Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
25-10-2021 05:50
Static task
static1
Behavioral task
behavioral1
Sample
67ccd36395c427e6f5ef5a3b7e58967d.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
67ccd36395c427e6f5ef5a3b7e58967d.exe
Resource
win10-en-20210920
General
-
Target
67ccd36395c427e6f5ef5a3b7e58967d.exe
-
Size
164KB
-
MD5
67ccd36395c427e6f5ef5a3b7e58967d
-
SHA1
2f67f612f17c57b40aa3c86d5b204a4736ab0fcc
-
SHA256
90d35407fa3bb7d954c934de5e624cecca0998e9f3ed87823a9f6c127e0a3e37
-
SHA512
d00fa491d9abf7bf4d9cf678e901ed4ceb4fd343776603f1f35842e9a856405dcdead67f95958335bad3a5f898f87d55a26f62972064e31584566731b6eb515d
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/976-110-0x0000000000810000-0x000000000083D000-memory.dmp family_redline behavioral1/memory/976-111-0x0000000002040000-0x000000000206B000-memory.dmp family_redline -
Executes dropped EXE 6 IoCs
Processes:
5298878.exe670296.exe2395322.exe4620559.exeWinHoster.exe670296.exepid process 608 5298878.exe 1532 670296.exe 964 2395322.exe 1892 4620559.exe 1696 WinHoster.exe 976 670296.exe -
Loads dropped DLL 6 IoCs
Processes:
67ccd36395c427e6f5ef5a3b7e58967d.exe2395322.exe670296.exepid process 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 964 2395322.exe 1532 670296.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2395322.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 2395322.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
670296.exedescription pid process target process PID 1532 set thread context of 976 1532 670296.exe 670296.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
670296.exe67ccd36395c427e6f5ef5a3b7e58967d.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 670296.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 670296.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 67ccd36395c427e6f5ef5a3b7e58967d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 67ccd36395c427e6f5ef5a3b7e58967d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 67ccd36395c427e6f5ef5a3b7e58967d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 67ccd36395c427e6f5ef5a3b7e58967d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 190000000100000010000000749966cecc95c1874194ca7203f9b6200300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d431d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0b000000010000001200000044006900670069004300650072007400000014000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa62000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 67ccd36395c427e6f5ef5a3b7e58967d.exe Key created \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C 670296.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 67ccd36395c427e6f5ef5a3b7e58967d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 67ccd36395c427e6f5ef5a3b7e58967d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d43190000000100000010000000749966cecc95c1874194ca7203f9b6202000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 670296.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
4620559.exe5298878.exe670296.exepid process 1892 4620559.exe 608 5298878.exe 976 670296.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
67ccd36395c427e6f5ef5a3b7e58967d.exe4620559.exe5298878.exe670296.exe670296.exedescription pid process Token: SeDebugPrivilege 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe Token: SeDebugPrivilege 1892 4620559.exe Token: SeDebugPrivilege 608 5298878.exe Token: SeDebugPrivilege 1532 670296.exe Token: SeDebugPrivilege 976 670296.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
67ccd36395c427e6f5ef5a3b7e58967d.exe2395322.exe670296.exedescription pid process target process PID 1116 wrote to memory of 608 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 5298878.exe PID 1116 wrote to memory of 608 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 5298878.exe PID 1116 wrote to memory of 608 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 5298878.exe PID 1116 wrote to memory of 608 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 5298878.exe PID 1116 wrote to memory of 1532 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 670296.exe PID 1116 wrote to memory of 1532 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 670296.exe PID 1116 wrote to memory of 1532 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 670296.exe PID 1116 wrote to memory of 1532 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 670296.exe PID 1116 wrote to memory of 1532 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 670296.exe PID 1116 wrote to memory of 1532 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 670296.exe PID 1116 wrote to memory of 1532 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 670296.exe PID 1116 wrote to memory of 964 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 2395322.exe PID 1116 wrote to memory of 964 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 2395322.exe PID 1116 wrote to memory of 964 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 2395322.exe PID 1116 wrote to memory of 964 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 2395322.exe PID 1116 wrote to memory of 1892 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 4620559.exe PID 1116 wrote to memory of 1892 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 4620559.exe PID 1116 wrote to memory of 1892 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 4620559.exe PID 1116 wrote to memory of 1892 1116 67ccd36395c427e6f5ef5a3b7e58967d.exe 4620559.exe PID 964 wrote to memory of 1696 964 2395322.exe WinHoster.exe PID 964 wrote to memory of 1696 964 2395322.exe WinHoster.exe PID 964 wrote to memory of 1696 964 2395322.exe WinHoster.exe PID 964 wrote to memory of 1696 964 2395322.exe WinHoster.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe PID 1532 wrote to memory of 976 1532 670296.exe 670296.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\67ccd36395c427e6f5ef5a3b7e58967d.exe"C:\Users\Admin\AppData\Local\Temp\67ccd36395c427e6f5ef5a3b7e58967d.exe"1⤵
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Roaming\5298878.exe"C:\Users\Admin\AppData\Roaming\5298878.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:608 -
C:\Users\Admin\AppData\Roaming\670296.exe"C:\Users\Admin\AppData\Roaming\670296.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Roaming\670296.exe"C:\Users\Admin\AppData\Roaming\670296.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:976 -
C:\Users\Admin\AppData\Roaming\2395322.exe"C:\Users\Admin\AppData\Roaming\2395322.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"3⤵
- Executes dropped EXE
PID:1696 -
C:\Users\Admin\AppData\Roaming\4620559.exe"C:\Users\Admin\AppData\Roaming\4620559.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
MD52a250459150b7623c4bedd1952845712
SHA15ea5a75acca79a5f1a2f2426f03b2553cd852409
SHA2567f37070543fd89747081607b1a82b52bbdb7a82459f70071fefc0459e4861f02
SHA51212b41549f944f0969311c015a9a395fd42fc2535f27e7323a21e3a81c40fff73ff7289d3d7428dfa02259c65c88ce5762f3853fc21199fd4c64055bd3f649ecf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
MD5b2551205d82cd221ef13dad9be89ee72
SHA17d2db89d049a409aa69fe321599ffee40eb840fe
SHA2566350503a030616fea4b985d8e8b0d4de3d6e1602e0fb3a1084b13aca44936f96
SHA512d9ac4a9619958560f92afcb68100e000e9e997470c8f067b80ba23a0833d7274ccfbe0d9b612ee839d56e59cfc6ad506f58bcc74c35004bbb0c1af9f197ce204
-
MD5
a20e32791806c7b29070b95226b0e480
SHA18f2bac75ffabbe45770076047ded99f243622e5f
SHA256df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146
SHA5126cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0
-
MD5
a20e32791806c7b29070b95226b0e480
SHA18f2bac75ffabbe45770076047ded99f243622e5f
SHA256df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146
SHA5126cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0
-
MD5
90f3928bd5180926ce93a4e3e569bf1d
SHA13478f1b23478685f29b086ca852dd548e347bcd6
SHA2569393d74240e56e3c75024f8a1489ea7e9020e42f95b91fa978c8c052a7c89bf9
SHA512b76bd2073150eaab731cafeaf651d78c43524d26ca470b07963e95f610ebe4b6e29ff48e03703ca3a86623dec28eda29a71b33f9802dcb6eed5b2a6875a785bd
-
MD5
90f3928bd5180926ce93a4e3e569bf1d
SHA13478f1b23478685f29b086ca852dd548e347bcd6
SHA2569393d74240e56e3c75024f8a1489ea7e9020e42f95b91fa978c8c052a7c89bf9
SHA512b76bd2073150eaab731cafeaf651d78c43524d26ca470b07963e95f610ebe4b6e29ff48e03703ca3a86623dec28eda29a71b33f9802dcb6eed5b2a6875a785bd
-
MD5
0207c7928477e2c228fec203f84994aa
SHA110a7d436b26b8d5829d290184b4b79619d44655a
SHA2562994f3ca3249c90cf5ab58f4d8ab844d7d4c0e08480e98349d34877af95d9c8e
SHA512ee58284c7b5de5805296a7493e240c364f809cf6ef97e79c2e0c8f01cdac84419f5ae9d306d1cc567c6c0f64a055db48b672ada608d7af6f66ad4177aec0a612
-
MD5
0207c7928477e2c228fec203f84994aa
SHA110a7d436b26b8d5829d290184b4b79619d44655a
SHA2562994f3ca3249c90cf5ab58f4d8ab844d7d4c0e08480e98349d34877af95d9c8e
SHA512ee58284c7b5de5805296a7493e240c364f809cf6ef97e79c2e0c8f01cdac84419f5ae9d306d1cc567c6c0f64a055db48b672ada608d7af6f66ad4177aec0a612
-
MD5
f50e41bbe3484ac879b5a7646d0086df
SHA11ea0eadfb2791ba3c2bfe7f2e61951e769ccc0e8
SHA256ec9a5087c5d52277f50dcd3a7383cfc38b6c793adcc6cfd685fe5ae38b8ae7aa
SHA5124c55d8c4be76dc1e9d5f615a2d141319519eaca916e4954dc9e4947a92c2463db3c492947bf19b852fbe3fbd54285a0ab05644e2cc86b988462c1c35d3ab9c33
-
MD5
f50e41bbe3484ac879b5a7646d0086df
SHA11ea0eadfb2791ba3c2bfe7f2e61951e769ccc0e8
SHA256ec9a5087c5d52277f50dcd3a7383cfc38b6c793adcc6cfd685fe5ae38b8ae7aa
SHA5124c55d8c4be76dc1e9d5f615a2d141319519eaca916e4954dc9e4947a92c2463db3c492947bf19b852fbe3fbd54285a0ab05644e2cc86b988462c1c35d3ab9c33
-
MD5
f50e41bbe3484ac879b5a7646d0086df
SHA11ea0eadfb2791ba3c2bfe7f2e61951e769ccc0e8
SHA256ec9a5087c5d52277f50dcd3a7383cfc38b6c793adcc6cfd685fe5ae38b8ae7aa
SHA5124c55d8c4be76dc1e9d5f615a2d141319519eaca916e4954dc9e4947a92c2463db3c492947bf19b852fbe3fbd54285a0ab05644e2cc86b988462c1c35d3ab9c33
-
MD5
a20e32791806c7b29070b95226b0e480
SHA18f2bac75ffabbe45770076047ded99f243622e5f
SHA256df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146
SHA5126cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0
-
MD5
a20e32791806c7b29070b95226b0e480
SHA18f2bac75ffabbe45770076047ded99f243622e5f
SHA256df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146
SHA5126cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0
-
MD5
a20e32791806c7b29070b95226b0e480
SHA18f2bac75ffabbe45770076047ded99f243622e5f
SHA256df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146
SHA5126cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0
-
MD5
90f3928bd5180926ce93a4e3e569bf1d
SHA13478f1b23478685f29b086ca852dd548e347bcd6
SHA2569393d74240e56e3c75024f8a1489ea7e9020e42f95b91fa978c8c052a7c89bf9
SHA512b76bd2073150eaab731cafeaf651d78c43524d26ca470b07963e95f610ebe4b6e29ff48e03703ca3a86623dec28eda29a71b33f9802dcb6eed5b2a6875a785bd
-
MD5
0207c7928477e2c228fec203f84994aa
SHA110a7d436b26b8d5829d290184b4b79619d44655a
SHA2562994f3ca3249c90cf5ab58f4d8ab844d7d4c0e08480e98349d34877af95d9c8e
SHA512ee58284c7b5de5805296a7493e240c364f809cf6ef97e79c2e0c8f01cdac84419f5ae9d306d1cc567c6c0f64a055db48b672ada608d7af6f66ad4177aec0a612
-
MD5
f50e41bbe3484ac879b5a7646d0086df
SHA11ea0eadfb2791ba3c2bfe7f2e61951e769ccc0e8
SHA256ec9a5087c5d52277f50dcd3a7383cfc38b6c793adcc6cfd685fe5ae38b8ae7aa
SHA5124c55d8c4be76dc1e9d5f615a2d141319519eaca916e4954dc9e4947a92c2463db3c492947bf19b852fbe3fbd54285a0ab05644e2cc86b988462c1c35d3ab9c33
-
MD5
f50e41bbe3484ac879b5a7646d0086df
SHA11ea0eadfb2791ba3c2bfe7f2e61951e769ccc0e8
SHA256ec9a5087c5d52277f50dcd3a7383cfc38b6c793adcc6cfd685fe5ae38b8ae7aa
SHA5124c55d8c4be76dc1e9d5f615a2d141319519eaca916e4954dc9e4947a92c2463db3c492947bf19b852fbe3fbd54285a0ab05644e2cc86b988462c1c35d3ab9c33
-
MD5
a20e32791806c7b29070b95226b0e480
SHA18f2bac75ffabbe45770076047ded99f243622e5f
SHA256df24005d51e393ed322bbf354c31485dab121ae0a445a754e08bb7912d9cd146
SHA5126cf6b6aa3d4d82e7f202c5a0d3fd9a1085e05dd136e0532702e61de6e9a09b76eb5ec2add7f3a3e926e304aab928bbc639661cf6380133c8e00c387d4e9f2ca0