Analysis

  • max time kernel
    134s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 20:40

General

  • Target

    VyprVPN-4.3.1.10763-installer.exe

  • Size

    10.7MB

  • MD5

    9dd8c4b316a45f0fddcce8bc8b1da8d7

  • SHA1

    ce61389ff40ecb9e054d72bd9b6b0bdf906c6cd4

  • SHA256

    6e9c8eb31b66541ce3f9bc1a4576d95c6f85d3ceca4d75e6c3372b93e9d05050

  • SHA512

    bf935f37f79964d1437afc14c8d0155e59c411c60e056f1f9051a7e9945d2000e7aa8482272aa4aa8c8bfa40c90c350904c39ea085f57621098f8e21d8d2dcf7

  • SSDEEP

    196608:2FE+DnQumW2gy7VcNsjbmmU9uJIg/5tfSr9f/HHUYDucjnLn6NDXL3wzZ:4E+TDmW2gyJcNsjblLJIg/5tfKf/Hl9F

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 49 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VyprVPN-4.3.1.10763-installer.exe
    "C:\Users\Admin\AppData\Local\Temp\VyprVPN-4.3.1.10763-installer.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Windows\SysWOW64\tasklist.exe
      tasklist /NH /FI "IMAGENAME eq vyprvpn.exe"
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:4424
    • C:\Windows\SysWOW64\tasklist.exe
      tasklist /NH /FI "IMAGENAME eq VyprVPNWireGuardService.exe"
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:4932
    • C:\Windows\SysWOW64\tasklist.exe
      tasklist /NH /FI "IMAGENAME eq openvpn-VyprVPN.exe"
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:3120
    • C:\Windows\SysWOW64\tasklist.exe
      tasklist /NH /FI "IMAGENAME eq openvpn.exe"
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:4720
    • C:\Windows\SysWOW64\tasklist.exe
      tasklist /NH /FI "IMAGENAME eq chameleon.exe"
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:2088
    • C:\Windows\SysWOW64\tasklist.exe
      tasklist /NH /FI "IMAGENAME eq vyprvpnservice.exe"
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:2016
    • C:\Program Files (x86)\VyprVPN\OpenVPN\util\devcon.exe
      "C:\Program Files (x86)\VyprVPN\OpenVPN\util\devcon" hwids tap0901
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      PID:2112
    • C:\Program Files (x86)\VyprVPN\OpenVPN\util\devcon.exe
      "C:\Program Files (x86)\VyprVPN\OpenVPN\util\devcon" install "C:\Program Files (x86)\VyprVPN\OpenVPN\driver\OemVista.inf" tap0901
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Modifies system certificate store
      PID:3684
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{c0b0721f-81b8-444f-b4f2-6e1e8cf9467a}\oemvista.inf" "9" "4d14a44ff" "00000000000000BC" "WinSta0\Default" "000000000000013C" "208" "c:\program files (x86)\vyprvpn\openvpn\driver"
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{58931a81-4161-c14d-b62f-0f5102f5fe92} Global\{0e1b6dc7-c25d-974b-a870-26933d10485b} C:\Windows\System32\DriverStore\Temp\{f79abb82-81ce-2d49-9174-136cdee4b638}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{f79abb82-81ce-2d49-9174-136cdee4b638}\tap0901.cat
        3⤵
          PID:3112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\VyprVPN\OpenVPN\driver\OemVista.inf
      Filesize

      7KB

      MD5

      b6d7ecafc4e8df42b49ec58bd55fe518

      SHA1

      6c257db0c94fa46773b1601ec77821bde48ee880

      SHA256

      4138ccc008ad2cbb3912df7801e2ebbbaf84402d15de2347b88661c1b2d015f0

      SHA512

      c03b5157a4c947ebc51753d45603f029d3a5608c6c11d460deaaeaf000a9c76f624342772ccca239c207ecd428f1ca3e7851d7b799ce14e4c1a95fb46f9b3c74

    • C:\Program Files (x86)\VyprVPN\OpenVPN\util\devcon.exe
      Filesize

      79KB

      MD5

      530dedeff00322be5f5a0fbf341db2ca

      SHA1

      b147ee2488fea4e14f3aa16423bff46f5c57d50c

      SHA256

      97cff42f8c0fe4fbdf991273159516bf78090625a933c3983ebd6f62284e329a

      SHA512

      7083a56f298c933ad83f982866cc80317579a74802b6e182e18fa254f70604fcd353b71b35c42208737b116f0c1045a71ece7fd99eef9e75d46816a380c093ac

    • C:\Program Files (x86)\VyprVPN\OpenVPN\util\devcon.exe
      Filesize

      79KB

      MD5

      530dedeff00322be5f5a0fbf341db2ca

      SHA1

      b147ee2488fea4e14f3aa16423bff46f5c57d50c

      SHA256

      97cff42f8c0fe4fbdf991273159516bf78090625a933c3983ebd6f62284e329a

      SHA512

      7083a56f298c933ad83f982866cc80317579a74802b6e182e18fa254f70604fcd353b71b35c42208737b116f0c1045a71ece7fd99eef9e75d46816a380c093ac

    • C:\Program Files (x86)\VyprVPN\OpenVPN\util\devcon.exe
      Filesize

      79KB

      MD5

      530dedeff00322be5f5a0fbf341db2ca

      SHA1

      b147ee2488fea4e14f3aa16423bff46f5c57d50c

      SHA256

      97cff42f8c0fe4fbdf991273159516bf78090625a933c3983ebd6f62284e329a

      SHA512

      7083a56f298c933ad83f982866cc80317579a74802b6e182e18fa254f70604fcd353b71b35c42208737b116f0c1045a71ece7fd99eef9e75d46816a380c093ac

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\InstallOptions.dll
      Filesize

      15KB

      MD5

      05bf02da51e717f79f6b5cbea7bc0710

      SHA1

      07471a64ef4dba9dc19ce68ae6cce683af7df86d

      SHA256

      ca092ba7f275b0c9000098cdd1a9876fe8dc050fcb40a0e8a1ab8335236e9dc5

      SHA512

      c09e475babd5eb675cdf903b2b754b8b68450a731cb520f3dcbf9abe0ed03d19256f009429977d3a51decb3a2a938be0b28dbafeb407409fa85e54da6dbaaad6

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\InstallOptions.dll
      Filesize

      15KB

      MD5

      05bf02da51e717f79f6b5cbea7bc0710

      SHA1

      07471a64ef4dba9dc19ce68ae6cce683af7df86d

      SHA256

      ca092ba7f275b0c9000098cdd1a9876fe8dc050fcb40a0e8a1ab8335236e9dc5

      SHA512

      c09e475babd5eb675cdf903b2b754b8b68450a731cb520f3dcbf9abe0ed03d19256f009429977d3a51decb3a2a938be0b28dbafeb407409fa85e54da6dbaaad6

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\InstallOptions.dll
      Filesize

      15KB

      MD5

      05bf02da51e717f79f6b5cbea7bc0710

      SHA1

      07471a64ef4dba9dc19ce68ae6cce683af7df86d

      SHA256

      ca092ba7f275b0c9000098cdd1a9876fe8dc050fcb40a0e8a1ab8335236e9dc5

      SHA512

      c09e475babd5eb675cdf903b2b754b8b68450a731cb520f3dcbf9abe0ed03d19256f009429977d3a51decb3a2a938be0b28dbafeb407409fa85e54da6dbaaad6

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\System.dll
      Filesize

      12KB

      MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

      SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

      SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

      SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\ioSpecial.ini
      Filesize

      1KB

      MD5

      1d45ebaed5e5d296e309a5bbdffaa4e0

      SHA1

      b46d1da3dd2398cdca1a5d91d3fb0688d4910163

      SHA256

      9c1a2139b052e761a77214f7b4b0cd4c03a7f52a1fb8aef60c7efccda3a391e2

      SHA512

      7bb7c61fe80b98dedafb911ad76ab5f8578c2312677d567d6b540d5608c40da59be8673a01f39a1b51a03b512a332910c03fa8f8072878ed80487e58f5799e8c

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\ioSpecial.ini
      Filesize

      1KB

      MD5

      904eabe58ad25469708ffe55dac07ea2

      SHA1

      6d4bada29e5bdef7b5d7afd901a77525d07031e4

      SHA256

      b067a0a57bef002713ffb13b438904163e950917a3c2b48bd70cf2e368f9d2de

      SHA512

      8d0597bda55953cf3c2b5c626655bb1bc63d6a695ecf0a36d0d03757adef4e4672dc8b67cab9edcf74e26186c7a0f056ef10ed785c568ff9490dcd5ee73df061

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • C:\Users\Admin\AppData\Local\Temp\nsl71DB.tmp\nsExec.dll
      Filesize

      6KB

      MD5

      ec0504e6b8a11d5aad43b296beeb84b2

      SHA1

      91b5ce085130c8c7194d66b2439ec9e1c206497c

      SHA256

      5d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962

      SHA512

      3f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57

    • C:\Users\Admin\AppData\Local\Temp\{C0B07~1\tap0901.cat
      Filesize

      9KB

      MD5

      0620c400058122f71130ed0091465467

      SHA1

      21e10fe9b3976aee74e711527156057208e04614

      SHA256

      6eaa163e0954f85356a0b2f599aebbf078fae0f8b3508ca42c921b1a2125e5a6

      SHA512

      0c6164e3a25bdba43e8e3f28c07316b0bebda43ae674b08c111bfff3d38b02591384923ff8b5fae773cfe7b4fc11f94a57838284569954f02b6446777c74d2e7

    • C:\Users\Admin\AppData\Local\Temp\{C0B07~1\tap0901.sys
      Filesize

      27KB

      MD5

      f36dfe9194f57de7805f746a3d917ee9

      SHA1

      92bae1356cd76cf95702f90d2b4909cb2a8844fe

      SHA256

      b221dfc9c56213dda9adc40ea88dfad0e6cda08dd7d896c3e86cd4a2d22a034e

      SHA512

      4948fcc724baec5b431f330650ee64bb92491e07aab9714a76c0521204f1ecff0fa25929a332ec1a826251d5fb35ffde294d86dc607775bc82579ac8db77d4e3

    • C:\Users\Admin\AppData\Local\Temp\{c0b0721f-81b8-444f-b4f2-6e1e8cf9467a}\oemvista.inf
      Filesize

      7KB

      MD5

      b6d7ecafc4e8df42b49ec58bd55fe518

      SHA1

      6c257db0c94fa46773b1601ec77821bde48ee880

      SHA256

      4138ccc008ad2cbb3912df7801e2ebbbaf84402d15de2347b88661c1b2d015f0

      SHA512

      c03b5157a4c947ebc51753d45603f029d3a5608c6c11d460deaaeaf000a9c76f624342772ccca239c207ecd428f1ca3e7851d7b799ce14e4c1a95fb46f9b3c74

    • C:\Windows\System32\DriverStore\Temp\{f79abb82-81ce-2d49-9174-136cdee4b638}\SET8AB.tmp
      Filesize

      7KB

      MD5

      b6d7ecafc4e8df42b49ec58bd55fe518

      SHA1

      6c257db0c94fa46773b1601ec77821bde48ee880

      SHA256

      4138ccc008ad2cbb3912df7801e2ebbbaf84402d15de2347b88661c1b2d015f0

      SHA512

      c03b5157a4c947ebc51753d45603f029d3a5608c6c11d460deaaeaf000a9c76f624342772ccca239c207ecd428f1ca3e7851d7b799ce14e4c1a95fb46f9b3c74

    • C:\Windows\System32\DriverStore\Temp\{f79abb82-81ce-2d49-9174-136cdee4b638}\SET8BB.tmp
      Filesize

      9KB

      MD5

      0620c400058122f71130ed0091465467

      SHA1

      21e10fe9b3976aee74e711527156057208e04614

      SHA256

      6eaa163e0954f85356a0b2f599aebbf078fae0f8b3508ca42c921b1a2125e5a6

      SHA512

      0c6164e3a25bdba43e8e3f28c07316b0bebda43ae674b08c111bfff3d38b02591384923ff8b5fae773cfe7b4fc11f94a57838284569954f02b6446777c74d2e7

    • C:\Windows\System32\DriverStore\Temp\{f79abb82-81ce-2d49-9174-136cdee4b638}\SET8BC.tmp
      Filesize

      27KB

      MD5

      f36dfe9194f57de7805f746a3d917ee9

      SHA1

      92bae1356cd76cf95702f90d2b4909cb2a8844fe

      SHA256

      b221dfc9c56213dda9adc40ea88dfad0e6cda08dd7d896c3e86cd4a2d22a034e

      SHA512

      4948fcc724baec5b431f330650ee64bb92491e07aab9714a76c0521204f1ecff0fa25929a332ec1a826251d5fb35ffde294d86dc607775bc82579ac8db77d4e3

    • C:\Windows\System32\DriverStore\Temp\{f79abb82-81ce-2d49-9174-136cdee4b638}\oemvista.inf
      Filesize

      7KB

      MD5

      b6d7ecafc4e8df42b49ec58bd55fe518

      SHA1

      6c257db0c94fa46773b1601ec77821bde48ee880

      SHA256

      4138ccc008ad2cbb3912df7801e2ebbbaf84402d15de2347b88661c1b2d015f0

      SHA512

      c03b5157a4c947ebc51753d45603f029d3a5608c6c11d460deaaeaf000a9c76f624342772ccca239c207ecd428f1ca3e7851d7b799ce14e4c1a95fb46f9b3c74

    • C:\Windows\System32\DriverStore\Temp\{f79abb82-81ce-2d49-9174-136cdee4b638}\tap0901.cat
      Filesize

      9KB

      MD5

      0620c400058122f71130ed0091465467

      SHA1

      21e10fe9b3976aee74e711527156057208e04614

      SHA256

      6eaa163e0954f85356a0b2f599aebbf078fae0f8b3508ca42c921b1a2125e5a6

      SHA512

      0c6164e3a25bdba43e8e3f28c07316b0bebda43ae674b08c111bfff3d38b02591384923ff8b5fae773cfe7b4fc11f94a57838284569954f02b6446777c74d2e7

    • \??\c:\PROGRA~2\vyprvpn\openvpn\driver\tap0901.sys
      Filesize

      27KB

      MD5

      f36dfe9194f57de7805f746a3d917ee9

      SHA1

      92bae1356cd76cf95702f90d2b4909cb2a8844fe

      SHA256

      b221dfc9c56213dda9adc40ea88dfad0e6cda08dd7d896c3e86cd4a2d22a034e

      SHA512

      4948fcc724baec5b431f330650ee64bb92491e07aab9714a76c0521204f1ecff0fa25929a332ec1a826251d5fb35ffde294d86dc607775bc82579ac8db77d4e3

    • \??\c:\program files (x86)\vyprvpn\openvpn\driver\tap0901.cat
      Filesize

      9KB

      MD5

      0620c400058122f71130ed0091465467

      SHA1

      21e10fe9b3976aee74e711527156057208e04614

      SHA256

      6eaa163e0954f85356a0b2f599aebbf078fae0f8b3508ca42c921b1a2125e5a6

      SHA512

      0c6164e3a25bdba43e8e3f28c07316b0bebda43ae674b08c111bfff3d38b02591384923ff8b5fae773cfe7b4fc11f94a57838284569954f02b6446777c74d2e7