Analysis
-
max time kernel
92s -
max time network
98s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 06:27
Static task
static1
Behavioral task
behavioral1
Sample
9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe
Resource
win10v2004-20220812-en
General
-
Target
9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe
-
Size
4.8MB
-
MD5
9661b1d6724d6e326d02e5c9179ff8ce
-
SHA1
df22fbe14e244702d085c0d51f5c8ccb9bad4af9
-
SHA256
9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e
-
SHA512
00951c6bd6e1a7b96b983e0672e9a79ec490e7543bf8ee1f4667ae8f975326775044a3305c3d5b0bc793b19854a45b26780c14548711c0a49053fcbdf78c7002
-
SSDEEP
98304:bUPaBq+k1IHUjuUl0EQKOeiGg37QQAqyAFtBUUDf+9JYtowwSjWdS:BabKUSeFpQAR+tS+G92jWdS
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\tvnserver.exe = "C:\\Program Files\\Acapela Group\\Infovox Desktop 2.2\\Log\\tvnserver.exe:*:Enabled:TightVNC Server" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List regedit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\tvnserver.exe = "C:\\Program Files\\Acapela Group\\Infovox Desktop 2.2\\Log\\tvnserver.exe:*:Enabled:TightVNC Server" regedit.exe -
Executes dropped EXE 3 IoCs
pid Process 1272 MP3book.exe 828 is-G57LI.tmp 1984 usbdrive.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tvnserver\ImagePath = "\"c:\\Program Files\\Acapela Group\\Infovox Desktop 2.2\\Log\\tvnserver.exe\" -service" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tvnserver\ImagePath = "\"c:\\Program Files\\Acapela Group\\Infovox Desktop 2.2\\Log\\tvnserver.exe\" -service" regedit.exe -
Loads dropped DLL 8 IoCs
pid Process 960 WScript.exe 1272 MP3book.exe 1272 MP3book.exe 1272 MP3book.exe 1272 MP3book.exe 828 is-G57LI.tmp 828 is-G57LI.tmp 960 WScript.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\usbdrive = "\"C:\\Program Files\\Acapela Group\\Infovox Desktop 2.2\\Log\\usbdrive.exe\"" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\usbdrive = "\"C:\\Program Files\\Acapela Group\\Infovox Desktop 2.2\\Log\\usbdrive.exe\"" regedit.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\WINDOWS\SysWOW64\krus.txt cmd.exe -
Drops file in Program Files directory 18 IoCs
description ioc Process File created C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\MP3book.exe 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File created C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\tvnserver.exe 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File opened for modification C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File created C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\screenhooks.dll 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File opened for modification C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\sdf.bat 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File opened for modification C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\screenhooks.dll 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File opened for modification C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\MP3book.exe 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File created C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\111.reg 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File opened for modification C:\Program Files\Acapela Group\Infovox Desktop 2.2 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File created C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\__tmp_rar_sfx_access_check_7075284 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File created C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\run.vbs 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File opened for modification C:\Program Files\Acapela Group 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File opened for modification C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\111.reg 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File created C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\usbdrive.exe 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File opened for modification C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\usbdrive.exe 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File opened for modification C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\run.vbs 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File created C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\sdf.bat 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe File opened for modification C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\tvnserver.exe 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1108 ipconfig.exe -
Kills process with taskkill 1 IoCs
pid Process 860 taskkill.exe -
Runs .reg file with regedit 1 IoCs
pid Process 932 regedit.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 860 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1984 usbdrive.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1632 wrote to memory of 960 1632 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe 28 PID 1632 wrote to memory of 960 1632 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe 28 PID 1632 wrote to memory of 960 1632 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe 28 PID 1632 wrote to memory of 960 1632 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe 28 PID 1632 wrote to memory of 960 1632 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe 28 PID 1632 wrote to memory of 960 1632 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe 28 PID 1632 wrote to memory of 960 1632 9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe 28 PID 960 wrote to memory of 860 960 WScript.exe 29 PID 960 wrote to memory of 860 960 WScript.exe 29 PID 960 wrote to memory of 860 960 WScript.exe 29 PID 960 wrote to memory of 860 960 WScript.exe 29 PID 960 wrote to memory of 860 960 WScript.exe 29 PID 960 wrote to memory of 860 960 WScript.exe 29 PID 960 wrote to memory of 860 960 WScript.exe 29 PID 960 wrote to memory of 1272 960 WScript.exe 31 PID 960 wrote to memory of 1272 960 WScript.exe 31 PID 960 wrote to memory of 1272 960 WScript.exe 31 PID 960 wrote to memory of 1272 960 WScript.exe 31 PID 960 wrote to memory of 1272 960 WScript.exe 31 PID 960 wrote to memory of 1272 960 WScript.exe 31 PID 960 wrote to memory of 1272 960 WScript.exe 31 PID 960 wrote to memory of 1976 960 WScript.exe 33 PID 960 wrote to memory of 1976 960 WScript.exe 33 PID 960 wrote to memory of 1976 960 WScript.exe 33 PID 960 wrote to memory of 1976 960 WScript.exe 33 PID 960 wrote to memory of 1976 960 WScript.exe 33 PID 960 wrote to memory of 1976 960 WScript.exe 33 PID 960 wrote to memory of 1976 960 WScript.exe 33 PID 1976 wrote to memory of 596 1976 cmd.exe 34 PID 1976 wrote to memory of 596 1976 cmd.exe 34 PID 1976 wrote to memory of 596 1976 cmd.exe 34 PID 1976 wrote to memory of 596 1976 cmd.exe 34 PID 1976 wrote to memory of 596 1976 cmd.exe 34 PID 1976 wrote to memory of 596 1976 cmd.exe 34 PID 1976 wrote to memory of 596 1976 cmd.exe 34 PID 1272 wrote to memory of 828 1272 MP3book.exe 36 PID 1272 wrote to memory of 828 1272 MP3book.exe 36 PID 1272 wrote to memory of 828 1272 MP3book.exe 36 PID 1272 wrote to memory of 828 1272 MP3book.exe 36 PID 1272 wrote to memory of 828 1272 MP3book.exe 36 PID 1272 wrote to memory of 828 1272 MP3book.exe 36 PID 1272 wrote to memory of 828 1272 MP3book.exe 36 PID 1976 wrote to memory of 932 1976 cmd.exe 35 PID 1976 wrote to memory of 932 1976 cmd.exe 35 PID 1976 wrote to memory of 932 1976 cmd.exe 35 PID 1976 wrote to memory of 932 1976 cmd.exe 35 PID 1976 wrote to memory of 932 1976 cmd.exe 35 PID 1976 wrote to memory of 932 1976 cmd.exe 35 PID 1976 wrote to memory of 932 1976 cmd.exe 35 PID 960 wrote to memory of 1984 960 WScript.exe 38 PID 960 wrote to memory of 1984 960 WScript.exe 38 PID 960 wrote to memory of 1984 960 WScript.exe 38 PID 960 wrote to memory of 1984 960 WScript.exe 38 PID 960 wrote to memory of 1984 960 WScript.exe 38 PID 960 wrote to memory of 1984 960 WScript.exe 38 PID 960 wrote to memory of 1984 960 WScript.exe 38 PID 1984 wrote to memory of 1988 1984 usbdrive.exe 39 PID 1984 wrote to memory of 1988 1984 usbdrive.exe 39 PID 1984 wrote to memory of 1988 1984 usbdrive.exe 39 PID 1984 wrote to memory of 1988 1984 usbdrive.exe 39 PID 1984 wrote to memory of 1988 1984 usbdrive.exe 39 PID 1984 wrote to memory of 1988 1984 usbdrive.exe 39 PID 1984 wrote to memory of 1988 1984 usbdrive.exe 39 PID 1988 wrote to memory of 1108 1988 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe"C:\Users\Admin\AppData\Local\Temp\9434d879160f70d2e88e59dd162e7ee9112e83c9719a994efa52da7edc6c9e8e.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\run.vbs"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im USB_Driver.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\MP3book.exe"C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\MP3book.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\is-LVOEQ.tmp\is-G57LI.tmp"C:\Users\Admin\AppData\Local\Temp\is-LVOEQ.tmp\is-G57LI.tmp" /SL4 $10188 "C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\MP3book.exe" 4131414 624644⤵
- Executes dropped EXE
- Loads dropped DLL
PID:828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\sdf.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\reg.exereg import 111.reg4⤵
- Modifies firewall policy service
- Sets service image path in registry
- Adds Run key to start application
PID:596
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s 111.reg4⤵
- Modifies firewall policy service
- Sets service image path in registry
- Adds Run key to start application
- Runs .reg file with regedit
PID:932
-
-
-
C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\usbdrive.exe"C:\Program Files\Acapela Group\Infovox Desktop 2.2\Log\usbdrive.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig > C:\WINDOWS\system32\krus.txt4⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\ipconfig.exeipconfig5⤵
- Gathers network information
PID:1108
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5b643ff747a829437ebabaa1117893c20
SHA1726cfc9b8d856b4e34442c33cbce8f1a90892460
SHA25627d66df434131a87f0f3a497e153a2492ce0f7391ab9ef9e7b846ac9600fb1f7
SHA512bb8f74d219447927ea197669bc12aa050c0363ec0f0fc7bdbd26d2e4df5b35d59916992a693f39c6c1e5c6d934e68eeeefc00b520b2927d6896869cec205ae38
-
Filesize
4.2MB
MD529c1590c94b3c73a08b2c7680250eb7c
SHA13dd78eeed07f17985b769066ee3ed95871d23e0d
SHA256e7a28f1bde5a53b30f1fe7085088499b9551d8ce87311a4cabf314770b8aa60d
SHA5122ac82fa07e041d5583ed7c5d099356bfd1247aedd84839e8fa9baf6afc83b5be775a809bf39f1454f4aac10374f714dbe89401d99edbacb9a6e1231b7ba48fd7
-
Filesize
4.2MB
MD529c1590c94b3c73a08b2c7680250eb7c
SHA13dd78eeed07f17985b769066ee3ed95871d23e0d
SHA256e7a28f1bde5a53b30f1fe7085088499b9551d8ce87311a4cabf314770b8aa60d
SHA5122ac82fa07e041d5583ed7c5d099356bfd1247aedd84839e8fa9baf6afc83b5be775a809bf39f1454f4aac10374f714dbe89401d99edbacb9a6e1231b7ba48fd7
-
Filesize
587B
MD5810918485da4d37f9b07355a07148a65
SHA1232a02388c252fa37c243c6406dc5e589e49239e
SHA256a5cd3902f1f765c502752b16ef0caa805bb3e3f25e4ac87da0af3ed7747fb5a0
SHA512327203985a98d1a1d968050208ff615542553022fa12eddd5f00b74d3bee731f27f30bf5629b5f64ba1253aab7cb13023be9febfdb3995b334f9c92dfe44a7da
-
Filesize
51B
MD52493b99e8e9a4599bb39c41b80fe1c45
SHA13dfdf55b7bb8313f69ccb74192d1350c49a585f5
SHA2560120d08c38cda53ff7e51d25dbdee3e3858621aa2b7d43e43254101fc927ca7e
SHA512129a0f9185ad9a95bce06f560d4f7920873424b40347159958aaed10f9ada0db88fd766ccbaec2f41a5da0b0d630792e409b2129d298a04f63802a02aad51221
-
Filesize
272KB
MD543086034f349861e89b30f2c6ce5943d
SHA13eefc8c72c85dc6f421cbffe968a65a6649c6cdf
SHA256776105b5d4d639f5fcf138963fe052a8bfd68dfa8de568f5b26bec81030b0adb
SHA512632f80d2414cba5db749805b5124ec55a98b5dc9498b95344b8125c0851e0013f3c5afcac5eb5a3b632b29ce32e0bf82682a8d63493045d73a691d67f9c1fa95
-
Filesize
272KB
MD543086034f349861e89b30f2c6ce5943d
SHA13eefc8c72c85dc6f421cbffe968a65a6649c6cdf
SHA256776105b5d4d639f5fcf138963fe052a8bfd68dfa8de568f5b26bec81030b0adb
SHA512632f80d2414cba5db749805b5124ec55a98b5dc9498b95344b8125c0851e0013f3c5afcac5eb5a3b632b29ce32e0bf82682a8d63493045d73a691d67f9c1fa95
-
Filesize
657KB
MD53ab98db4bf94a38cfd488f1ba22da12a
SHA1c7435a8d63066f78e430f3972af44f98b094e471
SHA2565fabf1057296d23d0a1e7ce1d64e80988c1a899b2105eb986376782f9100088d
SHA51258b3eb929d98b65f50377ac79ac9809d81b8266f7c9ab294a961dc512a1348629a8b944d8661819b3a8a1df9254cda70719879f97447cb5293c250e0d3f8cb59
-
Filesize
657KB
MD53ab98db4bf94a38cfd488f1ba22da12a
SHA1c7435a8d63066f78e430f3972af44f98b094e471
SHA2565fabf1057296d23d0a1e7ce1d64e80988c1a899b2105eb986376782f9100088d
SHA51258b3eb929d98b65f50377ac79ac9809d81b8266f7c9ab294a961dc512a1348629a8b944d8661819b3a8a1df9254cda70719879f97447cb5293c250e0d3f8cb59
-
Filesize
504B
MD557b876360f61907756b97527bfa00bd6
SHA163beb502139f54967c257985a8f61ed984898708
SHA256afde8eb073c53aa7ea4f6a9c98540dc43682ffcb0851436f633444bf44b23a10
SHA51285f62cbfe1cee4ba898b3ad473f39b49e405a3277d9816eab285ce4d7a62f61a29442c3995665cd6c7d20a402bda3d1df57f319c21cd5cb0150c69115bbee97f
-
Filesize
4.2MB
MD529c1590c94b3c73a08b2c7680250eb7c
SHA13dd78eeed07f17985b769066ee3ed95871d23e0d
SHA256e7a28f1bde5a53b30f1fe7085088499b9551d8ce87311a4cabf314770b8aa60d
SHA5122ac82fa07e041d5583ed7c5d099356bfd1247aedd84839e8fa9baf6afc83b5be775a809bf39f1454f4aac10374f714dbe89401d99edbacb9a6e1231b7ba48fd7
-
Filesize
4.2MB
MD529c1590c94b3c73a08b2c7680250eb7c
SHA13dd78eeed07f17985b769066ee3ed95871d23e0d
SHA256e7a28f1bde5a53b30f1fe7085088499b9551d8ce87311a4cabf314770b8aa60d
SHA5122ac82fa07e041d5583ed7c5d099356bfd1247aedd84839e8fa9baf6afc83b5be775a809bf39f1454f4aac10374f714dbe89401d99edbacb9a6e1231b7ba48fd7
-
Filesize
4.2MB
MD529c1590c94b3c73a08b2c7680250eb7c
SHA13dd78eeed07f17985b769066ee3ed95871d23e0d
SHA256e7a28f1bde5a53b30f1fe7085088499b9551d8ce87311a4cabf314770b8aa60d
SHA5122ac82fa07e041d5583ed7c5d099356bfd1247aedd84839e8fa9baf6afc83b5be775a809bf39f1454f4aac10374f714dbe89401d99edbacb9a6e1231b7ba48fd7
-
Filesize
4.2MB
MD529c1590c94b3c73a08b2c7680250eb7c
SHA13dd78eeed07f17985b769066ee3ed95871d23e0d
SHA256e7a28f1bde5a53b30f1fe7085088499b9551d8ce87311a4cabf314770b8aa60d
SHA5122ac82fa07e041d5583ed7c5d099356bfd1247aedd84839e8fa9baf6afc83b5be775a809bf39f1454f4aac10374f714dbe89401d99edbacb9a6e1231b7ba48fd7
-
Filesize
272KB
MD543086034f349861e89b30f2c6ce5943d
SHA13eefc8c72c85dc6f421cbffe968a65a6649c6cdf
SHA256776105b5d4d639f5fcf138963fe052a8bfd68dfa8de568f5b26bec81030b0adb
SHA512632f80d2414cba5db749805b5124ec55a98b5dc9498b95344b8125c0851e0013f3c5afcac5eb5a3b632b29ce32e0bf82682a8d63493045d73a691d67f9c1fa95
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
657KB
MD53ab98db4bf94a38cfd488f1ba22da12a
SHA1c7435a8d63066f78e430f3972af44f98b094e471
SHA2565fabf1057296d23d0a1e7ce1d64e80988c1a899b2105eb986376782f9100088d
SHA51258b3eb929d98b65f50377ac79ac9809d81b8266f7c9ab294a961dc512a1348629a8b944d8661819b3a8a1df9254cda70719879f97447cb5293c250e0d3f8cb59