Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
20-10-2021 13:06
Static task
static1
Behavioral task
behavioral1
Sample
Docments.scr
Resource
win7-en-20211014
General
-
Target
Docments.scr
-
Size
1.0MB
-
MD5
30d0d1d38bc877f8ad4166f36aa8e05a
-
SHA1
370bf75d457db08b1ce294b2583fc5b161c83aaf
-
SHA256
494373c6309267c3358bd49724afcb026c0b89980c75fe3c0cfefca34b973cbd
-
SHA512
683de72e75fb97b1916229cee3e6fa4a193701509affbdce8b4ef30a29277dfe3c329973663fe0eab42da43cd83b06b073a9e97c4ec5d5bff66e892e9a4158e5
Malware Config
Extracted
nanocore
1.2.2.0
newcracker.duckdns.org:19864
mansengco778.ddns.net:19864
78c2a1b8-c3ee-4490-87c7-ebf1799a33a0
-
activate_away_mode
false
-
backup_connection_host
mansengco778.ddns.net
- backup_dns_server
-
buffer_size
65538
-
build_time
2021-07-31T15:07:21.224394636Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
19864
-
default_group
END YEAR
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
78c2a1b8-c3ee-4490-87c7-ebf1799a33a0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
newcracker.duckdns.org
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
teii.pifRegSvcs.exeteii.pifRegSvcs.exepid process 1820 teii.pif 1560 RegSvcs.exe 840 teii.pif 300 RegSvcs.exe -
Loads dropped DLL 6 IoCs
Processes:
Docments.scrteii.pifteii.pifpid process 1620 Docments.scr 1620 Docments.scr 1620 Docments.scr 1620 Docments.scr 1820 teii.pif 840 teii.pif -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
RegSvcs.exeteii.pifRegSvcs.exeteii.pifdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Service = "C:\\Program Files (x86)\\SMTP Service\\smtpsvc.exe" RegSvcs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run teii.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\chrome = "c:\\25786382\\teii.pif c:\\25786382\\ubnku.mku" teii.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Service = "C:\\Program Files (x86)\\SMTP Service\\smtpsvc.exe" RegSvcs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run teii.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\chrome = "c:\\25786382\\teii.pif c:\\25786382\\ubnku.mku" teii.pif -
Processes:
RegSvcs.exeRegSvcs.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
teii.pifteii.pifdescription pid process target process PID 1820 set thread context of 1560 1820 teii.pif RegSvcs.exe PID 840 set thread context of 300 840 teii.pif RegSvcs.exe -
Drops file in Program Files directory 4 IoCs
Processes:
RegSvcs.exeRegSvcs.exedescription ioc process File created C:\Program Files (x86)\SMTP Service\smtpsvc.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\SMTP Service\smtpsvc.exe RegSvcs.exe File created C:\Program Files (x86)\SMTP Service\smtpsvc.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\SMTP Service\smtpsvc.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1896 schtasks.exe 424 schtasks.exe 1012 schtasks.exe 1044 schtasks.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1392 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
teii.pifRegSvcs.exeteii.pifRegSvcs.exepid process 1820 teii.pif 1820 teii.pif 1560 RegSvcs.exe 1560 RegSvcs.exe 1560 RegSvcs.exe 1560 RegSvcs.exe 1820 teii.pif 1820 teii.pif 1820 teii.pif 1560 RegSvcs.exe 1560 RegSvcs.exe 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1560 RegSvcs.exe 1560 RegSvcs.exe 1560 RegSvcs.exe 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 1820 teii.pif 840 teii.pif 300 RegSvcs.exe 300 RegSvcs.exe 300 RegSvcs.exe 300 RegSvcs.exe 840 teii.pif 300 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
RegSvcs.exeRegSvcs.exepid process 1560 RegSvcs.exe 300 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
RegSvcs.exetaskkill.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1560 RegSvcs.exe Token: SeDebugPrivilege 1560 RegSvcs.exe Token: SeDebugPrivilege 1560 RegSvcs.exe Token: SeDebugPrivilege 1392 taskkill.exe Token: SeDebugPrivilege 300 RegSvcs.exe Token: SeDebugPrivilege 300 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Docments.scrteii.pifRegSvcs.execmd.exeWScript.exeteii.pifRegSvcs.exedescription pid process target process PID 1620 wrote to memory of 1820 1620 Docments.scr teii.pif PID 1620 wrote to memory of 1820 1620 Docments.scr teii.pif PID 1620 wrote to memory of 1820 1620 Docments.scr teii.pif PID 1620 wrote to memory of 1820 1620 Docments.scr teii.pif PID 1820 wrote to memory of 1560 1820 teii.pif RegSvcs.exe PID 1820 wrote to memory of 1560 1820 teii.pif RegSvcs.exe PID 1820 wrote to memory of 1560 1820 teii.pif RegSvcs.exe PID 1820 wrote to memory of 1560 1820 teii.pif RegSvcs.exe PID 1820 wrote to memory of 1560 1820 teii.pif RegSvcs.exe PID 1820 wrote to memory of 1560 1820 teii.pif RegSvcs.exe PID 1820 wrote to memory of 1560 1820 teii.pif RegSvcs.exe PID 1820 wrote to memory of 1560 1820 teii.pif RegSvcs.exe PID 1820 wrote to memory of 1560 1820 teii.pif RegSvcs.exe PID 1560 wrote to memory of 1896 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 1896 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 1896 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 1896 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 424 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 424 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 424 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 424 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 544 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 544 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 544 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 544 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 1156 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 1156 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 1156 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 1156 1560 RegSvcs.exe schtasks.exe PID 1560 wrote to memory of 2020 1560 RegSvcs.exe cmd.exe PID 1560 wrote to memory of 2020 1560 RegSvcs.exe cmd.exe PID 1560 wrote to memory of 2020 1560 RegSvcs.exe cmd.exe PID 1560 wrote to memory of 2020 1560 RegSvcs.exe cmd.exe PID 2020 wrote to memory of 1392 2020 cmd.exe taskkill.exe PID 2020 wrote to memory of 1392 2020 cmd.exe taskkill.exe PID 2020 wrote to memory of 1392 2020 cmd.exe taskkill.exe PID 2020 wrote to memory of 1392 2020 cmd.exe taskkill.exe PID 2020 wrote to memory of 1628 2020 cmd.exe PING.EXE PID 2020 wrote to memory of 1628 2020 cmd.exe PING.EXE PID 2020 wrote to memory of 1628 2020 cmd.exe PING.EXE PID 2020 wrote to memory of 1628 2020 cmd.exe PING.EXE PID 1820 wrote to memory of 1660 1820 teii.pif WScript.exe PID 1820 wrote to memory of 1660 1820 teii.pif WScript.exe PID 1820 wrote to memory of 1660 1820 teii.pif WScript.exe PID 1820 wrote to memory of 1660 1820 teii.pif WScript.exe PID 1660 wrote to memory of 840 1660 WScript.exe teii.pif PID 1660 wrote to memory of 840 1660 WScript.exe teii.pif PID 1660 wrote to memory of 840 1660 WScript.exe teii.pif PID 1660 wrote to memory of 840 1660 WScript.exe teii.pif PID 840 wrote to memory of 300 840 teii.pif RegSvcs.exe PID 840 wrote to memory of 300 840 teii.pif RegSvcs.exe PID 840 wrote to memory of 300 840 teii.pif RegSvcs.exe PID 840 wrote to memory of 300 840 teii.pif RegSvcs.exe PID 840 wrote to memory of 300 840 teii.pif RegSvcs.exe PID 840 wrote to memory of 300 840 teii.pif RegSvcs.exe PID 840 wrote to memory of 300 840 teii.pif RegSvcs.exe PID 840 wrote to memory of 300 840 teii.pif RegSvcs.exe PID 840 wrote to memory of 300 840 teii.pif RegSvcs.exe PID 300 wrote to memory of 1012 300 RegSvcs.exe schtasks.exe PID 300 wrote to memory of 1012 300 RegSvcs.exe schtasks.exe PID 300 wrote to memory of 1012 300 RegSvcs.exe schtasks.exe PID 300 wrote to memory of 1012 300 RegSvcs.exe schtasks.exe PID 300 wrote to memory of 1044 300 RegSvcs.exe schtasks.exe PID 300 wrote to memory of 1044 300 RegSvcs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Docments.scr"C:\Users\Admin\AppData\Local\Temp\Docments.scr" /S1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\25786382\teii.pif"C:\25786382\teii.pif" ubnku.mku2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3A62.tmp"4⤵
- Creates scheduled task(s)
PID:1896
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3D6F.tmp"4⤵
- Creates scheduled task(s)
PID:424
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /f /tn "SMTP Service"4⤵PID:544
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /f /tn "SMTP Service Task"4⤵PID:1156
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /f /im "RegSvcs.exe" & ping -n 1 -w 3000 1.1.1.1 & type nul > "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe" & del /f /q "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "RegSvcs.exe"5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 -w 3000 1.1.1.15⤵
- Runs ping.exe
PID:1628
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\25786382\run.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\25786382\teii.pif"C:\25786382\teii.pif" ubnku.mku4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEB0A.tmp"6⤵
- Creates scheduled task(s)
PID:1012
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEE08.tmp"6⤵
- Creates scheduled task(s)
PID:1044
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
826b00f233df2dc8760d2785e5455df6
SHA1cac9a084dacc90e38ab109160d0664083e862bec
SHA256d4616e2f490691d0ca8f816cc76c3bd30945fb35207da3069a319560879125d0
SHA5129687d0da7c4a08eab74425a7e8d4187330275806e58d22c601327fc471b7b4b587e300f530d9d98ea33146c3fc0246836a522cfb232ecbeb3e79b74b776867d0
-
MD5
056be92d3aebdece3a14e621f5cce2bd
SHA15c5345c8a8b46ca78fef2df4cc92b1d505a4664d
SHA2565eff9f135a5112686a8b182ec44a24d6a2c496dd775f83cb8f677a8ebef084f5
SHA512b6bdcee8d4f4f8f63ac033af62b4a2921c4320ebc4013a1d3de3bab4bab83ad78285958ec5a8b5c333d1986a2fd310107ca741e393ae0cb51624ca358ffe39ac
-
MD5
b1d5d0190198fe051fec7f7f08297d22
SHA1132bfefc2dffd9b5a17881b0e5cb11fb102caa3f
SHA256672f72c8b43573c6e713cedff6feb5f27a317ee186ba5a457a65098e63c074e8
SHA51235fc39ae6e9cea6cdfcde79db92ad4ed343f5b90ce13d4c42218e994ba0ba70b985f8d81f339970fa9eb2acb75c3f4668d8cb7d25c4c2e7d2101cfd5794fd368
-
MD5
1d7071dd5cda216508b235c0e2318b05
SHA10b972fbc1ea8a47204b2a187e608744a4e947bc2
SHA256788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996
SHA51265965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118
-
MD5
1d7071dd5cda216508b235c0e2318b05
SHA10b972fbc1ea8a47204b2a187e608744a4e947bc2
SHA256788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996
SHA51265965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118
-
MD5
1d7071dd5cda216508b235c0e2318b05
SHA10b972fbc1ea8a47204b2a187e608744a4e947bc2
SHA256788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996
SHA51265965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118
-
MD5
37848f3192d1d42985a4aff88be54124
SHA1453585e86406c8b181017d0d4610745827177376
SHA2565bf0d4c5393cc32d0718a70776e4860ea77584506c319e83121db29d0f97ba49
SHA5121e57f1f0485988e20c5eb117bbf547b87b5ee588dd7d99f5e8970c4e0f16f6e71888001fc4e7c5fd077ccf0f8e4311871df0f58b15382e83043774582419d37e
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
95aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74
-
MD5
cfae5a3b7d8aa9653fe2512578a0d23a
SHA1a91a2f8daef114f89038925ada6784646a0a5b12
SHA2562ab741415f193a2a9134eac48a2310899d18efb5e61c3e81c35140a7efea30fa
SHA5129dfd7eca6924ae2785ce826a447b6ce6d043c552fbd3b8a804ce6722b07a74900e703dc56cd4443cae9ab9601f21a6068e29771e48497a9ae434096a11814e84
-
MD5
95aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74
-
MD5
cfae5a3b7d8aa9653fe2512578a0d23a
SHA1a91a2f8daef114f89038925ada6784646a0a5b12
SHA2562ab741415f193a2a9134eac48a2310899d18efb5e61c3e81c35140a7efea30fa
SHA5129dfd7eca6924ae2785ce826a447b6ce6d043c552fbd3b8a804ce6722b07a74900e703dc56cd4443cae9ab9601f21a6068e29771e48497a9ae434096a11814e84
-
MD5
1d7071dd5cda216508b235c0e2318b05
SHA10b972fbc1ea8a47204b2a187e608744a4e947bc2
SHA256788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996
SHA51265965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118
-
MD5
1d7071dd5cda216508b235c0e2318b05
SHA10b972fbc1ea8a47204b2a187e608744a4e947bc2
SHA256788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996
SHA51265965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118
-
MD5
1d7071dd5cda216508b235c0e2318b05
SHA10b972fbc1ea8a47204b2a187e608744a4e947bc2
SHA256788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996
SHA51265965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118
-
MD5
1d7071dd5cda216508b235c0e2318b05
SHA10b972fbc1ea8a47204b2a187e608744a4e947bc2
SHA256788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996
SHA51265965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215