Analysis
-
max time kernel
130s -
max time network
154s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
09-05-2021 17:39
Static task
static1
Behavioral task
behavioral1
Sample
b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe
Resource
win10v20210408
General
-
Target
b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe
-
Size
11.1MB
-
MD5
5fabfcfdd5b433c8bc1d5fa82ba9c7d1
-
SHA1
6ecfc1bb1278f642893085b6f6d3f480d3ccbc68
-
SHA256
b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a
-
SHA512
bb4318e4f7b2e8f3b9b388e97abceee30cfa7f47477d1416c7af561a2637a7c77e4ddee628aca616e986f0741bace86c1791198345b6f4123646b725632663d3
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exeSynaptics.exeinstup.exepid process 400 ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe 2836 Synaptics.exe 2232 instup.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\8WODOcx9.xlsm office_macros -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\International\Geo\Nation b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe -
Loads dropped DLL 4 IoCs
Processes:
instup.exepid process 2232 instup.exe 2232 instup.exe 2232 instup.exe 2232 instup.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe -
Checks for any installed AV software in registry 1 TTPs 13 IoCs
Processes:
._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exeinstup.exedescription ioc process Key opened \REGISTRY\MACHINE\Software\WOW6432Node\AVAST Software\Avast ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Key opened \Registry\MACHINE\SOFTWARE\Avast Software\Avast\properties instup.exe Key opened \Registry\MACHINE\SOFTWARE\Avast Software\Avast instup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast instup.exe Key created \Registry\MACHINE\SOFTWARE\Avast Software\Avast instup.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast instup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\SetupLog = "C:\\ProgramData\\Avast Software\\Persistent Data\\Avast\\Logs\\Clear.log" instup.exe Key opened \Registry\MACHINE\SOFTWARE\Avast Software\Avast ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\DataFolder instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\ShepherdDebug instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\Instup_IgnoredDownloadTypes instup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avast Software\Avast\ProgramFolder instup.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exeinstup.exedescription ioc process File opened for modification \??\PhysicalDrive0 ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe File opened for modification \??\PhysicalDrive0 instup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exeinstup.exeEXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision instup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature instup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString instup.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 3 IoCs
Processes:
b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastPersistentStorage\SfxInstProgress = "0" ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe -
Processes:
Synaptics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Synaptics.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3880 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exeinstup.exedescription pid process Token: 32 400 ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Token: SeDebugPrivilege 2232 instup.exe Token: 32 2232 instup.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
instup.exeEXCEL.EXEpid process 2232 instup.exe 2232 instup.exe 2232 instup.exe 3880 EXCEL.EXE 3880 EXCEL.EXE 3880 EXCEL.EXE 3880 EXCEL.EXE 3880 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exedescription pid process target process PID 1116 wrote to memory of 400 1116 b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe PID 1116 wrote to memory of 400 1116 b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe PID 1116 wrote to memory of 400 1116 b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe PID 1116 wrote to memory of 2836 1116 b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Synaptics.exe PID 1116 wrote to memory of 2836 1116 b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Synaptics.exe PID 1116 wrote to memory of 2836 1116 b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe Synaptics.exe PID 400 wrote to memory of 2232 400 ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe instup.exe PID 400 wrote to memory of 2232 400 ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe instup.exe PID 400 wrote to memory of 2232 400 ._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe instup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe"C:\Users\Admin\AppData\Local\Temp\b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe"C:\Users\Admin\AppData\Local\Temp\._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe"2⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\Temp\asw.366b87c71232dbfd\instup.exe"C:\Windows\Temp\asw.366b87c71232dbfd\instup.exe" /sfx:clear /sfxstorage:C:\Windows\Temp\asw.366b87c71232dbfd /prod:ais /wait3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2232
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Modifies system certificate store
PID:2836
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3880
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
445079d6133e727711fcf6b49b808c25
SHA1bd836fd36f8287fadad2a6558cf156fe2261c4b3
SHA2565f4df4732cd8c867ac5a140cbf5dc7d47f4ef6f73e7ce4d3f7857b4c41bc39bf
SHA51217becc45f303078ef1af776c05da7a6d5157739d7cc013a52639211eb0110c3120caea10ccfc1215a61c5e3495f56d9a77f7ad9d38ee3360cef9e572bf655bf3
-
MD5
f47ba21a0625905bd2ce98bfd92825ce
SHA1b744ef5b7edbde6536f3d5928f9efe57581fcbb2
SHA25621e714286bc85aab5db3cf9e77c589bbed5f05dbc36a2281a90b4a550fae2c09
SHA512b6608758c9c6b969b47edbe9338170b5011956d69d5475ebe93c62e0c3615bb580a9f979003741f3caa4642cf69a2d3fab511656a27b49c73c565c84a6b817d9
-
MD5
f47ba21a0625905bd2ce98bfd92825ce
SHA1b744ef5b7edbde6536f3d5928f9efe57581fcbb2
SHA25621e714286bc85aab5db3cf9e77c589bbed5f05dbc36a2281a90b4a550fae2c09
SHA512b6608758c9c6b969b47edbe9338170b5011956d69d5475ebe93c62e0c3615bb580a9f979003741f3caa4642cf69a2d3fab511656a27b49c73c565c84a6b817d9
-
C:\Users\Admin\AppData\Local\Temp\._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe
MD5dddd3e327c5b6f05c4529caa92899487
SHA12e622ad7a96b22756e93ebd1efa9225789ea559e
SHA256e1b6fe3a3b3bfc9227f77aa5b8cfbf49452ab1db0e8f2fe0d4cb9f87c22df847
SHA51295a3442de2ae55b450282b6be25444c9a48f17478d8374ee4f9743929d30344d01ee61c4c67f8c7a94d887dd2a1fa5a120f58b734d319b7e7801bfc8c8a401b1
-
C:\Users\Admin\AppData\Local\Temp\._cache_b1637f5279b2f5047ed81d5af27ba280cbeffe351e0818689b824ebea3c6119a.exe
MD5dddd3e327c5b6f05c4529caa92899487
SHA12e622ad7a96b22756e93ebd1efa9225789ea559e
SHA256e1b6fe3a3b3bfc9227f77aa5b8cfbf49452ab1db0e8f2fe0d4cb9f87c22df847
SHA51295a3442de2ae55b450282b6be25444c9a48f17478d8374ee4f9743929d30344d01ee61c4c67f8c7a94d887dd2a1fa5a120f58b734d319b7e7801bfc8c8a401b1
-
MD5
e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
MD5
6eea70d78095cab4151b4b9f398713f5
SHA10014bf3c6cd2b9ef25830c55ef43da968624cc9f
SHA256f352459d5eef739bd708b710a7c525bda51941a70711629157aaaaeb92c88d95
SHA51299f4e867d75168c0d3080783fd1261685a23397a58791e61dde2d9df4bb475de1a467c80ca6961e72a7fe636d125b9aeafdf73ce48f462ae7cc74d128b5253ac
-
MD5
572a994c27f9ba5ecab6e4950a912ffc
SHA14fc57d135065f85e78e95dde1a463488c2937388
SHA256ad380e444656ed09bc76b9febe1ed55c0a61c9d62b2ef87a3406cb63f09716f0
SHA512aadcf14494a163ad0c5a78dd76f0596a9578ddc593b16d09f7b17beafe70d50e9f45197f052347d9ccbaa4cec2c386c36e48aab94870159d740f7bfd89e20b9d
-
MD5
f21f2afaf1f6ad2fb6303adf10c2b4af
SHA1a1468f6eec69d1d9e20637013fe4dcb35eb8be55
SHA2566949e5bd975c7bbccdf319e70cafffe5a8ae7fb6c5be21a50ca85adcb3bc7cc1
SHA512d45e34db9e9e2f05c2b1565d62c94d15cb540d49be9cfe84bab36d19f89b6be54fdac40f7607a029fe9528e56f7dbb885f60a3e03899305161da67a87887b105
-
MD5
1996c8cc8f2c87de901578faa1afe67f
SHA12d67b13e4ba12ffbd4079ea23a496e9b7fd31d2e
SHA256ce3f2dd8670899f4754fd48e8fe6ce7da83f2d37ce98706a2f479ee4f2dd245b
SHA5126f486ddb09bfb6f2936b715b52480bb3094ba6a55d9f7874c4716735ed65181002f86dc07245f1a1d1645260728a82c36b0ff03e3c7d41ca90ce6588d3f4e600
-
MD5
6555a97914613a1fcc6bb423e6a0c493
SHA1c622c2984b3ed55d8d9f9e8d14398a128ff86e7a
SHA2568b2ecb16f1b8d270fc5f75c54637bc439939fbc1baf3f1d2370e0820a953fe6c
SHA51248c930a8d47b5e8411d20aa9bdea05907fc0a0b3c239ecb737896dce057a473af7d917cecfc5da79fb79e9932cabc06e45d2c2422f1cd9e8ff675715efdd4d07
-
MD5
0337017aa6699504796534de35a6ba44
SHA1b73a4388e5bd70f59a3499cfcdf18a721409b786
SHA256f9b7d051ac200f10e2fe8d77abec67de5031129c2f909ac52ebaffc0ad4cb7f0
SHA5123030a5a8dfcc479da88243027f1b46274ef7eaa656f8e5b91937763108a0eea12f6ad4e843bd7ba0ed3697ac10f267f74e98914428e8914e40c0f7c7078330e6
-
MD5
444400b7c8fdaed4c6fb29bff2190874
SHA18a5033e6d7cea2c8e5b0fd1c22de884e93d952d3
SHA25634ca34072aa722e53ba1b6cabc2d3be51cbeba713a26a818a2728ef4404b556b
SHA5125403386a1ea2059a189af1f255658d1f26bd9021a4678c9d949fcb480d4df3ff435465b604cd7c60f03a0919af2cb19a286500b75c3d4651cae534462bc0d734
-
MD5
16d2d74186747322d7eb60a65366cbdc
SHA13d81744ada6abbf3b29da4fd4d3385f06241d37d
SHA256ce1946c594bee4977322c34e46fc1867d255df5387dccd6bdf91073d77afdd5e
SHA51201e0ab43de7b2ed5117acb3dcf70b5f1b8d45affe224157d2ef8430af6fac1fc5a4a0c5dfe0dee2eaa13d16f956c374400089eaca5b8691f4bbe615e84e5a553
-
MD5
74709316f39666c28bba67a415a5fc1c
SHA1616ddc9cad51b7265a9dd27cfdd6387de7e74b73
SHA25686ddc8b3e24ce5d19a55af0c8d9c53363633223a6a3220eceea0e5c2911857ec
SHA512f53bc74516d05be815f40003b84b2f10936a261c5ce6a3e52cdb3175b80b1b4e71773ddb9ac5b5766fecb4f442e3e67815ce9721d52f6b0508f2e10dbb54850b
-
MD5
485285b8c946d64511651a446c0de8cb
SHA1387f8eb55249ad5142a8213809cbe8bf72fd7b9f
SHA25685029cf7feb2712f6f63ae6d593dbf681b3c178a018f88eff36e61661fdce40d
SHA5125d81e28409dfca2f203f0757c3f8728ea9ebed2e2fc0a84f8e89da2d2feecbf799d78fbea107e9f8b0f8e98ac7b9650d77b82a71c30c66d561f632f199aeb0a7
-
MD5
c66eff1e07edd34ae3465b8fb23020f1
SHA19f4dd74a93e30b30e0ad5ebf61bb94485353bfbf
SHA2568eb05c4d9b307cf69ed5f13dac4b18c912ea11b2230e62d9891ef1c138380a42
SHA51294cae3e0050ae27eb9d10d58b4fa77f75376a6ed3f9250dc782be6d87eebc76986d3311f94f8cb59f79754bdd6372cb627d8d17f05ac5e04170fbc102bc6ce72
-
MD5
25b2b051bd3aef9813018cf124a94cd6
SHA170b78e1115a9da4a1dda795eb4c998b916a4534f
SHA256c27727f2813469cb0e9bab848a822147f9d68128c62b40db705e21572e835d86
SHA51209cab25cab64da646aac0b8721f1ef449c7e9c7256afbf54854c5de89095749b14a8581b95ce802d3b0174adde5b27ca1f5c943b7d517b7eb7c487588639f938
-
MD5
6eea70d78095cab4151b4b9f398713f5
SHA10014bf3c6cd2b9ef25830c55ef43da968624cc9f
SHA256f352459d5eef739bd708b710a7c525bda51941a70711629157aaaaeb92c88d95
SHA51299f4e867d75168c0d3080783fd1261685a23397a58791e61dde2d9df4bb475de1a467c80ca6961e72a7fe636d125b9aeafdf73ce48f462ae7cc74d128b5253ac
-
MD5
6eea70d78095cab4151b4b9f398713f5
SHA10014bf3c6cd2b9ef25830c55ef43da968624cc9f
SHA256f352459d5eef739bd708b710a7c525bda51941a70711629157aaaaeb92c88d95
SHA51299f4e867d75168c0d3080783fd1261685a23397a58791e61dde2d9df4bb475de1a467c80ca6961e72a7fe636d125b9aeafdf73ce48f462ae7cc74d128b5253ac
-
MD5
572a994c27f9ba5ecab6e4950a912ffc
SHA14fc57d135065f85e78e95dde1a463488c2937388
SHA256ad380e444656ed09bc76b9febe1ed55c0a61c9d62b2ef87a3406cb63f09716f0
SHA512aadcf14494a163ad0c5a78dd76f0596a9578ddc593b16d09f7b17beafe70d50e9f45197f052347d9ccbaa4cec2c386c36e48aab94870159d740f7bfd89e20b9d
-
MD5
1f392d9032e4d94da24aba89c8809c5b
SHA1f4fc8ae7faec89087d482cad5e7e65123d6ce093
SHA2565811ec128e1d1758023e4fedff63a7d36128c8e5c6bbf0b9d830b1bfa2eaf6d3
SHA5128383a236d30400f6050d4669ecf4da94a4791f925daa98f3602cffa66b4764c8e5404249b8f41c2f6bcfacc1e3b026a8b06ce3b214dc9d4ab17a039b4be77ddf