Analysis
-
max time kernel
36s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19/10/2022, 21:21
Static task
static1
Behavioral task
behavioral1
Sample
edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe
Resource
win10v2004-20220812-en
General
-
Target
edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe
-
Size
772KB
-
MD5
a1613b044cd3b96c095bb159d974fdd0
-
SHA1
a00a19578d0ce9b20c41b286710ea23119c73dd5
-
SHA256
edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d
-
SHA512
8271a6d7523f8ab73e41d9beae3cef90aeb17c5be12f8f85a5505acd4ddc70d5a1496481a231dc213bacb2d6b3c5a7e39d5e50009ed8529468cd37e3fde71a0d
-
SSDEEP
12288:2aQX8+MJfkLHpEs4HUY7jYrFOzUnEPO4hYMaEw8HEPvoSrtrcL0Sn39K8AhHCBw:hQX8idEsSlzUnEPOc/wyEPTBc344
Malware Config
Extracted
darkcomet
Guest
poorme.no-ip.biz:2000
DC_MUTEX-V7D2UFA
-
InstallPath
MSDCSC\Nod32.exe
-
gencode
1DkFyWqFtAml
-
install
true
-
offline_keylogger
false
-
persistence
true
-
reg_key
cmD
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\Nod32.exe" edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\Nod32.exe,C:\\Windows\\system32\\MSDCSC\\1DkFyWqFtAml\\Nod32.exe" Nod32.exe -
Executes dropped EXE 4 IoCs
pid Process 1960 ANTIDOTE8VX_PATCHER.EXE 1740 Nod32.exe 1392 ANTIDOTE8VX_PATCHER.EXE 1252 Nod32.exe -
Loads dropped DLL 12 IoCs
pid Process 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 1960 ANTIDOTE8VX_PATCHER.EXE 1960 ANTIDOTE8VX_PATCHER.EXE 1960 ANTIDOTE8VX_PATCHER.EXE 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 1740 Nod32.exe 1392 ANTIDOTE8VX_PATCHER.EXE 1392 ANTIDOTE8VX_PATCHER.EXE 1392 ANTIDOTE8VX_PATCHER.EXE 1740 Nod32.exe 1740 Nod32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmD = "C:\\Windows\\system32\\MSDCSC\\Nod32.exe" edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmD = "C:\\Windows\\system32\\MSDCSC\\1DkFyWqFtAml\\Nod32.exe" Nod32.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\1DkFyWqFtAml\ Nod32.exe File created C:\Windows\SysWOW64\MSDCSC\Nod32.exe edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\Nod32.exe edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe File created C:\Windows\SysWOW64\MSDCSC\Nod32.exe Nod32.exe File created C:\Windows\SysWOW64\MSDCSC\1DkFyWqFtAml\Nod32.exe Nod32.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\1DkFyWqFtAml\Nod32.exe Nod32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeSecurityPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeTakeOwnershipPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeLoadDriverPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeSystemProfilePrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeSystemtimePrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeProfSingleProcessPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeIncBasePriorityPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeCreatePagefilePrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeBackupPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeRestorePrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeShutdownPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeDebugPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeSystemEnvironmentPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeChangeNotifyPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeRemoteShutdownPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeUndockPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeManageVolumePrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeImpersonatePrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeCreateGlobalPrivilege 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: 33 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: 34 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: 35 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe Token: SeIncreaseQuotaPrivilege 1740 Nod32.exe Token: SeSecurityPrivilege 1740 Nod32.exe Token: SeTakeOwnershipPrivilege 1740 Nod32.exe Token: SeLoadDriverPrivilege 1740 Nod32.exe Token: SeSystemProfilePrivilege 1740 Nod32.exe Token: SeSystemtimePrivilege 1740 Nod32.exe Token: SeProfSingleProcessPrivilege 1740 Nod32.exe Token: SeIncBasePriorityPrivilege 1740 Nod32.exe Token: SeCreatePagefilePrivilege 1740 Nod32.exe Token: SeBackupPrivilege 1740 Nod32.exe Token: SeRestorePrivilege 1740 Nod32.exe Token: SeShutdownPrivilege 1740 Nod32.exe Token: SeDebugPrivilege 1740 Nod32.exe Token: SeSystemEnvironmentPrivilege 1740 Nod32.exe Token: SeChangeNotifyPrivilege 1740 Nod32.exe Token: SeRemoteShutdownPrivilege 1740 Nod32.exe Token: SeUndockPrivilege 1740 Nod32.exe Token: SeManageVolumePrivilege 1740 Nod32.exe Token: SeImpersonatePrivilege 1740 Nod32.exe Token: SeCreateGlobalPrivilege 1740 Nod32.exe Token: 33 1740 Nod32.exe Token: 34 1740 Nod32.exe Token: 35 1740 Nod32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1960 ANTIDOTE8VX_PATCHER.EXE 1960 ANTIDOTE8VX_PATCHER.EXE 1392 ANTIDOTE8VX_PATCHER.EXE 1392 ANTIDOTE8VX_PATCHER.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1668 wrote to memory of 1960 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 28 PID 1668 wrote to memory of 1960 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 28 PID 1668 wrote to memory of 1960 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 28 PID 1668 wrote to memory of 1960 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 28 PID 1668 wrote to memory of 1960 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 28 PID 1668 wrote to memory of 1960 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 28 PID 1668 wrote to memory of 1960 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 28 PID 1668 wrote to memory of 1740 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 29 PID 1668 wrote to memory of 1740 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 29 PID 1668 wrote to memory of 1740 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 29 PID 1668 wrote to memory of 1740 1668 edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe 29 PID 1740 wrote to memory of 1392 1740 Nod32.exe 30 PID 1740 wrote to memory of 1392 1740 Nod32.exe 30 PID 1740 wrote to memory of 1392 1740 Nod32.exe 30 PID 1740 wrote to memory of 1392 1740 Nod32.exe 30 PID 1740 wrote to memory of 1392 1740 Nod32.exe 30 PID 1740 wrote to memory of 1392 1740 Nod32.exe 30 PID 1740 wrote to memory of 1392 1740 Nod32.exe 30 PID 1740 wrote to memory of 1252 1740 Nod32.exe 31 PID 1740 wrote to memory of 1252 1740 Nod32.exe 31 PID 1740 wrote to memory of 1252 1740 Nod32.exe 31 PID 1740 wrote to memory of 1252 1740 Nod32.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe"C:\Users\Admin\AppData\Local\Temp\edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\ANTIDOTE8VX_PATCHER.EXE"C:\Users\Admin\AppData\Local\Temp\ANTIDOTE8VX_PATCHER.EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1960
-
-
C:\Windows\SysWOW64\MSDCSC\Nod32.exe"C:\Windows\system32\MSDCSC\Nod32.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\ANTIDOTE8VX_PATCHER.EXE"C:\Users\Admin\AppData\Local\Temp\ANTIDOTE8VX_PATCHER.EXE"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1392
-
-
C:\Windows\SysWOW64\MSDCSC\1DkFyWqFtAml\Nod32.exe"C:\Windows\system32\MSDCSC\1DkFyWqFtAml\Nod32.exe"3⤵
- Executes dropped EXE
PID:1252
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5974ae15ff6f92a908a247cbcdeac1dd0
SHA1a9d2b31836559845473c33cdf5bc97df76223276
SHA2567dc638605e2edfd7c0c1222a0026d53e39be377e892f031eee159b20df7e1fd8
SHA5122b05d9b3551458eb218dc35b030694ce24b1f7ff4919ec60b8b7305973f54d4f03b7d02457ba8f382e72ab382691b248c35b0f8637da13bfb2de0278c6364066
-
Filesize
3KB
MD5ff9f94847a046452e40fb39726736576
SHA1ded8a0ed7b4522f9ac68cf1576cab88a5d287000
SHA256a6444221a31a698569e0e6dee05ed773091cc4bedf3947a63e739c710b3f697d
SHA512d07dc18986d1cf7e5f1941cd3ee51bcf9d1d2291bd8f2c8ec6366ac138b31786146a8fb84f1773843042d9c6e75b690dbc042a688efb6604078dabe08fa7d01c
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
772KB
MD5a1613b044cd3b96c095bb159d974fdd0
SHA1a00a19578d0ce9b20c41b286710ea23119c73dd5
SHA256edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d
SHA5128271a6d7523f8ab73e41d9beae3cef90aeb17c5be12f8f85a5505acd4ddc70d5a1496481a231dc213bacb2d6b3c5a7e39d5e50009ed8529468cd37e3fde71a0d
-
Filesize
772KB
MD5a1613b044cd3b96c095bb159d974fdd0
SHA1a00a19578d0ce9b20c41b286710ea23119c73dd5
SHA256edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d
SHA5128271a6d7523f8ab73e41d9beae3cef90aeb17c5be12f8f85a5505acd4ddc70d5a1496481a231dc213bacb2d6b3c5a7e39d5e50009ed8529468cd37e3fde71a0d
-
Filesize
772KB
MD5a1613b044cd3b96c095bb159d974fdd0
SHA1a00a19578d0ce9b20c41b286710ea23119c73dd5
SHA256edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d
SHA5128271a6d7523f8ab73e41d9beae3cef90aeb17c5be12f8f85a5505acd4ddc70d5a1496481a231dc213bacb2d6b3c5a7e39d5e50009ed8529468cd37e3fde71a0d
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
12KB
MD518116d4edefb89dc09e4b65a861bfb17
SHA1ff7ebd5221868e7f1bdf78340cae7d45af1c2cb6
SHA256a3e8b7f48d25c8060ec90122c2c60ffc445c2f8e3976431012dba42de001ea01
SHA51239262dfd2f4f8d3a55252f186b18319cab0d5b21402e5f13fe4e22eaa58ad954700cff957012f7cba8ed1b055d39a34477d8dc2646b5ddbd03bc2de52c2301b6
-
Filesize
772KB
MD5a1613b044cd3b96c095bb159d974fdd0
SHA1a00a19578d0ce9b20c41b286710ea23119c73dd5
SHA256edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d
SHA5128271a6d7523f8ab73e41d9beae3cef90aeb17c5be12f8f85a5505acd4ddc70d5a1496481a231dc213bacb2d6b3c5a7e39d5e50009ed8529468cd37e3fde71a0d
-
Filesize
772KB
MD5a1613b044cd3b96c095bb159d974fdd0
SHA1a00a19578d0ce9b20c41b286710ea23119c73dd5
SHA256edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d
SHA5128271a6d7523f8ab73e41d9beae3cef90aeb17c5be12f8f85a5505acd4ddc70d5a1496481a231dc213bacb2d6b3c5a7e39d5e50009ed8529468cd37e3fde71a0d
-
Filesize
772KB
MD5a1613b044cd3b96c095bb159d974fdd0
SHA1a00a19578d0ce9b20c41b286710ea23119c73dd5
SHA256edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d
SHA5128271a6d7523f8ab73e41d9beae3cef90aeb17c5be12f8f85a5505acd4ddc70d5a1496481a231dc213bacb2d6b3c5a7e39d5e50009ed8529468cd37e3fde71a0d
-
Filesize
772KB
MD5a1613b044cd3b96c095bb159d974fdd0
SHA1a00a19578d0ce9b20c41b286710ea23119c73dd5
SHA256edc3059056a17d92764fe565ba27ab6b03ea9a9e9d31eddc74b19893526f394d
SHA5128271a6d7523f8ab73e41d9beae3cef90aeb17c5be12f8f85a5505acd4ddc70d5a1496481a231dc213bacb2d6b3c5a7e39d5e50009ed8529468cd37e3fde71a0d