Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220718-en -
resource tags
arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2022 03:06
Static task
static1
Behavioral task
behavioral1
Sample
58b38e38995dd82b340de1d5380dce3e.dll
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
58b38e38995dd82b340de1d5380dce3e.dll
Resource
win10v2004-20220718-en
General
-
Target
58b38e38995dd82b340de1d5380dce3e.dll
-
Size
5.0MB
-
MD5
58b38e38995dd82b340de1d5380dce3e
-
SHA1
5dbb27635740c905d01cd14a604688387837dc7c
-
SHA256
69d11b63913d84025f1469123b83bb21066a274f2240f87e119f49362abbc9ca
-
SHA512
6fb641ce5871dd7939df1bf95617f0fba74b8caff03f12c37e281d61fc5ce42d2664c232baafbc91e28df75953de9154acaaba271a2598eae9cb702f2a7c2ed6
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
mssecsvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications mssecsvc.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\WINDOWS\mssecsvc.exe = "C:\\WINDOWS\\mssecsvc.exe:*:enabled:@shell32.dll,-1" mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile mssecsvc.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Contacts a large (3278) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Executes dropped EXE 2 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 4784 mssecsvc.exe 4076 mssecsvc.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in Windows directory 2 IoCs
Processes:
rundll32.exemssecsvc.exedescription ioc process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3156 4784 WerFault.exe mssecsvc.exe -
Modifies data under HKEY_USERS 5 IoCs
Processes:
mssecsvc.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 4784 mssecsvc.exe 4784 mssecsvc.exe 4076 mssecsvc.exe 4076 mssecsvc.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4784 mssecsvc.exe 4076 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
mssecsvc.exemssecsvc.exedescription pid process Token: SeDebugPrivilege 4784 mssecsvc.exe Token: SeDebugPrivilege 4076 mssecsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exemssecsvc.exedescription pid process target process PID 4664 wrote to memory of 4864 4664 rundll32.exe rundll32.exe PID 4664 wrote to memory of 4864 4664 rundll32.exe rundll32.exe PID 4664 wrote to memory of 4864 4664 rundll32.exe rundll32.exe PID 4864 wrote to memory of 4784 4864 rundll32.exe mssecsvc.exe PID 4864 wrote to memory of 4784 4864 rundll32.exe mssecsvc.exe PID 4864 wrote to memory of 4784 4864 rundll32.exe mssecsvc.exe PID 4784 wrote to memory of 572 4784 mssecsvc.exe winlogon.exe PID 4784 wrote to memory of 572 4784 mssecsvc.exe winlogon.exe PID 4784 wrote to memory of 572 4784 mssecsvc.exe winlogon.exe PID 4784 wrote to memory of 572 4784 mssecsvc.exe winlogon.exe PID 4784 wrote to memory of 572 4784 mssecsvc.exe winlogon.exe PID 4784 wrote to memory of 572 4784 mssecsvc.exe winlogon.exe PID 4784 wrote to memory of 652 4784 mssecsvc.exe lsass.exe PID 4784 wrote to memory of 652 4784 mssecsvc.exe lsass.exe PID 4784 wrote to memory of 652 4784 mssecsvc.exe lsass.exe PID 4784 wrote to memory of 652 4784 mssecsvc.exe lsass.exe PID 4784 wrote to memory of 652 4784 mssecsvc.exe lsass.exe PID 4784 wrote to memory of 652 4784 mssecsvc.exe lsass.exe PID 4784 wrote to memory of 764 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 764 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 764 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 764 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 764 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 764 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 772 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 772 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 772 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 772 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 772 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 772 4784 mssecsvc.exe fontdrvhost.exe PID 4784 wrote to memory of 788 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 788 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 788 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 788 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 788 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 788 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 888 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 888 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 888 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 888 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 888 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 888 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 948 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 948 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 948 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 948 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 948 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 948 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 1020 4784 mssecsvc.exe dwm.exe PID 4784 wrote to memory of 1020 4784 mssecsvc.exe dwm.exe PID 4784 wrote to memory of 1020 4784 mssecsvc.exe dwm.exe PID 4784 wrote to memory of 1020 4784 mssecsvc.exe dwm.exe PID 4784 wrote to memory of 1020 4784 mssecsvc.exe dwm.exe PID 4784 wrote to memory of 1020 4784 mssecsvc.exe dwm.exe PID 4784 wrote to memory of 500 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 500 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 500 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 500 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 500 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 500 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 616 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 616 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 616 4784 mssecsvc.exe svchost.exe PID 4784 wrote to memory of 616 4784 mssecsvc.exe svchost.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:652
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:572
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:500
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2700
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3452
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:4464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2368
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4392
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3708
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3544
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3388
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2672
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\58b38e38995dd82b340de1d5380dce3e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\58b38e38995dd82b340de1d5380dce3e.dll,#13⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 14325⤵
- Program crash
PID:3156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2680
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2628
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2412
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2144
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2136
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1272
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:788
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4784 -ip 47841⤵PID:540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD57a0f17d4ff9a7e47284befa83fd74ea3
SHA1eff4acb8209d2c10fb10ab83a13e2a89ae9247d8
SHA25641849f27e31c05d041eb5e33e4026f3361741d49be5c651fe69d0f621b782ada
SHA512f0bd97a80a88042fb4ee90e8f5263ee67243a3c86463bb6cf70aef873ceec8e5b19499f915b9ed1433f0cac6586d840bd51b03b4d3a29c9396fb02d67b3e6190
-
Filesize
3.6MB
MD57a0f17d4ff9a7e47284befa83fd74ea3
SHA1eff4acb8209d2c10fb10ab83a13e2a89ae9247d8
SHA25641849f27e31c05d041eb5e33e4026f3361741d49be5c651fe69d0f621b782ada
SHA512f0bd97a80a88042fb4ee90e8f5263ee67243a3c86463bb6cf70aef873ceec8e5b19499f915b9ed1433f0cac6586d840bd51b03b4d3a29c9396fb02d67b3e6190
-
Filesize
3.6MB
MD57a0f17d4ff9a7e47284befa83fd74ea3
SHA1eff4acb8209d2c10fb10ab83a13e2a89ae9247d8
SHA25641849f27e31c05d041eb5e33e4026f3361741d49be5c651fe69d0f621b782ada
SHA512f0bd97a80a88042fb4ee90e8f5263ee67243a3c86463bb6cf70aef873ceec8e5b19499f915b9ed1433f0cac6586d840bd51b03b4d3a29c9396fb02d67b3e6190