Analysis
-
max time kernel
486s -
max time network
523s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10/10/2023, 13:38
Static task
static1
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win7-20230831-en
General
-
Target
Loader.exe
-
Size
1.9MB
-
MD5
aad77527dc2ad2e9a2973b7b59a2c113
-
SHA1
f773a2b50c3a859d7354d7306c850c3b4b19e673
-
SHA256
a03dc25fdd0c2d81882988abf1b1f051a25b42bded5b1f960448037816e3160f
-
SHA512
8a228f7fcbdf23fb0485b368e150b55ff9ab6a0e69e49a832369fd29834cc4b9a3f2282fd8b31bccc26773608d4ddf9a2c6fd265788891bc9020945fa216d3f3
-
SSDEEP
49152:zzt+caQnwV3mq7PDtyqtCdwdypo0QMLc/sB3Bt:zzXsV3rPxHnA9QMQ/sB3H
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2580 Fixed.exe -
Loads dropped DLL 6 IoCs
pid Process 808 Loader.exe 2936 WerFault.exe 2936 WerFault.exe 2936 WerFault.exe 2936 WerFault.exe 2936 WerFault.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\CCOfficial\Fixed.exe Loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Loader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Loader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Loader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Loader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 1900000001000000100000006cf252fec3e8f20996de5d4dd9aef424030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131d00000001000000100000004558d512eecb27464920897de7b66053140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc41560858910090000000100000016000000301406082b0601050507030406082b060105050703010b000000010000001e000000440053005400200052006f006f00740020004300410020005800330000000f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d20000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 Loader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Loader.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1664 chrome.exe 1664 chrome.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 808 Loader.exe Token: SeDebugPrivilege 2580 Fixed.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe Token: SeShutdownPrivilege 1664 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe 1664 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 808 wrote to memory of 2580 808 Loader.exe 29 PID 808 wrote to memory of 2580 808 Loader.exe 29 PID 808 wrote to memory of 2580 808 Loader.exe 29 PID 808 wrote to memory of 2580 808 Loader.exe 29 PID 2580 wrote to memory of 2936 2580 Fixed.exe 30 PID 2580 wrote to memory of 2936 2580 Fixed.exe 30 PID 2580 wrote to memory of 2936 2580 Fixed.exe 30 PID 1664 wrote to memory of 2928 1664 chrome.exe 34 PID 1664 wrote to memory of 2928 1664 chrome.exe 34 PID 1664 wrote to memory of 2928 1664 chrome.exe 34 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 1328 1664 chrome.exe 36 PID 1664 wrote to memory of 640 1664 chrome.exe 37 PID 1664 wrote to memory of 640 1664 chrome.exe 37 PID 1664 wrote to memory of 640 1664 chrome.exe 37 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38 PID 1664 wrote to memory of 848 1664 chrome.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\CCOfficial\Fixed.exe"C:\Windows\CCOfficial\Fixed.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2580 -s 6763⤵
- Loads dropped DLL
PID:2936
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6a49758,0x7fef6a49768,0x7fef6a497782⤵PID:2928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1376,i,839493992825736965,8528717814563414531,131072 /prefetch:22⤵PID:1328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1376,i,839493992825736965,8528717814563414531,131072 /prefetch:82⤵PID:640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 --field-trial-handle=1376,i,839493992825736965,8528717814563414531,131072 /prefetch:82⤵PID:848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2284 --field-trial-handle=1376,i,839493992825736965,8528717814563414531,131072 /prefetch:12⤵PID:1676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2260 --field-trial-handle=1376,i,839493992825736965,8528717814563414531,131072 /prefetch:12⤵PID:2000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1428 --field-trial-handle=1376,i,839493992825736965,8528717814563414531,131072 /prefetch:22⤵PID:2664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3292 --field-trial-handle=1376,i,839493992825736965,8528717814563414531,131072 /prefetch:12⤵PID:2528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3500 --field-trial-handle=1376,i,839493992825736965,8528717814563414531,131072 /prefetch:82⤵PID:2912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3488 --field-trial-handle=1376,i,839493992825736965,8528717814563414531,131072 /prefetch:82⤵PID:2100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3852 --field-trial-handle=1376,i,839493992825736965,8528717814563414531,131072 /prefetch:82⤵PID:1984
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5cda86af74e1e645709a2480452018d1d
SHA128726ff6ac3d27b072c08f737eca2f92402299a2
SHA256a0255332c81107135147d18aa0fea01578bb692201e925084006396e241cfaaf
SHA512d033f3c1cc02af0b100dbebf5622471ac94037fe4205d76bcfaeaf771a2826c37abf5f7fbeecf75cc85ff0b6b0578b5e90775341f05c7192a65b660f41051697
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD5a9372e4be8bf88d0f7046365cad03c73
SHA1e3694d21ebf7fea5a276cc08d7b5c8c0965c1cd1
SHA2562f2f8957b320894514065904b7b1877bb9d209e487f2cd91c526840800f7dace
SHA5122f56f2daa78cb771bcfef16d1b505b16a622a794b53460f515b51a244c334509e6246d47108459aff1730dcd634f16b006276d16a5094e2e3cb2784dc831ee5d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
5.0MB
MD512f4538736016882df55a5f846db4bdb
SHA13b5af3f096b24e091fc680dee79d11995854e417
SHA256866ae9b350ccd06f7b23c89846c6c2980ea802bda7315f59b2fbdb1653bf376f
SHA512c0d38db848ec66d87a0d1230bf49982265f4ae2b5d1e39b28cf705712021ded7c55334d028106587053227a08e4f818dfc71f7cee6d487a530b003735d6b5a04
-
Filesize
5.0MB
MD512f4538736016882df55a5f846db4bdb
SHA13b5af3f096b24e091fc680dee79d11995854e417
SHA256866ae9b350ccd06f7b23c89846c6c2980ea802bda7315f59b2fbdb1653bf376f
SHA512c0d38db848ec66d87a0d1230bf49982265f4ae2b5d1e39b28cf705712021ded7c55334d028106587053227a08e4f818dfc71f7cee6d487a530b003735d6b5a04
-
Filesize
5.0MB
MD512f4538736016882df55a5f846db4bdb
SHA13b5af3f096b24e091fc680dee79d11995854e417
SHA256866ae9b350ccd06f7b23c89846c6c2980ea802bda7315f59b2fbdb1653bf376f
SHA512c0d38db848ec66d87a0d1230bf49982265f4ae2b5d1e39b28cf705712021ded7c55334d028106587053227a08e4f818dfc71f7cee6d487a530b003735d6b5a04
-
Filesize
5.0MB
MD512f4538736016882df55a5f846db4bdb
SHA13b5af3f096b24e091fc680dee79d11995854e417
SHA256866ae9b350ccd06f7b23c89846c6c2980ea802bda7315f59b2fbdb1653bf376f
SHA512c0d38db848ec66d87a0d1230bf49982265f4ae2b5d1e39b28cf705712021ded7c55334d028106587053227a08e4f818dfc71f7cee6d487a530b003735d6b5a04
-
Filesize
5.0MB
MD512f4538736016882df55a5f846db4bdb
SHA13b5af3f096b24e091fc680dee79d11995854e417
SHA256866ae9b350ccd06f7b23c89846c6c2980ea802bda7315f59b2fbdb1653bf376f
SHA512c0d38db848ec66d87a0d1230bf49982265f4ae2b5d1e39b28cf705712021ded7c55334d028106587053227a08e4f818dfc71f7cee6d487a530b003735d6b5a04
-
Filesize
5.0MB
MD512f4538736016882df55a5f846db4bdb
SHA13b5af3f096b24e091fc680dee79d11995854e417
SHA256866ae9b350ccd06f7b23c89846c6c2980ea802bda7315f59b2fbdb1653bf376f
SHA512c0d38db848ec66d87a0d1230bf49982265f4ae2b5d1e39b28cf705712021ded7c55334d028106587053227a08e4f818dfc71f7cee6d487a530b003735d6b5a04
-
Filesize
5.0MB
MD512f4538736016882df55a5f846db4bdb
SHA13b5af3f096b24e091fc680dee79d11995854e417
SHA256866ae9b350ccd06f7b23c89846c6c2980ea802bda7315f59b2fbdb1653bf376f
SHA512c0d38db848ec66d87a0d1230bf49982265f4ae2b5d1e39b28cf705712021ded7c55334d028106587053227a08e4f818dfc71f7cee6d487a530b003735d6b5a04
-
Filesize
5.0MB
MD512f4538736016882df55a5f846db4bdb
SHA13b5af3f096b24e091fc680dee79d11995854e417
SHA256866ae9b350ccd06f7b23c89846c6c2980ea802bda7315f59b2fbdb1653bf376f
SHA512c0d38db848ec66d87a0d1230bf49982265f4ae2b5d1e39b28cf705712021ded7c55334d028106587053227a08e4f818dfc71f7cee6d487a530b003735d6b5a04