51886ed6f8bc2257b91e4d80089e8ca7ce292cc2f39100a7f662bcc5c37e5622a786f8dc8ea46b8127152f3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                9d150ca7965557600a3f4ed36879a31d

                                SHA1

                                842378e2e7e6189d8703523fd94ee5ba1f0b980b

                                SHA256

                                9c40c55cb53b8d735cb58ae23e3fe84f3ee12b82daf51a07f5e4e3a19054e5a5

                                SHA512

                                7518775b93327b098cd152a494b2de4107c75e682e1ffe973dcc3a02798163b0d428dde30e45059cb1e4efc9d993f2cc093cfa0e241ec1398910af08a53c42cc

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                e599f5291f4ff1ff9781ddfc80e78625

                                SHA1

                                b29953c18608b7f9980b5beb143ae30e8e70fd13

                                SHA256

                                d343fb779c87f7fa3009dc69e5f23c329c6ba83349675c140111ed6929eb9f97

                                SHA512

                                cc855f24f94f7fe7b76a338831cae27d523770187836359054ebce56b7061d7b176bd1b036fda06788d97dc5fc934f779591d3c09647f8659f7beb62fe3f546d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                113d1fad6eed30bbd58aa5f4f6755fa3

                                SHA1

                                a2fbad1a044229314bc5adcd6378e5b4e1e67706

                                SHA256

                                e8e521bde18d8ad7666d84bb0e2233d01e2c895c476c51da2c15bf983fb0d2da

                                SHA512

                                1b706a26d410e9c3b05cffe907900b58dfd9a865e8c266bd87cb350d283e1d0ef7a7c8458794f5f7be0f0c81af3f789ca45a17085243e78aa18977245c231ab1

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                a7ce5c2d716897b9f8a4f405a5455b47

                                SHA1

                                6c0cb770573f6118991ddf297608b70789774cbb

                                SHA256

                                fc80a7c46755756f55114b143706c6cba0e75897b4d123c5fd7c0b91c566374a

                                SHA512

                                a3186a520a4774cd9df808e1e8b188ee0d14e61c8edd5c9cd64616d4b266840cc4f1938e24d2c58c336ff69e9b9f46b797fa2531a165729d30d0fcdd4edc3a24

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                5aee95d18d6ec0993b50a47378c4590d

                                SHA1

                                365fe39ec6a7d724c0caecfbd5f4d801d5d436fe

                                SHA256

                                19a0e51cb5b17a68b83c547009157024b2b4f29781ba5077fc9edf4a99854f81

                                SHA512

                                b724111d5c44cd5a89afb660e92156eae3d6af8b8d7a3131f3ed150b9b7fb978717a4a3cf4fe75af6b2cb3f5b23d3a002d8ec29750877e7ecd5d7f02050904ae

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                29827404268f7ef3c2c03b88405953c2

                                SHA1

                                46aa26983898f2ad989b3262e84fcd9bf18762b3

                                SHA256

                                bafe67825e2686b655f39b0aaea16497ad3b403e48ae0a06b03737787e941ab3

                                SHA512

                                1abab0f116d3b9bf5a9f990843d14fc25381ceed9534f7eca3b71d0f9bcc91ed0d6ef938cc2ccea7ec27ff70efb71922d7b35127a5e853e150fa78ca2badf7a7

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                3f3b1ab3385d0a5f9189b83f9404da20

                                SHA1

                                e195a7a6d78623e4a0be2e8acb7fd7be9b190b63

                                SHA256

                                88a09292a3824d2060b8502732bd21edc99b60c6fc8738663eb6a19b054eb581

                                SHA512

                                ecd1c1ea8250156af22afd661acf3438e1b4c76d8cfa0d012f3ec9348f7de450544228d03293fdbe38464d3d31f73a9dae60a516f72d8e4726cbf71c7a5067a6

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                973e33d24ebbe8b07ab002a2daf45f85

                                SHA1

                                e763b14aba9e85db3be16d8e3b141c6a0ced99c9

                                SHA256

                                10e1df46fbc34b42ec83784b6f1acad7a1acaa8c4701b92190b6b8f31de98e51

                                SHA512

                                8423fc5e8519a5057ce6aa4d61416e801d9ffccb552ce654dec99eef04981e843da0cc6106646ae8c70b09b2c4b6dfd1fa345173f71ffe7d9835e2cc05e42207

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                ba67d773faa5545c1c15464e7fd0d46c

                                SHA1

                                9de99ad1f009c427399d6ffad364885bc8ddae25

                                SHA256

                                82fa51a500021795b8d5d56c72425dc01de09879916012e39e1e9754a7c4fbb8

                                SHA512

                                a06385577f2e6aeb56bfc2fd3235de3f5c5462625046c2afdc6e24ba0dd57e01d7b91b051a4b621cd2ef0c3bab0fa81efa094c1a3dd195450228bee234355a88

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                144KB

                                MD5

                                3b6a7b17a751de7232227086311e5b07

                                SHA1

                                26f1be6e5bf546955ab2bdea1f8d602fe212dba0

                                SHA256

                                b5b8730c34e16803e1aada2b3e4bd2754fc60600d10bba69011314df88ec965e

                                SHA512

                                8ddd4babebe00bdbc93809510afd1a31855398eaa09369fda533dc38294e27011db0890b8edf72e377e6d2da0b23409df368a11da2eb383ee4064522a636e2d3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd