Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10-10-2023 19:58
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
b6c21287865ddeccc54dbc1f1310c63d
-
SHA1
65c2e3e8548ba471f0c4fd1627d88aa284a44b0c
-
SHA256
de12e497aece2650742794baaa0efdd1076f7a62d48727eb83ba1f53150e3a73
-
SHA512
125f38646e083793600adcd0ed368b11bf8d85a01cc8839b8e6f6209ab410ae3c8f1f17b92349c025beb33e8639b021e57b240a90a0a8f148da719a62b919948
-
SSDEEP
24576:Xy0RLKsSXfNbY8weXIxbHy3vz+V3rx21ulnL9HpH0VHhatr70720m5lt:i0avWltI7OFJlnJJHCHgtHaJmD
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1aX60nQ8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1aX60nQ8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1aX60nQ8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1aX60nQ8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1aX60nQ8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1aX60nQ8.exe -
Executes dropped EXE 5 IoCs
pid Process 1736 Wa3dh43.exe 1972 nn4Dz22.exe 2412 OQ0Vv86.exe 2260 1aX60nQ8.exe 2668 2UA9809.exe -
Loads dropped DLL 14 IoCs
pid Process 1920 file.exe 1736 Wa3dh43.exe 1736 Wa3dh43.exe 1972 nn4Dz22.exe 1972 nn4Dz22.exe 2412 OQ0Vv86.exe 2412 OQ0Vv86.exe 2260 1aX60nQ8.exe 2412 OQ0Vv86.exe 2668 2UA9809.exe 2564 WerFault.exe 2564 WerFault.exe 2564 WerFault.exe 2564 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1aX60nQ8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1aX60nQ8.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Wa3dh43.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" nn4Dz22.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" OQ0Vv86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2668 set thread context of 2600 2668 2UA9809.exe 34 -
Program crash 1 IoCs
pid pid_target Process procid_target 2564 2668 WerFault.exe 32 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2260 1aX60nQ8.exe 2260 1aX60nQ8.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2260 1aX60nQ8.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1920 wrote to memory of 1736 1920 file.exe 28 PID 1920 wrote to memory of 1736 1920 file.exe 28 PID 1920 wrote to memory of 1736 1920 file.exe 28 PID 1920 wrote to memory of 1736 1920 file.exe 28 PID 1920 wrote to memory of 1736 1920 file.exe 28 PID 1920 wrote to memory of 1736 1920 file.exe 28 PID 1920 wrote to memory of 1736 1920 file.exe 28 PID 1736 wrote to memory of 1972 1736 Wa3dh43.exe 29 PID 1736 wrote to memory of 1972 1736 Wa3dh43.exe 29 PID 1736 wrote to memory of 1972 1736 Wa3dh43.exe 29 PID 1736 wrote to memory of 1972 1736 Wa3dh43.exe 29 PID 1736 wrote to memory of 1972 1736 Wa3dh43.exe 29 PID 1736 wrote to memory of 1972 1736 Wa3dh43.exe 29 PID 1736 wrote to memory of 1972 1736 Wa3dh43.exe 29 PID 1972 wrote to memory of 2412 1972 nn4Dz22.exe 30 PID 1972 wrote to memory of 2412 1972 nn4Dz22.exe 30 PID 1972 wrote to memory of 2412 1972 nn4Dz22.exe 30 PID 1972 wrote to memory of 2412 1972 nn4Dz22.exe 30 PID 1972 wrote to memory of 2412 1972 nn4Dz22.exe 30 PID 1972 wrote to memory of 2412 1972 nn4Dz22.exe 30 PID 1972 wrote to memory of 2412 1972 nn4Dz22.exe 30 PID 2412 wrote to memory of 2260 2412 OQ0Vv86.exe 31 PID 2412 wrote to memory of 2260 2412 OQ0Vv86.exe 31 PID 2412 wrote to memory of 2260 2412 OQ0Vv86.exe 31 PID 2412 wrote to memory of 2260 2412 OQ0Vv86.exe 31 PID 2412 wrote to memory of 2260 2412 OQ0Vv86.exe 31 PID 2412 wrote to memory of 2260 2412 OQ0Vv86.exe 31 PID 2412 wrote to memory of 2260 2412 OQ0Vv86.exe 31 PID 2412 wrote to memory of 2668 2412 OQ0Vv86.exe 32 PID 2412 wrote to memory of 2668 2412 OQ0Vv86.exe 32 PID 2412 wrote to memory of 2668 2412 OQ0Vv86.exe 32 PID 2412 wrote to memory of 2668 2412 OQ0Vv86.exe 32 PID 2412 wrote to memory of 2668 2412 OQ0Vv86.exe 32 PID 2412 wrote to memory of 2668 2412 OQ0Vv86.exe 32 PID 2412 wrote to memory of 2668 2412 OQ0Vv86.exe 32 PID 2668 wrote to memory of 2544 2668 2UA9809.exe 33 PID 2668 wrote to memory of 2544 2668 2UA9809.exe 33 PID 2668 wrote to memory of 2544 2668 2UA9809.exe 33 PID 2668 wrote to memory of 2544 2668 2UA9809.exe 33 PID 2668 wrote to memory of 2544 2668 2UA9809.exe 33 PID 2668 wrote to memory of 2544 2668 2UA9809.exe 33 PID 2668 wrote to memory of 2544 2668 2UA9809.exe 33 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2600 2668 2UA9809.exe 34 PID 2668 wrote to memory of 2564 2668 2UA9809.exe 35 PID 2668 wrote to memory of 2564 2668 2UA9809.exe 35 PID 2668 wrote to memory of 2564 2668 2UA9809.exe 35 PID 2668 wrote to memory of 2564 2668 2UA9809.exe 35 PID 2668 wrote to memory of 2564 2668 2UA9809.exe 35 PID 2668 wrote to memory of 2564 2668 2UA9809.exe 35 PID 2668 wrote to memory of 2564 2668 2UA9809.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Wa3dh43.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Wa3dh43.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nn4Dz22.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nn4Dz22.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\OQ0Vv86.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\OQ0Vv86.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1aX60nQ8.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1aX60nQ8.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2UA9809.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2UA9809.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2544
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 2926⤵
- Loads dropped DLL
- Program crash
PID:2564
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD576735c013e660876e0b5a2cc9619d5a8
SHA1f62cc410da0c13ab7051d0419572630975b8ceeb
SHA25675586914c976833b3b60386a57a5921542c3d5d5dbc75bbc3b68444f1571eedb
SHA5120b7f181e00889576d8c934d398f50cb759cdc38db71c66678a2afc4477148f0dbf78bae38ebbf0a481d8224ab6c19c90418a9799650650bbb93d652d28c2f37d
-
Filesize
1.0MB
MD576735c013e660876e0b5a2cc9619d5a8
SHA1f62cc410da0c13ab7051d0419572630975b8ceeb
SHA25675586914c976833b3b60386a57a5921542c3d5d5dbc75bbc3b68444f1571eedb
SHA5120b7f181e00889576d8c934d398f50cb759cdc38db71c66678a2afc4477148f0dbf78bae38ebbf0a481d8224ab6c19c90418a9799650650bbb93d652d28c2f37d
-
Filesize
747KB
MD5443b9914f3786fe6c0a59a93b56e1ff1
SHA1bc9e2d3e5beee3bf9ccf6022994b85699393681d
SHA2563207e4b15c8b9dc1943bd55ffa08796d9304800e4dafa9922d220e73f9691b09
SHA512e491d318a1d3bafe6f994dcf9b190c3d567fbb3afead3769961b135f7ee8c2a88a74ad58d94bf3ff9068cf6cc0a1c1adc2ad59ac73deb49070a4f9d980bdae57
-
Filesize
747KB
MD5443b9914f3786fe6c0a59a93b56e1ff1
SHA1bc9e2d3e5beee3bf9ccf6022994b85699393681d
SHA2563207e4b15c8b9dc1943bd55ffa08796d9304800e4dafa9922d220e73f9691b09
SHA512e491d318a1d3bafe6f994dcf9b190c3d567fbb3afead3769961b135f7ee8c2a88a74ad58d94bf3ff9068cf6cc0a1c1adc2ad59ac73deb49070a4f9d980bdae57
-
Filesize
494KB
MD5a2bdf805d104b7c6cff1e67fbbf6b14e
SHA13bcd2275c0d6f694df5f20b8cf172a7543153a14
SHA2569f9dbf506c1d97206387fd4b0432062ce82e3a7e358945c0a0ce60c2eb900fb2
SHA5125a2515605a87a0fb8340f99a01dc1893ad07446d8588ea65f7f319e2ba4d5d57ef17b0939edf274d39eaa968725df333b12cd7322f733f0fbcf266197cf53c1f
-
Filesize
494KB
MD5a2bdf805d104b7c6cff1e67fbbf6b14e
SHA13bcd2275c0d6f694df5f20b8cf172a7543153a14
SHA2569f9dbf506c1d97206387fd4b0432062ce82e3a7e358945c0a0ce60c2eb900fb2
SHA5125a2515605a87a0fb8340f99a01dc1893ad07446d8588ea65f7f319e2ba4d5d57ef17b0939edf274d39eaa968725df333b12cd7322f733f0fbcf266197cf53c1f
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
449KB
MD5a1ff303dc93f70bf1375da6e507e57a4
SHA149b21e743d4447c206be7a7cf8b334c052521be6
SHA25607176cbd72fd196cdf52f4475454a77f7d57678b0e0eebe3223242e294af17cb
SHA512f3c9c041cc842c700eadc5e17e942f1a543d07887ffdd5895148855e006aea10071397b347e6ca637bf2067810ae3245cd75a23296ba135bfa0233b8ba0ef70c
-
Filesize
449KB
MD5a1ff303dc93f70bf1375da6e507e57a4
SHA149b21e743d4447c206be7a7cf8b334c052521be6
SHA25607176cbd72fd196cdf52f4475454a77f7d57678b0e0eebe3223242e294af17cb
SHA512f3c9c041cc842c700eadc5e17e942f1a543d07887ffdd5895148855e006aea10071397b347e6ca637bf2067810ae3245cd75a23296ba135bfa0233b8ba0ef70c
-
Filesize
1.0MB
MD576735c013e660876e0b5a2cc9619d5a8
SHA1f62cc410da0c13ab7051d0419572630975b8ceeb
SHA25675586914c976833b3b60386a57a5921542c3d5d5dbc75bbc3b68444f1571eedb
SHA5120b7f181e00889576d8c934d398f50cb759cdc38db71c66678a2afc4477148f0dbf78bae38ebbf0a481d8224ab6c19c90418a9799650650bbb93d652d28c2f37d
-
Filesize
1.0MB
MD576735c013e660876e0b5a2cc9619d5a8
SHA1f62cc410da0c13ab7051d0419572630975b8ceeb
SHA25675586914c976833b3b60386a57a5921542c3d5d5dbc75bbc3b68444f1571eedb
SHA5120b7f181e00889576d8c934d398f50cb759cdc38db71c66678a2afc4477148f0dbf78bae38ebbf0a481d8224ab6c19c90418a9799650650bbb93d652d28c2f37d
-
Filesize
747KB
MD5443b9914f3786fe6c0a59a93b56e1ff1
SHA1bc9e2d3e5beee3bf9ccf6022994b85699393681d
SHA2563207e4b15c8b9dc1943bd55ffa08796d9304800e4dafa9922d220e73f9691b09
SHA512e491d318a1d3bafe6f994dcf9b190c3d567fbb3afead3769961b135f7ee8c2a88a74ad58d94bf3ff9068cf6cc0a1c1adc2ad59ac73deb49070a4f9d980bdae57
-
Filesize
747KB
MD5443b9914f3786fe6c0a59a93b56e1ff1
SHA1bc9e2d3e5beee3bf9ccf6022994b85699393681d
SHA2563207e4b15c8b9dc1943bd55ffa08796d9304800e4dafa9922d220e73f9691b09
SHA512e491d318a1d3bafe6f994dcf9b190c3d567fbb3afead3769961b135f7ee8c2a88a74ad58d94bf3ff9068cf6cc0a1c1adc2ad59ac73deb49070a4f9d980bdae57
-
Filesize
494KB
MD5a2bdf805d104b7c6cff1e67fbbf6b14e
SHA13bcd2275c0d6f694df5f20b8cf172a7543153a14
SHA2569f9dbf506c1d97206387fd4b0432062ce82e3a7e358945c0a0ce60c2eb900fb2
SHA5125a2515605a87a0fb8340f99a01dc1893ad07446d8588ea65f7f319e2ba4d5d57ef17b0939edf274d39eaa968725df333b12cd7322f733f0fbcf266197cf53c1f
-
Filesize
494KB
MD5a2bdf805d104b7c6cff1e67fbbf6b14e
SHA13bcd2275c0d6f694df5f20b8cf172a7543153a14
SHA2569f9dbf506c1d97206387fd4b0432062ce82e3a7e358945c0a0ce60c2eb900fb2
SHA5125a2515605a87a0fb8340f99a01dc1893ad07446d8588ea65f7f319e2ba4d5d57ef17b0939edf274d39eaa968725df333b12cd7322f733f0fbcf266197cf53c1f
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
194KB
MD56241b03d68a610324ecda52f0f84e287
SHA1da80280b6e3925e455925efd6c6e59a6118269c4
SHA256ec74de9416b8ef2c3bdb1a9835e54548b3185524210d1aeffa91c98f74f751e2
SHA512a60fe447cb0bed8e6cbd7c344b19a4602553209cbda7a40993f0fdf01e096bda4b79de0b528ecebf2efa0007f81d7bd6c7ef84252b2a160c93d642a78f0095f9
-
Filesize
449KB
MD5a1ff303dc93f70bf1375da6e507e57a4
SHA149b21e743d4447c206be7a7cf8b334c052521be6
SHA25607176cbd72fd196cdf52f4475454a77f7d57678b0e0eebe3223242e294af17cb
SHA512f3c9c041cc842c700eadc5e17e942f1a543d07887ffdd5895148855e006aea10071397b347e6ca637bf2067810ae3245cd75a23296ba135bfa0233b8ba0ef70c
-
Filesize
449KB
MD5a1ff303dc93f70bf1375da6e507e57a4
SHA149b21e743d4447c206be7a7cf8b334c052521be6
SHA25607176cbd72fd196cdf52f4475454a77f7d57678b0e0eebe3223242e294af17cb
SHA512f3c9c041cc842c700eadc5e17e942f1a543d07887ffdd5895148855e006aea10071397b347e6ca637bf2067810ae3245cd75a23296ba135bfa0233b8ba0ef70c
-
Filesize
449KB
MD5a1ff303dc93f70bf1375da6e507e57a4
SHA149b21e743d4447c206be7a7cf8b334c052521be6
SHA25607176cbd72fd196cdf52f4475454a77f7d57678b0e0eebe3223242e294af17cb
SHA512f3c9c041cc842c700eadc5e17e942f1a543d07887ffdd5895148855e006aea10071397b347e6ca637bf2067810ae3245cd75a23296ba135bfa0233b8ba0ef70c
-
Filesize
449KB
MD5a1ff303dc93f70bf1375da6e507e57a4
SHA149b21e743d4447c206be7a7cf8b334c052521be6
SHA25607176cbd72fd196cdf52f4475454a77f7d57678b0e0eebe3223242e294af17cb
SHA512f3c9c041cc842c700eadc5e17e942f1a543d07887ffdd5895148855e006aea10071397b347e6ca637bf2067810ae3245cd75a23296ba135bfa0233b8ba0ef70c
-
Filesize
449KB
MD5a1ff303dc93f70bf1375da6e507e57a4
SHA149b21e743d4447c206be7a7cf8b334c052521be6
SHA25607176cbd72fd196cdf52f4475454a77f7d57678b0e0eebe3223242e294af17cb
SHA512f3c9c041cc842c700eadc5e17e942f1a543d07887ffdd5895148855e006aea10071397b347e6ca637bf2067810ae3245cd75a23296ba135bfa0233b8ba0ef70c
-
Filesize
449KB
MD5a1ff303dc93f70bf1375da6e507e57a4
SHA149b21e743d4447c206be7a7cf8b334c052521be6
SHA25607176cbd72fd196cdf52f4475454a77f7d57678b0e0eebe3223242e294af17cb
SHA512f3c9c041cc842c700eadc5e17e942f1a543d07887ffdd5895148855e006aea10071397b347e6ca637bf2067810ae3245cd75a23296ba135bfa0233b8ba0ef70c