Analysis
-
max time kernel
72s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-10-2022 22:25
Static task
static1
Behavioral task
behavioral1
Sample
9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe
Resource
win10v2004-20220812-en
General
-
Target
9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe
-
Size
145KB
-
MD5
67e83f630b500efa98813545b22e54ec
-
SHA1
e7e1d8e199d126a3fd3131b2ba8d7f97b2e24591
-
SHA256
9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f
-
SHA512
01a7be00ec350196b8722df2ecb498980240614e45854bb46128f1173352a26a57636db2f4f784861f2c75de745c098c8c32fc8d2df4c056d37454789dd23d04
-
SSDEEP
3072:My4EaMs3jcx3y5ao3DEEj8s8a0hE/uyoXEkfuTfvQYNlQWZmENuFjw61AI:Mfxt3Q35Ej83XQgYRuN
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 18 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\AuthorizedApplications Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\GloballyOpenPorts Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Process not Found -
Modifies security service 2 TTPs 22 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Start = "4" Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\Teredo Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Security Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\ErrorControl = "0" Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Parameters Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Security Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSIn Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Type = "32" Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\DeleteFlag = "1" Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Type = "32" Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\ErrorControl = "0" Process not Found Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\DeleteFlag = "1" Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\IPTLSOut Process not Found Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\RPC-EPMap Process not Found -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\etadpug\ImagePath = "\"C:\\Program Files (x86)\\Google\\Desktop\\Install\\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\\ \\...\\\u202eﯹ๛\\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\\GoogleUpdate.exe\" <" 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe -
Deletes itself 1 IoCs
pid Process 1524 cmd.exe -
Unexpected DNS network traffic destination 11 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 Destination IP 85.114.128.127 -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google Update = "\"C:\\Users\\Admin\\AppData\\Local\\Google\\Desktop\\Install\\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\\❤≸⋙\\Ⱒ☠⍨\\\u202eﯹ๛\\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\\GoogleUpdate.exe\" >" 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini Process not Found File created \systemroot\assembly\GAC_32\Desktop.ini Process not Found -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1044 set thread context of 1524 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 28 -
Drops file in Program Files directory 22 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File created C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@ 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@\:@ Process not Found File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File created C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\GoogleUpdate.exe 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\es-ES:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@ Process not Found File opened for modification C:\Program Files\Windows Defender\it-IT:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\en-US:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\de-DE:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe -
NTFS ADS 19 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@\:@ Process not Found File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\it-IT:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\es-ES:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\en-US:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe File opened for modification C:\Program Files\Windows Defender\de-DE:! 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 464 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeRestorePrivilege 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe Token: SeDebugPrivilege 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe Token: SeDebugPrivilege 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe Token: SeRestorePrivilege 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe Token: SeBackupPrivilege 464 Process not Found Token: SeRestorePrivilege 464 Process not Found Token: SeSecurityPrivilege 464 Process not Found Token: SeTakeOwnershipPrivilege 464 Process not Found Token: SeBackupPrivilege 464 Process not Found Token: SeRestorePrivilege 464 Process not Found Token: SeSecurityPrivilege 464 Process not Found Token: SeTakeOwnershipPrivilege 464 Process not Found Token: SeBackupPrivilege 464 Process not Found Token: SeRestorePrivilege 464 Process not Found Token: SeSecurityPrivilege 464 Process not Found Token: SeTakeOwnershipPrivilege 464 Process not Found Token: SeBackupPrivilege 464 Process not Found Token: SeRestorePrivilege 464 Process not Found Token: SeSecurityPrivilege 464 Process not Found Token: SeTakeOwnershipPrivilege 464 Process not Found Token: SeBackupPrivilege 464 Process not Found Token: SeRestorePrivilege 464 Process not Found Token: SeSecurityPrivilege 464 Process not Found Token: SeTakeOwnershipPrivilege 464 Process not Found Token: SeBackupPrivilege 464 Process not Found Token: SeRestorePrivilege 464 Process not Found Token: SeSecurityPrivilege 464 Process not Found Token: SeTakeOwnershipPrivilege 464 Process not Found Token: SeDebugPrivilege 464 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1224 Process not Found 1224 Process not Found -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1224 Process not Found 1224 Process not Found -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1044 wrote to memory of 1524 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 28 PID 1044 wrote to memory of 1524 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 28 PID 1044 wrote to memory of 1524 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 28 PID 1044 wrote to memory of 1524 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 28 PID 1044 wrote to memory of 1524 1044 9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe"C:\Users\Admin\AppData\Local\Temp\9f33ff385ce2315a281f55ff7dc05b526092fd7d86f8e907c11ff4f3ed6f027f.exe"1⤵
- Modifies security service
- Sets service image path in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
PID:1524
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Google\Desktop\Install\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\ \...\ﯹ๛\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@
Filesize2KB
MD5cb67be10beda55a4375d68addc478c86
SHA10e28404b84784e037176a4c76540c13814179b30
SHA2561e5244561f4ef0cba82be0b2dc29b6cf167232179fb5f459362e58824501f714
SHA51276a2cf4a3490a7dbd83dd7b93519ff71c19a192fefdad3a3008f01ff5c3b6b6ea6084a89bb37917c645aa2dd7962129ae4be1fe50b93fe8e3ff0484ec4aab859