Analysis
-
max time kernel
158s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 20:03
Static task
static1
Behavioral task
behavioral1
Sample
81a3eac5452fb3c51b86bd2375d0e806e4e9a2b9ed11fd33c3f15dc12cf32c9b.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
81a3eac5452fb3c51b86bd2375d0e806e4e9a2b9ed11fd33c3f15dc12cf32c9b.dll
Resource
win10v2004-20221111-en
General
-
Target
81a3eac5452fb3c51b86bd2375d0e806e4e9a2b9ed11fd33c3f15dc12cf32c9b.dll
-
Size
66KB
-
MD5
9665fc0bee2f17c2ac783a63231e9e71
-
SHA1
069e651a0dab5c96dc8d3cdefc0b186fe24cbe73
-
SHA256
81a3eac5452fb3c51b86bd2375d0e806e4e9a2b9ed11fd33c3f15dc12cf32c9b
-
SHA512
85f31bb1ed2a7465bc643d487e95931faebbc73374dbaf3c5c136acddbc4efe61b9df230cdfe7b50f9a1f93de62fb9044383167fcc18c67ce916d6a881d24a35
-
SSDEEP
768:hojY9PAJdMmJyj0Ml+oi/XSpSZbVfD0KoWyHaojY9PoufrNu/1IZoYgoah:0mIJdMmJyDl+tVZpoWyHjmgufyIZoYg
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications hrl3DA5.tmp Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\hrl3DA5.tmp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrl3DA5.tmp:*:enabled:@shell32.dll,-1" hrl3DA5.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List hrl3DA5.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile hrl3DA5.tmp -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS hrl3DA5.tmp -
Executes dropped EXE 2 IoCs
pid Process 2648 hrl3DA5.tmp 700 cyvgha.exe -
Loads dropped DLL 1 IoCs
pid Process 700 cyvgha.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\cyvgha.exe hrl3DA5.tmp File opened for modification C:\Windows\SysWOW64\cyvgha.exe hrl3DA5.tmp File created C:\Windows\SysWOW64\hra33.dll cyvgha.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 700 cyvgha.exe 700 cyvgha.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2648 hrl3DA5.tmp Token: SeDebugPrivilege 700 cyvgha.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2648 hrl3DA5.tmp 2648 hrl3DA5.tmp 700 cyvgha.exe 700 cyvgha.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4484 wrote to memory of 1852 4484 rundll32.exe 83 PID 4484 wrote to memory of 1852 4484 rundll32.exe 83 PID 4484 wrote to memory of 1852 4484 rundll32.exe 83 PID 1852 wrote to memory of 2648 1852 rundll32.exe 84 PID 1852 wrote to memory of 2648 1852 rundll32.exe 84 PID 1852 wrote to memory of 2648 1852 rundll32.exe 84 PID 2648 wrote to memory of 616 2648 hrl3DA5.tmp 7 PID 2648 wrote to memory of 616 2648 hrl3DA5.tmp 7 PID 2648 wrote to memory of 616 2648 hrl3DA5.tmp 7 PID 2648 wrote to memory of 616 2648 hrl3DA5.tmp 7 PID 2648 wrote to memory of 616 2648 hrl3DA5.tmp 7 PID 2648 wrote to memory of 616 2648 hrl3DA5.tmp 7 PID 2648 wrote to memory of 672 2648 hrl3DA5.tmp 5 PID 2648 wrote to memory of 672 2648 hrl3DA5.tmp 5 PID 2648 wrote to memory of 672 2648 hrl3DA5.tmp 5 PID 2648 wrote to memory of 672 2648 hrl3DA5.tmp 5 PID 2648 wrote to memory of 672 2648 hrl3DA5.tmp 5 PID 2648 wrote to memory of 672 2648 hrl3DA5.tmp 5 PID 2648 wrote to memory of 784 2648 hrl3DA5.tmp 8 PID 2648 wrote to memory of 784 2648 hrl3DA5.tmp 8 PID 2648 wrote to memory of 784 2648 hrl3DA5.tmp 8 PID 2648 wrote to memory of 784 2648 hrl3DA5.tmp 8 PID 2648 wrote to memory of 784 2648 hrl3DA5.tmp 8 PID 2648 wrote to memory of 784 2648 hrl3DA5.tmp 8 PID 2648 wrote to memory of 812 2648 hrl3DA5.tmp 81 PID 2648 wrote to memory of 812 2648 hrl3DA5.tmp 81 PID 2648 wrote to memory of 812 2648 hrl3DA5.tmp 81 PID 2648 wrote to memory of 812 2648 hrl3DA5.tmp 81 PID 2648 wrote to memory of 812 2648 hrl3DA5.tmp 81 PID 2648 wrote to memory of 812 2648 hrl3DA5.tmp 81 PID 2648 wrote to memory of 816 2648 hrl3DA5.tmp 80 PID 2648 wrote to memory of 816 2648 hrl3DA5.tmp 80 PID 2648 wrote to memory of 816 2648 hrl3DA5.tmp 80 PID 2648 wrote to memory of 816 2648 hrl3DA5.tmp 80 PID 2648 wrote to memory of 816 2648 hrl3DA5.tmp 80 PID 2648 wrote to memory of 816 2648 hrl3DA5.tmp 80 PID 2648 wrote to memory of 908 2648 hrl3DA5.tmp 79 PID 2648 wrote to memory of 908 2648 hrl3DA5.tmp 79 PID 2648 wrote to memory of 908 2648 hrl3DA5.tmp 79 PID 2648 wrote to memory of 908 2648 hrl3DA5.tmp 79 PID 2648 wrote to memory of 908 2648 hrl3DA5.tmp 79 PID 2648 wrote to memory of 908 2648 hrl3DA5.tmp 79 PID 2648 wrote to memory of 960 2648 hrl3DA5.tmp 10 PID 2648 wrote to memory of 960 2648 hrl3DA5.tmp 10 PID 2648 wrote to memory of 960 2648 hrl3DA5.tmp 10 PID 2648 wrote to memory of 960 2648 hrl3DA5.tmp 10 PID 2648 wrote to memory of 960 2648 hrl3DA5.tmp 10 PID 2648 wrote to memory of 960 2648 hrl3DA5.tmp 10 PID 2648 wrote to memory of 332 2648 hrl3DA5.tmp 9 PID 2648 wrote to memory of 332 2648 hrl3DA5.tmp 9 PID 2648 wrote to memory of 332 2648 hrl3DA5.tmp 9 PID 2648 wrote to memory of 332 2648 hrl3DA5.tmp 9 PID 2648 wrote to memory of 332 2648 hrl3DA5.tmp 9 PID 2648 wrote to memory of 332 2648 hrl3DA5.tmp 9 PID 2648 wrote to memory of 516 2648 hrl3DA5.tmp 78 PID 2648 wrote to memory of 516 2648 hrl3DA5.tmp 78 PID 2648 wrote to memory of 516 2648 hrl3DA5.tmp 78 PID 2648 wrote to memory of 516 2648 hrl3DA5.tmp 78 PID 2648 wrote to memory of 516 2648 hrl3DA5.tmp 78 PID 2648 wrote to memory of 516 2648 hrl3DA5.tmp 78 PID 2648 wrote to memory of 752 2648 hrl3DA5.tmp 77 PID 2648 wrote to memory of 752 2648 hrl3DA5.tmp 77 PID 2648 wrote to memory of 752 2648 hrl3DA5.tmp 77 PID 2648 wrote to memory of 752 2648 hrl3DA5.tmp 77
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:332
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:816
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3444
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3940
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4020
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:4780
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4144
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4784
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4548
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3680
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3536
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3380
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3268
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:228
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2148
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2500
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2848
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:3120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:5116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:4228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:740
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2584
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\81a3eac5452fb3c51b86bd2375d0e806e4e9a2b9ed11fd33c3f15dc12cf32c9b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\81a3eac5452fb3c51b86bd2375d0e806e4e9a2b9ed11fd33c3f15dc12cf32c9b.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\hrl3DA5.tmpC:\Users\Admin\AppData\Local\Temp\hrl3DA5.tmp4⤵
- Modifies firewall policy service
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2460
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2320
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1944
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1336
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:812
-
C:\Windows\SysWOW64\cyvgha.exeC:\Windows\SysWOW64\cyvgha.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD5f38f95243e1761511897c89d8c6dd3ad
SHA1b2ecf1a101c65c070b79a5ee307da34d937a2bfc
SHA256172164eec732a70210edc7c07849fcc193e0849c70e4a9a46a9e66b6579094aa
SHA5129a30bce99c7e00b14abf7e2d9aadb1797e65e0c9a9f42dc58d3aae2481b81c70c50aea67c1a46e0494f660327c4c95172c9e18af79d68b8211b9e23d14ca77bf
-
Filesize
58KB
MD5f38f95243e1761511897c89d8c6dd3ad
SHA1b2ecf1a101c65c070b79a5ee307da34d937a2bfc
SHA256172164eec732a70210edc7c07849fcc193e0849c70e4a9a46a9e66b6579094aa
SHA5129a30bce99c7e00b14abf7e2d9aadb1797e65e0c9a9f42dc58d3aae2481b81c70c50aea67c1a46e0494f660327c4c95172c9e18af79d68b8211b9e23d14ca77bf
-
Filesize
58KB
MD5f38f95243e1761511897c89d8c6dd3ad
SHA1b2ecf1a101c65c070b79a5ee307da34d937a2bfc
SHA256172164eec732a70210edc7c07849fcc193e0849c70e4a9a46a9e66b6579094aa
SHA5129a30bce99c7e00b14abf7e2d9aadb1797e65e0c9a9f42dc58d3aae2481b81c70c50aea67c1a46e0494f660327c4c95172c9e18af79d68b8211b9e23d14ca77bf
-
Filesize
58KB
MD5f38f95243e1761511897c89d8c6dd3ad
SHA1b2ecf1a101c65c070b79a5ee307da34d937a2bfc
SHA256172164eec732a70210edc7c07849fcc193e0849c70e4a9a46a9e66b6579094aa
SHA5129a30bce99c7e00b14abf7e2d9aadb1797e65e0c9a9f42dc58d3aae2481b81c70c50aea67c1a46e0494f660327c4c95172c9e18af79d68b8211b9e23d14ca77bf
-
Filesize
66KB
MD59665fc0bee2f17c2ac783a63231e9e71
SHA1069e651a0dab5c96dc8d3cdefc0b186fe24cbe73
SHA25681a3eac5452fb3c51b86bd2375d0e806e4e9a2b9ed11fd33c3f15dc12cf32c9b
SHA51285f31bb1ed2a7465bc643d487e95931faebbc73374dbaf3c5c136acddbc4efe61b9df230cdfe7b50f9a1f93de62fb9044383167fcc18c67ce916d6a881d24a35