Analysis
-
max time kernel
299s -
max time network
181s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
18/10/2022, 03:34
Static task
static1
Behavioral task
behavioral1
Sample
7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe
Resource
win10-20220812-en
General
-
Target
7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe
-
Size
2.5MB
-
MD5
a0558c99404735d0e1281efa488fb98d
-
SHA1
2414772a41b57f9e556dcbe955711191a2db06b1
-
SHA256
7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5
-
SHA512
001a289c95c2155c4c88f1be53226ba9b7b0b5ceae7542092eefe91d1aa5140a47014afc576c4b3a45dc72c181e0a58301b45a1b038878e4df35d3ab5c2a1d69
-
SSDEEP
24576:woTeEqAgbv+zwJEYLQjggOYNYNk6qM4BMYNT6wdwScagc9Irkz6U+1gLkAAl3RuW:DiXLvXJrUjgaBRvIYz6U+1godl3
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 7004 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" AppLaunch.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4324 set thread context of 100212 4324 7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe 67 PID 7004 set thread context of 12460 7004 dllhost.exe 76 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 13840 schtasks.exe 13924 schtasks.exe 13744 schtasks.exe 13764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4268 powershell.exe 4268 powershell.exe 4268 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 6280 powershell.exe 6280 powershell.exe 6280 powershell.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe 12460 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4268 powershell.exe Token: SeDebugPrivilege 100212 AppLaunch.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 6280 powershell.exe Token: SeDebugPrivilege 12460 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4324 wrote to memory of 100212 4324 7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe 67 PID 4324 wrote to memory of 100212 4324 7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe 67 PID 4324 wrote to memory of 100212 4324 7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe 67 PID 4324 wrote to memory of 100212 4324 7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe 67 PID 4324 wrote to memory of 100212 4324 7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe 67 PID 100212 wrote to memory of 4848 100212 AppLaunch.exe 68 PID 100212 wrote to memory of 4848 100212 AppLaunch.exe 68 PID 100212 wrote to memory of 4848 100212 AppLaunch.exe 68 PID 4848 wrote to memory of 4572 4848 cmd.exe 70 PID 4848 wrote to memory of 4572 4848 cmd.exe 70 PID 4848 wrote to memory of 4572 4848 cmd.exe 70 PID 4848 wrote to memory of 4268 4848 cmd.exe 71 PID 4848 wrote to memory of 4268 4848 cmd.exe 71 PID 4848 wrote to memory of 4268 4848 cmd.exe 71 PID 4848 wrote to memory of 2812 4848 cmd.exe 72 PID 4848 wrote to memory of 2812 4848 cmd.exe 72 PID 4848 wrote to memory of 2812 4848 cmd.exe 72 PID 4848 wrote to memory of 6280 4848 cmd.exe 73 PID 4848 wrote to memory of 6280 4848 cmd.exe 73 PID 4848 wrote to memory of 6280 4848 cmd.exe 73 PID 100212 wrote to memory of 7004 100212 AppLaunch.exe 74 PID 100212 wrote to memory of 7004 100212 AppLaunch.exe 74 PID 100212 wrote to memory of 7004 100212 AppLaunch.exe 74 PID 7004 wrote to memory of 12460 7004 dllhost.exe 76 PID 7004 wrote to memory of 12460 7004 dllhost.exe 76 PID 7004 wrote to memory of 12460 7004 dllhost.exe 76 PID 7004 wrote to memory of 12460 7004 dllhost.exe 76 PID 7004 wrote to memory of 12460 7004 dllhost.exe 76 PID 12460 wrote to memory of 12976 12460 AppLaunch.exe 77 PID 12460 wrote to memory of 12976 12460 AppLaunch.exe 77 PID 12460 wrote to memory of 12976 12460 AppLaunch.exe 77 PID 12460 wrote to memory of 12992 12460 AppLaunch.exe 78 PID 12460 wrote to memory of 12992 12460 AppLaunch.exe 78 PID 12460 wrote to memory of 12992 12460 AppLaunch.exe 78 PID 12460 wrote to memory of 13012 12460 AppLaunch.exe 79 PID 12460 wrote to memory of 13012 12460 AppLaunch.exe 79 PID 12460 wrote to memory of 13012 12460 AppLaunch.exe 79 PID 12460 wrote to memory of 13036 12460 AppLaunch.exe 80 PID 12460 wrote to memory of 13036 12460 AppLaunch.exe 80 PID 12460 wrote to memory of 13036 12460 AppLaunch.exe 80 PID 12460 wrote to memory of 13060 12460 AppLaunch.exe 81 PID 12460 wrote to memory of 13060 12460 AppLaunch.exe 81 PID 12460 wrote to memory of 13060 12460 AppLaunch.exe 81 PID 12460 wrote to memory of 13092 12460 AppLaunch.exe 83 PID 12460 wrote to memory of 13092 12460 AppLaunch.exe 83 PID 12460 wrote to memory of 13092 12460 AppLaunch.exe 83 PID 12460 wrote to memory of 13140 12460 AppLaunch.exe 84 PID 12460 wrote to memory of 13140 12460 AppLaunch.exe 84 PID 12460 wrote to memory of 13140 12460 AppLaunch.exe 84 PID 12460 wrote to memory of 13180 12460 AppLaunch.exe 87 PID 12460 wrote to memory of 13180 12460 AppLaunch.exe 87 PID 12460 wrote to memory of 13180 12460 AppLaunch.exe 87 PID 12460 wrote to memory of 13228 12460 AppLaunch.exe 88 PID 12460 wrote to memory of 13228 12460 AppLaunch.exe 88 PID 12460 wrote to memory of 13228 12460 AppLaunch.exe 88 PID 12460 wrote to memory of 13292 12460 AppLaunch.exe 90 PID 12460 wrote to memory of 13292 12460 AppLaunch.exe 90 PID 12460 wrote to memory of 13292 12460 AppLaunch.exe 90 PID 12460 wrote to memory of 13352 12460 AppLaunch.exe 95 PID 12460 wrote to memory of 13352 12460 AppLaunch.exe 95 PID 12460 wrote to memory of 13352 12460 AppLaunch.exe 95 PID 12460 wrote to memory of 13412 12460 AppLaunch.exe 94 PID 12460 wrote to memory of 13412 12460 AppLaunch.exe 94 PID 12460 wrote to memory of 13412 12460 AppLaunch.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe"C:\Users\Admin\AppData\Local\Temp\7868902be03dc14617234072ae7ced6389f0044e7362a703b51759c48e9658d5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:100212 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4572
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6280
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:7004 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:12460 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:12976
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:12992
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:13012
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Creates scheduled task(s)
PID:13744
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:13036
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Creates scheduled task(s)
PID:13764
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:13060
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Creates scheduled task(s)
PID:13840
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:13092
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:13140
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:13180
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk9108" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:13228
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk9108" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Creates scheduled task(s)
PID:13924
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1599" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:13292
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5983" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:13412
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk650" /TR "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:13352
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off5⤵PID:14576
-
C:\Windows\SysWOW64\chcp.comchcp 12516⤵PID:14632
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off5⤵PID:14784
-
C:\Windows\SysWOW64\chcp.comchcp 12516⤵PID:14840
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off5⤵PID:15000
-
C:\Windows\SysWOW64\chcp.comchcp 12516⤵PID:15056
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off5⤵PID:15208
-
C:\Windows\SysWOW64\chcp.comchcp 12516⤵PID:15264
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off5⤵PID:18952
-
C:\Windows\SysWOW64\chcp.comchcp 12516⤵PID:19008
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off5⤵PID:19132
-
C:\Windows\SysWOW64\chcp.comchcp 12516⤵PID:19188
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD52e8ab95991d0e8fe2d591f1193035335
SHA1560fd0e0f7272082d7a4b39ace3d342f6c80ed14
SHA25641de9c19bcd0ee81306bc4bd6951cdec6a6a8e560dd17c10f997ac2c2a1f83cd
SHA51259234e78447c73b270597a3e2e27db188b4c9f29af5ae34100d53e9dd265e81e79f6bad0c23f06c46afb5271d2893869addd7b871420b16477eaace6f3f4ca1c
-
Filesize
2.5MB
MD52e8ab95991d0e8fe2d591f1193035335
SHA1560fd0e0f7272082d7a4b39ace3d342f6c80ed14
SHA25641de9c19bcd0ee81306bc4bd6951cdec6a6a8e560dd17c10f997ac2c2a1f83cd
SHA51259234e78447c73b270597a3e2e27db188b4c9f29af5ae34100d53e9dd265e81e79f6bad0c23f06c46afb5271d2893869addd7b871420b16477eaace6f3f4ca1c
-
Filesize
465B
MD5e1d81ab02877f72bbc2a634eca6aaf3e
SHA1e0f3ad3e144d256c680dc021742f2c38ab7235d1
SHA25632b13f694dd937b21757ee94f56222dfe9adaace8cc991ff95a110b5c3eaf0fa
SHA512cb6c7fcda8cab946e0581da59580af902ce1bd95ac6ba5132f713e30d483d51a7315d993c2a2aa6a94ef502c329c38d38e92e45df522bc62d5a09885816f750c
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD54b32ab10e413c9e21b2c5cec8fad3634
SHA19b9097f05b841afa1ff25d7e69350e0e32404a4e
SHA25693b905cb65b19b560e27e9c53a5ea98c645bdae90520fa8c1cee8c18e578ecfe
SHA5124248da783528a38119f12f60a18965b1da3fd1feb845e32ef260f7dfd18d07a43ec93013f52fcea71847300681ec4d00f98128fb27335d3e647fbb63fb966232
-
Filesize
18KB
MD59502f2aac2c164ba595c8c9326517b24
SHA1fed032f03edc8bc4c3c6eebbe3035c121aa160c4
SHA256dca4e8392af49ac769a4dc82994ed039a060b38b2ebccdfbb2ccc47c5a5ed304
SHA512b48349645d4d9ebbc3eeb0104323173692bb03564997eef2a8ce5b3fa7c21c370dafb54aaa3d2f44494ebc8f98188c4de8ff5f017c0cca996d9b5ebb17fb02b8