Analysis
-
max time kernel
100s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
25/06/2024, 19:46
Static task
static1
Behavioral task
behavioral1
Sample
IS5gFWDHxwU.zip
Resource
win10v2004-20240611-en
General
-
Target
IS5gFWDHxwU.zip
-
Size
8.5MB
-
MD5
499c548fe7fa8933cbe0552ec749e709
-
SHA1
807a8047469a6003da7853c95866a59708a4fb9a
-
SHA256
bd6ae6f00a200d743429853f5a0c9db9171bec8375dcf50af36756aa12b82373
-
SHA512
beb3881aa0513cee8c9aa092f33b26b0246746a341c5345c51e2a08b97b99e33706739043e8b6c63059c71799dee9200efd3f93cb82ea7855c1ab5ef88ea7798
-
SSDEEP
196608:Ygr6m1raBKenEiSW8rfyqpzo00+mrs1RwLPcy2XkRmL3ehxadq:9r6BBKji9V0zx0Frs1RwTkKmLufl
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation Solara X.exe -
Executes dropped EXE 2 IoCs
pid Process 5056 Solara X.exe 3880 Flex.pif -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4056 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1728 tasklist.exe 2652 tasklist.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000_Classes\Local Settings 7zFM.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3928 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2440 7zFM.exe 2440 7zFM.exe 3880 Flex.pif 3880 Flex.pif 3880 Flex.pif 3880 Flex.pif 3880 Flex.pif 3880 Flex.pif -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2440 7zFM.exe 4816 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeRestorePrivilege 2440 7zFM.exe Token: 35 2440 7zFM.exe Token: SeSecurityPrivilege 2440 7zFM.exe Token: SeSecurityPrivilege 2440 7zFM.exe Token: SeRestorePrivilege 4816 7zFM.exe Token: 35 4816 7zFM.exe Token: SeSecurityPrivilege 4816 7zFM.exe Token: SeDebugPrivilege 1728 tasklist.exe Token: SeDebugPrivilege 2652 tasklist.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2440 7zFM.exe 2440 7zFM.exe 2440 7zFM.exe 4816 7zFM.exe 4816 7zFM.exe 3880 Flex.pif 3880 Flex.pif 3880 Flex.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3880 Flex.pif 3880 Flex.pif 3880 Flex.pif -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2440 wrote to memory of 3928 2440 7zFM.exe 100 PID 2440 wrote to memory of 3928 2440 7zFM.exe 100 PID 5056 wrote to memory of 1236 5056 Solara X.exe 108 PID 5056 wrote to memory of 1236 5056 Solara X.exe 108 PID 5056 wrote to memory of 1236 5056 Solara X.exe 108 PID 1236 wrote to memory of 1728 1236 cmd.exe 110 PID 1236 wrote to memory of 1728 1236 cmd.exe 110 PID 1236 wrote to memory of 1728 1236 cmd.exe 110 PID 1236 wrote to memory of 3940 1236 cmd.exe 111 PID 1236 wrote to memory of 3940 1236 cmd.exe 111 PID 1236 wrote to memory of 3940 1236 cmd.exe 111 PID 1236 wrote to memory of 2652 1236 cmd.exe 113 PID 1236 wrote to memory of 2652 1236 cmd.exe 113 PID 1236 wrote to memory of 2652 1236 cmd.exe 113 PID 1236 wrote to memory of 608 1236 cmd.exe 114 PID 1236 wrote to memory of 608 1236 cmd.exe 114 PID 1236 wrote to memory of 608 1236 cmd.exe 114 PID 1236 wrote to memory of 4640 1236 cmd.exe 115 PID 1236 wrote to memory of 4640 1236 cmd.exe 115 PID 1236 wrote to memory of 4640 1236 cmd.exe 115 PID 1236 wrote to memory of 4492 1236 cmd.exe 116 PID 1236 wrote to memory of 4492 1236 cmd.exe 116 PID 1236 wrote to memory of 4492 1236 cmd.exe 116 PID 1236 wrote to memory of 5036 1236 cmd.exe 117 PID 1236 wrote to memory of 5036 1236 cmd.exe 117 PID 1236 wrote to memory of 5036 1236 cmd.exe 117 PID 1236 wrote to memory of 3880 1236 cmd.exe 118 PID 1236 wrote to memory of 3880 1236 cmd.exe 118 PID 1236 wrote to memory of 3880 1236 cmd.exe 118 PID 1236 wrote to memory of 4056 1236 cmd.exe 119 PID 1236 wrote to memory of 4056 1236 cmd.exe 119 PID 1236 wrote to memory of 4056 1236 cmd.exe 119
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\IS5gFWDHxwU.zip1⤵PID:3040
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4880
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\IS5gFWDHxwU.zip"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zO889A3C68\README.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3928
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\openMeSolara.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4816
-
C:\Users\Admin\Desktop\Solara X.exe"C:\Users\Admin\Desktop\Solara X.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Releases Releases.cmd & Releases.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"3⤵PID:3940
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"3⤵PID:608
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2840363⤵PID:4640
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "PsArisingNormIsbn" Target3⤵PID:4492
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Timing + Les + Floating + Risk 284036\O3⤵PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\284036\Flex.pif284036\Flex.pif 284036\O3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3880
-
-
C:\Windows\SysWOW64\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:4056
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
915KB
MD5b06e67f9767e5023892d9698703ad098
SHA1acc07666f4c1d4461d3e1c263cf6a194a8dd1544
SHA2568498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb
SHA5127972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943
-
Filesize
504KB
MD53b83614c5efffff141b5dd95d6387abe
SHA10e2d2627d68130f1ec2d257961f381e8b1ed9e47
SHA25624ff9b38621d7883906b3e6f692e6f1aaf9c66eb117699e55f3d16476430a2a3
SHA5122fedcb0ed66a6852d48a07d548c0d692617b5e085ff30562af07c1be51779c86024281f44d80f21d31526af13896316223c9372994f5eb5615b2834550e577b8
-
Filesize
17B
MD5674480489a57f15a5bd64862474b300e
SHA195dcff8d19fab51b87ca196a23756899c20b5a21
SHA256bface80b8c15fe2e35655517e5c06a915555731882c6688a11c75020f6d3cb7a
SHA512190263796752fd25ff7cc44bd10003f94e1e8908a28b2d539fca85bec841ee09dc317753fb0604f34de4bc37dfbfe8c19837c3e983acf4366bab59c073e0b774
-
Filesize
39KB
MD5edb980432b2c8a2dd5a417384508dcd7
SHA1f3f6f8ea4975c4434359069180c1a306e7f25c55
SHA256fe7d0c7e807c5ba1d40e058c90a2b0c002d46a96288fbfbd87861e607d02207e
SHA5128e26ad708c8218f8baa84d913a7ee88f793b845dead92c2e14f005ff5a57885549fab28c4a83f97e8caad4a642f7d6d9faea1ea55e7c3822a5be5f9e84985e6a
-
Filesize
14KB
MD5bee6917dab957580b81caf916720b03e
SHA1d4284cc7abb6f8e7466ad772e7116e5fa17e6ce3
SHA2568bfaad2f6d5e19bb13583afb09308369fda035d74cdf493bd594173415ca24a7
SHA512fdd6ef411d4258d2d7aa0ec40ea2d6f33098ba44a0eceb76f4d69a244a6c954de8ba09fac1b5295e1338b2338e500d9f57fb811ac532b426568211544ac78d8a
-
Filesize
27KB
MD5a93d92f6b4610a83607db2ad44ca2b51
SHA1760dd40c9f100ca97ec09fe21fcd0ed9c2cc61be
SHA2561561db87ddefca4864fa55a22efde343d431a8fda7a0683d5f35b61c70d555b8
SHA51299a0a2ef9192b685f624229f08d8706ebfdb3eb2cda1b9df73e0f99755a88b1f4046b454977cd3b99aaf49915f78963d97f6534e46d8044224d96bba4cce056e
-
Filesize
32KB
MD57e3983667d022f065e0d1da7c120c4f9
SHA1cb5f79bbe91b65cbd3d749d3d98a97a628a46882
SHA256c24e8be8f44384b1050a6433c1f03c657195610b61c389f82acf3f6114bfc5f9
SHA51298ebdd2b9622e093941530ac2720f5dcccc453dc035fe8b02b1273df01a60d93ad06e57d266093d6a1f4d2c9c817f10007aeddb17b671da12db7a4c0a29968a9
-
Filesize
23KB
MD5efe224574aeee483751f86192318a98a
SHA169f2c1e26a744eb141452bf62946f58fb6009a3d
SHA256e466c68f42cdda59b0e32d344499e63789890c475fbac0b0bc2f3907b5ce7f76
SHA5120da4cc989ea359e39935fdf73acd3073975d0b72f75f384c5a61b2b04b3b3a5d7c67ae7c4a9821a5f85e7f9eba0def170fb5d213f130b5a19a24464ee9abbe53
-
Filesize
43KB
MD519e771ef5fd063d8811e68361ef44cd0
SHA1baf7768c5232403c3f5f759641eb03d7cd457525
SHA256b3cc751151dbdef4af6250c95880b6beb30af023f64e2ca9c877a35c3e871620
SHA51255daefe288f2e511e3eb9cd16522964728912f6f152e455c9e5eb76f44a49110ed9dabbd30892210ad2f78489bd874dcd5a9b452d829b3f85a74b42e1855f550
-
Filesize
45KB
MD501de8f91850725a04934c60dbbbc2632
SHA18ddbd03a0ed20229f637262e809335c6bdf37ba2
SHA25628520897e446eea515ca1027c67f51b91852d866144ff85899367efff3b2b5f4
SHA5123320306326ac40ef328a995bbdf97f722aa3449ac821389aef5a19d7718b24209ac3dcefe72cb88a1e1c4661df9a316cf1a33b3ba3c2a670a03afbe6d2938762
-
Filesize
59KB
MD542db4f114c844efd4703469162b50d32
SHA19266ec2fcf3f1d2570f20d6ca48decce73b986ad
SHA2562f17ade7fc7587c5f4b77504ba307a891e5808ed5b664c505b8622dc26b1b6b5
SHA5120ec5f65cb1d3350e1cb03193fb8926f3e0b2ae1da198b4becbaba92d342c38198543162119109b52751049171a15b254b39ef1f30b24df94fabc1496184c0dfa
-
Filesize
63KB
MD5e9be08e47e4923a2f6555b9afd712439
SHA1a8acd60e2bc57b425524da65e399d31a0e0648c1
SHA256f1ad6c59fc7befd9127fa57a83dab1e921e2182320abd9b2f7473fa6995d336c
SHA512469a749e425c80572334429ade9aee668ddcd4e36f2064939db6e28096b608d8f73a7b49254377a94333bbc8481d046bb1011f7dd65b3dbbf75542739514c549
-
Filesize
39KB
MD5f2f19ef7b35886a5184688be2fd76bf7
SHA162072f5eae8a16bd50f649cd1410dc88a4080563
SHA2566fad844cb8cf774f60d33d4809072a9b0c37b38bf90858772058bb79dab501a2
SHA51205bd66c99341111a7fb4d0a33df72beeb198eaaebe181108ad0bcb93515069ab3231a3680a768b65ac4b89d8db036bba4c5425f92586a7b24159db830b9a60f8
-
Filesize
26KB
MD5fd23f2ff7087401579736b3ea878b6fb
SHA197c771f66ecfd520a2cb0090a194cbf7962c4d0a
SHA25653b566a56c83ffe62eba8ea528d386037ee59d2954841cade401bf36be9c771c
SHA5123faf94aca7e30c282bd1d5ee3e939f0abc6aaaee6666470dd339c710ca36c92ec71e0fe0556bedf7f212eff0462d6e1a3be33a3b8de8db07e3b55921ce30ee67
-
Filesize
62KB
MD55a5358cbc9b1865470b50d8ba9e02037
SHA127af514ea6ebb37cefb3d886e581559e32926e71
SHA2561835a65c05edef68c7c6f11bafe515f2c0dd89115a713363f6d1435b5d1f5f68
SHA512a53df4256ff692bd675e5c7573372992191f9f3c41197ed2c1d54adcb43572ff7d6f91bdba8dfe865a23071ef816c5bd6287fe632e04d3b07bd0987507545cb2
-
Filesize
170KB
MD5c87d8f1f7546654ea27161a2e93dbac1
SHA1681964ed0b8a08ca9717d4c624bda8361827fa88
SHA256294e7a2272b6136031fde3ebe3f19ced33f1ebbbd7cf5049ca7687f0e2f334f2
SHA5127ed20334775d33f6c9a4f299af02fa7918a4cabe02ee19e65e4ece7626f3fa06f42326559124f386dfbf72ec1adea604258e60d7a3dfd72d86dd651cdd23affb
-
Filesize
193KB
MD536b3ee1ddb3a1f5bd2753299a4dab21e
SHA16a7526e1c9d78f0636d7d6c01f25c6236fb9d09e
SHA256d51e4c1ca22a5cbf48eb21a087818631d3ab53379e1065cfaf0ec8f1c6825464
SHA512416dd0c42d12936cb7dfe2e5401367e0125e76f96540dbeaa27d8fd408f474e57c4244c895d1075343ba7430fd731133464b0afef09e06c8c2a98be64e82ddbc
-
Filesize
14KB
MD59d7bf0a6e839009157eca4b8968469ba
SHA1b495c0aa4842b7ecf697bbaac5ea5ddb49ff3f83
SHA2565ce114b54c512cd3c3faf087482572895e48c0478984c6481812f0021b5dc4ed
SHA512df6f7c134fc5d546939e04fa395be7b3aa188237aa1d5b9e8aebef6d914477a85059e70272b746902844d77a2ad731ca4505123e0dccb77804f59cc1b6d13441
-
Filesize
46KB
MD504789c946e62bc9e846e2d713171461b
SHA11c2247a5960cbd5a62c80623c7593d8acfd7d8ae
SHA256703fd998e953d78479691e8ec4314ad02ade9cfb295d9392c576b68769514dd6
SHA512ffb78ae98cdc452de9d875a69fb14b5e9f6d44531dfebdf8e13c86280d4a5764547a794326704f5247f8f311939a6b5d0ec750418a6766e4587469ff979964a4
-
Filesize
6KB
MD556c50ec60a9d96b17c87134daa1df179
SHA125005c928e0ef9ea33503e26d3455449840f94f6
SHA256bd1e2b6e1d192c78b097e19069672fac10127cf7edaadafa5bddfe43e1bb5b25
SHA512d8c93e69df9505e0556bfe59dbfedd4c3e8e9ff5d62ef1ac1cee994d76cffb878d43a95397041d5fe3501df248ccfddff7de454793d0bfdbeb947a8769a95fb8
-
Filesize
66KB
MD5b5bb3f4e92069eda4aa578a389c41f06
SHA1b5364db59c9cba21f2ee27e8d3b4ec5d01b72793
SHA25666424e656819f4e252ca7c3c0c8b919a61a2162499361f4c24bf99680ba29c0b
SHA512449c55433d12098053e62acc28e87fee5631521c2e59f5d2dde80ab56d6609f48f7984899c1a63e19580908d795a9814b13aedb4588c153963a2017d3c41fc4f
-
Filesize
65KB
MD510304ce5f69c27b1acb075acf8958d6f
SHA18c33a836bd3311879724ee1c7ea75ad1e80087a4
SHA25629dbf3438012270e5f06070953667b71cb1b5f3b67dc6d40740696327f82a73f
SHA512edbef0143804f8691f8fafe7fe1ad36e5fc0b72a682c0ef0a9aa804abe33632ef99a1999b2c6de965b24328a9475104c217e2d3d14c4d86f0e1570317c1f56a5
-
Filesize
24KB
MD5409794898e575cf088a4b1d21233a91f
SHA167f47df2bba5a90b5ecc57c9641fed44c48cff35
SHA256dce624d7c6c7525c6029bd118d98da93d6e94795a23ff3bddb619e5876e5b23c
SHA512e4d87a890aa899c338d8f272cdac9f8c5c22f79007cb8b78a1ee989dfcbf7aaf84fdb88e6afd48d198cbdae6fea3540d8021b92dea58913698da80314ca5e738
-
Filesize
28KB
MD5e88715b15daea9e6dfe56a9833c7e195
SHA17ad1362c09e2620136efb523fc67e347793e2bd2
SHA2569376325b7a92e3e60eed0e28b706877dea881e586bb87bf17072a1ed19ae5cbd
SHA5121d4edb81086457dc6bbbfa7d46c371365f7608ab93b20337d3ce0cfdf9356acee1714b957380d936eaca09dc941338cba3c49d0aa5f7691a36ecdefbe01fd272
-
Filesize
38KB
MD5e475f4b790be96f953e9b0a113411b42
SHA176fdc29716192a28bfa039c5df6169fecbfecf35
SHA256798bb9c64445e7b6c21193d7f78cb51b965754542618afb4f3078150c4100567
SHA51220a29e657125d090fe01fae723a72c0d75b5088e29fffe3e34195210bebae0e77e9429f93c0a1eb5515e27d3626535ac9b07ea1d00acc064c94956f47e438505
-
Filesize
17KB
MD5353908d8762f6390017d7f2fa0272643
SHA1842c83f6a24683bc37557fe976f9f421e93b1745
SHA256a03a1291835af0f2f0df18a4d5449beb6df95bfdb66bcbaaa3e09e3877f23342
SHA512d5560466e94d07ba07d995f2e54294f8a9b85926c97a6afe4d2990cdc51308cc3c559fc541d0275b6dbf7c54363b8308f41fea4b4a53218653d71aa2aad43d9a
-
Filesize
50KB
MD527d430ff3e76f64702fa961ef5842844
SHA172c5609a76b2d770dc80c449fc13574c20b6c834
SHA2566d0306e87c9ecf120d1d406483e80cf2b99cb36205b030bdc559eaa8928ae069
SHA5126a2ddc88d87f6c25c9868c71e95f0b09523b5bcdf346253a7f59f0d304be633e4e0f9549d9db3c540cc7ac6e23a9085a32f2c36603121d23594d1ce7c1ebd7f4
-
Filesize
52KB
MD5d9869b57bf8bd2427c0717fcc920de6a
SHA153fe218463bfbec890770f1ad790865d32dd0c85
SHA256a8d5eb46f0c924e7c391f2ba1db7e176b7a2c0e0b6eeef7f97967165b69eb51d
SHA5126d71c370e1716ca2590c10d2d1ab6ec0078e712f4708c2719517d9145d68c763a87f45d8f8b14bbe0c5f79b7d05d5efcab8da7c9de537a05198eab94d72d76c5
-
Filesize
192B
MD50753d833ba0902b982f8256e1fa3859f
SHA1cab7ccb8a7b8902b51b7a502a6b4136db5c1b20d
SHA256314644c4eb9afc136375558a7ff47cc4f14d79af54e64c59b0fbaa05fc749ada
SHA512abdea17edb2b3f9f24a71b14a86b42bbfb4ec731041a28f53363e21f3f02c335ea3b492ed0e11b4a9456e64f6076dc751edf31f8c8e2cada6c45c286f6e1e17e
-
Filesize
124KB
MD5203e2239a855a61a05825780c2c20a4d
SHA1f872cfc07d82920897b534f3ad51070f5f0af685
SHA2560dc73e8504a07b752c8b919565329f036694bc9c0c2300a49799215c8b370ded
SHA5124f2ad4abc81d94e805270d529c79744651b4c46a6c14497a10e223632263275b74adc732431c63065d74fb308db64d36426c33c1e9087335948d7616d657e6a8
-
Filesize
48KB
MD5ea7b794997d0af45a9c5f108bbfc3b8e
SHA1225039887aa17fda90572dcdcf4143c7fd341827
SHA2566185adcf0ae70f77d8a279a60d398060864af10b09be0b2c7d27d8236f0ba3d2
SHA512c7f854453a2aba566438c960584096a848cf4a689396ff7f2b2af87d8a045387e1f3663f367e922e649369ba79f30bcea5750e6cab17ea41c46be0ce035c6062
-
Filesize
34KB
MD5c2bd5fd67d86087376bcfc049933cdb8
SHA10b7a8dc0227b0db1478939f58b78d87fa0bf8d0c
SHA256eff0cf74b75b88ea9cc9412f20e182832cf2d89db46df4a76ed5805a3e6d9dfa
SHA51223e85485fec52a0d9e04df6c31f115e87330f4b971befe5540d9fabcdda57b217144bdb5da4fad339be5d7c589b64d9b93f58256837a0c15a4948d8f62b89228
-
Filesize
8.5MB
MD5ed9fee46f00e83eaccea3248d9288d26
SHA117130d27e5da5be6068863fd3dd2a479162bd1b1
SHA256c4f444230aa0e784ae58e1773e03fa8b8becefe697b941f4e520510667e4bba4
SHA512ad6d63d47fa236cac5af7032c9ced2602e05adce588319c319396d4b980773ba779026e2fa053fe633050fe7f8d77d957e5cce13f1c1ca14d89d3f9f98ff58f3