Analysis
-
max time kernel
153s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
06-03-2022 00:31
Static task
static1
Behavioral task
behavioral1
Sample
54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe
Resource
win10v2004-en-20220112
General
-
Target
54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe
-
Size
446KB
-
MD5
567204cbb8d1c5908a5316f9dfdcb353
-
SHA1
cc7eca3c24883a3b563288c08cfab7cc248a0315
-
SHA256
54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371
-
SHA512
ec4e2a03a525ae5150449d5403f2fc72b88d1cd977c503f4943b0889b82c543e46c35cd204fe27c5c03d4817bcc9413ec467637a038d2d7cd164d59d2b377f3b
Malware Config
Extracted
C:\!!! HOW TO BACK YOUR FILES !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
lsass.exelsass.exepid Process 4048 lsass.exe 2432 lsass.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Software\Microsoft\Windows\CurrentVersion\Run 54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe Set value (str) \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\lsass.exe\" -start" 54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
lsass.exedescription ioc Process File opened (read-only) \??\X: lsass.exe File opened (read-only) \??\W: lsass.exe File opened (read-only) \??\S: lsass.exe File opened (read-only) \??\P: lsass.exe File opened (read-only) \??\O: lsass.exe File opened (read-only) \??\L: lsass.exe File opened (read-only) \??\K: lsass.exe File opened (read-only) \??\G: lsass.exe File opened (read-only) \??\B: lsass.exe File opened (read-only) \??\U: lsass.exe File opened (read-only) \??\M: lsass.exe File opened (read-only) \??\I: lsass.exe File opened (read-only) \??\H: lsass.exe File opened (read-only) \??\E: lsass.exe File opened (read-only) \??\A: lsass.exe File opened (read-only) \??\V: lsass.exe File opened (read-only) \??\Q: lsass.exe File opened (read-only) \??\Z: lsass.exe File opened (read-only) \??\Y: lsass.exe File opened (read-only) \??\T: lsass.exe File opened (read-only) \??\R: lsass.exe File opened (read-only) \??\N: lsass.exe File opened (read-only) \??\J: lsass.exe File opened (read-only) \??\F: lsass.exe -
Drops file in Program Files directory 64 IoCs
Processes:
lsass.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_SubTrial-ppd.xrm-ms lsass.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL044.XML lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL082.XML.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-pl.xrm-ms lsass.exe File opened for modification C:\Program Files\ApproveImport.mpeg lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN065.XML lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-pl.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\Office Word 2003 Look.dotx lsass.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSREC.EXE.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\CT_ROOTS.XML lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessVDI2019_eula.txt.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_KMS_Client_AE-ppd.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ul-phn.xrm-ms.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryDashboard.xltx lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\Blog.dotx lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sybase.xsl.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql120.xsl lsass.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\!!! HOW TO BACK YOUR FILES !!!.TXT lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar lsass.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\!!! HOW TO BACK YOUR FILES !!!.TXT lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSBI.TTF.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ul-oob.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-pl.xrm-ms.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-pl.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_Grace-ppd.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ppd.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Grace-ppd.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-ppd.xrm-ms.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\PREVIEW.GIF lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar lsass.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\zipfs.jar.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-options.xml lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Median.xml lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ppd.xrm-ms lsass.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-pl.xrm-ms.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-LIGHT.TTF lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.tree.dat lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.excelmui.msi.16.en-us.xml lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ro\msipc.dll.mui lsass.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\!!! HOW TO BACK YOUR FILES !!!.TXT lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ppd.xrm-ms.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ul.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-pl.xrm-ms.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ppd.xrm-ms.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar lsass.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd.6FB-0C6-540 lsass.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo lsass.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\!!! HOW TO BACK YOUR FILES !!!.TXT lsass.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3500 WMIC.exe Token: SeSecurityPrivilege 3500 WMIC.exe Token: SeTakeOwnershipPrivilege 3500 WMIC.exe Token: SeLoadDriverPrivilege 3500 WMIC.exe Token: SeSystemProfilePrivilege 3500 WMIC.exe Token: SeSystemtimePrivilege 3500 WMIC.exe Token: SeProfSingleProcessPrivilege 3500 WMIC.exe Token: SeIncBasePriorityPrivilege 3500 WMIC.exe Token: SeCreatePagefilePrivilege 3500 WMIC.exe Token: SeBackupPrivilege 3500 WMIC.exe Token: SeRestorePrivilege 3500 WMIC.exe Token: SeShutdownPrivilege 3500 WMIC.exe Token: SeDebugPrivilege 3500 WMIC.exe Token: SeSystemEnvironmentPrivilege 3500 WMIC.exe Token: SeRemoteShutdownPrivilege 3500 WMIC.exe Token: SeUndockPrivilege 3500 WMIC.exe Token: SeManageVolumePrivilege 3500 WMIC.exe Token: 33 3500 WMIC.exe Token: 34 3500 WMIC.exe Token: 35 3500 WMIC.exe Token: 36 3500 WMIC.exe Token: SeIncreaseQuotaPrivilege 3188 WMIC.exe Token: SeSecurityPrivilege 3188 WMIC.exe Token: SeTakeOwnershipPrivilege 3188 WMIC.exe Token: SeLoadDriverPrivilege 3188 WMIC.exe Token: SeSystemProfilePrivilege 3188 WMIC.exe Token: SeSystemtimePrivilege 3188 WMIC.exe Token: SeProfSingleProcessPrivilege 3188 WMIC.exe Token: SeIncBasePriorityPrivilege 3188 WMIC.exe Token: SeCreatePagefilePrivilege 3188 WMIC.exe Token: SeBackupPrivilege 3188 WMIC.exe Token: SeRestorePrivilege 3188 WMIC.exe Token: SeShutdownPrivilege 3188 WMIC.exe Token: SeDebugPrivilege 3188 WMIC.exe Token: SeSystemEnvironmentPrivilege 3188 WMIC.exe Token: SeRemoteShutdownPrivilege 3188 WMIC.exe Token: SeUndockPrivilege 3188 WMIC.exe Token: SeManageVolumePrivilege 3188 WMIC.exe Token: 33 3188 WMIC.exe Token: 34 3188 WMIC.exe Token: 35 3188 WMIC.exe Token: 36 3188 WMIC.exe Token: SeIncreaseQuotaPrivilege 3188 WMIC.exe Token: SeIncreaseQuotaPrivilege 3500 WMIC.exe Token: SeSecurityPrivilege 3188 WMIC.exe Token: SeSecurityPrivilege 3500 WMIC.exe Token: SeTakeOwnershipPrivilege 3188 WMIC.exe Token: SeTakeOwnershipPrivilege 3500 WMIC.exe Token: SeLoadDriverPrivilege 3188 WMIC.exe Token: SeLoadDriverPrivilege 3500 WMIC.exe Token: SeSystemProfilePrivilege 3188 WMIC.exe Token: SeSystemProfilePrivilege 3500 WMIC.exe Token: SeSystemtimePrivilege 3188 WMIC.exe Token: SeSystemtimePrivilege 3500 WMIC.exe Token: SeProfSingleProcessPrivilege 3188 WMIC.exe Token: SeProfSingleProcessPrivilege 3500 WMIC.exe Token: SeIncBasePriorityPrivilege 3188 WMIC.exe Token: SeIncBasePriorityPrivilege 3500 WMIC.exe Token: SeCreatePagefilePrivilege 3188 WMIC.exe Token: SeCreatePagefilePrivilege 3500 WMIC.exe Token: SeBackupPrivilege 3188 WMIC.exe Token: SeBackupPrivilege 3500 WMIC.exe Token: SeRestorePrivilege 3188 WMIC.exe Token: SeRestorePrivilege 3500 WMIC.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exelsass.execmd.execmd.exedescription pid Process procid_target PID 2924 wrote to memory of 4048 2924 54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe 61 PID 2924 wrote to memory of 4048 2924 54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe 61 PID 2924 wrote to memory of 4048 2924 54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe 61 PID 4048 wrote to memory of 2696 4048 lsass.exe 64 PID 4048 wrote to memory of 2696 4048 lsass.exe 64 PID 4048 wrote to memory of 2696 4048 lsass.exe 64 PID 4048 wrote to memory of 2612 4048 lsass.exe 67 PID 4048 wrote to memory of 2612 4048 lsass.exe 67 PID 4048 wrote to memory of 2612 4048 lsass.exe 67 PID 4048 wrote to memory of 2664 4048 lsass.exe 66 PID 4048 wrote to memory of 2664 4048 lsass.exe 66 PID 4048 wrote to memory of 2664 4048 lsass.exe 66 PID 4048 wrote to memory of 3648 4048 lsass.exe 65 PID 4048 wrote to memory of 3648 4048 lsass.exe 65 PID 4048 wrote to memory of 3648 4048 lsass.exe 65 PID 4048 wrote to memory of 976 4048 lsass.exe 68 PID 4048 wrote to memory of 976 4048 lsass.exe 68 PID 4048 wrote to memory of 976 4048 lsass.exe 68 PID 4048 wrote to memory of 2948 4048 lsass.exe 70 PID 4048 wrote to memory of 2948 4048 lsass.exe 70 PID 4048 wrote to memory of 2948 4048 lsass.exe 70 PID 4048 wrote to memory of 2432 4048 lsass.exe 71 PID 4048 wrote to memory of 2432 4048 lsass.exe 71 PID 4048 wrote to memory of 2432 4048 lsass.exe 71 PID 2696 wrote to memory of 3500 2696 cmd.exe 77 PID 2696 wrote to memory of 3500 2696 cmd.exe 77 PID 2696 wrote to memory of 3500 2696 cmd.exe 77 PID 2948 wrote to memory of 3188 2948 cmd.exe 78 PID 2948 wrote to memory of 3188 2948 cmd.exe 78 PID 2948 wrote to memory of 3188 2948 cmd.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe"C:\Users\Admin\AppData\Local\Temp\54f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:3648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:2664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:2612
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵PID:976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2432
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
49f30697c634c40272e3aa13c370279f
SHA1bd543555d20162a2afcfb3a0f85cde37b7faf0db
SHA256c4b9272708e65c60dcd4d94a9e5f0327590963911bf3c66b27de9666a050cfe3
SHA512ee541518a003f153492457e3dfae6d0f05ac6d2f93360dc5708ed8f81ba19df612b8ef5a77495c0313e59162220936e41b4687bbf6df62e9c917054925e248bc
-
MD5
567204cbb8d1c5908a5316f9dfdcb353
SHA1cc7eca3c24883a3b563288c08cfab7cc248a0315
SHA25654f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371
SHA512ec4e2a03a525ae5150449d5403f2fc72b88d1cd977c503f4943b0889b82c543e46c35cd204fe27c5c03d4817bcc9413ec467637a038d2d7cd164d59d2b377f3b
-
MD5
567204cbb8d1c5908a5316f9dfdcb353
SHA1cc7eca3c24883a3b563288c08cfab7cc248a0315
SHA25654f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371
SHA512ec4e2a03a525ae5150449d5403f2fc72b88d1cd977c503f4943b0889b82c543e46c35cd204fe27c5c03d4817bcc9413ec467637a038d2d7cd164d59d2b377f3b
-
MD5
567204cbb8d1c5908a5316f9dfdcb353
SHA1cc7eca3c24883a3b563288c08cfab7cc248a0315
SHA25654f6ec27eb7526c439d33e7592e4864842fccf950d828fe14ef7c8eb080ee371
SHA512ec4e2a03a525ae5150449d5403f2fc72b88d1cd977c503f4943b0889b82c543e46c35cd204fe27c5c03d4817bcc9413ec467637a038d2d7cd164d59d2b377f3b