Analysis
-
max time kernel
152s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 09:44
Static task
static1
Behavioral task
behavioral1
Sample
f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe
Resource
win7-20220812-en
General
-
Target
f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe
-
Size
552KB
-
MD5
72e2760bbb11ff9a84fe8a20bf7744e7
-
SHA1
7ca4427aa83f2edc11c015d9e57638b90752d5c4
-
SHA256
f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17
-
SHA512
9c303d9a5fce18cbb6369182807cdee0d7c639e376368cdd5bdef4445ae703145c7c10f3bdadc36e1fc34f4feea26a6f421c090be98cb398ebeaff95fe516954
-
SSDEEP
12288:SLffrhDZGejICryEyZn0KF6HBCrCROICFxpF8/afv0DNzp1kIktZakN:qT1I30KF6HBCOOnxpF8Cfv09p1kIktZJ
Malware Config
Signatures
-
NirSoft MailPassView 12 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1524-60-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1524-61-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1524-62-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1524-63-0x000000000047EA6E-mapping.dmp MailPassView behavioral1/memory/1524-65-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1524-67-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/672-90-0x000000000047EA6E-mapping.dmp MailPassView behavioral1/memory/944-98-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/944-99-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/944-103-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/944-105-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/944-115-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 13 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1524-60-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1524-61-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1524-62-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1524-63-0x000000000047EA6E-mapping.dmp WebBrowserPassView behavioral1/memory/1524-65-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1524-67-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/672-90-0x000000000047EA6E-mapping.dmp WebBrowserPassView behavioral1/memory/1312-110-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1312-109-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1312-113-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1312-114-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1312-117-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1312-119-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 18 IoCs
resource yara_rule behavioral1/memory/1524-60-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1524-61-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1524-62-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1524-63-0x000000000047EA6E-mapping.dmp Nirsoft behavioral1/memory/1524-65-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1524-67-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/672-90-0x000000000047EA6E-mapping.dmp Nirsoft behavioral1/memory/944-98-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/944-99-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/944-103-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/944-105-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1312-110-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1312-109-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1312-113-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1312-114-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/944-115-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1312-117-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1312-119-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
pid Process 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 672 AudioEndpointBuilder.exe -
Loads dropped DLL 3 IoCs
pid Process 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 whatismyipaddress.com 7 whatismyipaddress.com 8 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1968 set thread context of 1524 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 28 PID 432 set thread context of 672 432 AudioEndpointBuilder.exe 31 PID 1524 set thread context of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 set thread context of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 1948 BrokerInfrastructure.exe 1948 BrokerInfrastructure.exe 1948 BrokerInfrastructure.exe 1948 BrokerInfrastructure.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe 432 AudioEndpointBuilder.exe 1948 BrokerInfrastructure.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe Token: SeDebugPrivilege 1948 BrokerInfrastructure.exe Token: SeDebugPrivilege 432 AudioEndpointBuilder.exe Token: SeDebugPrivilege 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1524 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 28 PID 1968 wrote to memory of 1524 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 28 PID 1968 wrote to memory of 1524 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 28 PID 1968 wrote to memory of 1524 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 28 PID 1968 wrote to memory of 1524 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 28 PID 1968 wrote to memory of 1524 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 28 PID 1968 wrote to memory of 1524 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 28 PID 1968 wrote to memory of 1524 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 28 PID 1968 wrote to memory of 1524 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 28 PID 1968 wrote to memory of 1948 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 29 PID 1968 wrote to memory of 1948 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 29 PID 1968 wrote to memory of 1948 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 29 PID 1968 wrote to memory of 1948 1968 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 29 PID 1948 wrote to memory of 432 1948 BrokerInfrastructure.exe 30 PID 1948 wrote to memory of 432 1948 BrokerInfrastructure.exe 30 PID 1948 wrote to memory of 432 1948 BrokerInfrastructure.exe 30 PID 1948 wrote to memory of 432 1948 BrokerInfrastructure.exe 30 PID 432 wrote to memory of 672 432 AudioEndpointBuilder.exe 31 PID 432 wrote to memory of 672 432 AudioEndpointBuilder.exe 31 PID 432 wrote to memory of 672 432 AudioEndpointBuilder.exe 31 PID 432 wrote to memory of 672 432 AudioEndpointBuilder.exe 31 PID 432 wrote to memory of 672 432 AudioEndpointBuilder.exe 31 PID 432 wrote to memory of 672 432 AudioEndpointBuilder.exe 31 PID 432 wrote to memory of 672 432 AudioEndpointBuilder.exe 31 PID 432 wrote to memory of 672 432 AudioEndpointBuilder.exe 31 PID 432 wrote to memory of 672 432 AudioEndpointBuilder.exe 31 PID 1524 wrote to memory of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 wrote to memory of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 wrote to memory of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 wrote to memory of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 wrote to memory of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 wrote to memory of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 wrote to memory of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 wrote to memory of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 wrote to memory of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 wrote to memory of 944 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 33 PID 1524 wrote to memory of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34 PID 1524 wrote to memory of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34 PID 1524 wrote to memory of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34 PID 1524 wrote to memory of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34 PID 1524 wrote to memory of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34 PID 1524 wrote to memory of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34 PID 1524 wrote to memory of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34 PID 1524 wrote to memory of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34 PID 1524 wrote to memory of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34 PID 1524 wrote to memory of 1312 1524 f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe"C:\Users\Admin\AppData\Local\Temp\f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe"C:\Users\Admin\AppData\Local\Temp\f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:944
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:1312
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe"C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exeC:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"4⤵
- Executes dropped EXE
PID:672
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
552KB
MD572e2760bbb11ff9a84fe8a20bf7744e7
SHA17ca4427aa83f2edc11c015d9e57638b90752d5c4
SHA256f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17
SHA5129c303d9a5fce18cbb6369182807cdee0d7c639e376368cdd5bdef4445ae703145c7c10f3bdadc36e1fc34f4feea26a6f421c090be98cb398ebeaff95fe516954
-
Filesize
552KB
MD572e2760bbb11ff9a84fe8a20bf7744e7
SHA17ca4427aa83f2edc11c015d9e57638b90752d5c4
SHA256f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17
SHA5129c303d9a5fce18cbb6369182807cdee0d7c639e376368cdd5bdef4445ae703145c7c10f3bdadc36e1fc34f4feea26a6f421c090be98cb398ebeaff95fe516954
-
Filesize
552KB
MD572e2760bbb11ff9a84fe8a20bf7744e7
SHA17ca4427aa83f2edc11c015d9e57638b90752d5c4
SHA256f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17
SHA5129c303d9a5fce18cbb6369182807cdee0d7c639e376368cdd5bdef4445ae703145c7c10f3bdadc36e1fc34f4feea26a6f421c090be98cb398ebeaff95fe516954
-
Filesize
12KB
MD544142d1a1edc973dd0142a910a120380
SHA1dc6cd08cb56b4b500d718418f5ba2d68c10890a2
SHA256645b339f8e74b96c421aa876d3d7a56419051024e9ac29c378679b387e6204a8
SHA51289af39ba1e0f4ce67921259e48ac6e1e410f49d8cd4523a40964f1d14f3a3093bb86890c6ad2a172f35029cdba33b420e46197da37a6e5c464f1c004abeb0d08
-
Filesize
12KB
MD544142d1a1edc973dd0142a910a120380
SHA1dc6cd08cb56b4b500d718418f5ba2d68c10890a2
SHA256645b339f8e74b96c421aa876d3d7a56419051024e9ac29c378679b387e6204a8
SHA51289af39ba1e0f4ce67921259e48ac6e1e410f49d8cd4523a40964f1d14f3a3093bb86890c6ad2a172f35029cdba33b420e46197da37a6e5c464f1c004abeb0d08
-
Filesize
552KB
MD572e2760bbb11ff9a84fe8a20bf7744e7
SHA17ca4427aa83f2edc11c015d9e57638b90752d5c4
SHA256f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17
SHA5129c303d9a5fce18cbb6369182807cdee0d7c639e376368cdd5bdef4445ae703145c7c10f3bdadc36e1fc34f4feea26a6f421c090be98cb398ebeaff95fe516954
-
Filesize
552KB
MD572e2760bbb11ff9a84fe8a20bf7744e7
SHA17ca4427aa83f2edc11c015d9e57638b90752d5c4
SHA256f6a425454fa9c668f5bfabc52d505b267a0efbd36149e92dab8d9b4ae1035e17
SHA5129c303d9a5fce18cbb6369182807cdee0d7c639e376368cdd5bdef4445ae703145c7c10f3bdadc36e1fc34f4feea26a6f421c090be98cb398ebeaff95fe516954
-
Filesize
12KB
MD544142d1a1edc973dd0142a910a120380
SHA1dc6cd08cb56b4b500d718418f5ba2d68c10890a2
SHA256645b339f8e74b96c421aa876d3d7a56419051024e9ac29c378679b387e6204a8
SHA51289af39ba1e0f4ce67921259e48ac6e1e410f49d8cd4523a40964f1d14f3a3093bb86890c6ad2a172f35029cdba33b420e46197da37a6e5c464f1c004abeb0d08