Analysis
-
max time kernel
152s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-12-2022 01:31
Static task
static1
Behavioral task
behavioral1
Sample
96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe
Resource
win10v2004-20220901-en
General
-
Target
96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe
-
Size
497KB
-
MD5
b8cc28af488668c1937b3624ff63e3d5
-
SHA1
87bbe47cad21b48c8eebdac3d5f6ebfb295b6736
-
SHA256
96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc
-
SHA512
8d6f5a75f971fd1182d58f7c8c6cd7ccce2eec741af3f75b15d5eae2e51821d0a35b7c9a9e483d561919501f42fa48b388748e7ce81c7354a22db936768b2799
-
SSDEEP
12288:WEA5KSbBhHZ1mhX/piQR9QTuB33vVQEKoJvZWK:WEAXbBh5KYQQceZoJvl
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\turmoilscape.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\turmoilscape.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\AppLaunch.exe:*:Enabled:Windows Messanger" reg.exe -
Executes dropped EXE 2 IoCs
pid Process 2012 webengine.exe 1540 MSBuild.exe -
Loads dropped DLL 2 IoCs
pid Process 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 2012 webengine.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\webengine.exe" webengine.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1208 set thread context of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1540 set thread context of 784 1540 MSBuild.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 1516 reg.exe 1076 reg.exe 1044 reg.exe 1816 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 2012 webengine.exe 1540 MSBuild.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe 2012 webengine.exe 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 1540 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe Token: SeDebugPrivilege 2012 webengine.exe Token: 1 1072 AppLaunch.exe Token: SeCreateTokenPrivilege 1072 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 1072 AppLaunch.exe Token: SeLockMemoryPrivilege 1072 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1072 AppLaunch.exe Token: SeMachineAccountPrivilege 1072 AppLaunch.exe Token: SeTcbPrivilege 1072 AppLaunch.exe Token: SeSecurityPrivilege 1072 AppLaunch.exe Token: SeTakeOwnershipPrivilege 1072 AppLaunch.exe Token: SeLoadDriverPrivilege 1072 AppLaunch.exe Token: SeSystemProfilePrivilege 1072 AppLaunch.exe Token: SeSystemtimePrivilege 1072 AppLaunch.exe Token: SeProfSingleProcessPrivilege 1072 AppLaunch.exe Token: SeIncBasePriorityPrivilege 1072 AppLaunch.exe Token: SeCreatePagefilePrivilege 1072 AppLaunch.exe Token: SeCreatePermanentPrivilege 1072 AppLaunch.exe Token: SeBackupPrivilege 1072 AppLaunch.exe Token: SeRestorePrivilege 1072 AppLaunch.exe Token: SeShutdownPrivilege 1072 AppLaunch.exe Token: SeDebugPrivilege 1072 AppLaunch.exe Token: SeAuditPrivilege 1072 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 1072 AppLaunch.exe Token: SeChangeNotifyPrivilege 1072 AppLaunch.exe Token: SeRemoteShutdownPrivilege 1072 AppLaunch.exe Token: SeUndockPrivilege 1072 AppLaunch.exe Token: SeSyncAgentPrivilege 1072 AppLaunch.exe Token: SeEnableDelegationPrivilege 1072 AppLaunch.exe Token: SeManageVolumePrivilege 1072 AppLaunch.exe Token: SeImpersonatePrivilege 1072 AppLaunch.exe Token: SeCreateGlobalPrivilege 1072 AppLaunch.exe Token: 31 1072 AppLaunch.exe Token: 32 1072 AppLaunch.exe Token: 33 1072 AppLaunch.exe Token: 34 1072 AppLaunch.exe Token: 35 1072 AppLaunch.exe Token: SeDebugPrivilege 1540 MSBuild.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1072 AppLaunch.exe 1072 AppLaunch.exe 1072 AppLaunch.exe 1072 AppLaunch.exe 784 AppLaunch.exe 784 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 1072 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 27 PID 1208 wrote to memory of 2012 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 28 PID 1208 wrote to memory of 2012 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 28 PID 1208 wrote to memory of 2012 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 28 PID 1208 wrote to memory of 2012 1208 96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe 28 PID 1072 wrote to memory of 1996 1072 AppLaunch.exe 29 PID 1072 wrote to memory of 1996 1072 AppLaunch.exe 29 PID 1072 wrote to memory of 1996 1072 AppLaunch.exe 29 PID 1072 wrote to memory of 1996 1072 AppLaunch.exe 29 PID 1072 wrote to memory of 1996 1072 AppLaunch.exe 29 PID 1072 wrote to memory of 1996 1072 AppLaunch.exe 29 PID 1072 wrote to memory of 1996 1072 AppLaunch.exe 29 PID 1072 wrote to memory of 1448 1072 AppLaunch.exe 30 PID 1072 wrote to memory of 1448 1072 AppLaunch.exe 30 PID 1072 wrote to memory of 1448 1072 AppLaunch.exe 30 PID 1072 wrote to memory of 1448 1072 AppLaunch.exe 30 PID 1072 wrote to memory of 1448 1072 AppLaunch.exe 30 PID 1072 wrote to memory of 1448 1072 AppLaunch.exe 30 PID 1072 wrote to memory of 1448 1072 AppLaunch.exe 30 PID 1072 wrote to memory of 1020 1072 AppLaunch.exe 33 PID 1072 wrote to memory of 1020 1072 AppLaunch.exe 33 PID 1072 wrote to memory of 1020 1072 AppLaunch.exe 33 PID 1072 wrote to memory of 1020 1072 AppLaunch.exe 33 PID 1072 wrote to memory of 1020 1072 AppLaunch.exe 33 PID 1072 wrote to memory of 1020 1072 AppLaunch.exe 33 PID 1072 wrote to memory of 1020 1072 AppLaunch.exe 33 PID 1072 wrote to memory of 472 1072 AppLaunch.exe 35 PID 1072 wrote to memory of 472 1072 AppLaunch.exe 35 PID 1072 wrote to memory of 472 1072 AppLaunch.exe 35 PID 1072 wrote to memory of 472 1072 AppLaunch.exe 35 PID 1072 wrote to memory of 472 1072 AppLaunch.exe 35 PID 1072 wrote to memory of 472 1072 AppLaunch.exe 35 PID 1072 wrote to memory of 472 1072 AppLaunch.exe 35 PID 1996 wrote to memory of 1076 1996 cmd.exe 38 PID 1996 wrote to memory of 1076 1996 cmd.exe 38 PID 1996 wrote to memory of 1076 1996 cmd.exe 38 PID 1996 wrote to memory of 1076 1996 cmd.exe 38 PID 1996 wrote to memory of 1076 1996 cmd.exe 38 PID 1996 wrote to memory of 1076 1996 cmd.exe 38 PID 1996 wrote to memory of 1076 1996 cmd.exe 38 PID 1020 wrote to memory of 1516 1020 cmd.exe 37 PID 1020 wrote to memory of 1516 1020 cmd.exe 37 PID 1020 wrote to memory of 1516 1020 cmd.exe 37 PID 1020 wrote to memory of 1516 1020 cmd.exe 37 PID 1020 wrote to memory of 1516 1020 cmd.exe 37 PID 1020 wrote to memory of 1516 1020 cmd.exe 37 PID 1020 wrote to memory of 1516 1020 cmd.exe 37 PID 1448 wrote to memory of 1044 1448 cmd.exe 39 PID 1448 wrote to memory of 1044 1448 cmd.exe 39 PID 1448 wrote to memory of 1044 1448 cmd.exe 39 PID 1448 wrote to memory of 1044 1448 cmd.exe 39 PID 1448 wrote to memory of 1044 1448 cmd.exe 39 PID 1448 wrote to memory of 1044 1448 cmd.exe 39 PID 1448 wrote to memory of 1044 1448 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe"C:\Users\Admin\AppData\Local\Temp\96f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies registry key
PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1044
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\turmoilscape.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\turmoilscape.exe:*:Enabled:Windows Messanger" /f3⤵PID:472
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\turmoilscape.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\turmoilscape.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1816
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\webengine.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\webengine.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\MSBuild.exe"C:\Users\Admin\AppData\Local\Temp\MSBuild.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵
- Suspicious use of SetWindowsHookEx
PID:784
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
497KB
MD5b8cc28af488668c1937b3624ff63e3d5
SHA187bbe47cad21b48c8eebdac3d5f6ebfb295b6736
SHA25696f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc
SHA5128d6f5a75f971fd1182d58f7c8c6cd7ccce2eec741af3f75b15d5eae2e51821d0a35b7c9a9e483d561919501f42fa48b388748e7ce81c7354a22db936768b2799
-
Filesize
497KB
MD5b8cc28af488668c1937b3624ff63e3d5
SHA187bbe47cad21b48c8eebdac3d5f6ebfb295b6736
SHA25696f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc
SHA5128d6f5a75f971fd1182d58f7c8c6cd7ccce2eec741af3f75b15d5eae2e51821d0a35b7c9a9e483d561919501f42fa48b388748e7ce81c7354a22db936768b2799
-
Filesize
8KB
MD58117d80b0e093b8a22808439e98f8438
SHA195e85605a119569be1171e738ab1933d72b4d4ac
SHA256e1d07433984dc20260f212e464fcdd75e0cca098b4c40d9d940ad71995e74699
SHA512bef89879f3b5e3b9a3cad130ef33ca6d9a6b55e0b47dd6c47fd94efb343bf9b5d904bdccc52e2416ac68d12a1077102a2015fd8c9f92defcb83514f0d10e06a3
-
Filesize
8KB
MD58117d80b0e093b8a22808439e98f8438
SHA195e85605a119569be1171e738ab1933d72b4d4ac
SHA256e1d07433984dc20260f212e464fcdd75e0cca098b4c40d9d940ad71995e74699
SHA512bef89879f3b5e3b9a3cad130ef33ca6d9a6b55e0b47dd6c47fd94efb343bf9b5d904bdccc52e2416ac68d12a1077102a2015fd8c9f92defcb83514f0d10e06a3
-
Filesize
497KB
MD5b8cc28af488668c1937b3624ff63e3d5
SHA187bbe47cad21b48c8eebdac3d5f6ebfb295b6736
SHA25696f711da81e3dfa05defcc7806849663907dc1fe978b5215af6fdd79d22512bc
SHA5128d6f5a75f971fd1182d58f7c8c6cd7ccce2eec741af3f75b15d5eae2e51821d0a35b7c9a9e483d561919501f42fa48b388748e7ce81c7354a22db936768b2799
-
Filesize
8KB
MD58117d80b0e093b8a22808439e98f8438
SHA195e85605a119569be1171e738ab1933d72b4d4ac
SHA256e1d07433984dc20260f212e464fcdd75e0cca098b4c40d9d940ad71995e74699
SHA512bef89879f3b5e3b9a3cad130ef33ca6d9a6b55e0b47dd6c47fd94efb343bf9b5d904bdccc52e2416ac68d12a1077102a2015fd8c9f92defcb83514f0d10e06a3