Analysis
-
max time kernel
69s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2023 12:56
Static task
static1
Behavioral task
behavioral1
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
Resource
win10v2004-20220812-en
General
-
Target
5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe
-
Size
3.6MB
-
MD5
36fd273ea7607d3a203f257f4e2649ed
-
SHA1
5e243f79ecb539d0d1f75fce7ddfedeccee70a48
-
SHA256
471d501162e2a5cb6aab3f4f5362ff843d05ef9f20d9fd7ea29733d3a9875747
-
SHA512
cf81163bc6d1f1141130fbe70944387b97d322afe837ad21a88a0be8f9fd87615bd7022cc572b1783871cc99f224258bae75855e805c733793b723ba0483597d
-
SSDEEP
98304:VQF9SqUKUehGS26Ish7MUTjA+1VFnqWXvqaY4:VSSzMGS26x1MUTM+/Fh
Malware Config
Extracted
aurora
45.9.74.11:8081
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation voiceadequovl.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation voiceadequovl.exe -
Executes dropped EXE 11 IoCs
pid Process 4752 voiceadequovl.exe 1420 voiceadequovl.exe 1844 voiceadequovl.exe 4180 voiceadequovl.exe 1564 voiceadequovl.exe 3008 voiceadequovl.exe 4984 voiceadequovl.exe 1392 voiceadequovl.exe 1252 voiceadequovl.exe 4032 voiceadequovl.exe 4556 voiceadequovl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1420 set thread context of 4556 1420 voiceadequovl.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1312 powershell.exe 1312 powershell.exe 2668 powershell.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 2668 powershell.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe 1420 voiceadequovl.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1420 voiceadequovl.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeIncreaseQuotaPrivilege 768 wmic.exe Token: SeSecurityPrivilege 768 wmic.exe Token: SeTakeOwnershipPrivilege 768 wmic.exe Token: SeLoadDriverPrivilege 768 wmic.exe Token: SeSystemProfilePrivilege 768 wmic.exe Token: SeSystemtimePrivilege 768 wmic.exe Token: SeProfSingleProcessPrivilege 768 wmic.exe Token: SeIncBasePriorityPrivilege 768 wmic.exe Token: SeCreatePagefilePrivilege 768 wmic.exe Token: SeBackupPrivilege 768 wmic.exe Token: SeRestorePrivilege 768 wmic.exe Token: SeShutdownPrivilege 768 wmic.exe Token: SeDebugPrivilege 768 wmic.exe Token: SeSystemEnvironmentPrivilege 768 wmic.exe Token: SeRemoteShutdownPrivilege 768 wmic.exe Token: SeUndockPrivilege 768 wmic.exe Token: SeManageVolumePrivilege 768 wmic.exe Token: 33 768 wmic.exe Token: 34 768 wmic.exe Token: 35 768 wmic.exe Token: 36 768 wmic.exe Token: SeIncreaseQuotaPrivilege 768 wmic.exe Token: SeSecurityPrivilege 768 wmic.exe Token: SeTakeOwnershipPrivilege 768 wmic.exe Token: SeLoadDriverPrivilege 768 wmic.exe Token: SeSystemProfilePrivilege 768 wmic.exe Token: SeSystemtimePrivilege 768 wmic.exe Token: SeProfSingleProcessPrivilege 768 wmic.exe Token: SeIncBasePriorityPrivilege 768 wmic.exe Token: SeCreatePagefilePrivilege 768 wmic.exe Token: SeBackupPrivilege 768 wmic.exe Token: SeRestorePrivilege 768 wmic.exe Token: SeShutdownPrivilege 768 wmic.exe Token: SeDebugPrivilege 768 wmic.exe Token: SeSystemEnvironmentPrivilege 768 wmic.exe Token: SeRemoteShutdownPrivilege 768 wmic.exe Token: SeUndockPrivilege 768 wmic.exe Token: SeManageVolumePrivilege 768 wmic.exe Token: 33 768 wmic.exe Token: 34 768 wmic.exe Token: 35 768 wmic.exe Token: 36 768 wmic.exe Token: SeIncreaseQuotaPrivilege 4904 WMIC.exe Token: SeSecurityPrivilege 4904 WMIC.exe Token: SeTakeOwnershipPrivilege 4904 WMIC.exe Token: SeLoadDriverPrivilege 4904 WMIC.exe Token: SeSystemProfilePrivilege 4904 WMIC.exe Token: SeSystemtimePrivilege 4904 WMIC.exe Token: SeProfSingleProcessPrivilege 4904 WMIC.exe Token: SeIncBasePriorityPrivilege 4904 WMIC.exe Token: SeCreatePagefilePrivilege 4904 WMIC.exe Token: SeBackupPrivilege 4904 WMIC.exe Token: SeRestorePrivilege 4904 WMIC.exe Token: SeShutdownPrivilege 4904 WMIC.exe Token: SeDebugPrivilege 4904 WMIC.exe Token: SeSystemEnvironmentPrivilege 4904 WMIC.exe Token: SeRemoteShutdownPrivilege 4904 WMIC.exe Token: SeUndockPrivilege 4904 WMIC.exe Token: SeManageVolumePrivilege 4904 WMIC.exe Token: 33 4904 WMIC.exe Token: 34 4904 WMIC.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 4780 wrote to memory of 4752 4780 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 80 PID 4780 wrote to memory of 4752 4780 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 80 PID 4780 wrote to memory of 4752 4780 5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe 80 PID 4752 wrote to memory of 1420 4752 voiceadequovl.exe 81 PID 4752 wrote to memory of 1420 4752 voiceadequovl.exe 81 PID 4752 wrote to memory of 1420 4752 voiceadequovl.exe 81 PID 1420 wrote to memory of 1312 1420 voiceadequovl.exe 83 PID 1420 wrote to memory of 1312 1420 voiceadequovl.exe 83 PID 1420 wrote to memory of 1312 1420 voiceadequovl.exe 83 PID 1420 wrote to memory of 3456 1420 voiceadequovl.exe 92 PID 1420 wrote to memory of 3456 1420 voiceadequovl.exe 92 PID 1420 wrote to memory of 3456 1420 voiceadequovl.exe 92 PID 3456 wrote to memory of 2668 3456 cmd.exe 94 PID 3456 wrote to memory of 2668 3456 cmd.exe 94 PID 3456 wrote to memory of 2668 3456 cmd.exe 94 PID 1420 wrote to memory of 1844 1420 voiceadequovl.exe 95 PID 1420 wrote to memory of 1844 1420 voiceadequovl.exe 95 PID 1420 wrote to memory of 1844 1420 voiceadequovl.exe 95 PID 1420 wrote to memory of 4180 1420 voiceadequovl.exe 96 PID 1420 wrote to memory of 4180 1420 voiceadequovl.exe 96 PID 1420 wrote to memory of 4180 1420 voiceadequovl.exe 96 PID 1420 wrote to memory of 1564 1420 voiceadequovl.exe 103 PID 1420 wrote to memory of 1564 1420 voiceadequovl.exe 103 PID 1420 wrote to memory of 1564 1420 voiceadequovl.exe 103 PID 1420 wrote to memory of 3008 1420 voiceadequovl.exe 97 PID 1420 wrote to memory of 3008 1420 voiceadequovl.exe 97 PID 1420 wrote to memory of 3008 1420 voiceadequovl.exe 97 PID 1420 wrote to memory of 4984 1420 voiceadequovl.exe 102 PID 1420 wrote to memory of 4984 1420 voiceadequovl.exe 102 PID 1420 wrote to memory of 4984 1420 voiceadequovl.exe 102 PID 1420 wrote to memory of 1392 1420 voiceadequovl.exe 98 PID 1420 wrote to memory of 1392 1420 voiceadequovl.exe 98 PID 1420 wrote to memory of 1392 1420 voiceadequovl.exe 98 PID 1420 wrote to memory of 1252 1420 voiceadequovl.exe 99 PID 1420 wrote to memory of 1252 1420 voiceadequovl.exe 99 PID 1420 wrote to memory of 1252 1420 voiceadequovl.exe 99 PID 1420 wrote to memory of 4032 1420 voiceadequovl.exe 101 PID 1420 wrote to memory of 4032 1420 voiceadequovl.exe 101 PID 1420 wrote to memory of 4032 1420 voiceadequovl.exe 101 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 1420 wrote to memory of 4556 1420 voiceadequovl.exe 100 PID 4556 wrote to memory of 768 4556 voiceadequovl.exe 104 PID 4556 wrote to memory of 768 4556 voiceadequovl.exe 104 PID 4556 wrote to memory of 768 4556 voiceadequovl.exe 104 PID 4556 wrote to memory of 2680 4556 voiceadequovl.exe 106 PID 4556 wrote to memory of 2680 4556 voiceadequovl.exe 106 PID 4556 wrote to memory of 2680 4556 voiceadequovl.exe 106 PID 2680 wrote to memory of 4904 2680 cmd.exe 108 PID 2680 wrote to memory of 4904 2680 cmd.exe 108 PID 2680 wrote to memory of 4904 2680 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"C:\Users\Admin\AppData\Local\Temp\5e243f79ecb539d0d1f75fce7ddfedeccee70a48.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\voiceadequovl.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1844
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:4180
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:3008
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1392
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1252
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"5⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"5⤵PID:4632
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name6⤵PID:2592
-
-
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:4032
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:4984
-
-
C:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exeC:\Users\Admin\AppData\Roaming\Voice\voiceadequovl.exe4⤵
- Executes dropped EXE
PID:1564
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD509354ddb47144279a0ca157f28e0b01d
SHA191df354351b47b65f3e105c3f5f783bf2e6a2772
SHA25660025c4a3d56abfe7808207e72e9d3220495a7a48041f10aecdf77fe6cac073c
SHA5123811684795913b8803ca96b35b6188a29fafcb146585cce52505c53032aa73f500fb60d22c2d8ca1686f483ee2d0a730cb389ad2583ce2ace8ca87dc9ae6aac1
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
365.5MB
MD5ba50f2bca86ba947a8d2035bb9b35123
SHA1a542b5c5d41174dc2475a219978123b7d14f958f
SHA25617790c5c071280462ed8e617fd2edfff5bf0f40fb9add57f866f058fdbf24cb5
SHA51208fdb619e411247c571710bc47df2463c95dc2fee82025e548b65ff1a3e4a53e663fafec9bcc5cc234f32211b25f6f9472786c1be543eb71629f32ec09f04379
-
Filesize
369.8MB
MD514a9737eb666769fee7c28a00eb14e82
SHA1ab8f2279f13a546fc32233a4da0855660fb07ec0
SHA256a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a
SHA512973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7
-
Filesize
369.8MB
MD514a9737eb666769fee7c28a00eb14e82
SHA1ab8f2279f13a546fc32233a4da0855660fb07ec0
SHA256a5fda7973fc4b9cf7fa14943302c0b6cd81c7615105ab0031e20fc5ed2a2396a
SHA512973d5236da1979d31376d55f6b304fa166835d99a4574e3345e25ebed5b492cf9a3ae3f0a800d137fa8756288684b6d5c07ff97c8e5c2cbb698585f09373e9e7
-
Filesize
173.6MB
MD5aaf80bbd42c2257b85963f0083a6114a
SHA1ad81003822070db69807531af07d3c7e29d0bab2
SHA256828bf7a64f5e751a153ca9880c6d341333f5cb723d18c110ffa5e8ad139488fa
SHA5120e98508e55e52c01b09240e2cf5c7c3c2fbc98949a422d1d010aa8723bcf03bbd3df4ed14e7dafb5b4f1cea78fa36d560684c90e7d61a346cc541aca0b3a2a26
-
Filesize
172.2MB
MD5607f66e303b2cb0c4b6a1d12eccaa71a
SHA135661da8284290dd031b26f9de750777fa327c25
SHA256dfa7c5d0f9aab011231d9e3583e160b87752b209b59b2856744db524b1696a78
SHA5124f013e5cfaf4fb224b9901df29700a4fd93a046114d376d7f8531ede8173b059a5ae1c824ee4612a845a92e83612c5b13c8b4979661464ec5a4be1ab9f0b23c9
-
Filesize
174.7MB
MD59bf2388db1f305e519662cc3d4eba454
SHA1b370d8aa93a58b9ada60d83a45d10d9d03bc3e8c
SHA2568f712eed16df0ef74728157bfbae899ea32d2fea770679ccb2e2f39f81330184
SHA512035e7453342b6adae19c99cc6a0b50fb9c8d1c0b7c37c82129fb58a69b96fa6a8f1b0742285031390645b22094645a328ffeef3c759b648451a2d77b5bb983a1
-
Filesize
163.1MB
MD545a79fe80dc504e4a2bbfc324f649b2f
SHA14adf9a400eb62c875566fb996ecb151d62f644e3
SHA256a65a62670443a02f6aea57a09fb76e0873404b52a41d91e0fe23b153011ab140
SHA512b12f8a0719226a7bf0327b3682784e10a79de44b613fe414ac669ff898f6c0f642fe8a00d2debe75aa1c84e3bf015619e54984174fa2b13491c1db1e757eb6d4
-
Filesize
177.8MB
MD53035669368cfd6cb8b8227232dd88fdf
SHA109ed7124d1dddd0af0571fd03e0130eaf3e925e8
SHA2565335a6840d3d66bc96c99deee75384cbf837bfa19334989f3fc67187754f8e50
SHA512090e9c5469186f06fdf291aa1660fad250adebe4ff98d1542b573f060177bdef0880fcb9287722b8d331394a6b80dc5fd0c8e9c4a6fd323674ff5756786df86b
-
Filesize
172.1MB
MD58f6fb7a5ebb958e2224c74b8d77e3e62
SHA10c6fc3b6b512389c5a400c09d82d78af74f2ed42
SHA256cdd0c086761dc9ca90c3e1dbe4be05f11938c933e2844fc248deda6fbae4acd5
SHA512fb968fc15927f1b9147a5211c29b0f34988acf9771a68a5101dac87bab704fd006eaadea08daf66e042cfc1fca4f0a3b5c2d0423ca7ef6efc95fba4164185c37
-
Filesize
172.6MB
MD5c22e91c873681df0bde1d13fc092c0e5
SHA161e57023eab8595fb8b5c7013ed583101cd65e74
SHA2568faf0d09941410ec30239f82c30ce6017dd802e14d6301d4034bb81907c41f00
SHA5120482fe0bb8b5b204e1e390d84dd9fc809669a20f7ac1910c1770038a882ad60d7895202db2396627a56269e96eb45fff862143692722d2b4f587d2a604e925e2
-
Filesize
173.8MB
MD50b9b45cb31537d4cc305e846741bc7d2
SHA1a2b4979c703eb8a2643c1e9b3ed90955c5f485c2
SHA256cf3e9b2ca55a3eb9f7c2fde9fdff6678fa1701b3b3bbe30d4eb1cadca9ca77f6
SHA512bb0bdd99fe266676bce97d4ba7456e0c82800fbf6438b84844091adf494e9ae42122b5cef519aa7e4bd1a4d27a9ef6bfc6bc1ebab38e85781491dc4f89baf274
-
Filesize
175.8MB
MD58e821cdc7d1147c1246d7af4b785830e
SHA1bc405e9e4082a6a97f451a973e796c92e2a8d5c6
SHA256d23c7f0c71bce72f6b99273208b029835caf4b436fa64bcc91b12cfd9930a02b
SHA512fe2e4a9accab58687d81bfb618e4e94b85cfbbec62c93fc373d96dc68d94d867a09a58c2f799537c05796b0e355556757f0f545aa0ab68d70c6b2327ba31cee6