Analysis
-
max time kernel
67s -
max time network
109s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:09
Static task
static1
Behavioral task
behavioral1
Sample
e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe
Resource
win10v2004-20221111-en
General
-
Target
e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe
-
Size
603KB
-
MD5
0a708b40af6a3867371acf22cd0e5822
-
SHA1
4463657037c7a6506f3aa15bd97f6cb65b613492
-
SHA256
e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c
-
SHA512
f365e20f2ef82c879e6c8f6d80a7ca321c815c072175b3b6e6bec057d86663d0f3550f199c9310f3d123828e96b12aec49df51e3920fec88683c28269fd1e3b4
-
SSDEEP
12288:1Iny5DYTmIpp/fHjFLjIXTAip/LYNTSTxRUZmoHLT68rR4g4h:BUTmGBZLMjAip/EsTxRUZJHLmIR
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1052 installd.exe 764 nethtsrv.exe 1044 netupdsrv.exe 1672 nethtsrv.exe 1716 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe 1052 installd.exe 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe 764 nethtsrv.exe 764 nethtsrv.exe 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe 1672 nethtsrv.exe 1672 nethtsrv.exe 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe File created C:\Windows\SysWOW64\hfpapi.dll e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe File created C:\Windows\SysWOW64\installd.exe e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe File created C:\Windows\SysWOW64\nethtsrv.exe e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe File created C:\Windows\SysWOW64\netupdsrv.exe e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1672 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 576 wrote to memory of 1704 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 1704 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 1704 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 1704 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 1704 wrote to memory of 1504 1704 net.exe net1.exe PID 1704 wrote to memory of 1504 1704 net.exe net1.exe PID 1704 wrote to memory of 1504 1704 net.exe net1.exe PID 1704 wrote to memory of 1504 1704 net.exe net1.exe PID 576 wrote to memory of 1648 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 1648 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 1648 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 1648 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 1648 wrote to memory of 1012 1648 net.exe net1.exe PID 1648 wrote to memory of 1012 1648 net.exe net1.exe PID 1648 wrote to memory of 1012 1648 net.exe net1.exe PID 1648 wrote to memory of 1012 1648 net.exe net1.exe PID 576 wrote to memory of 1052 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe installd.exe PID 576 wrote to memory of 1052 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe installd.exe PID 576 wrote to memory of 1052 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe installd.exe PID 576 wrote to memory of 1052 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe installd.exe PID 576 wrote to memory of 1052 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe installd.exe PID 576 wrote to memory of 1052 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe installd.exe PID 576 wrote to memory of 1052 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe installd.exe PID 576 wrote to memory of 764 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe nethtsrv.exe PID 576 wrote to memory of 764 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe nethtsrv.exe PID 576 wrote to memory of 764 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe nethtsrv.exe PID 576 wrote to memory of 764 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe nethtsrv.exe PID 576 wrote to memory of 1044 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe netupdsrv.exe PID 576 wrote to memory of 1044 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe netupdsrv.exe PID 576 wrote to memory of 1044 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe netupdsrv.exe PID 576 wrote to memory of 1044 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe netupdsrv.exe PID 576 wrote to memory of 1044 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe netupdsrv.exe PID 576 wrote to memory of 1044 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe netupdsrv.exe PID 576 wrote to memory of 1044 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe netupdsrv.exe PID 576 wrote to memory of 548 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 548 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 548 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 548 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 548 wrote to memory of 1664 548 net.exe net1.exe PID 548 wrote to memory of 1664 548 net.exe net1.exe PID 548 wrote to memory of 1664 548 net.exe net1.exe PID 548 wrote to memory of 1664 548 net.exe net1.exe PID 576 wrote to memory of 1960 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 1960 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 1960 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 576 wrote to memory of 1960 576 e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe net.exe PID 1960 wrote to memory of 1740 1960 net.exe net1.exe PID 1960 wrote to memory of 1740 1960 net.exe net1.exe PID 1960 wrote to memory of 1740 1960 net.exe net1.exe PID 1960 wrote to memory of 1740 1960 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe"C:\Users\Admin\AppData\Local\Temp\e265b40c9d92e973e2fdb3e942e7ddfedbe05506715445b2e7bc6fad871c675c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1504
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1012
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1052 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:764 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1044 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1664
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1740
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5667edd1e33cef4c082e640d121a4ac6b
SHA144759f19b0dba0b82e44a96e2325add909a4badd
SHA256f0d872883f438df1d32a0d7c3199bb703377799fda86d581bde30079f91b8993
SHA5129e72202fac3f23962edf6390a8b6bb77d6cabf13fb5da624569ceb1195b686a1d8137eea9d47fc078933db58e17eae4766de4264fe2c0fe7414d5e828ebfc696
-
Filesize
244KB
MD54b5c517322bb3bfaf447cad2e4336a01
SHA11160f4f20042d34b5219726c51f0cc85e964189f
SHA2569bc3641b311568813b0605fcc637f2c8c14041a75b72e0b8da3a1c56b2894239
SHA512c2621c66c8a1ff54097af4145c1da52df1476ce527eb3607652d03d1c41b56537de584bc913fefb9d0f4fc60a4e9be48d2d08630ec65661236fbe9f4eab5bcd8
-
Filesize
108KB
MD5461d32eb5db8429bb20694856ff4ef36
SHA19b2055fb9e135e8715eaa2f080cfa42bc9b92354
SHA256ac1c2f9f2f701c93190d7cc1cc555d1cfd32f1770cfb799e6e858cbf6711d845
SHA51235990a7f3c9b634ac21eeb5901db8dabca80bbd199340be66a18a545bafb87fe213254c8b869fea16c977fad9fd83f378bdab4440a4deb584527ed8be9d37f98
-
Filesize
176KB
MD51cf84b3e8c5d963045e103976362ac5d
SHA13ac929a90b78bcf97d7a97cbc86aa9a8f79ad6d0
SHA256282f945be996e28e350c49e59a202690e7d069395ec065b8a9c44f88683446a7
SHA512e6b0e15788bc71fe281e0ccc47b84e3be698837222ecd026bcfaabc3be75e9a851b6b41e92350f4963c2fb3143e8da1fa21305dcc46d97326a079384c2231226
-
Filesize
176KB
MD51cf84b3e8c5d963045e103976362ac5d
SHA13ac929a90b78bcf97d7a97cbc86aa9a8f79ad6d0
SHA256282f945be996e28e350c49e59a202690e7d069395ec065b8a9c44f88683446a7
SHA512e6b0e15788bc71fe281e0ccc47b84e3be698837222ecd026bcfaabc3be75e9a851b6b41e92350f4963c2fb3143e8da1fa21305dcc46d97326a079384c2231226
-
Filesize
158KB
MD5d26b5e20006a4c545d6023eda8d223b2
SHA18de73f15bbfa6792cd5843f1d8831d3debc11157
SHA256c2e224fb2106d506d38b79bfbc785d978748f0778e06314551cf9a885886c78f
SHA5123261a597e2eb4cb90159619957aaf7419bc275dc882b7acdeb9c945f346c077e55dcc25eb609ab3442757f989d26475ca4bc5ad041de7b42c6ffe2fdf19acf05
-
Filesize
158KB
MD5d26b5e20006a4c545d6023eda8d223b2
SHA18de73f15bbfa6792cd5843f1d8831d3debc11157
SHA256c2e224fb2106d506d38b79bfbc785d978748f0778e06314551cf9a885886c78f
SHA5123261a597e2eb4cb90159619957aaf7419bc275dc882b7acdeb9c945f346c077e55dcc25eb609ab3442757f989d26475ca4bc5ad041de7b42c6ffe2fdf19acf05
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5667edd1e33cef4c082e640d121a4ac6b
SHA144759f19b0dba0b82e44a96e2325add909a4badd
SHA256f0d872883f438df1d32a0d7c3199bb703377799fda86d581bde30079f91b8993
SHA5129e72202fac3f23962edf6390a8b6bb77d6cabf13fb5da624569ceb1195b686a1d8137eea9d47fc078933db58e17eae4766de4264fe2c0fe7414d5e828ebfc696
-
Filesize
106KB
MD5667edd1e33cef4c082e640d121a4ac6b
SHA144759f19b0dba0b82e44a96e2325add909a4badd
SHA256f0d872883f438df1d32a0d7c3199bb703377799fda86d581bde30079f91b8993
SHA5129e72202fac3f23962edf6390a8b6bb77d6cabf13fb5da624569ceb1195b686a1d8137eea9d47fc078933db58e17eae4766de4264fe2c0fe7414d5e828ebfc696
-
Filesize
106KB
MD5667edd1e33cef4c082e640d121a4ac6b
SHA144759f19b0dba0b82e44a96e2325add909a4badd
SHA256f0d872883f438df1d32a0d7c3199bb703377799fda86d581bde30079f91b8993
SHA5129e72202fac3f23962edf6390a8b6bb77d6cabf13fb5da624569ceb1195b686a1d8137eea9d47fc078933db58e17eae4766de4264fe2c0fe7414d5e828ebfc696
-
Filesize
244KB
MD54b5c517322bb3bfaf447cad2e4336a01
SHA11160f4f20042d34b5219726c51f0cc85e964189f
SHA2569bc3641b311568813b0605fcc637f2c8c14041a75b72e0b8da3a1c56b2894239
SHA512c2621c66c8a1ff54097af4145c1da52df1476ce527eb3607652d03d1c41b56537de584bc913fefb9d0f4fc60a4e9be48d2d08630ec65661236fbe9f4eab5bcd8
-
Filesize
244KB
MD54b5c517322bb3bfaf447cad2e4336a01
SHA11160f4f20042d34b5219726c51f0cc85e964189f
SHA2569bc3641b311568813b0605fcc637f2c8c14041a75b72e0b8da3a1c56b2894239
SHA512c2621c66c8a1ff54097af4145c1da52df1476ce527eb3607652d03d1c41b56537de584bc913fefb9d0f4fc60a4e9be48d2d08630ec65661236fbe9f4eab5bcd8
-
Filesize
108KB
MD5461d32eb5db8429bb20694856ff4ef36
SHA19b2055fb9e135e8715eaa2f080cfa42bc9b92354
SHA256ac1c2f9f2f701c93190d7cc1cc555d1cfd32f1770cfb799e6e858cbf6711d845
SHA51235990a7f3c9b634ac21eeb5901db8dabca80bbd199340be66a18a545bafb87fe213254c8b869fea16c977fad9fd83f378bdab4440a4deb584527ed8be9d37f98
-
Filesize
176KB
MD51cf84b3e8c5d963045e103976362ac5d
SHA13ac929a90b78bcf97d7a97cbc86aa9a8f79ad6d0
SHA256282f945be996e28e350c49e59a202690e7d069395ec065b8a9c44f88683446a7
SHA512e6b0e15788bc71fe281e0ccc47b84e3be698837222ecd026bcfaabc3be75e9a851b6b41e92350f4963c2fb3143e8da1fa21305dcc46d97326a079384c2231226
-
Filesize
158KB
MD5d26b5e20006a4c545d6023eda8d223b2
SHA18de73f15bbfa6792cd5843f1d8831d3debc11157
SHA256c2e224fb2106d506d38b79bfbc785d978748f0778e06314551cf9a885886c78f
SHA5123261a597e2eb4cb90159619957aaf7419bc275dc882b7acdeb9c945f346c077e55dcc25eb609ab3442757f989d26475ca4bc5ad041de7b42c6ffe2fdf19acf05