Analysis
-
max time kernel
150s -
max time network
109s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
05/11/2022, 22:16
Static task
static1
Behavioral task
behavioral1
Sample
3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c.exe
Resource
win10-20220812-en
General
-
Target
3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c.exe
-
Size
286KB
-
MD5
a701ce34262b476efd9f5f0777001923
-
SHA1
2b9a4ae777488f25d489e473c2339a88727040ad
-
SHA256
3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c
-
SHA512
c3d158f8e5ef7e65a2434d132b09cca769ef89640a462b3ef4121e5811cc55bdfc880cd2c22ef306c8552d3918bb959fb56b2eecffefdf06062989585aea2594
-
SSDEEP
3072:fB0qmcaAgdt5N4uwDTpbieZhHRAtX16Xb0OHaNdvgE:Gqadt4uSTpbiefHaUXb1Habv
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 15 2776 rundll32.exe 17 2776 rundll32.exe 23 2776 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 5084 F235.exe -
Deletes itself 1 IoCs
pid Process 2128 Process not Found -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5084 set thread context of 4060 5084 F235.exe 68 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\2219095117.pri Process not Found -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1656 5084 WerFault.exe 66 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c.exe -
Checks processor information in registry 2 TTPs 51 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor F235.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status F235.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 F235.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status F235.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet F235.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 F235.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier F235.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Internet Explorer\Toolbar Process not Found -
Modifies registry class 20 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Process not Found -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2128 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1736 3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c.exe 1736 3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c.exe 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found 2128 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2128 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1736 3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeDebugPrivilege 4060 rundll32.exe Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found Token: SeShutdownPrivilege 2128 Process not Found Token: SeCreatePagefilePrivilege 2128 Process not Found -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4060 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2128 Process not Found 2128 Process not Found -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2128 wrote to memory of 5084 2128 Process not Found 66 PID 2128 wrote to memory of 5084 2128 Process not Found 66 PID 2128 wrote to memory of 5084 2128 Process not Found 66 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 2776 5084 F235.exe 67 PID 5084 wrote to memory of 4060 5084 F235.exe 68 PID 5084 wrote to memory of 4060 5084 F235.exe 68 PID 5084 wrote to memory of 4060 5084 F235.exe 68 PID 5084 wrote to memory of 4060 5084 F235.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c.exe"C:\Users\Admin\AppData\Local\Temp\3400a0b4768bde7214b06189709c9066a103c87311223ba1a6a51b9531c1b14c.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1736
-
C:\Users\Admin\AppData\Local\Temp\F235.exeC:\Users\Admin\AppData\Local\Temp\F235.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\syswow64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Blocklisted process makes network request
PID:2776
-
-
C:\Windows\syswow64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 10162⤵
- Program crash
PID:1656
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5ce76e770ad205e87cfa6422efb9c8281
SHA1ea9cc31da577a6fbed83cb3565c45ef81539645a
SHA256b8341ee82f395cc49c4fc09c2e2d1a1d0ae55848e30351721c7f70b09c0206b1
SHA512551f841cea100372ceed051f08a01f62daca461327a14b692dc397ada8883f2d28b0b654923afd9c64b6471c8826c9c41b7a9e9f3b11e8268f3faebc21d6b6ee
-
Filesize
1.3MB
MD5ce76e770ad205e87cfa6422efb9c8281
SHA1ea9cc31da577a6fbed83cb3565c45ef81539645a
SHA256b8341ee82f395cc49c4fc09c2e2d1a1d0ae55848e30351721c7f70b09c0206b1
SHA512551f841cea100372ceed051f08a01f62daca461327a14b692dc397ada8883f2d28b0b654923afd9c64b6471c8826c9c41b7a9e9f3b11e8268f3faebc21d6b6ee
-
Filesize
3.5MB
MD5a7d875022bb5e3a34d034b947003d1b3
SHA15905ca93fea101ce80e5bf8925eb2a7eec1e333d
SHA256bcdf4c540c4289f81c98448d0a4482a96522fb767ab6015e76288afce148226a
SHA512f2b78a100cf0fa84909629b892e548d7ef9797621623a96aa75f15241d7350eecca117c3793056c30dc317ade8ecc0023c2b875516d9c25ac9bb0d880bb3149a