Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2022, 18:14
Static task
static1
Behavioral task
behavioral1
Sample
6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe
Resource
win10v2004-20220812-en
General
-
Target
6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe
-
Size
162KB
-
MD5
6540da98c6bf8f8faa145222d5cc3870
-
SHA1
135d89f6bd483af7ebe5f404c07ddbed539305df
-
SHA256
6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916
-
SHA512
84d3922116206182ead4dfc1aee3db736c83423a4ebf447750ff085044c8d4592530fddc97bf910a56324b161d742ce19bbc4649188b27660351c123e726148e
-
SSDEEP
3072:6584GfIcKMq0FvNc4g441eja0doSji58hChiLotV:6mfI9MbFvNc4XkSjdot
Malware Config
Signatures
-
Gh0st RAT payload 4 IoCs
resource yara_rule behavioral2/files/0x000c000000022e01-132.dat family_gh0strat behavioral2/files/0x000c000000022e01-134.dat family_gh0strat behavioral2/files/0x000c000000022e01-133.dat family_gh0strat behavioral2/files/0x000c000000022e01-137.dat family_gh0strat -
Blocklisted process makes network request 3 IoCs
flow pid Process 12 2152 rundll32.exe 42 2152 rundll32.exe 44 2152 rundll32.exe -
Executes dropped EXE 16 IoCs
pid Process 1204 240585609.dat 1860 240585609.dat 2768 240585609.dat 1076 240585609.dat 2744 240585609.dat 1960 240585609.dat 1856 240585609.dat 4088 240585609.dat 552 240585609.dat 4824 240585609.dat 2580 240585609.dat 3112 240585609.dat 932 240585609.dat 4720 240585609.dat 1404 240585609.dat 4232 240585609.dat -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\rihjkdf3kjkdf3\Parameters\ServiceDll = "C:\\Windows\\system32\\mte567f76m.dll" 6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe -
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\restrict.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\restrict.exe\Debugger = "services.exe" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ASDSvc.exe rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ASDSvc.exe\Debugger = "services.exe" rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 4656 6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe 2076 svchost.exe 2152 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\mte567f76m.dll 6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2076 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4656 6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe 4656 6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4656 wrote to memory of 4296 4656 6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe 85 PID 4656 wrote to memory of 4296 4656 6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe 85 PID 4656 wrote to memory of 4296 4656 6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe 85 PID 2076 wrote to memory of 2152 2076 svchost.exe 87 PID 2076 wrote to memory of 2152 2076 svchost.exe 87 PID 2076 wrote to memory of 2152 2076 svchost.exe 87 PID 2152 wrote to memory of 1204 2152 rundll32.exe 88 PID 2152 wrote to memory of 1204 2152 rundll32.exe 88 PID 2152 wrote to memory of 1204 2152 rundll32.exe 88 PID 2152 wrote to memory of 1860 2152 rundll32.exe 89 PID 2152 wrote to memory of 1860 2152 rundll32.exe 89 PID 2152 wrote to memory of 1860 2152 rundll32.exe 89 PID 2152 wrote to memory of 2768 2152 rundll32.exe 90 PID 2152 wrote to memory of 2768 2152 rundll32.exe 90 PID 2152 wrote to memory of 2768 2152 rundll32.exe 90 PID 2152 wrote to memory of 1076 2152 rundll32.exe 91 PID 2152 wrote to memory of 1076 2152 rundll32.exe 91 PID 2152 wrote to memory of 1076 2152 rundll32.exe 91 PID 2152 wrote to memory of 2744 2152 rundll32.exe 92 PID 2152 wrote to memory of 2744 2152 rundll32.exe 92 PID 2152 wrote to memory of 2744 2152 rundll32.exe 92 PID 2152 wrote to memory of 1960 2152 rundll32.exe 93 PID 2152 wrote to memory of 1960 2152 rundll32.exe 93 PID 2152 wrote to memory of 1960 2152 rundll32.exe 93 PID 2152 wrote to memory of 1856 2152 rundll32.exe 94 PID 2152 wrote to memory of 1856 2152 rundll32.exe 94 PID 2152 wrote to memory of 1856 2152 rundll32.exe 94 PID 2152 wrote to memory of 4088 2152 rundll32.exe 95 PID 2152 wrote to memory of 4088 2152 rundll32.exe 95 PID 2152 wrote to memory of 4088 2152 rundll32.exe 95 PID 2152 wrote to memory of 552 2152 rundll32.exe 96 PID 2152 wrote to memory of 552 2152 rundll32.exe 96 PID 2152 wrote to memory of 552 2152 rundll32.exe 96 PID 2152 wrote to memory of 4824 2152 rundll32.exe 97 PID 2152 wrote to memory of 4824 2152 rundll32.exe 97 PID 2152 wrote to memory of 4824 2152 rundll32.exe 97 PID 2152 wrote to memory of 2580 2152 rundll32.exe 98 PID 2152 wrote to memory of 2580 2152 rundll32.exe 98 PID 2152 wrote to memory of 2580 2152 rundll32.exe 98 PID 2152 wrote to memory of 3112 2152 rundll32.exe 99 PID 2152 wrote to memory of 3112 2152 rundll32.exe 99 PID 2152 wrote to memory of 3112 2152 rundll32.exe 99 PID 2152 wrote to memory of 932 2152 rundll32.exe 100 PID 2152 wrote to memory of 932 2152 rundll32.exe 100 PID 2152 wrote to memory of 932 2152 rundll32.exe 100 PID 2152 wrote to memory of 4720 2152 rundll32.exe 101 PID 2152 wrote to memory of 4720 2152 rundll32.exe 101 PID 2152 wrote to memory of 4720 2152 rundll32.exe 101 PID 2152 wrote to memory of 1404 2152 rundll32.exe 102 PID 2152 wrote to memory of 1404 2152 rundll32.exe 102 PID 2152 wrote to memory of 1404 2152 rundll32.exe 102 PID 2152 wrote to memory of 4232 2152 rundll32.exe 103 PID 2152 wrote to memory of 4232 2152 rundll32.exe 103 PID 2152 wrote to memory of 4232 2152 rundll32.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe"C:\Users\Admin\AppData\Local\Temp\6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe"1⤵
- Sets DLL path for service in the registry
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\6ac1a3bdd906172a774fa64d06248d5a394daa53660249b867501af2a4d9e916.exe"2⤵PID:4296
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "rihjkdf3kjkdf3"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\system32\mte567f76m.dll, slexp2⤵
- Blocklisted process makes network request
- Sets file execution options in registry
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "DefaultSetting" -y3⤵
- Executes dropped EXE
PID:1204
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "DefaultSetting" -o3⤵
- Executes dropped EXE
PID:1860
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow14" -x -f 0=64.62.151.* -n BLOCK3⤵
- Executes dropped EXE
PID:2768
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow1" -x -f 0=1.255.48.* -n BLOCK3⤵
- Executes dropped EXE
PID:1076
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow2" -x -f 0=115.68.64.* -n BLOCK3⤵
- Executes dropped EXE
PID:2744
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow3" -x -f 0=117.52.156.* -n BLOCK3⤵
- Executes dropped EXE
PID:1960
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow4" -x -f 0=175.158.2.* -n BLOCK3⤵
- Executes dropped EXE
PID:1856
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow5" -x -f 0=211.115.106.* -n BLOCK3⤵
- Executes dropped EXE
PID:4088
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow6" -x -f 0=211.233.80.* -n BLOCK3⤵
- Executes dropped EXE
PID:552
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow7" -x -f 0=182.162.157.* -n BLOCK3⤵
- Executes dropped EXE
PID:4824
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow8" -x -f 0=60.12.232.* -n BLOCK3⤵
- Executes dropped EXE
PID:2580
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow9" -x -f 0=182.162.156.* -n BLOCK3⤵
- Executes dropped EXE
PID:3112
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow10" -x -f 0=61.135.185.* -n BLOCK3⤵
- Executes dropped EXE
PID:932
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow11" -x -f 0=61.135.185.* -n BLOCK3⤵
- Executes dropped EXE
PID:4720
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow12" -x -f 0=61.135.185.* -n BLOCK3⤵
- Executes dropped EXE
PID:1404
-
-
C:\Windows\TEMP\240585609.datC:\Windows\TEMP\\240585609.dat -w REG -p "xDefaultSettingx" -r "allow13" -x -f 0=61.135.185.* -n BLOCK3⤵
- Executes dropped EXE
PID:4232
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
143KB
MD50109e42f8b062ef94c3948851a547a3a
SHA11deaa38d30195a0463c28c173cce8840f8930a42
SHA25690e1b6f0278e231db64a81550f576ac3bc47ad9fcfbc1b5878b178d953fb1457
SHA512dd94c1d82734cfda501a269573a6cbac0dbcd230a5846b00cf23b9ab88706bd4cece9e30dbc2f041d6944a980894216f266eb6c2c3673ef0c4eb5604edfcbd2f
-
Filesize
143KB
MD50109e42f8b062ef94c3948851a547a3a
SHA11deaa38d30195a0463c28c173cce8840f8930a42
SHA25690e1b6f0278e231db64a81550f576ac3bc47ad9fcfbc1b5878b178d953fb1457
SHA512dd94c1d82734cfda501a269573a6cbac0dbcd230a5846b00cf23b9ab88706bd4cece9e30dbc2f041d6944a980894216f266eb6c2c3673ef0c4eb5604edfcbd2f
-
Filesize
143KB
MD50109e42f8b062ef94c3948851a547a3a
SHA11deaa38d30195a0463c28c173cce8840f8930a42
SHA25690e1b6f0278e231db64a81550f576ac3bc47ad9fcfbc1b5878b178d953fb1457
SHA512dd94c1d82734cfda501a269573a6cbac0dbcd230a5846b00cf23b9ab88706bd4cece9e30dbc2f041d6944a980894216f266eb6c2c3673ef0c4eb5604edfcbd2f
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
36KB
MD57d1c58aa3491fbc241da8935aba04f5d
SHA1651e46e9904c74c7a65cc51b169c1e6c3c9e4662
SHA2566063464075da5cea6d27bcd9d12235e87784467a270f66160ee17c3f2b858b0c
SHA512f10850caabbc9ff1bb373c80b644ae49714edc3c6e806dcd30415df50aad5e7ba7a44214c0a80e9f8743f1b9e6e0066c16bcb534d8b4fdd572145c4f9fa2d488
-
Filesize
143KB
MD50109e42f8b062ef94c3948851a547a3a
SHA11deaa38d30195a0463c28c173cce8840f8930a42
SHA25690e1b6f0278e231db64a81550f576ac3bc47ad9fcfbc1b5878b178d953fb1457
SHA512dd94c1d82734cfda501a269573a6cbac0dbcd230a5846b00cf23b9ab88706bd4cece9e30dbc2f041d6944a980894216f266eb6c2c3673ef0c4eb5604edfcbd2f