Analysis
-
max time kernel
127s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06/01/2023, 20:27
Static task
static1
Behavioral task
behavioral1
Sample
42175739beca9ccb6506dad8acec5ac1.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
42175739beca9ccb6506dad8acec5ac1.exe
Resource
win10v2004-20220812-en
General
-
Target
42175739beca9ccb6506dad8acec5ac1.exe
-
Size
1.1MB
-
MD5
42175739beca9ccb6506dad8acec5ac1
-
SHA1
6b3c387289b36008d27c2d4e1254fa590129fcdb
-
SHA256
13b5294a05516f2e597a4e671dc3656a315115b71b58c62b6626cc8b0a0a705e
-
SHA512
1f8d8d0d31870c8b0a1926bb3ce8ddb7b520928abd2ff815762b6be372e61c31295d77db9857b48ec3fa9f9a13df8d6fc6891b8a078fe7f17a989e20cde417f3
-
SSDEEP
24576:o7btwMlf5ERIOUMhBPEL3uQw/MmUGnuXIznKcwmTbNq:o7qMTECWETNWNTbNq
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 2 1372 rundll32.exe 5 1372 rundll32.exe 9 1372 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Search\Parameters\ServiceDll = "C:\\Program Files (x86)\\Windows NT\\TableTextService\\Search.dll" rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Search\ImagePath = "C:\\Windows\\system32\\svchost.exe -k LocalService" rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 1372 rundll32.exe 276 svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1372 set thread context of 1148 1372 rundll32.exe 29 -
Drops file in Program Files directory 14 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths rundll32.exe File created C:\Program Files (x86)\Windows NT\TableTextService\server_ok.gif rundll32.exe File created C:\Program Files (x86)\Windows NT\TableTextService\pmd.cer rundll32.exe File created C:\Program Files (x86)\Windows NT\TableTextService\DisplayLanguageNames.en_US_POSIX.txt rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif rundll32.exe File created C:\Program Files (x86)\Windows NT\TableTextService\Setup.exe rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt rundll32.exe File created C:\Program Files (x86)\Windows NT\TableTextService\can03.ths rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif rundll32.exe File created C:\Program Files (x86)\Windows NT\TableTextService\ended_review_or_form.gif rundll32.exe File created C:\Program Files (x86)\Windows NT\TableTextService\Search.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 43 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform ID rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Signature rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform ID svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Signature svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Signature rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform ID svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 7e0074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f3c0008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 4c003100000000000000000010004c6f63616c00380008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4a0031000000000000000000102054656d700000360008000400efbe00000000000000002a00000000000000000000000000000000000000000000000000540065006d007000000014000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_Classes\Local Settings rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1372 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1148 rundll32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 840 wrote to memory of 1372 840 42175739beca9ccb6506dad8acec5ac1.exe 26 PID 840 wrote to memory of 1372 840 42175739beca9ccb6506dad8acec5ac1.exe 26 PID 840 wrote to memory of 1372 840 42175739beca9ccb6506dad8acec5ac1.exe 26 PID 840 wrote to memory of 1372 840 42175739beca9ccb6506dad8acec5ac1.exe 26 PID 840 wrote to memory of 1372 840 42175739beca9ccb6506dad8acec5ac1.exe 26 PID 840 wrote to memory of 1372 840 42175739beca9ccb6506dad8acec5ac1.exe 26 PID 840 wrote to memory of 1372 840 42175739beca9ccb6506dad8acec5ac1.exe 26 PID 1372 wrote to memory of 1148 1372 rundll32.exe 29 PID 1372 wrote to memory of 1148 1372 rundll32.exe 29 PID 1372 wrote to memory of 1148 1372 rundll32.exe 29 PID 1372 wrote to memory of 1148 1372 rundll32.exe 29 PID 1372 wrote to memory of 1148 1372 rundll32.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\42175739beca9ccb6506dad8acec5ac1.exe"C:\Users\Admin\AppData\Local\Temp\42175739beca9ccb6506dad8acec5ac1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Wtfoiq.tmp",Iyidwoiowsw2⤵
- Blocklisted process makes network request
- Sets DLL path for service in the registry
- Sets service image path in registry
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 156063⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:1148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:320
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵
- Loads dropped DLL
- Checks processor information in registry
PID:276 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windows nt\tabletextservice\search.dll",OBEn2⤵PID:1932
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD59d71aad3e98a2a4f649b915e0f06c615
SHA11bb08be79763d3a86933aa7ae0be123076a9e9f4
SHA2569b4ed822f94ae21187952c651e319dbcc5121e80381bae5d379b0de6326fa238
SHA5128e42c83a7895fdf4a37507f144e084ba4042708585e531b3f94f91a977ef1df95bfc9634472092605ea96ffafa6c132069f1796edcfdb533fd043dbe146d238d
-
Filesize
421KB
MD5ad85f77d873f520b0e2947c562913f01
SHA1242153d292bde366ffe66b26c8d2d5cb557d19e2
SHA256a0aa02d0f4b3ad8e7054e2f11fc58d4eace829b9eb42ef7718ac5cbde486126c
SHA51282a5fa146a0ce4a7ce435778cc76f776bab78d90049f40c1ca20e5af0075f9aa3d8732a751daa074654df2d617c5ffe4df6896db57124878f5bb54ac45c7f3a0
-
Filesize
91KB
MD56d5fd45ebd9f85a85ae0fa2f6e3a614a
SHA139537d0d8751afb08f67edf03fce0cdf1f878208
SHA2561b8a8cffb939985bde53a0ba784a8c37a209fbd7356f6a841c266490e5574bf3
SHA512326615d80047262935573796a9d9ccf0abb4b7c017280e14466ebc5a80a931430e40978bbc56d5495e9fe484b241a924661b5dcaec3326d58c45d28aed00668b
-
Filesize
340KB
MD51f24dae5e9da4d6e021683d7d03fb528
SHA1c986d8e34f84c7b2e931a7ff61eb307ef8789f0d
SHA256241b42c7911a7c36ae89c45366397384f91145fe39308352f0242c357505e06b
SHA512b1e6e9d4e2ff4cd1b452de1ae14b40e436cc82f22251cbc87788742145000d650b522544bba9085ba36f5cab43d9e4481a7b8ef46acb280da6bd83ab0441b58d
-
Filesize
3.5MB
MD51c9deae86d194a10c0960364d2ba67a9
SHA1abccaeea5f831f29b833b7514bf3a7b8e9c4253f
SHA256b429dfc028dc0193837ca20cdb4fefafa2a18a980d020c1d92d0dcc5d14a759a
SHA51216906be8d30feb59f004fa203a5799cbb0a327ad8cdce33dd767b00ae8d51bf6b400d5c5a7356577247bced5ef846f0853345cbc791ecbccf347792dec1a075a
-
Filesize
48KB
MD51ef0b094eb051cfc99e3dfa991c669c5
SHA12534e234cbed0ccd69f53208069686ec5c617ccb
SHA2562e6c724b2aae160291a7df88d394514535171833eba1dd20204f9d5788f0f878
SHA51213d11abccfef086046efa0957156189235bb2df8186ea143278ba557039b285beb55d990096456ad9d67ba700fe8644dd1ffa75d2c64b2a36ee2a9a8d6978342
-
Filesize
28KB
MD51f93b502e78190a2f496c2d9558e069d
SHA16ae6249493d36682270c0d5e3eb3c472fdd2766e
SHA2565c5b0de42d55486ed61dd3a6e96ab09f467bb38ae39fced97adc51ba07426c0e
SHA512cf07724c203a82c9f202d53f63ea00ab0df2f97484bd3b9abe1a001f2e531f505ddd4ff8f2d5a2769dd9d2d60e9c1d03dd3ab5143542688f944cfd35c6f1cdf3
-
Filesize
714KB
MD59dd70d24b2657a9254b9fd536a4d06d5
SHA1348a1d210d7c4daef8ecdb692eadf3975971e8ee
SHA256d0ac0e9021c6e231c60256198309b7f72ce4c5e772cf343b5456c2ce0664b9bd
SHA512dee5bfe83fdf196c78ee255e50a25994220ce9ecac22eb24323df70e668714d7a810b67ddace7809d9d7e2160a35c4603deedb64b1660d82dde58586c34d2ab6
-
Filesize
714KB
MD5ac3a499e2923dc82ebd410ca06f1c585
SHA171597d35731278962768696b33d3147a801fc5f9
SHA256a33df873b661dd78c97e907e02589174308f83d445ec1f359822d66a4940fa23
SHA512ddccbfafdb15aa5a160d7c0c6c4d234f1848c627ffa302971e77c7a49cc30ef15cd43323d008fe97a3127726d5eef35d9884ec536726e6c4cc5b394247f21245
-
Filesize
714KB
MD5ac3a499e2923dc82ebd410ca06f1c585
SHA171597d35731278962768696b33d3147a801fc5f9
SHA256a33df873b661dd78c97e907e02589174308f83d445ec1f359822d66a4940fa23
SHA512ddccbfafdb15aa5a160d7c0c6c4d234f1848c627ffa302971e77c7a49cc30ef15cd43323d008fe97a3127726d5eef35d9884ec536726e6c4cc5b394247f21245
-
Filesize
714KB
MD5ac3a499e2923dc82ebd410ca06f1c585
SHA171597d35731278962768696b33d3147a801fc5f9
SHA256a33df873b661dd78c97e907e02589174308f83d445ec1f359822d66a4940fa23
SHA512ddccbfafdb15aa5a160d7c0c6c4d234f1848c627ffa302971e77c7a49cc30ef15cd43323d008fe97a3127726d5eef35d9884ec536726e6c4cc5b394247f21245
-
Filesize
714KB
MD5ac3a499e2923dc82ebd410ca06f1c585
SHA171597d35731278962768696b33d3147a801fc5f9
SHA256a33df873b661dd78c97e907e02589174308f83d445ec1f359822d66a4940fa23
SHA512ddccbfafdb15aa5a160d7c0c6c4d234f1848c627ffa302971e77c7a49cc30ef15cd43323d008fe97a3127726d5eef35d9884ec536726e6c4cc5b394247f21245
-
Filesize
714KB
MD5ac3a499e2923dc82ebd410ca06f1c585
SHA171597d35731278962768696b33d3147a801fc5f9
SHA256a33df873b661dd78c97e907e02589174308f83d445ec1f359822d66a4940fa23
SHA512ddccbfafdb15aa5a160d7c0c6c4d234f1848c627ffa302971e77c7a49cc30ef15cd43323d008fe97a3127726d5eef35d9884ec536726e6c4cc5b394247f21245
-
Filesize
714KB
MD5ac3a499e2923dc82ebd410ca06f1c585
SHA171597d35731278962768696b33d3147a801fc5f9
SHA256a33df873b661dd78c97e907e02589174308f83d445ec1f359822d66a4940fa23
SHA512ddccbfafdb15aa5a160d7c0c6c4d234f1848c627ffa302971e77c7a49cc30ef15cd43323d008fe97a3127726d5eef35d9884ec536726e6c4cc5b394247f21245
-
Filesize
562KB
MD5d388df6ed5ccbf1acdeda5af2d18cb0b
SHA1124d3c2ba93644ac6c2d7253de242b46be836692
SHA2568bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606
SHA512f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234
-
Filesize
562KB
MD5d388df6ed5ccbf1acdeda5af2d18cb0b
SHA1124d3c2ba93644ac6c2d7253de242b46be836692
SHA2568bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606
SHA512f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234
-
Filesize
562KB
MD5d388df6ed5ccbf1acdeda5af2d18cb0b
SHA1124d3c2ba93644ac6c2d7253de242b46be836692
SHA2568bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606
SHA512f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234
-
Filesize
562KB
MD5d388df6ed5ccbf1acdeda5af2d18cb0b
SHA1124d3c2ba93644ac6c2d7253de242b46be836692
SHA2568bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606
SHA512f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234
-
Filesize
714KB
MD59dd70d24b2657a9254b9fd536a4d06d5
SHA1348a1d210d7c4daef8ecdb692eadf3975971e8ee
SHA256d0ac0e9021c6e231c60256198309b7f72ce4c5e772cf343b5456c2ce0664b9bd
SHA512dee5bfe83fdf196c78ee255e50a25994220ce9ecac22eb24323df70e668714d7a810b67ddace7809d9d7e2160a35c4603deedb64b1660d82dde58586c34d2ab6