Analysis
-
max time kernel
173s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
18-04-2022 12:40
Static task
static1
Behavioral task
behavioral1
Sample
106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe
Resource
win10v2004-20220414-en
General
-
Target
106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe
-
Size
1.1MB
-
MD5
4a60e245aff468c7b6bed7dec3b877e3
-
SHA1
6e215e7b54b4b7f412dd8735ca87a22284e67abc
-
SHA256
106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b
-
SHA512
17d243a02365bc33e0b3edecf0cd1569b51bfa5bbc5ace6fd0c56063ac833411eddc575dced657dc1a0fa4bc867dabec19369b4bd92e97e7b6453a6baad76aad
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2228-145-0x0000000000400000-0x0000000000486000-memory.dmp family_masslogger -
Executes dropped EXE 2 IoCs
Processes:
winpro.exewinpro.exepid process 3668 winpro.exe 2228 winpro.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exewinpro.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation winpro.exe -
Loads dropped DLL 3 IoCs
Processes:
106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exewinpro.exepid process 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 3668 winpro.exe 3668 winpro.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
winpro.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook winpro.exe Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winpro = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\Documents\\winpro.exe" reg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 41 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
winpro.exedescription pid process target process PID 3668 set thread context of 2228 3668 winpro.exe winpro.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
winpro.exepid process 2228 winpro.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exewinpro.exewinpro.exepid process 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe 3668 winpro.exe 2228 winpro.exe 2228 winpro.exe 2228 winpro.exe 2228 winpro.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exewinpro.exewinpro.exedescription pid process Token: SeDebugPrivilege 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe Token: SeTakeOwnershipPrivilege 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe Token: SeRestorePrivilege 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe Token: SeDebugPrivilege 3668 winpro.exe Token: SeTakeOwnershipPrivilege 3668 winpro.exe Token: SeRestorePrivilege 3668 winpro.exe Token: SeDebugPrivilege 2228 winpro.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winpro.exepid process 2228 winpro.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.execmd.exewinpro.exedescription pid process target process PID 4652 wrote to memory of 116 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe cmd.exe PID 4652 wrote to memory of 116 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe cmd.exe PID 4652 wrote to memory of 116 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe cmd.exe PID 116 wrote to memory of 4144 116 cmd.exe reg.exe PID 116 wrote to memory of 4144 116 cmd.exe reg.exe PID 116 wrote to memory of 4144 116 cmd.exe reg.exe PID 4652 wrote to memory of 3668 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe winpro.exe PID 4652 wrote to memory of 3668 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe winpro.exe PID 4652 wrote to memory of 3668 4652 106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe winpro.exe PID 3668 wrote to memory of 2228 3668 winpro.exe winpro.exe PID 3668 wrote to memory of 2228 3668 winpro.exe winpro.exe PID 3668 wrote to memory of 2228 3668 winpro.exe winpro.exe PID 3668 wrote to memory of 2228 3668 winpro.exe winpro.exe PID 3668 wrote to memory of 2228 3668 winpro.exe winpro.exe PID 3668 wrote to memory of 2228 3668 winpro.exe winpro.exe PID 3668 wrote to memory of 2228 3668 winpro.exe winpro.exe PID 3668 wrote to memory of 2228 3668 winpro.exe winpro.exe -
outlook_office_path 1 IoCs
Processes:
winpro.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe -
outlook_win_path 1 IoCs
Processes:
winpro.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 winpro.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe"C:\Users\Admin\AppData\Local\Temp\106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v winpro /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Documents\winpro.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v winpro /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\Documents\winpro.exe"3⤵
- Adds Run key to start application
PID:4144
-
-
-
C:\Users\Admin\Documents\winpro.exe"C:\Users\Admin\Documents\winpro.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\Documents\winpro.exe"C:\Users\Admin\Documents\winpro.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2228
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fc13935f3038bdde6cb484249fbff668
SHA1a4c32013e6d59bf1eb1a5119456965de191e62b8
SHA256de064c569a5f4edaf2da91d7bcb82bab06a35190b699cede1da0aa616a23d676
SHA5125817275af0f8a48eb1e008d39f62fb3582db9a2d21a806e9f9ee36fbfd799fb17e91f0e3686f4b236724fe78f14ae7f40cd3755f0ec0fb6734ce42f996b798f7
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
1.1MB
MD54a60e245aff468c7b6bed7dec3b877e3
SHA16e215e7b54b4b7f412dd8735ca87a22284e67abc
SHA256106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b
SHA51217d243a02365bc33e0b3edecf0cd1569b51bfa5bbc5ace6fd0c56063ac833411eddc575dced657dc1a0fa4bc867dabec19369b4bd92e97e7b6453a6baad76aad
-
Filesize
1.1MB
MD54a60e245aff468c7b6bed7dec3b877e3
SHA16e215e7b54b4b7f412dd8735ca87a22284e67abc
SHA256106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b
SHA51217d243a02365bc33e0b3edecf0cd1569b51bfa5bbc5ace6fd0c56063ac833411eddc575dced657dc1a0fa4bc867dabec19369b4bd92e97e7b6453a6baad76aad
-
Filesize
1.1MB
MD54a60e245aff468c7b6bed7dec3b877e3
SHA16e215e7b54b4b7f412dd8735ca87a22284e67abc
SHA256106a72ea42836e5d06b29fe9f93294b6a14c33ff31669089851666645b176c8b
SHA51217d243a02365bc33e0b3edecf0cd1569b51bfa5bbc5ace6fd0c56063ac833411eddc575dced657dc1a0fa4bc867dabec19369b4bd92e97e7b6453a6baad76aad