Analysis
-
max time kernel
214s -
max time network
256s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:59
Static task
static1
Behavioral task
behavioral1
Sample
3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe
Resource
win10v2004-20220812-en
General
-
Target
3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe
-
Size
228KB
-
MD5
1734f460205f993c3f8382a50b4a9f77
-
SHA1
ed9e50fa76be0bbdf6c2c458af2b7714a36c30f2
-
SHA256
3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c
-
SHA512
90f517431205084ee38589673ca5b68b17a830e969d1b4701aee6f8c7416c7974a6623306228ad834713eb1c6515a34dbf941fb6cff562ecf03718e07c900a9f
-
SSDEEP
3072:9Btrqne+0JcPF1cK1nu5cdUfv+BCpS7syO1JkBCSWm9zJZaJJWlRgA1:9Btrqne+VPF1nCS7syoEzJwJQRgA1
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,C:\\Users\\Admin\\AppData\\Local\\xinvsawt\\gofidagk.exe" svchost.exe -
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Executes dropped EXE 2 IoCs
Processes:
3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exextadfcittahpwcaq.exepid process 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe 1060 xtadfcittahpwcaq.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe -
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gofidagk.exe svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gofidagk.exe svchost.exe -
Loads dropped DLL 6 IoCs
Processes:
3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exepid process 1500 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe 1500 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\GofIdagk = "C:\\Users\\Admin\\AppData\\Local\\xinvsawt\\gofidagk.exe" svchost.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exedescription ioc process File opened (read-only) \??\F: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\H: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\I: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\L: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\P: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\S: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\B: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\Z: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\V: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\A: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\E: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\M: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\N: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\Q: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\R: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\U: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\Y: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\G: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\J: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\K: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\O: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\T: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\W: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe File opened (read-only) \??\X: 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
svchost.exepid process 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe 904 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exesvchost.exesvchost.exextadfcittahpwcaq.exedescription pid process Token: SeSecurityPrivilege 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe Token: SeDebugPrivilege 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe Token: SeSecurityPrivilege 600 svchost.exe Token: SeSecurityPrivilege 904 svchost.exe Token: SeDebugPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeSecurityPrivilege 1060 xtadfcittahpwcaq.exe Token: SeLoadDriverPrivilege 1060 xtadfcittahpwcaq.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe Token: SeBackupPrivilege 904 svchost.exe Token: SeRestorePrivilege 904 svchost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exedescription pid process target process PID 1500 wrote to memory of 1068 1500 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe PID 1500 wrote to memory of 1068 1500 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe PID 1500 wrote to memory of 1068 1500 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe PID 1500 wrote to memory of 1068 1500 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe PID 1068 wrote to memory of 600 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 600 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 600 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 600 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 600 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 600 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 600 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 600 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 600 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 600 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 904 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 904 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 904 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 904 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 904 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 904 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 904 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 904 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 904 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 904 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe svchost.exe PID 1068 wrote to memory of 1060 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe xtadfcittahpwcaq.exe PID 1068 wrote to memory of 1060 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe xtadfcittahpwcaq.exe PID 1068 wrote to memory of 1060 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe xtadfcittahpwcaq.exe PID 1068 wrote to memory of 1060 1068 3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe xtadfcittahpwcaq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe"C:\Users\Admin\AppData\Local\Temp\3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08c.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exeC:\Users\Admin\AppData\Local\Temp\3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:600
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks BIOS information in registry
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Users\Admin\AppData\Local\Temp\xtadfcittahpwcaq.exe"C:\Users\Admin\AppData\Local\Temp\xtadfcittahpwcaq.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe
Filesize110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
C:\Users\Admin\AppData\Local\Temp\3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe
Filesize110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
\Users\Admin\AppData\Local\Temp\3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe
Filesize110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
\Users\Admin\AppData\Local\Temp\3f812a92136133336a7d89465aad4ae416ab47d109187f660835aa5cf5b1f08cmgr.exe
Filesize110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b