Analysis
-
max time kernel
129s -
max time network
194s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
01-07-2021 14:08
Static task
static1
Behavioral task
behavioral1
Sample
DECL G50 EURL.xlsx
Resource
win7v20210408
Behavioral task
behavioral2
Sample
DECL G50 EURL.xlsx
Resource
win10v20210410
General
-
Target
DECL G50 EURL.xlsx
-
Size
1.2MB
-
MD5
b97310e2ecc75a1ac5b7cf34503d1509
-
SHA1
b34bd40fd5717e01cf5ba7cbe2bf8d5d8331783a
-
SHA256
673d9ec17f2437917846f5ce799f30399d0739c9dd3e28d3d44b80b5f91de54f
-
SHA512
e287c79a0cd275e232b3180fdf6b6c51b0c62285f5346d4ddd57e6c4e556cd1d033cef66d2939c3e7a7abd2867621fea5ba2cd52eae99db9a13acf3fa5fb22e9
Malware Config
Extracted
limerat
1LLUV51XQKqq94X965Cc6uGPXeZEGSqCdV
-
aes_key
NYANCAT
-
antivm
false
-
c2_url
https://pastebin.com/raw/4pByu6u5
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Wservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Signatures
-
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" vbc.exe -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 4 1416 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
vbc.exevbc.exesvchost.comvbc.exepid process 896 vbc.exe 344 vbc.exe 1612 svchost.com 820 vbc.exe -
Loads dropped DLL 9 IoCs
Processes:
EQNEDT32.EXEvbc.exevbc.exepid process 1416 EQNEDT32.EXE 1416 EQNEDT32.EXE 1416 EQNEDT32.EXE 1416 EQNEDT32.EXE 896 vbc.exe 896 vbc.exe 896 vbc.exe 896 vbc.exe 344 vbc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
vbc.exedescription pid process target process PID 344 set thread context of 820 344 vbc.exe vbc.exe -
Drops file in Program Files directory 64 IoCs
Processes:
vbc.exedescription ioc process File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE vbc.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GO664E~1.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE vbc.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE vbc.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GOBD5D~1.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe vbc.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe vbc.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe vbc.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GOOGLE~4.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE vbc.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE vbc.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE vbc.exe File opened for modification C:\PROGRA~3\PACKAG~1\{F4220~1\VC_RED~1.EXE vbc.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE vbc.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GOOGLE~3.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe vbc.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE vbc.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GOOGLE~2.EXE vbc.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe vbc.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE vbc.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GOOGLE~1.EXE vbc.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE vbc.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE vbc.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE vbc.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE vbc.exe File opened for modification C:\PROGRA~2\Google\Temp\GUMFBCB.tmp\GOFB2B~1.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE vbc.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe vbc.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe vbc.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe vbc.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe vbc.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE vbc.exe File opened for modification C:\PROGRA~2\Google\Update\1335~1.452\GOF5E2~1.EXE vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe vbc.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE vbc.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe vbc.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE vbc.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe vbc.exe File opened for modification C:\PROGRA~2\WINDOW~4\ImagingDevices.exe vbc.exe -
Drops file in Windows directory 3 IoCs
Processes:
vbc.exesvchost.comdescription ioc process File opened for modification C:\Windows\svchost.com vbc.exe File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE -
Modifies registry class 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" vbc.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 332 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vbc.exevbc.exedescription pid process Token: SeDebugPrivilege 344 vbc.exe Token: SeDebugPrivilege 820 vbc.exe Token: SeDebugPrivilege 820 vbc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
EXCEL.EXEpid process 332 EXCEL.EXE 332 EXCEL.EXE 332 EXCEL.EXE 332 EXCEL.EXE 332 EXCEL.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
EQNEDT32.EXEvbc.exevbc.exesvchost.comdescription pid process target process PID 1416 wrote to memory of 896 1416 EQNEDT32.EXE vbc.exe PID 1416 wrote to memory of 896 1416 EQNEDT32.EXE vbc.exe PID 1416 wrote to memory of 896 1416 EQNEDT32.EXE vbc.exe PID 1416 wrote to memory of 896 1416 EQNEDT32.EXE vbc.exe PID 896 wrote to memory of 344 896 vbc.exe vbc.exe PID 896 wrote to memory of 344 896 vbc.exe vbc.exe PID 896 wrote to memory of 344 896 vbc.exe vbc.exe PID 896 wrote to memory of 344 896 vbc.exe vbc.exe PID 344 wrote to memory of 1612 344 vbc.exe svchost.com PID 344 wrote to memory of 1612 344 vbc.exe svchost.com PID 344 wrote to memory of 1612 344 vbc.exe svchost.com PID 344 wrote to memory of 1612 344 vbc.exe svchost.com PID 1612 wrote to memory of 1796 1612 svchost.com schtasks.exe PID 1612 wrote to memory of 1796 1612 svchost.com schtasks.exe PID 1612 wrote to memory of 1796 1612 svchost.com schtasks.exe PID 1612 wrote to memory of 1796 1612 svchost.com schtasks.exe PID 344 wrote to memory of 820 344 vbc.exe vbc.exe PID 344 wrote to memory of 820 344 vbc.exe vbc.exe PID 344 wrote to memory of 820 344 vbc.exe vbc.exe PID 344 wrote to memory of 820 344 vbc.exe vbc.exe PID 344 wrote to memory of 820 344 vbc.exe vbc.exe PID 344 wrote to memory of 820 344 vbc.exe vbc.exe PID 344 wrote to memory of 820 344 vbc.exe vbc.exe PID 344 wrote to memory of 820 344 vbc.exe vbc.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\DECL G50 EURL.xlsx"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:332
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Modifies system executable filetype association
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UGrisULjKfvkUY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8DCE.tmp"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\System32\schtasks.exe /Create /TN Updates\UGrisULjKfvkUY /XML C:\Users\Admin\AppData\Local\Temp\tmp8DCE.tmp5⤵
- Creates scheduled task(s)
PID:1796
-
-
-
C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5ddfbddf74d9e09bf434940362019979
SHA1595d69d9fc35b83cd8d6567e88ab6526582576e4
SHA256e615a06c4539fc5fabedd46658fdc2ff534d0173f9043162f3809ef3002f0a2c
SHA5126fcf4f5c573986cf5ae881812bf692a4d76683d636e4a7211111fc37f11e7ac8998dc98177b3efbbbf36ffd61346fa0aa5853231ee8337816ab7585ee4b9b693
-
MD5
ad7fab95d903b025ebd5a36a8d7e06a6
SHA166faf0fe2a065f5c6c1701fe9c52e3f2ef677a51
SHA2564617466868abd96c612df835281b02512cba8e21b72be5eaaf817be02996c897
SHA5127c4294ff917e4e8507503b366c4cc7956a73cef38984d783888b07257246f09a9c5e6ceb8fd731c365ffa245f39299a6e366bacb5e7e8c6da03604992ca4406d
-
MD5
ad7fab95d903b025ebd5a36a8d7e06a6
SHA166faf0fe2a065f5c6c1701fe9c52e3f2ef677a51
SHA2564617466868abd96c612df835281b02512cba8e21b72be5eaaf817be02996c897
SHA5127c4294ff917e4e8507503b366c4cc7956a73cef38984d783888b07257246f09a9c5e6ceb8fd731c365ffa245f39299a6e366bacb5e7e8c6da03604992ca4406d
-
MD5
ad7fab95d903b025ebd5a36a8d7e06a6
SHA166faf0fe2a065f5c6c1701fe9c52e3f2ef677a51
SHA2564617466868abd96c612df835281b02512cba8e21b72be5eaaf817be02996c897
SHA5127c4294ff917e4e8507503b366c4cc7956a73cef38984d783888b07257246f09a9c5e6ceb8fd731c365ffa245f39299a6e366bacb5e7e8c6da03604992ca4406d
-
MD5
31ce4c0b3dffaa951d02ad9e22b8c077
SHA1fb0a689b2efee6b4a3d7dffa960a4aa7b25abb35
SHA2563e71880a45bcaee35ffcef29e869f3b478abe3fd48d4fe78d6abdbd36278c24f
SHA512fc278e7509a1546a27c7191bd16972bc737e33cb803ca8df73e3cb21b3c7422dd195963f57c95985c09539a53471355523f65e6458ad44ccf2939d5d5daaa3b4
-
MD5
5ddfbddf74d9e09bf434940362019979
SHA1595d69d9fc35b83cd8d6567e88ab6526582576e4
SHA256e615a06c4539fc5fabedd46658fdc2ff534d0173f9043162f3809ef3002f0a2c
SHA5126fcf4f5c573986cf5ae881812bf692a4d76683d636e4a7211111fc37f11e7ac8998dc98177b3efbbbf36ffd61346fa0aa5853231ee8337816ab7585ee4b9b693
-
MD5
5ddfbddf74d9e09bf434940362019979
SHA1595d69d9fc35b83cd8d6567e88ab6526582576e4
SHA256e615a06c4539fc5fabedd46658fdc2ff534d0173f9043162f3809ef3002f0a2c
SHA5126fcf4f5c573986cf5ae881812bf692a4d76683d636e4a7211111fc37f11e7ac8998dc98177b3efbbbf36ffd61346fa0aa5853231ee8337816ab7585ee4b9b693
-
MD5
2ed7e01ad36755baa317a553f61b0a43
SHA1d9be3a93cb3b1bf996439470a6e6d11366e17e5e
SHA2562f4cb455bf4ae6879fabf59726dcfd5673d5b975a327571447f625095bd54363
SHA5123789f6f2d37c454f64d3b05e27b4d588d48a13c570749b16eade62ba9e62d1909a94e42ff1eff00cc644b4185b8f40ffb91e05b9e88426f146429ce29025998a
-
MD5
2ed7e01ad36755baa317a553f61b0a43
SHA1d9be3a93cb3b1bf996439470a6e6d11366e17e5e
SHA2562f4cb455bf4ae6879fabf59726dcfd5673d5b975a327571447f625095bd54363
SHA5123789f6f2d37c454f64d3b05e27b4d588d48a13c570749b16eade62ba9e62d1909a94e42ff1eff00cc644b4185b8f40ffb91e05b9e88426f146429ce29025998a
-
MD5
9e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
MD5
583ff3367e050c4d62bc03516473b40a
SHA16aa1d26352b78310e711884829c35a69ed1bf0f9
SHA2566b63f8dd47d8b3baa71b6cd205d428861b96bf09cf479071e75ddd23f97c0146
SHA512e9bdd5cc2e29db48cc524488fbadb08e808f17f6e18fa595cfebae229c94f2547079e52a2ada214169577b89b2ffbef424729cd90acdea3774f5c76aec192be0
-
MD5
583ff3367e050c4d62bc03516473b40a
SHA16aa1d26352b78310e711884829c35a69ed1bf0f9
SHA2566b63f8dd47d8b3baa71b6cd205d428861b96bf09cf479071e75ddd23f97c0146
SHA512e9bdd5cc2e29db48cc524488fbadb08e808f17f6e18fa595cfebae229c94f2547079e52a2ada214169577b89b2ffbef424729cd90acdea3774f5c76aec192be0
-
MD5
ad7fab95d903b025ebd5a36a8d7e06a6
SHA166faf0fe2a065f5c6c1701fe9c52e3f2ef677a51
SHA2564617466868abd96c612df835281b02512cba8e21b72be5eaaf817be02996c897
SHA5127c4294ff917e4e8507503b366c4cc7956a73cef38984d783888b07257246f09a9c5e6ceb8fd731c365ffa245f39299a6e366bacb5e7e8c6da03604992ca4406d
-
MD5
ad7fab95d903b025ebd5a36a8d7e06a6
SHA166faf0fe2a065f5c6c1701fe9c52e3f2ef677a51
SHA2564617466868abd96c612df835281b02512cba8e21b72be5eaaf817be02996c897
SHA5127c4294ff917e4e8507503b366c4cc7956a73cef38984d783888b07257246f09a9c5e6ceb8fd731c365ffa245f39299a6e366bacb5e7e8c6da03604992ca4406d
-
MD5
5ddfbddf74d9e09bf434940362019979
SHA1595d69d9fc35b83cd8d6567e88ab6526582576e4
SHA256e615a06c4539fc5fabedd46658fdc2ff534d0173f9043162f3809ef3002f0a2c
SHA5126fcf4f5c573986cf5ae881812bf692a4d76683d636e4a7211111fc37f11e7ac8998dc98177b3efbbbf36ffd61346fa0aa5853231ee8337816ab7585ee4b9b693
-
MD5
5ddfbddf74d9e09bf434940362019979
SHA1595d69d9fc35b83cd8d6567e88ab6526582576e4
SHA256e615a06c4539fc5fabedd46658fdc2ff534d0173f9043162f3809ef3002f0a2c
SHA5126fcf4f5c573986cf5ae881812bf692a4d76683d636e4a7211111fc37f11e7ac8998dc98177b3efbbbf36ffd61346fa0aa5853231ee8337816ab7585ee4b9b693
-
MD5
5ddfbddf74d9e09bf434940362019979
SHA1595d69d9fc35b83cd8d6567e88ab6526582576e4
SHA256e615a06c4539fc5fabedd46658fdc2ff534d0173f9043162f3809ef3002f0a2c
SHA5126fcf4f5c573986cf5ae881812bf692a4d76683d636e4a7211111fc37f11e7ac8998dc98177b3efbbbf36ffd61346fa0aa5853231ee8337816ab7585ee4b9b693
-
MD5
5ddfbddf74d9e09bf434940362019979
SHA1595d69d9fc35b83cd8d6567e88ab6526582576e4
SHA256e615a06c4539fc5fabedd46658fdc2ff534d0173f9043162f3809ef3002f0a2c
SHA5126fcf4f5c573986cf5ae881812bf692a4d76683d636e4a7211111fc37f11e7ac8998dc98177b3efbbbf36ffd61346fa0aa5853231ee8337816ab7585ee4b9b693