Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
13-05-2021 10:50
Static task
static1
Behavioral task
behavioral1
Sample
e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe
Resource
win10v20210410
General
-
Target
e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe
-
Size
294KB
-
MD5
35f5db065caece60369552162f60541a
-
SHA1
465a3153f210ab5bba612f96962275c68f356ee4
-
SHA256
e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924
-
SHA512
11b0dbe770af86619d6db04bf54f52031b901cb75fc4fcaa32c9ee5421f92debff2bef2eb00d02ab039aab88f33c2c20f5ab2620ffedf3d08071a6d2ce2a9f96
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Executes dropped EXE 3 IoCs
Processes:
autontfs.exe~16FA.tmpconvHost.exepid process 1776 autontfs.exe 1316 ~16FA.tmp 1460 convHost.exe -
Loads dropped DLL 3 IoCs
Processes:
e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exeautontfs.exepid process 788 e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe 788 e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe 1776 autontfs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\msradown = "C:\\Users\\Admin\\AppData\\Roaming\\RmClkeng\\autontfs.exe" e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe -
Drops file in System32 directory 3 IoCs
Processes:
mssecsvc.exee70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exemssecsvc.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat mssecsvc.exe File created C:\Windows\SysWOW64\convHost.exe e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat mssecsvc.exe -
Drops file in Windows directory 2 IoCs
Processes:
WINWORD.EXEmssecsvc.exedescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Office loads VBA resources, possible macro or embedded object present
-
Processes:
WINWORD.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE -
Modifies data under HKEY_USERS 2 IoCs
Processes:
mssecsvc.exemssecsvc.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings mssecsvc.exe -
Office document contains embedded OLE objects 1 IoCs
Detected embedded OLE objects in Office documents.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\~1B4E.tmp.docx office_ole_embedded -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 1480 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
autontfs.exeExplorer.EXEconvHost.exepid process 1776 autontfs.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE 1460 convHost.exe 1204 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1204 Explorer.EXE -
Suspicious behavior: MapViewOfSection 24 IoCs
Processes:
mssecsvc.exepid process 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe 864 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Explorer.EXEmssecsvc.exedescription pid process Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeDebugPrivilege 864 mssecsvc.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
Explorer.EXEpid process 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of SendNotifyMessage 5 IoCs
Processes:
Explorer.EXEpid process 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 1480 WINWORD.EXE 1480 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exeautontfs.exe~16FA.tmpWINWORD.EXEmssecsvc.exedescription pid process target process PID 788 wrote to memory of 1776 788 e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe autontfs.exe PID 788 wrote to memory of 1776 788 e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe autontfs.exe PID 788 wrote to memory of 1776 788 e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe autontfs.exe PID 788 wrote to memory of 1776 788 e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe autontfs.exe PID 1776 wrote to memory of 1316 1776 autontfs.exe ~16FA.tmp PID 1776 wrote to memory of 1316 1776 autontfs.exe ~16FA.tmp PID 1776 wrote to memory of 1316 1776 autontfs.exe ~16FA.tmp PID 1776 wrote to memory of 1316 1776 autontfs.exe ~16FA.tmp PID 1316 wrote to memory of 1204 1316 ~16FA.tmp Explorer.EXE PID 788 wrote to memory of 1480 788 e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe WINWORD.EXE PID 788 wrote to memory of 1480 788 e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe WINWORD.EXE PID 788 wrote to memory of 1480 788 e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe WINWORD.EXE PID 788 wrote to memory of 1480 788 e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe WINWORD.EXE PID 1480 wrote to memory of 316 1480 WINWORD.EXE splwow64.exe PID 1480 wrote to memory of 316 1480 WINWORD.EXE splwow64.exe PID 1480 wrote to memory of 316 1480 WINWORD.EXE splwow64.exe PID 1480 wrote to memory of 316 1480 WINWORD.EXE splwow64.exe PID 864 wrote to memory of 368 864 mssecsvc.exe csrss.exe PID 864 wrote to memory of 368 864 mssecsvc.exe csrss.exe PID 864 wrote to memory of 368 864 mssecsvc.exe csrss.exe PID 864 wrote to memory of 368 864 mssecsvc.exe csrss.exe PID 864 wrote to memory of 368 864 mssecsvc.exe csrss.exe PID 864 wrote to memory of 368 864 mssecsvc.exe csrss.exe PID 864 wrote to memory of 368 864 mssecsvc.exe csrss.exe PID 864 wrote to memory of 376 864 mssecsvc.exe wininit.exe PID 864 wrote to memory of 376 864 mssecsvc.exe wininit.exe PID 864 wrote to memory of 376 864 mssecsvc.exe wininit.exe PID 864 wrote to memory of 376 864 mssecsvc.exe wininit.exe PID 864 wrote to memory of 376 864 mssecsvc.exe wininit.exe PID 864 wrote to memory of 376 864 mssecsvc.exe wininit.exe PID 864 wrote to memory of 376 864 mssecsvc.exe wininit.exe PID 864 wrote to memory of 408 864 mssecsvc.exe winlogon.exe PID 864 wrote to memory of 408 864 mssecsvc.exe winlogon.exe PID 864 wrote to memory of 408 864 mssecsvc.exe winlogon.exe PID 864 wrote to memory of 408 864 mssecsvc.exe winlogon.exe PID 864 wrote to memory of 408 864 mssecsvc.exe winlogon.exe PID 864 wrote to memory of 408 864 mssecsvc.exe winlogon.exe PID 864 wrote to memory of 408 864 mssecsvc.exe winlogon.exe PID 864 wrote to memory of 460 864 mssecsvc.exe services.exe PID 864 wrote to memory of 460 864 mssecsvc.exe services.exe PID 864 wrote to memory of 460 864 mssecsvc.exe services.exe PID 864 wrote to memory of 460 864 mssecsvc.exe services.exe PID 864 wrote to memory of 460 864 mssecsvc.exe services.exe PID 864 wrote to memory of 460 864 mssecsvc.exe services.exe PID 864 wrote to memory of 460 864 mssecsvc.exe services.exe PID 864 wrote to memory of 476 864 mssecsvc.exe lsass.exe PID 864 wrote to memory of 476 864 mssecsvc.exe lsass.exe PID 864 wrote to memory of 476 864 mssecsvc.exe lsass.exe PID 864 wrote to memory of 476 864 mssecsvc.exe lsass.exe PID 864 wrote to memory of 476 864 mssecsvc.exe lsass.exe PID 864 wrote to memory of 476 864 mssecsvc.exe lsass.exe PID 864 wrote to memory of 476 864 mssecsvc.exe lsass.exe PID 864 wrote to memory of 484 864 mssecsvc.exe lsm.exe PID 864 wrote to memory of 484 864 mssecsvc.exe lsm.exe PID 864 wrote to memory of 484 864 mssecsvc.exe lsm.exe PID 864 wrote to memory of 484 864 mssecsvc.exe lsm.exe PID 864 wrote to memory of 484 864 mssecsvc.exe lsm.exe PID 864 wrote to memory of 484 864 mssecsvc.exe lsm.exe PID 864 wrote to memory of 484 864 mssecsvc.exe lsm.exe PID 864 wrote to memory of 576 864 mssecsvc.exe svchost.exe PID 864 wrote to memory of 576 864 mssecsvc.exe svchost.exe PID 864 wrote to memory of 576 864 mssecsvc.exe svchost.exe PID 864 wrote to memory of 576 864 mssecsvc.exe svchost.exe PID 864 wrote to memory of 576 864 mssecsvc.exe svchost.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1080
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:576
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding3⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1712
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1704
-
C:\Windows\SysWOW64\convHost.exeC:\Windows\SysWOW64\convHost.exe -k2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1460 -
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:588
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:672
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe"C:\Users\Admin\AppData\Local\Temp\e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Users\Admin\AppData\Roaming\RmClkeng\autontfs.exe"C:\Users\Admin\AppData\Roaming\RmClkeng\autontfs.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\~16FA.tmp"C:\Users\Admin\AppData\Local\Temp\~16FA.tmp"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\~1B4E.tmp.docx"3⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:316
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:484
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:408
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:376
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cfc23e235cd4ec4199a28961036b6b3d
SHA13a54be9ae2d6c69e32629c3015ed1b655c55e523
SHA256f28ad00124b4baa4def4d125314a6be660a81a090a71cfc9059201c3d561189e
SHA512b18eb375cebd4d4ad3103ca38fb3bf38b2a4d465fc89653bc9245e6735d959e020f4d1a6b34c7d4818a6a7790117933f012a6adbced614356f181634acc05f32
-
MD5
c4e99a484a7fdd2ba0aa42893ba2977c
SHA1609c444012fd6b11115dd0aa33729d863a5745c1
SHA256306a825a472c5f0967b7a72a426d0fd30313354abdf959d27db85aa33bb1c94c
SHA5126e0534c8e5fad4d9829624bd3229dce69e5b9140540768b643aef70e6768e006cbe7365d96bb10d29aadbb9bcf28554cb37c2c1ba28e593c10bebd11a367d75e
-
MD5
5e4a2b02b12070d0fd10a988560a7c0e
SHA1be42568f75dc5cbc6e4ba98bf768ee6e7ea870a1
SHA25605cfd057be54cd8c92e2f0015493853b5185a7ce1189847bfe5f68820fa1abcf
SHA51288b28e60c45c0f9d79819ae3bafc79014bbdc4d6001ff156210ec6750ac1bd83b790223ef10590cd9bd33296ac83469b4bcae910c4aeef6161a4d69f17fdda78
-
MD5
5e4a2b02b12070d0fd10a988560a7c0e
SHA1be42568f75dc5cbc6e4ba98bf768ee6e7ea870a1
SHA25605cfd057be54cd8c92e2f0015493853b5185a7ce1189847bfe5f68820fa1abcf
SHA51288b28e60c45c0f9d79819ae3bafc79014bbdc4d6001ff156210ec6750ac1bd83b790223ef10590cd9bd33296ac83469b4bcae910c4aeef6161a4d69f17fdda78
-
MD5
35f5db065caece60369552162f60541a
SHA1465a3153f210ab5bba612f96962275c68f356ee4
SHA256e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924
SHA51211b0dbe770af86619d6db04bf54f52031b901cb75fc4fcaa32c9ee5421f92debff2bef2eb00d02ab039aab88f33c2c20f5ab2620ffedf3d08071a6d2ce2a9f96
-
MD5
35f5db065caece60369552162f60541a
SHA1465a3153f210ab5bba612f96962275c68f356ee4
SHA256e70d9c40dd3433fce51caab8da163820f67028daf9c06df865d8c564d22aa924
SHA51211b0dbe770af86619d6db04bf54f52031b901cb75fc4fcaa32c9ee5421f92debff2bef2eb00d02ab039aab88f33c2c20f5ab2620ffedf3d08071a6d2ce2a9f96
-
MD5
cfc23e235cd4ec4199a28961036b6b3d
SHA13a54be9ae2d6c69e32629c3015ed1b655c55e523
SHA256f28ad00124b4baa4def4d125314a6be660a81a090a71cfc9059201c3d561189e
SHA512b18eb375cebd4d4ad3103ca38fb3bf38b2a4d465fc89653bc9245e6735d959e020f4d1a6b34c7d4818a6a7790117933f012a6adbced614356f181634acc05f32
-
MD5
5e4a2b02b12070d0fd10a988560a7c0e
SHA1be42568f75dc5cbc6e4ba98bf768ee6e7ea870a1
SHA25605cfd057be54cd8c92e2f0015493853b5185a7ce1189847bfe5f68820fa1abcf
SHA51288b28e60c45c0f9d79819ae3bafc79014bbdc4d6001ff156210ec6750ac1bd83b790223ef10590cd9bd33296ac83469b4bcae910c4aeef6161a4d69f17fdda78
-
MD5
5e4a2b02b12070d0fd10a988560a7c0e
SHA1be42568f75dc5cbc6e4ba98bf768ee6e7ea870a1
SHA25605cfd057be54cd8c92e2f0015493853b5185a7ce1189847bfe5f68820fa1abcf
SHA51288b28e60c45c0f9d79819ae3bafc79014bbdc4d6001ff156210ec6750ac1bd83b790223ef10590cd9bd33296ac83469b4bcae910c4aeef6161a4d69f17fdda78