Analysis
-
max time kernel
121s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
13-01-2023 04:41
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/NoMoreRansom.zip?raw=true
Resource
win10-20220812-en
General
-
Target
https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/NoMoreRansom.zip?raw=true
Malware Config
Signatures
-
Troldesh, Shade, Encoder.858
Troldesh is a ransomware spread by malspam.
-
resource yara_rule behavioral1/memory/204-152-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral1/memory/204-167-0x0000000000400000-0x00000000005DE000-memory.dmp upx behavioral1/memory/204-180-0x0000000000400000-0x00000000005DE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Subsystem = "\"C:\\ProgramData\\Windows\\csrss.exe\"" [email protected] Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ [email protected] -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = 8a04badea7aed801 iexplore.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31008529" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$WordPress iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{FB58C8AC-9304-11ED-A7A3-DE962CFFE16E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\RepId iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3495318587" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\FileVersion = "2016061511" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "380353487" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Telligent iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$http://www.typepad.com/ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\NextUpdateDate = "380402073" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3490005947" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31008529" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$vBulletin 4 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\RepId\PublicId = "{5800A9A8-B283-466C-AEDA-0A813894E58C}" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate\NextUpdateDate = "380370082" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$blogger iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$MediaWiki iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Discuz! iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$vBulletin 3 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3490005947" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31008529" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings iexplore.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 204 [email protected] 204 [email protected] 204 [email protected] 204 [email protected] -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4240 firefox.exe Token: SeDebugPrivilege 4240 firefox.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 3176 iexplore.exe 3176 iexplore.exe 4240 firefox.exe 4240 firefox.exe 4240 firefox.exe 4240 firefox.exe 4240 firefox.exe 4240 firefox.exe 4240 firefox.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 4240 firefox.exe 4240 firefox.exe 4240 firefox.exe 4240 firefox.exe 4240 firefox.exe 4240 firefox.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3176 iexplore.exe 3176 iexplore.exe 1016 IEXPLORE.EXE 1016 IEXPLORE.EXE 4240 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3176 wrote to memory of 1016 3176 iexplore.exe 66 PID 3176 wrote to memory of 1016 3176 iexplore.exe 66 PID 3176 wrote to memory of 1016 3176 iexplore.exe 66 PID 2344 wrote to memory of 4240 2344 firefox.exe 70 PID 2344 wrote to memory of 4240 2344 firefox.exe 70 PID 4808 wrote to memory of 388 4808 firefox.exe 71 PID 4808 wrote to memory of 388 4808 firefox.exe 71 PID 4808 wrote to memory of 388 4808 firefox.exe 71 PID 4808 wrote to memory of 388 4808 firefox.exe 71 PID 2344 wrote to memory of 4240 2344 firefox.exe 70 PID 4808 wrote to memory of 388 4808 firefox.exe 71 PID 2344 wrote to memory of 4240 2344 firefox.exe 70 PID 4808 wrote to memory of 388 4808 firefox.exe 71 PID 4808 wrote to memory of 388 4808 firefox.exe 71 PID 2344 wrote to memory of 4240 2344 firefox.exe 70 PID 2344 wrote to memory of 4240 2344 firefox.exe 70 PID 4808 wrote to memory of 388 4808 firefox.exe 71 PID 4808 wrote to memory of 388 4808 firefox.exe 71 PID 2344 wrote to memory of 4240 2344 firefox.exe 70 PID 2344 wrote to memory of 4240 2344 firefox.exe 70 PID 2344 wrote to memory of 4240 2344 firefox.exe 70 PID 4240 wrote to memory of 4276 4240 firefox.exe 73 PID 4240 wrote to memory of 4276 4240 firefox.exe 73 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75 PID 4240 wrote to memory of 3480 4240 firefox.exe 75
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://github.com/Endermanch/MalwareDatabase/blob/master/ransomwares/NoMoreRansom.zip?raw=true1⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3176 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
PID:388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.0.482242239\1304502954" -parentBuildID 20200403170909 -prefsHandle 1552 -prefMapHandle 1544 -prefsLen 1 -prefMapSize 220115 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 1624 gpu3⤵PID:4276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.3.1027094868\1178475606" -childID 1 -isForBrowser -prefsHandle 2248 -prefMapHandle 2276 -prefsLen 156 -prefMapSize 220115 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 2320 tab3⤵PID:3480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4240.13.1571799648\188238985" -childID 2 -isForBrowser -prefsHandle 3424 -prefMapHandle 3444 -prefsLen 6938 -prefMapSize 220115 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4240 "\\.\pipe\gecko-crash-server-pipe.4240" 3436 tab3⤵PID:2496
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4672
-
C:\Users\Admin\AppData\Local\Temp\Temp1_NoMoreRansom.zip\[email protected]"C:\Users\Admin\AppData\Local\Temp\Temp1_NoMoreRansom.zip\[email protected]"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5c095652a90450f6e9ed5dbdcb1f7e807
SHA1e751b539a52150785c0740d444aa759331b985aa
SHA2567dc466e98f2432c283d67159d100a79c1440e6fd132a9b8aa493cc26f8ff1181
SHA512aa00b805ac890c08dc5eb6cd2cd78385e1b0f4228f1ec1466bf6c203ba3359710539f78a11bca7421e55ad55e6eedafbcefbaecfe7345b56b4beffe6ff57875a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD527e3a35d76f135ee6344f578bbc2f8bd
SHA1922f4b1e8899157a6438831c0248d4aad7df7e65
SHA256ed51d07f1164875b1d265b93c4680246fea4247def13448a94a280e355b87aef
SHA512068248df62b83bbebc7a970ebc221177614073594520ba09fb738f9704d9d446398c31da84f9f81ead160bd1351f252e8e0fb32a36f9b3b3fbfe0688c7e36037
-
Filesize
611B
MD5cd4bf38a9f14559b7f21369023f62e33
SHA1af9e6712d009fd2d2e90a28aa5638c4db68772a0
SHA25686c4854fb0c1248cbc291de0bd8b3b01b6934455b815319e4ee247fa7b38bf5d
SHA5128777f80791557e8600134669001f4bf67010acc920d695768bbee7f23a72ea7f3f8275b493b593c3e50b59ba7484697816a7b19efd1773af9767f4b9952c8cd6
-
Filesize
610B
MD5cd7533166c4e5857eb358a32cec803ab
SHA151c4c4829299084ee95252c91da910c67ffbe867
SHA2563e8498188a1674caa8ee15008572aac9c58977050fa5be3e0ee165febc46948f
SHA51270f54c6eec4219954d74594b1fd8ac526e76373c7e8776f571f4123e199be8f92f373c682630a17b609999be72127e8981dcda4589ac62f1e282c752fbd5f663
-
Filesize
916KB
MD5f315e49d46914e3989a160bbcfc5de85
SHA199654bfeaad090d95deef3a2e9d5d021d2dc5f63
SHA2565cbb6442c47708558da29588e0d8ef0b34c4716be4a47e7c715ea844fbcf60d7
SHA512224747b15d0713afcb2641f8f3aa1687516d42e045d456b3ed096a42757a6c10c6626672366c9b632349cf6ffe41011724e6f4b684837de9b719d0f351dfd22e