Analysis
-
max time kernel
59s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 16:56
Static task
static1
Behavioral task
behavioral1
Sample
9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe
Resource
win7-20220414-en
General
-
Target
9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe
-
Size
4.8MB
-
MD5
0d0e37472e7bdea8cd7d9564fd2e41bc
-
SHA1
68b40398a9759f91a790b89474009840d3651b04
-
SHA256
9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f
-
SHA512
0bd337f72f1b309e0f477f15d248e793be80cb14fa39f142362bb2a18043d41179d362e8801dcb997b65282ef892d07a606f5dfe3f701999379da5a1b527e545
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 3876 drv_install(x86).exe 1440 xpsrchv.exe 5064 xpsrchv.exe 3100 xpsrchv.exe -
Stops running service(s) 3 TTPs
-
resource yara_rule behavioral2/files/0x00070000000162d7-148.dat upx behavioral2/files/0x00070000000162d7-147.dat upx behavioral2/files/0x00070000000162d7-150.dat upx behavioral2/files/0x00070000000162d7-156.dat upx behavioral2/files/0x00070000000162d7-157.dat upx behavioral2/files/0x00040000000162b6-164.dat upx behavioral2/files/0x00040000000162b6-168.dat upx behavioral2/files/0x00040000000162b6-167.dat upx behavioral2/files/0x00040000000162b6-170.dat upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation drv_install(x86).exe -
Drops file in Windows directory 27 IoCs
description ioc Process File opened for modification C:\Windows\ehome\ASCON\vp8encoder.dll 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON\drv_set.reg 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON attrib.exe File created C:\Windows\ehome\ASCON\drv_install(x86).exe 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON\Russian.lg 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON\webmvorbisencoder.dll 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON\xpsrchv.exe 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\webmmux.dll 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\webmvorbisdecoder.dll 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\vp8decoder.dll 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\webmvorbisencoder.dll 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\drv_set.reg 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\WUDLicense.exe 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\__tmp_rar_sfx_access_check_240587734 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\vp8encoder.dll 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON\webmmux.dll 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\SystemAPI.dat drv_install(x86).exe File opened for modification C:\Windows\ehome\ASCON\drv_install(x86).exe 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\xpsrchv.exe 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON\vp8decoder.dll 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON\SystemInstall.bat 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\Russian.lg 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File created C:\Windows\ehome\ASCON\SystemInstall.bat 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON\webmvorbisdecoder.dll 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON\WUDLicense.exe 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe File opened for modification C:\Windows\ehome\ASCON 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 4 IoCs
pid Process 4396 taskkill.exe 4944 taskkill.exe 720 taskkill.exe 4736 taskkill.exe -
Runs .reg file with regedit 1 IoCs
pid Process 1304 regedit.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1440 xpsrchv.exe 1440 xpsrchv.exe 1440 xpsrchv.exe 1440 xpsrchv.exe 1440 xpsrchv.exe 1440 xpsrchv.exe 5064 xpsrchv.exe 5064 xpsrchv.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4736 taskkill.exe Token: SeDebugPrivilege 4396 taskkill.exe Token: SeDebugPrivilege 4944 taskkill.exe Token: SeDebugPrivilege 720 taskkill.exe Token: SeDebugPrivilege 1440 xpsrchv.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1440 xpsrchv.exe 5064 xpsrchv.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4904 wrote to memory of 3876 4904 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe 81 PID 4904 wrote to memory of 3876 4904 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe 81 PID 4904 wrote to memory of 3876 4904 9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe 81 PID 3876 wrote to memory of 4228 3876 drv_install(x86).exe 96 PID 3876 wrote to memory of 4228 3876 drv_install(x86).exe 96 PID 3876 wrote to memory of 4228 3876 drv_install(x86).exe 96 PID 4228 wrote to memory of 4628 4228 cmd.exe 95 PID 4228 wrote to memory of 4628 4228 cmd.exe 95 PID 4228 wrote to memory of 4628 4228 cmd.exe 95 PID 4228 wrote to memory of 4600 4228 cmd.exe 94 PID 4228 wrote to memory of 4600 4228 cmd.exe 94 PID 4228 wrote to memory of 4600 4228 cmd.exe 94 PID 4228 wrote to memory of 4584 4228 cmd.exe 93 PID 4228 wrote to memory of 4584 4228 cmd.exe 93 PID 4228 wrote to memory of 4584 4228 cmd.exe 93 PID 4228 wrote to memory of 4684 4228 cmd.exe 92 PID 4228 wrote to memory of 4684 4228 cmd.exe 92 PID 4228 wrote to memory of 4684 4228 cmd.exe 92 PID 4228 wrote to memory of 1952 4228 cmd.exe 91 PID 4228 wrote to memory of 1952 4228 cmd.exe 91 PID 4228 wrote to memory of 1952 4228 cmd.exe 91 PID 4228 wrote to memory of 4736 4228 cmd.exe 84 PID 4228 wrote to memory of 4736 4228 cmd.exe 84 PID 4228 wrote to memory of 4736 4228 cmd.exe 84 PID 4228 wrote to memory of 4396 4228 cmd.exe 85 PID 4228 wrote to memory of 4396 4228 cmd.exe 85 PID 4228 wrote to memory of 4396 4228 cmd.exe 85 PID 4228 wrote to memory of 4944 4228 cmd.exe 86 PID 4228 wrote to memory of 4944 4228 cmd.exe 86 PID 4228 wrote to memory of 4944 4228 cmd.exe 86 PID 4228 wrote to memory of 720 4228 cmd.exe 87 PID 4228 wrote to memory of 720 4228 cmd.exe 87 PID 4228 wrote to memory of 720 4228 cmd.exe 87 PID 4228 wrote to memory of 1628 4228 cmd.exe 89 PID 4228 wrote to memory of 1628 4228 cmd.exe 89 PID 4228 wrote to memory of 1628 4228 cmd.exe 89 PID 4228 wrote to memory of 1440 4228 cmd.exe 88 PID 4228 wrote to memory of 1440 4228 cmd.exe 88 PID 4228 wrote to memory of 1440 4228 cmd.exe 88 PID 4228 wrote to memory of 5064 4228 cmd.exe 90 PID 4228 wrote to memory of 5064 4228 cmd.exe 90 PID 4228 wrote to memory of 5064 4228 cmd.exe 90 PID 4228 wrote to memory of 1304 4228 cmd.exe 97 PID 4228 wrote to memory of 1304 4228 cmd.exe 97 PID 4228 wrote to memory of 1304 4228 cmd.exe 97 PID 4228 wrote to memory of 3028 4228 cmd.exe 101 PID 4228 wrote to memory of 3028 4228 cmd.exe 101 PID 4228 wrote to memory of 3028 4228 cmd.exe 101 PID 4228 wrote to memory of 3492 4228 cmd.exe 98 PID 4228 wrote to memory of 3492 4228 cmd.exe 98 PID 4228 wrote to memory of 3492 4228 cmd.exe 98 PID 4228 wrote to memory of 3100 4228 cmd.exe 99 PID 4228 wrote to memory of 3100 4228 cmd.exe 99 PID 4228 wrote to memory of 3100 4228 cmd.exe 99 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4628 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe"C:\Users\Admin\AppData\Local\Temp\9aee7ce88be5a073948288a5a5b0a1dc1cf6a9ea73dce2c6cdd5e47942edcd6f.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\ehome\ASCON\drv_install(x86).exe"C:\Windows\ehome\ASCON\drv_install(x86).exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\ehome\ASCON\SystemInstall.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\regedit.exeregedit /s "C:\Windows\ehome\ASCON\drv_set.reg"4⤵
- Runs .reg file with regedit
PID:1304
-
-
C:\Windows\SysWOW64\sc.exesc config WUDLicense obj= LocalSystem type= interact type= own4⤵PID:3492
-
-
C:\Windows\ehome\ASCON\xpsrchv.exe"C:\Windows\ehome\ASCON\xpsrchv.exe" /start4⤵
- Executes dropped EXE
PID:3100
-
-
C:\Windows\SysWOW64\sc.exesc failure WUDLicense reset= 0 actions= restart/1000/restart/1000/restart/10004⤵PID:3028
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im rfusclient.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im rutserv.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im WUDLicense.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im xpsrchv.exe /f1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:720
-
C:\Windows\ehome\ASCON\xpsrchv.exe"C:\Windows\ehome\ASCON\xpsrchv.exe" /silentinstall1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1440
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Hardware System\DeviceXPS" /f1⤵PID:1628
-
C:\Windows\ehome\ASCON\xpsrchv.exe"C:\Windows\ehome\ASCON\xpsrchv.exe" /firewall1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5064
-
C:\Windows\SysWOW64\sc.exesc delete RManService1⤵PID:1952
-
C:\Windows\SysWOW64\sc.exesc delete AdobeReader1⤵PID:4684
-
C:\Windows\SysWOW64\sc.exesc stop RManService1⤵PID:4584
-
C:\Windows\SysWOW64\sc.exesc stop AdobeReader1⤵PID:4600
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Windows\ehome\ASCON"1⤵
- Drops file in Windows directory
- Views/modifies file attributes
PID:4628
-
C:\Windows\ehome\ASCON\xpsrchv.exeC:\Windows\ehome\ASCON\xpsrchv.exe1⤵PID:4432
-
C:\Windows\ehome\ASCON\WUDLicense.exeC:\Windows\ehome\ASCON\WUDLicense.exe2⤵PID:1272
-
C:\Windows\ehome\ASCON\WUDLicense.exeC:\Windows\ehome\ASCON\WUDLicense.exe /tray3⤵PID:1172
-
-
-
C:\Windows\ehome\ASCON\WUDLicense.exeC:\Windows\ehome\ASCON\WUDLicense.exe /tray2⤵PID:4004
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD5e44e34bc285b709f08f967325d9c8be1
SHA1e73f05c6a980ec9d006930c5343955f89579b409
SHA2561d99a7b5f7b3daa61fa773972b1e335aa09b92411484f6ddc99d2b2894455a5b
SHA512576b292b6e9cf022822443e050994462a6cbd9a3c60063bae9f54c78a84e75e17bb5eddf7e259a22a9d93f757cb6536c503762e2a30e75091e40c2756cde8727
-
Filesize
264KB
MD53333a889248d838e7b5f3c73c89348ad
SHA174cefd74793696d182bd4dc3556044ddb11de467
SHA2563b794e644b0859c27caeb1e9149334716936bdd69124b8efc4d5101906596432
SHA51295de6fff41efaf94d9795a49011d8cca39b707cffd62985efd87b3dd567b941dca15dccf70286ebaf06d73d5746848f611ae5a10579fd58c9d3ed0861e7142b4
-
Filesize
166KB
MD56c177ab16adc5f50e16193e3295facea
SHA185aa6688b07b7c2efbbd6a31dd7a9e7dbbb40ccf
SHA25663df386454b21d2ea413ce9c61e7192af5a36ae784d958a45edf3379acf7577f
SHA512c4ba70df01c28b8ce5cb759b9e6e46f089e956be00659746a37663d3c96c4a053b7acda3828448b58c46d3b6b296d9e5058cf7c4683ad454f19a0750ff20a2ff
-
Filesize
208KB
MD56f17c436f9be4924459847108648f6de
SHA15bc3446ab715a90f2141741935986a4a64409a2a
SHA25667691de5ef9855c2661a561e59674cba962a73077c6ae6a20ebd8dfbbd7928e9
SHA5123e566c9aac05e49ba8ed4ebe99702b1fe59d25f5dd024ca4f037977bf476a6e679f89dac47ce153f8bdd3d47307ddb53d6ef99f68e180c2f0e3e94ee8f09656d
-
Filesize
282KB
MD52374283b72a636d7c284931430c48dcf
SHA1fae5d75e8e48243f1e233500888fdfea4ad39b93
SHA25660154f7875a85417673e50f61aa1204ba10af6a44fc68e5bd4a2e85acd10843b
SHA512150988394d6109ac18f7aa7b817354e909b0d2457f4232c952399a4e6ef77a60ea10720fced07b7017e2ced7555819d38e947fb7a793f4a970df37686de9b005
-
Filesize
12KB
MD54177be9e3b84d5445bc1314877adce8e
SHA1a4e2d443ad0ce72e84872764a7ac3ecf6f0eaab0
SHA256d45e129b4f70b7e6ffb53051bea9eb4aa90b9a929f2ad7e2fcbdbc315064b024
SHA512aaf385991d30fcb8a69216c564e18dc477362d118d57a05f501e2ed792bd2dff025733433535086b0a56508a9a6e0c92a8c6797c2cfb39a5e59b12b3b7ec3d40
-
Filesize
192KB
MD508a6156e810e66e364aa5370a584de98
SHA1e238937ec5b38abf2f44b5f7f6f291997e1cc896
SHA256abb550aa61789dc1f1d8a3d5c302ea953136199276575bb79493cf8698a135ed
SHA512cde764d922a02105c5b43199b431473357ffc3ba8057af6669790f7b055e01149ec9bda60af9807c15ed511a6acdd6327841ed59e0b5049da9174c93427b14c4
-
Filesize
336KB
MD571f30ee281e4a3d573a6a9df952f1c3d
SHA122f67f8725e66e29c7a992d6d44d2284d4f738e4
SHA2569f16e5d5cdddbe5d0c882a9dccaa97554c802ca8cf2d49cf32972a0466f3c83b
SHA512e16d0685769d439f24bb753b95b7760849cd271822b4104d205699bf22456d443e1180bb71133250d51a7dd153a981be94fc76fc388cd01e4c422b4f0b637dee
-
Filesize
258KB
MD59581f7064028a782182e8a4411e9afa5
SHA19356d9f62fc38a1150c3cad556b2a531cd7d430b
SHA256320a23db8d34bd2628078903d4496d4b9320d50c13d11283f77a8c3b9ec36698
SHA51201c5a711bd0d7cea5cae906c163b7a98c3b09b8ce5a5b52f096d806e20d7f28fe3e174eb6ba8ff630b870b1cea3d9d72905227a989d70e312d79b55644e6442c
-
Filesize
256KB
MD5d16b5154db1da57c06de1cf7884426d3
SHA10ee11a2c51b59ddbc509cbdb1202b0c61871fe07
SHA25602a396a7d73b32068297c679cb3a6e476c1f9bf68e0d527c41ac92834030373e
SHA5121864da200fb0d2da6f5f98b360355490d5758f343d6ec39b3fdf7334c321743af7a0d1acab0deb1fdd1f4267ee1126474ebe11aa3940572c3fee9cd5c37d8007
-
Filesize
253KB
MD5e2a3746b794af2188146e275fab8d5db
SHA15ab0d9fc9a97cf66ee4d256c2d946ea929b2d7ac
SHA256a122cb294ebc9931a43f40af0a522f2eaee2db76e8ce99a846dad5101507f1ff
SHA51232af8f860629e9d4216c7f4422d0d509acd2a4ca10806181ab22544eefc653e4a67b003328e2436fa5a0359e7bb1c2db4eb2fe2a0a04e88640bac3bd27e5350a
-
Filesize
755KB
MD569f371707ba2b5b1dfed8dc7ecac2b4d
SHA13e81dfd838072546eebcb8269819533daa701ab3
SHA256be23178c8f9d119668234ba09f243f8f3a7467c7df3d06ce8c624e393c2da61c
SHA5129836b50ed7927b1f0c2a972134c1274ca144dfa5d0f71cc0b819aabd6758fb96ac2bb96942627efce27c080602692accd6857bd50edcf5f45d974370a64cc55f
-
Filesize
742KB
MD5434ee66bd793abec04803430cca9c8a3
SHA15e4362b9b435a1069d7454fdac152187eb301a25
SHA2569f4df7e0d8f91b56cb89d3d5ff06f9ae02daae4a147859869c28678ae144e190
SHA512b108fd7b8e7f381a8a936a30f3b8e295b45c76a8c68d221db560488d33a69a834c75d58365b36f3cad6112c5b092e50751523e3549b1b470338574085795fa19
-
Filesize
363KB
MD59600e2577c1efec616e7cf74dc9b1c27
SHA1c8917c8a6a9b75bb22f98529d677bd48b368d34f
SHA256d7da82fdf699c50d23ce05f08eefc9cea693281321948070af8b7d83b324e589
SHA512a19ae447b9a9e37c91d1c40b911eaee734a58102e7aa591805be61563518f8963ef5db41b321b2361798863739789714719777e6628f2acc5dc4d68cc5bf709d
-
Filesize
326KB
MD5df8d956c459fde093f6095c3ce309c18
SHA15eb33e84d849051c851cbb949884035b11382298
SHA2561a79c6c5122b0cd211300552f5bfcf8c73ed4cf7f382cea0f2a8a60689da9400
SHA512fd8f21d9692393773edddc594572b867a62b66a07e7e6425ad64bdfcba8fbefbb0d4c2de15ac7660656dffa90db6aff5fd6ef7315b11e560bd7fdd1acde05ab9
-
Filesize
313KB
MD57d32d3d16941eee5997329ba57a1d15b
SHA1d9593eeb72dd0c123fe55f00e11220a6bf51b268
SHA256bced36d2bfd46c16edd63209a0b9b78ed0bd13cec6b1bf1d0d3ad61235cb15eb
SHA512d4097459c3bc535d97ba0dee188884aa021b826f5d692d00641a655778910c01e5f9f4a99391f902091d1ac16d21c4a76cdbad448d81915e528c1e60e30ce3c3