Analysis
-
max time kernel
38s -
max time network
142s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
06-09-2021 11:49
Static task
static1
Behavioral task
behavioral1
Sample
EXCEL.exe
Resource
win7-en
General
-
Target
EXCEL.exe
-
Size
911KB
-
MD5
eefa3dd3a36a5decba3c42072ef0798e
-
SHA1
a51f4f499fc618b9dc36e079258ed3c087e2bae5
-
SHA256
862bf290697cfbd5cb41966b550e8b163aac94d6e07461c6e4353ea6fad62e83
-
SHA512
6e28230749c2938279e32d4c2631ea6193f28c2a5d5cd38f4176dc8e5e70a986db866e770ff32e4eaad3233b8e336f66877e1e2c70c9ef5ec2f3912f9df7d6a2
Malware Config
Extracted
xpertrat
3.0.10
Test
kapasky-antivirus.firewall-gateway.net:4000
L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0
Signatures
-
XpertRAT Core Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4956-716-0x0000000000401364-mapping.dmp xpertrat -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/1276-730-0x0000000000411654-mapping.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/720-734-0x0000000000442F04-mapping.dmp WebBrowserPassView -
Nirsoft 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1276-730-0x0000000000411654-mapping.dmp Nirsoft behavioral2/memory/720-734-0x0000000000442F04-mapping.dmp Nirsoft behavioral2/memory/1108-743-0x000000000040C2A8-mapping.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 5036 notepad.exe -
Processes:
EXCEL.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" EXCEL.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Processes:
EXCEL.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" EXCEL.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4852 4832 WerFault.exe iexplore.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
EXCEL.exeEXCEL.exeiexplore.exedescription pid process target process PID 1032 set thread context of 4700 1032 EXCEL.exe EXCEL.exe PID 4700 set thread context of 4832 4700 EXCEL.exe iexplore.exe PID 4700 set thread context of 4956 4700 EXCEL.exe iexplore.exe PID 4956 set thread context of 2116 4956 iexplore.exe iexplore.exe PID 4956 set thread context of 1276 4956 iexplore.exe iexplore.exe PID 4956 set thread context of 720 4956 iexplore.exe iexplore.exe PID 4956 set thread context of 3064 4956 iexplore.exe iexplore.exe PID 4956 set thread context of 1108 4956 iexplore.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeEXCEL.exeEXCEL.exeiexplore.exeiexplore.exepid process 3548 powershell.exe 3548 powershell.exe 424 powershell.exe 424 powershell.exe 3548 powershell.exe 424 powershell.exe 2256 powershell.exe 2256 powershell.exe 2256 powershell.exe 3788 powershell.exe 3788 powershell.exe 3788 powershell.exe 4532 powershell.exe 4532 powershell.exe 4532 powershell.exe 4392 powershell.exe 4392 powershell.exe 4392 powershell.exe 1032 EXCEL.exe 1032 EXCEL.exe 1032 EXCEL.exe 1032 EXCEL.exe 1032 EXCEL.exe 1032 EXCEL.exe 4700 EXCEL.exe 4700 EXCEL.exe 4700 EXCEL.exe 4700 EXCEL.exe 2116 iexplore.exe 2116 iexplore.exe 720 iexplore.exe 720 iexplore.exe 4700 EXCEL.exe 4700 EXCEL.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3548 powershell.exe Token: SeDebugPrivilege 424 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeIncreaseQuotaPrivilege 3548 powershell.exe Token: SeSecurityPrivilege 3548 powershell.exe Token: SeTakeOwnershipPrivilege 3548 powershell.exe Token: SeLoadDriverPrivilege 3548 powershell.exe Token: SeSystemProfilePrivilege 3548 powershell.exe Token: SeSystemtimePrivilege 3548 powershell.exe Token: SeProfSingleProcessPrivilege 3548 powershell.exe Token: SeIncBasePriorityPrivilege 3548 powershell.exe Token: SeCreatePagefilePrivilege 3548 powershell.exe Token: SeBackupPrivilege 3548 powershell.exe Token: SeRestorePrivilege 3548 powershell.exe Token: SeShutdownPrivilege 3548 powershell.exe Token: SeDebugPrivilege 3548 powershell.exe Token: SeSystemEnvironmentPrivilege 3548 powershell.exe Token: SeRemoteShutdownPrivilege 3548 powershell.exe Token: SeUndockPrivilege 3548 powershell.exe Token: SeManageVolumePrivilege 3548 powershell.exe Token: 33 3548 powershell.exe Token: 34 3548 powershell.exe Token: 35 3548 powershell.exe Token: 36 3548 powershell.exe Token: SeIncreaseQuotaPrivilege 424 powershell.exe Token: SeSecurityPrivilege 424 powershell.exe Token: SeTakeOwnershipPrivilege 424 powershell.exe Token: SeLoadDriverPrivilege 424 powershell.exe Token: SeSystemProfilePrivilege 424 powershell.exe Token: SeSystemtimePrivilege 424 powershell.exe Token: SeProfSingleProcessPrivilege 424 powershell.exe Token: SeIncBasePriorityPrivilege 424 powershell.exe Token: SeCreatePagefilePrivilege 424 powershell.exe Token: SeBackupPrivilege 424 powershell.exe Token: SeRestorePrivilege 424 powershell.exe Token: SeShutdownPrivilege 424 powershell.exe Token: SeDebugPrivilege 424 powershell.exe Token: SeSystemEnvironmentPrivilege 424 powershell.exe Token: SeRemoteShutdownPrivilege 424 powershell.exe Token: SeUndockPrivilege 424 powershell.exe Token: SeManageVolumePrivilege 424 powershell.exe Token: 33 424 powershell.exe Token: 34 424 powershell.exe Token: 35 424 powershell.exe Token: 36 424 powershell.exe Token: SeIncreaseQuotaPrivilege 424 powershell.exe Token: SeSecurityPrivilege 424 powershell.exe Token: SeTakeOwnershipPrivilege 424 powershell.exe Token: SeLoadDriverPrivilege 424 powershell.exe Token: SeSystemProfilePrivilege 424 powershell.exe Token: SeSystemtimePrivilege 424 powershell.exe Token: SeProfSingleProcessPrivilege 424 powershell.exe Token: SeIncBasePriorityPrivilege 424 powershell.exe Token: SeCreatePagefilePrivilege 424 powershell.exe Token: SeBackupPrivilege 424 powershell.exe Token: SeRestorePrivilege 424 powershell.exe Token: SeShutdownPrivilege 424 powershell.exe Token: SeDebugPrivilege 424 powershell.exe Token: SeSystemEnvironmentPrivilege 424 powershell.exe Token: SeRemoteShutdownPrivilege 424 powershell.exe Token: SeUndockPrivilege 424 powershell.exe Token: SeManageVolumePrivilege 424 powershell.exe Token: 33 424 powershell.exe Token: 34 424 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
EXCEL.exeiexplore.exepid process 4700 EXCEL.exe 4956 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
EXCEL.exeEXCEL.exeiexplore.exedescription pid process target process PID 1032 wrote to memory of 3548 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 3548 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 3548 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 424 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 424 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 424 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 2256 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 2256 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 2256 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 3788 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 3788 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 3788 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 4532 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 4532 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 4532 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 4392 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 4392 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 4392 1032 EXCEL.exe powershell.exe PID 1032 wrote to memory of 4692 1032 EXCEL.exe EXCEL.exe PID 1032 wrote to memory of 4692 1032 EXCEL.exe EXCEL.exe PID 1032 wrote to memory of 4692 1032 EXCEL.exe EXCEL.exe PID 1032 wrote to memory of 4700 1032 EXCEL.exe EXCEL.exe PID 1032 wrote to memory of 4700 1032 EXCEL.exe EXCEL.exe PID 1032 wrote to memory of 4700 1032 EXCEL.exe EXCEL.exe PID 1032 wrote to memory of 4700 1032 EXCEL.exe EXCEL.exe PID 1032 wrote to memory of 4700 1032 EXCEL.exe EXCEL.exe PID 1032 wrote to memory of 4700 1032 EXCEL.exe EXCEL.exe PID 1032 wrote to memory of 4700 1032 EXCEL.exe EXCEL.exe PID 4700 wrote to memory of 4832 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4832 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4832 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4832 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4832 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4832 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4832 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4832 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4956 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4956 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4956 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4956 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4956 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4956 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4956 4700 EXCEL.exe iexplore.exe PID 4700 wrote to memory of 4956 4700 EXCEL.exe iexplore.exe PID 4956 wrote to memory of 5036 4956 iexplore.exe notepad.exe PID 4956 wrote to memory of 5036 4956 iexplore.exe notepad.exe PID 4956 wrote to memory of 5036 4956 iexplore.exe notepad.exe PID 4956 wrote to memory of 5036 4956 iexplore.exe notepad.exe PID 4956 wrote to memory of 2116 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 2116 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 2116 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 2116 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 2116 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 2116 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 2116 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 2116 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 1276 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 1276 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 1276 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 1276 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 1276 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 1276 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 1276 4956 iexplore.exe iexplore.exe PID 4956 wrote to memory of 1276 4956 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
EXCEL.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" EXCEL.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXCEL.exe"C:\Users\Admin\AppData\Local\Temp\EXCEL.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName youtube.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName facebook.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName outlook.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName bing.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\EXCEL.exeC:\Users\Admin\AppData\Local\Temp\EXCEL.exe2⤵PID:4692
-
C:\Users\Admin\AppData\Local\Temp\EXCEL.exeC:\Users\Admin\AppData\Local\Temp\EXCEL.exe2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4700 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\EXCEL.exe3⤵PID:4832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 924⤵
- Program crash
PID:4852 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\EXCEL.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:5036 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\ljxvzuvwv0.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2116 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\ljxvzuvwv1.txt"4⤵PID:1276
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\ljxvzuvwv2.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:720 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\ljxvzuvwv3.txt"4⤵PID:3064
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\ljxvzuvwv4.txt"4⤵PID:1108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
e71a0a7e48b10bde0a9c54387762f33e
SHA1fed75947f1163b00096e24a46e67d9c21e7eeebd
SHA25683d7be67d0eb544d655cc8e8eb687c26f772d6a40ebf8394e5c12b248976a2de
SHA512394c25daef6143de894505189b1edcdffb82fd6ab9de1c9e43865fb790803ff5c384debfe16236d4a9d95a78d3eea548d3cef332ed5a6881ac9c50d252c3c34a
-
MD5
c2d06c11dd1f1a8b1dedc1a311ca8cdc
SHA175c07243f9cb80a9c7aed2865f9c5192cc920e7e
SHA25691ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586
SHA512db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d
-
MD5
c2d06c11dd1f1a8b1dedc1a311ca8cdc
SHA175c07243f9cb80a9c7aed2865f9c5192cc920e7e
SHA25691ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586
SHA512db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d
-
MD5
0f130357f532401c1cd5e8d38cc9708f
SHA10b0ae24e88affedbd139d08a03a20d49801b50f6
SHA256056c8df36d8abd06aa9c506e0e9329708e774132862a185f250acfb95a98fa69
SHA512f6923dc793f1776738bc642b47cdb9b2998184b9f2e1ddeac6ee373b303848b157a0336d19aa12c86a7392612196b59a2725ff6574cbbc9714597b4e6857455a
-
MD5
0f130357f532401c1cd5e8d38cc9708f
SHA10b0ae24e88affedbd139d08a03a20d49801b50f6
SHA256056c8df36d8abd06aa9c506e0e9329708e774132862a185f250acfb95a98fa69
SHA512f6923dc793f1776738bc642b47cdb9b2998184b9f2e1ddeac6ee373b303848b157a0336d19aa12c86a7392612196b59a2725ff6574cbbc9714597b4e6857455a
-
MD5
347ac96d0592d83d91877315bd0bd301
SHA16724aa09388f89a727ed7f7761a4fca0368ec679
SHA2568a8f0a40fa6b3e5efacc9bc992baf570d4b27de323148487caa77fbc468cc15d
SHA512ab3ff601c83fec79cf1a0f0a2b2a58b48a282bf5c1baa1adda6d0df1ceaf618dc1faaf1afe990c88aea43cb8b71fcbdb28a10fba38e9ac67adf09a0043278922
-
MD5
321848b0c119ff21e8c500732e9b3599
SHA18fcd2fbd0cbb7ea5ba2ed359e10f7027e999511b
SHA256eb5cc7eeb3953ad2e6fb9853fad579b6573a1f5198a099be74bc31206ea639fa
SHA5121d7e0952b5830287c5265a63f9b64c1e756b5379b32697cb13ca1aa593a2fd7bbb1a6c779a8e8e696013d63f093b4bb88f4a9f48211a178aacd21daf11891b4c
-
MD5
bb32447cae9c2c01ac3d10f608780106
SHA100d3624b8e0f6a7330215d8877a49c5b20283ae2
SHA25636db91d7f4a871b659704f806ba1e54f1b055375cf7063d48133d0b232ef6271
SHA51228eb69a00767f7757923788783416979d2ca0fcde9586f5d665015d9061d37ea54b8e9b22cfd917f52f037354a1b16214a0cfc9d9cbec14589080325adbda529
-
MD5
f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
MD5
f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84