Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17/09/2022, 05:10
Static task
static1
Behavioral task
behavioral1
Sample
01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe
Resource
win10v2004-20220812-en
General
-
Target
01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe
-
Size
719KB
-
MD5
5cd56af7ffda75fd775c2e0cf8b6fb83
-
SHA1
a4884bdd2ad4057ce2e28c6de2fc5630869f83fd
-
SHA256
01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f
-
SHA512
f6b23ca55efb810af7706808af9535450c9a18e391c9c45d5c50a184543cda79a37e7c34c64d5b19c09b4771b6dfd52eabb2efa4806dd1bb19a5fc890e45f43f
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1132 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4820 schtasks.exe 4556 schtasks.exe 3736 schtasks.exe 1580 schtasks.exe 1116 schtasks.exe 3316 schtasks.exe 1860 schtasks.exe 4720 schtasks.exe 2356 schtasks.exe 1780 schtasks.exe 2672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4912 powershell.exe 4912 powershell.exe 1400 powershell.exe 1400 powershell.exe 856 powershell.exe 856 powershell.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe 1132 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4912 powershell.exe Token: SeDebugPrivilege 4876 01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 856 powershell.exe Token: SeDebugPrivilege 1132 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4876 wrote to memory of 2740 4876 01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe 82 PID 4876 wrote to memory of 2740 4876 01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe 82 PID 4876 wrote to memory of 2740 4876 01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe 82 PID 2740 wrote to memory of 2108 2740 cmd.exe 84 PID 2740 wrote to memory of 2108 2740 cmd.exe 84 PID 2740 wrote to memory of 2108 2740 cmd.exe 84 PID 2740 wrote to memory of 4912 2740 cmd.exe 85 PID 2740 wrote to memory of 4912 2740 cmd.exe 85 PID 2740 wrote to memory of 4912 2740 cmd.exe 85 PID 2740 wrote to memory of 1400 2740 cmd.exe 86 PID 2740 wrote to memory of 1400 2740 cmd.exe 86 PID 2740 wrote to memory of 1400 2740 cmd.exe 86 PID 2740 wrote to memory of 856 2740 cmd.exe 87 PID 2740 wrote to memory of 856 2740 cmd.exe 87 PID 2740 wrote to memory of 856 2740 cmd.exe 87 PID 4876 wrote to memory of 1132 4876 01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe 88 PID 4876 wrote to memory of 1132 4876 01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe 88 PID 4876 wrote to memory of 1132 4876 01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe 88 PID 1132 wrote to memory of 1256 1132 dllhost.exe 89 PID 1132 wrote to memory of 1256 1132 dllhost.exe 89 PID 1132 wrote to memory of 1256 1132 dllhost.exe 89 PID 1132 wrote to memory of 5076 1132 dllhost.exe 93 PID 1132 wrote to memory of 5076 1132 dllhost.exe 93 PID 1132 wrote to memory of 5076 1132 dllhost.exe 93 PID 1132 wrote to memory of 3832 1132 dllhost.exe 91 PID 1132 wrote to memory of 3832 1132 dllhost.exe 91 PID 1132 wrote to memory of 3832 1132 dllhost.exe 91 PID 1132 wrote to memory of 2932 1132 dllhost.exe 94 PID 1132 wrote to memory of 2932 1132 dllhost.exe 94 PID 1132 wrote to memory of 2932 1132 dllhost.exe 94 PID 1132 wrote to memory of 3044 1132 dllhost.exe 96 PID 1132 wrote to memory of 3044 1132 dllhost.exe 96 PID 1132 wrote to memory of 3044 1132 dllhost.exe 96 PID 1132 wrote to memory of 2484 1132 dllhost.exe 97 PID 1132 wrote to memory of 2484 1132 dllhost.exe 97 PID 1132 wrote to memory of 2484 1132 dllhost.exe 97 PID 1132 wrote to memory of 3724 1132 dllhost.exe 99 PID 1132 wrote to memory of 3724 1132 dllhost.exe 99 PID 1132 wrote to memory of 3724 1132 dllhost.exe 99 PID 1132 wrote to memory of 2644 1132 dllhost.exe 101 PID 1132 wrote to memory of 2644 1132 dllhost.exe 101 PID 1132 wrote to memory of 2644 1132 dllhost.exe 101 PID 1132 wrote to memory of 5008 1132 dllhost.exe 108 PID 1132 wrote to memory of 5008 1132 dllhost.exe 108 PID 1132 wrote to memory of 5008 1132 dllhost.exe 108 PID 1132 wrote to memory of 1608 1132 dllhost.exe 107 PID 1132 wrote to memory of 1608 1132 dllhost.exe 107 PID 1132 wrote to memory of 1608 1132 dllhost.exe 107 PID 1132 wrote to memory of 4620 1132 dllhost.exe 104 PID 1132 wrote to memory of 4620 1132 dllhost.exe 104 PID 1132 wrote to memory of 4620 1132 dllhost.exe 104 PID 1132 wrote to memory of 4212 1132 dllhost.exe 105 PID 1132 wrote to memory of 4212 1132 dllhost.exe 105 PID 1132 wrote to memory of 4212 1132 dllhost.exe 105 PID 5076 wrote to memory of 1580 5076 cmd.exe 122 PID 5076 wrote to memory of 1580 5076 cmd.exe 122 PID 5076 wrote to memory of 1580 5076 cmd.exe 122 PID 3832 wrote to memory of 1116 3832 cmd.exe 113 PID 3832 wrote to memory of 1116 3832 cmd.exe 113 PID 3832 wrote to memory of 1116 3832 cmd.exe 113 PID 2932 wrote to memory of 2356 2932 cmd.exe 121 PID 2932 wrote to memory of 2356 2932 cmd.exe 121 PID 2932 wrote to memory of 2356 2932 cmd.exe 121 PID 1256 wrote to memory of 1860 1256 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe"C:\Users\Admin\AppData\Local\Temp\01447ba31ea73fc317cc9d03c841ea413e970caa8da70fd1f0845615b99fb55f.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:2108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1116
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1580
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2356
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3044
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2484
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4720
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3724
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2644
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3316
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1096" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4620
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1096" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1780
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5432" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4212
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5432" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4556
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2527" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1608
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2527" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3736
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk6597" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5008
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk6597" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4820
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3092
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4824
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4248
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:544
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:180
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3564
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
902KB
MD5a4442c29f0a31a2da432e3b8daa34b94
SHA1d95a33a043a72a4939707675439709f4c63b91f6
SHA256ab0a7c72d939abdadf6976b57b9c53e6ce8968ad22d06637ea5e322199a7ce5a
SHA512ebba52eaf84c841595850e025594d2b885c3b1fbb3a2bc05ebfccb4a6dde1387d666989d3994586ed1faa4ea151f90c8f69d29fb9739932837abbdffcec1f729
-
Filesize
902KB
MD5a4442c29f0a31a2da432e3b8daa34b94
SHA1d95a33a043a72a4939707675439709f4c63b91f6
SHA256ab0a7c72d939abdadf6976b57b9c53e6ce8968ad22d06637ea5e322199a7ce5a
SHA512ebba52eaf84c841595850e025594d2b885c3b1fbb3a2bc05ebfccb4a6dde1387d666989d3994586ed1faa4ea151f90c8f69d29fb9739932837abbdffcec1f729
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD50c031ad8913415009f97629d9163deef
SHA1012a3cc92d7a651d3b239464d908722728319de7
SHA2568bd2b1130cd8c808563f44baf64618997cdef3be80a482b70f8a91b8dfd211a4
SHA51265e49046550e80e926a5e3019d1057f268cd6cbdcb64c85e66fa4f802c2ed9d9dc0bacb7abe761c9c8a6c3ba104476e50cea04ff22eed8cae540f4d572a1c7f8
-
Filesize
18KB
MD524bbcfcc48ef92f8e316e4f917dc6087
SHA1dacbf1f4807e6e8511d3d8deb1dbf19c2ba393a6
SHA2564e01898d8e89f21f4004f18313dad2f0c91bf7bd7074a773b26393994ebec469
SHA512a75ce24a642530bd364182dceecb16393b8a70eaba3ec80fb59842a61f964d6bcfc8952233325a9df500252d42e95227e27727abf11c0a4c21e2e7242c7586e3