Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 00:57
Behavioral task
behavioral1
Sample
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe
-
Size
6.9MB
-
MD5
56c197e493f74f9233a16cdefab3109f
-
SHA1
af35bd2fd5d884bdf6bea8aac695e98f5a00715a
-
SHA256
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01
-
SHA512
d2830cfebfaa859f5fca15e3c81799e99c3cb31f72b1075d8828f03a490bfe6196b34d35bbcaede32a6d63d5c2d9bc17bea009e1bd8787cb4397f6627328b086
-
SSDEEP
98304:ULop5mhzd71cBjG9Azp56BV8cM0AnwGSOnTXsYGeCW1zbiG54WeOVEMMRHGV7E:0op5mqU9KE8nNZnTXaexbZWsMGV7E
Malware Config
Extracted
amadey
3.89
http://5.42.64.33/vu3skClDn/index.php
-
install_dir
a304d35d74
-
install_file
yiueea.exe
-
strings_key
3ae6c4e6339065c6f5a368011bb5cb8c
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
LEAJ.execlip.exeLEAJ.exeLEAJ.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ LEAJ.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ clip.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ LEAJ.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ LEAJ.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
LEAJ.exeLEAJ.execlip.exeLEAJ.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion clip.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion clip.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LEAJ.exe -
Executes dropped EXE 4 IoCs
Processes:
clip.exeLEAJ.exeLEAJ.exeLEAJ.exepid Process 2588 clip.exe 1932 LEAJ.exe 1512 LEAJ.exe 2292 LEAJ.exe -
Loads dropped DLL 2 IoCs
Processes:
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.execmd.exepid Process 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 2516 cmd.exe -
Processes:
resource yara_rule behavioral1/memory/2952-2-0x00000000010A0000-0x0000000001B10000-memory.dmp vmprotect behavioral1/memory/2952-7-0x00000000010A0000-0x0000000001B10000-memory.dmp vmprotect behavioral1/memory/2952-57-0x00000000010A0000-0x0000000001B10000-memory.dmp vmprotect behavioral1/memory/1608-72-0x00000000010A0000-0x0000000001B10000-memory.dmp vmprotect behavioral1/memory/1608-82-0x00000000010A0000-0x0000000001B10000-memory.dmp vmprotect behavioral1/memory/2684-97-0x00000000010A0000-0x0000000001B10000-memory.dmp vmprotect behavioral1/memory/2684-105-0x00000000010A0000-0x0000000001B10000-memory.dmp vmprotect behavioral1/memory/2684-108-0x00000000010A0000-0x0000000001B10000-memory.dmp vmprotect behavioral1/memory/1980-128-0x00000000010A0000-0x0000000001B10000-memory.dmp vmprotect behavioral1/memory/1980-137-0x00000000010A0000-0x0000000001B10000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows\CurrentVersion\Run\clip.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000071051\\clip.exe" 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe -
Processes:
LEAJ.exeLEAJ.exeLEAJ.execlip.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LEAJ.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LEAJ.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LEAJ.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA clip.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
clip.exeLEAJ.exeLEAJ.exeLEAJ.exepid Process 2588 clip.exe 1932 LEAJ.exe 1512 LEAJ.exe 2292 LEAJ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2216 schtasks.exe 2460 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2976 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exepid Process 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 1608 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 2684 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 1980 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.execlip.execmd.exetaskeng.exeLEAJ.exedescription pid Process procid_target PID 2952 wrote to memory of 2216 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 28 PID 2952 wrote to memory of 2216 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 28 PID 2952 wrote to memory of 2216 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 28 PID 2952 wrote to memory of 2216 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 28 PID 2952 wrote to memory of 2588 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 30 PID 2952 wrote to memory of 2588 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 30 PID 2952 wrote to memory of 2588 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 30 PID 2952 wrote to memory of 2588 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 30 PID 2952 wrote to memory of 2588 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 30 PID 2952 wrote to memory of 2588 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 30 PID 2952 wrote to memory of 2588 2952 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 30 PID 2588 wrote to memory of 2516 2588 clip.exe 32 PID 2588 wrote to memory of 2516 2588 clip.exe 32 PID 2588 wrote to memory of 2516 2588 clip.exe 32 PID 2588 wrote to memory of 2516 2588 clip.exe 32 PID 2516 wrote to memory of 2976 2516 cmd.exe 34 PID 2516 wrote to memory of 2976 2516 cmd.exe 34 PID 2516 wrote to memory of 2976 2516 cmd.exe 34 PID 2516 wrote to memory of 2976 2516 cmd.exe 34 PID 2432 wrote to memory of 1608 2432 taskeng.exe 36 PID 2432 wrote to memory of 1608 2432 taskeng.exe 36 PID 2432 wrote to memory of 1608 2432 taskeng.exe 36 PID 2432 wrote to memory of 1608 2432 taskeng.exe 36 PID 2432 wrote to memory of 1608 2432 taskeng.exe 36 PID 2432 wrote to memory of 1608 2432 taskeng.exe 36 PID 2432 wrote to memory of 1608 2432 taskeng.exe 36 PID 2516 wrote to memory of 1932 2516 cmd.exe 37 PID 2516 wrote to memory of 1932 2516 cmd.exe 37 PID 2516 wrote to memory of 1932 2516 cmd.exe 37 PID 2516 wrote to memory of 1932 2516 cmd.exe 37 PID 2516 wrote to memory of 1932 2516 cmd.exe 37 PID 2516 wrote to memory of 1932 2516 cmd.exe 37 PID 2516 wrote to memory of 1932 2516 cmd.exe 37 PID 1932 wrote to memory of 2460 1932 LEAJ.exe 38 PID 1932 wrote to memory of 2460 1932 LEAJ.exe 38 PID 1932 wrote to memory of 2460 1932 LEAJ.exe 38 PID 1932 wrote to memory of 2460 1932 LEAJ.exe 38 PID 2432 wrote to memory of 1512 2432 taskeng.exe 42 PID 2432 wrote to memory of 1512 2432 taskeng.exe 42 PID 2432 wrote to memory of 1512 2432 taskeng.exe 42 PID 2432 wrote to memory of 1512 2432 taskeng.exe 42 PID 2432 wrote to memory of 1512 2432 taskeng.exe 42 PID 2432 wrote to memory of 1512 2432 taskeng.exe 42 PID 2432 wrote to memory of 1512 2432 taskeng.exe 42 PID 2432 wrote to memory of 2684 2432 taskeng.exe 43 PID 2432 wrote to memory of 2684 2432 taskeng.exe 43 PID 2432 wrote to memory of 2684 2432 taskeng.exe 43 PID 2432 wrote to memory of 2684 2432 taskeng.exe 43 PID 2432 wrote to memory of 2684 2432 taskeng.exe 43 PID 2432 wrote to memory of 2684 2432 taskeng.exe 43 PID 2432 wrote to memory of 2684 2432 taskeng.exe 43 PID 2432 wrote to memory of 2292 2432 taskeng.exe 44 PID 2432 wrote to memory of 2292 2432 taskeng.exe 44 PID 2432 wrote to memory of 2292 2432 taskeng.exe 44 PID 2432 wrote to memory of 2292 2432 taskeng.exe 44 PID 2432 wrote to memory of 2292 2432 taskeng.exe 44 PID 2432 wrote to memory of 2292 2432 taskeng.exe 44 PID 2432 wrote to memory of 2292 2432 taskeng.exe 44 PID 2432 wrote to memory of 1980 2432 taskeng.exe 45 PID 2432 wrote to memory of 1980 2432 taskeng.exe 45 PID 2432 wrote to memory of 1980 2432 taskeng.exe 45 PID 2432 wrote to memory of 1980 2432 taskeng.exe 45 PID 2432 wrote to memory of 1980 2432 taskeng.exe 45 PID 2432 wrote to memory of 1980 2432 taskeng.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe"C:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe /TR "C:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe" /F2⤵
- Creates scheduled task(s)
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\1000071051\clip.exe"C:\Users\Admin\AppData\Local\Temp\1000071051\clip.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\s1zw.0.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2976
-
-
C:\ProgramData\presepuesto\LEAJ.exe"C:\ProgramData\presepuesto\LEAJ.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /RL HIGHEST /tn "LEAJ" /tr C:\ProgramData\presepuesto\LEAJ.exe /f5⤵
- Creates scheduled task(s)
PID:2460
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8DE4CB68-3328-4B61-8660-CE803A634A67} S-1-5-21-2180306848-1874213455-4093218721-1000:XEBBURHY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exeC:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1608
-
-
C:\ProgramData\presepuesto\LEAJ.exeC:\ProgramData\presepuesto\LEAJ.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exeC:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2684
-
-
C:\ProgramData\presepuesto\LEAJ.exeC:\ProgramData\presepuesto\LEAJ.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exeC:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1980
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
196B
MD562962daa1b19bbcc2db10b7bfd531ea6
SHA1d64bae91091eda6a7532ebec06aa70893b79e1f8
SHA25680c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880
SHA5129002a0475fdb38541e78048709006926655c726e93e823b84e2dbf5b53fd539a5342e7266447d23db0e5528e27a19961b115b180c94f2272ff124c7e5c8304e7
-
Filesize
175B
MD5a7e0f415bf0186e224d79113c7dd3a27
SHA18b764a7d6a12eaf87d37249dbf270e313d8ef4e1
SHA2563407a4ba196e655cf9875b5dce422dce75ec4a10a27ecc95f886e44b98ada141
SHA5120434fe01040ad940c8471ca381b6914bb3ea31d5b9812da0b1f6ff738cb1564fe120524a7d942e71b53bde571925f2b0352be7f43db80aa7bb8b91198637ebaa
-
Filesize
175B
MD5a7e0f415bf0186e224d79113c7dd3a27
SHA18b764a7d6a12eaf87d37249dbf270e313d8ef4e1
SHA2563407a4ba196e655cf9875b5dce422dce75ec4a10a27ecc95f886e44b98ada141
SHA5120434fe01040ad940c8471ca381b6914bb3ea31d5b9812da0b1f6ff738cb1564fe120524a7d942e71b53bde571925f2b0352be7f43db80aa7bb8b91198637ebaa
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606