Analysis
-
max time kernel
161s -
max time network
165s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-05-2022 22:34
Static task
static1
Behavioral task
behavioral1
Sample
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe
Resource
win7-20220414-en
General
-
Target
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe
-
Size
1.6MB
-
MD5
cef80abf8c3f0cde0085f3253ab0381a
-
SHA1
a7de60994d1c16409700a2deccb6cb1423153967
-
SHA256
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
-
SHA512
80e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
Malware Config
Signatures
-
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 2 IoCs
Processes:
Client.exeClient.exepid Process 824 Client.exe 524 Client.exe -
Loads dropped DLL 7 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeWerFault.execmd.exepid Process 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 1608 WerFault.exe 548 cmd.exe -
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeClient.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Computer_Waifu = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe\"" 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\Computer_Waifu = "\"C:\\Program Files (x86)\\SubDir\\Client.exe\"" Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeClient.exeClient.exepid Process 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 824 Client.exe 824 Client.exe 824 Client.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 824 Client.exe 824 Client.exe 824 Client.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 524 Client.exe 524 Client.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 524 Client.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 524 Client.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 524 Client.exe -
Drops file in Program Files directory 5 IoCs
Processes:
Client.exe3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exedescription ioc Process File opened for modification C:\Program Files (x86)\SubDir\Client.exe Client.exe File opened for modification C:\Program Files (x86)\SubDir Client.exe File created C:\Program Files (x86)\SubDir\r77-x64.dll 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe File created C:\Program Files (x86)\SubDir\Client.exe 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe File opened for modification C:\Program Files (x86)\SubDir\Client.exe 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1608 824 WerFault.exe 31 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1716 schtasks.exe 1548 schtasks.exe -
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeClient.exe3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exepid Process 1688 powershell.exe 524 Client.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeClient.exepowershell.exeClient.exedescription pid Process Token: SeDebugPrivilege 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe Token: SeDebugPrivilege 824 Client.exe Token: SeDebugPrivilege 824 Client.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 524 Client.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeClient.exeClient.exepid Process 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 824 Client.exe 824 Client.exe 524 Client.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeClient.execmd.execmd.execmd.exedescription pid Process procid_target PID 1912 wrote to memory of 1716 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 29 PID 1912 wrote to memory of 1716 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 29 PID 1912 wrote to memory of 1716 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 29 PID 1912 wrote to memory of 1716 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 29 PID 1912 wrote to memory of 824 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 31 PID 1912 wrote to memory of 824 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 31 PID 1912 wrote to memory of 824 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 31 PID 1912 wrote to memory of 824 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 31 PID 1912 wrote to memory of 1688 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 32 PID 1912 wrote to memory of 1688 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 32 PID 1912 wrote to memory of 1688 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 32 PID 1912 wrote to memory of 1688 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 32 PID 824 wrote to memory of 1548 824 Client.exe 34 PID 824 wrote to memory of 1548 824 Client.exe 34 PID 824 wrote to memory of 1548 824 Client.exe 34 PID 824 wrote to memory of 1548 824 Client.exe 34 PID 824 wrote to memory of 548 824 Client.exe 36 PID 824 wrote to memory of 548 824 Client.exe 36 PID 824 wrote to memory of 548 824 Client.exe 36 PID 824 wrote to memory of 548 824 Client.exe 36 PID 548 wrote to memory of 964 548 cmd.exe 38 PID 548 wrote to memory of 964 548 cmd.exe 38 PID 548 wrote to memory of 964 548 cmd.exe 38 PID 548 wrote to memory of 964 548 cmd.exe 38 PID 824 wrote to memory of 1608 824 Client.exe 39 PID 824 wrote to memory of 1608 824 Client.exe 39 PID 824 wrote to memory of 1608 824 Client.exe 39 PID 824 wrote to memory of 1608 824 Client.exe 39 PID 548 wrote to memory of 1612 548 cmd.exe 40 PID 548 wrote to memory of 1612 548 cmd.exe 40 PID 548 wrote to memory of 1612 548 cmd.exe 40 PID 548 wrote to memory of 1612 548 cmd.exe 40 PID 548 wrote to memory of 524 548 cmd.exe 41 PID 548 wrote to memory of 524 548 cmd.exe 41 PID 548 wrote to memory of 524 548 cmd.exe 41 PID 548 wrote to memory of 524 548 cmd.exe 41 PID 1912 wrote to memory of 108 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 42 PID 1912 wrote to memory of 108 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 42 PID 1912 wrote to memory of 108 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 42 PID 1912 wrote to memory of 108 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 42 PID 108 wrote to memory of 1992 108 cmd.exe 44 PID 108 wrote to memory of 1992 108 cmd.exe 44 PID 108 wrote to memory of 1992 108 cmd.exe 44 PID 108 wrote to memory of 1992 108 cmd.exe 44 PID 1912 wrote to memory of 1944 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 45 PID 1912 wrote to memory of 1944 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 45 PID 1912 wrote to memory of 1944 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 45 PID 1912 wrote to memory of 1944 1912 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 45 PID 1944 wrote to memory of 1280 1944 cmd.exe 47 PID 1944 wrote to memory of 1280 1944 cmd.exe 47 PID 1944 wrote to memory of 1280 1944 cmd.exe 47 PID 1944 wrote to memory of 1280 1944 cmd.exe 47 PID 1944 wrote to memory of 1884 1944 cmd.exe 48 PID 1944 wrote to memory of 1884 1944 cmd.exe 48 PID 1944 wrote to memory of 1884 1944 cmd.exe 48 PID 1944 wrote to memory of 1884 1944 cmd.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe"C:\Users\Admin\AppData\Local\Temp\3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe"1⤵
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Computer_Waifu" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1716
-
-
C:\Program Files (x86)\SubDir\Client.exe"C:\Program Files (x86)\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Computer_Waifu" /sc ONLOGON /tr "C:\Program Files (x86)\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1548
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\1vO1mbW9rKsa.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:964
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:1612
-
-
C:\Program Files (x86)\SubDir\Client.exe"C:\Program Files (x86)\SubDir\Client.exe"4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:524
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 16123⤵
- Loads dropped DLL
- Program crash
PID:1608
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:1992
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\nNcBKYevuOaj.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1280
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:1884
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
199B
MD5715dde0779bda13b7f8143c94223c5e5
SHA11609959702635b8739dc504e600b39b95453eb11
SHA2565c55ff452c8a483c337525977eeb806cc2d1fa515f23554ef7f1fefba613309e
SHA5122f5bfa5c776dfe05420a1c70609bd12aa2613981fd1daf75d3e585042a4a7a18cabdbcc96f92584f041acd4340153b0901ea5fa427dc2cd26d4a9251a2cd33f4
-
Filesize
261B
MD595068fbd70888caffa4173831c2a49e0
SHA1fa55e29a7df889389d8ad673bb323fc0f6f2e477
SHA256776433c2abb55d7859c84f605e4cb7c0482dcc204884f6e5a2b274fdc3d8a695
SHA5124eef42a0a2de08a650b5d755959cc6407d529e292343785f3fb226ae658efe912e53b3f2a4f7f4e988aab1860ffe3874b8afc2555ec3017299cfa7d6e1a2008c
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d