Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
21/11/2023, 03:01
Behavioral task
behavioral1
Sample
4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe
Resource
win10v2004-20231023-en
General
-
Target
4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe
-
Size
4.4MB
-
MD5
4459ddf6f1c3484e5f9cdbeda941aa99
-
SHA1
359b03153d3deb165b1f10ccfdae8fdf82d5e294
-
SHA256
4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038
-
SHA512
2cfe1b9b58174e3d8603654669a86e0821a3a7868ce479cd357593a07c16bf24ca3921707b3f3521b7bada1cfe97a8b99f2ebb0c693ea4ec52a058a56e3cd29f
-
SSDEEP
49152:oTGkQk5QZuTtS0rQMYOQ+q8CEjTG4QWTGHQ39KFeM7:oKkrWsM0r1QnIK4LKHw0Feu
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\XNArqi.sys chglogon.exe -
Manipulates Digital Signatures 1 TTPs 1 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing\State = "146944" chglogon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation 4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe -
Executes dropped EXE 3 IoCs
pid Process 1028 6a065a98 4868 setupcl.exe 3384 chglogon.exe -
resource yara_rule behavioral2/memory/4564-0-0x00000000009F0000-0x0000000000A79000-memory.dmp upx behavioral2/files/0x00090000000222f4-2.dat upx behavioral2/files/0x00090000000222f4-3.dat upx behavioral2/memory/1028-4-0x0000000000270000-0x00000000002F9000-memory.dmp upx behavioral2/memory/4564-38-0x00000000009F0000-0x0000000000A79000-memory.dmp upx behavioral2/memory/1028-64-0x0000000000270000-0x00000000002F9000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 16 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 6a065a98 File created C:\Windows\SysWOW64\6a065a98 4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE 6a065a98 File created C:\Windows\system32\ \Windows\System32\xhaAPMJkd.sys chglogon.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft 6a065a98 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4 6a065a98 -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Inf\setupcl.exe Explorer.EXE File opened for modification C:\Windows\Inf\setupcl.exe Explorer.EXE File created C:\Windows\chglogon.exe Explorer.EXE File created C:\Windows\i1QkSC.sys chglogon.exe File opened for modification C:\Windows\119988 6a065a98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName chglogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 chglogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 chglogon.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3676 timeout.exe 4920 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Software\Microsoft\Internet Explorer\New Windows\Allow chglogon.exe Set value (data) \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow\www.hao774.com chglogon.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 6a065a98 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" 6a065a98 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" 6a065a98 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" 6a065a98 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing 6a065a98 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" 6a065a98 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" 6a065a98 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix 6a065a98 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" 6a065a98 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1028 6a065a98 1028 6a065a98 1028 6a065a98 1028 6a065a98 1028 6a065a98 1028 6a065a98 1028 6a065a98 1028 6a065a98 1028 6a065a98 1028 6a065a98 3428 Explorer.EXE 3428 Explorer.EXE 3428 Explorer.EXE 3428 Explorer.EXE 3428 Explorer.EXE 3428 Explorer.EXE 3428 Explorer.EXE 3428 Explorer.EXE 1028 6a065a98 1028 6a065a98 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3428 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 684 Process not Found 684 Process not Found 684 Process not Found -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4564 4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe Token: SeTcbPrivilege 4564 4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe Token: SeDebugPrivilege 1028 6a065a98 Token: SeTcbPrivilege 1028 6a065a98 Token: SeDebugPrivilege 1028 6a065a98 Token: SeDebugPrivilege 3428 Explorer.EXE Token: SeDebugPrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeDebugPrivilege 1028 6a065a98 Token: SeIncBasePriorityPrivilege 4564 4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe Token: SeDebugPrivilege 3384 chglogon.exe Token: SeDebugPrivilege 3384 chglogon.exe Token: SeDebugPrivilege 3384 chglogon.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeIncBasePriorityPrivilege 1028 6a065a98 Token: SeDebugPrivilege 3384 chglogon.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe 3384 chglogon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3384 chglogon.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3428 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1028 wrote to memory of 3428 1028 6a065a98 38 PID 1028 wrote to memory of 3428 1028 6a065a98 38 PID 1028 wrote to memory of 3428 1028 6a065a98 38 PID 1028 wrote to memory of 3428 1028 6a065a98 38 PID 1028 wrote to memory of 3428 1028 6a065a98 38 PID 3428 wrote to memory of 3384 3428 Explorer.EXE 97 PID 3428 wrote to memory of 3384 3428 Explorer.EXE 97 PID 3428 wrote to memory of 3384 3428 Explorer.EXE 97 PID 3428 wrote to memory of 3384 3428 Explorer.EXE 97 PID 3428 wrote to memory of 3384 3428 Explorer.EXE 97 PID 3428 wrote to memory of 3384 3428 Explorer.EXE 97 PID 3428 wrote to memory of 3384 3428 Explorer.EXE 97 PID 1028 wrote to memory of 644 1028 6a065a98 6 PID 1028 wrote to memory of 644 1028 6a065a98 6 PID 1028 wrote to memory of 644 1028 6a065a98 6 PID 1028 wrote to memory of 644 1028 6a065a98 6 PID 1028 wrote to memory of 644 1028 6a065a98 6 PID 4564 wrote to memory of 2836 4564 4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe 102 PID 4564 wrote to memory of 2836 4564 4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe 102 PID 4564 wrote to memory of 2836 4564 4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe 102 PID 2836 wrote to memory of 3676 2836 cmd.exe 104 PID 2836 wrote to memory of 3676 2836 cmd.exe 104 PID 2836 wrote to memory of 3676 2836 cmd.exe 104 PID 1028 wrote to memory of 4516 1028 6a065a98 106 PID 1028 wrote to memory of 4516 1028 6a065a98 106 PID 1028 wrote to memory of 4516 1028 6a065a98 106 PID 4516 wrote to memory of 4920 4516 cmd.exe 108 PID 4516 wrote to memory of 4920 4516 cmd.exe 108 PID 4516 wrote to memory of 4920 4516 cmd.exe 108 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38 PID 3384 wrote to memory of 3428 3384 chglogon.exe 38
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:644
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe"C:\Users\Admin\AppData\Local\Temp\4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\4a63c82c08fe3dab78d0be7192bdfe4c811c188d28fb98323f92dca44045e038.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:3676
-
-
-
-
C:\Windows\Inf\setupcl.exe"C:\Windows\Inf\setupcl.exe"2⤵
- Executes dropped EXE
PID:4868
-
-
C:\Windows\chglogon.exe"C:\Windows\chglogon.exe"2⤵
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3384
-
-
C:\Windows\Syswow64\6a065a98C:\Windows\Syswow64\6a065a981⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\6a065a98"2⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4920
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5501d2b053f7ead583763e758038ce68a
SHA15db3c5aefc28214c73f24ec4d2b416d9e6a0423d
SHA256913c6ecfeb0e6b7347682c7ca9e7bf5cf5d875bb52e7a4332d305b10c5f16db1
SHA5121084465dd01e5d959c3a5f1a6a4d0701c185551b079823f87f679a4f22433f45454dc8489773741c5c2cc2ceecc7b216d72b5adc2e982353d1dbcf26e4f1791f
-
Filesize
4.4MB
MD55464e85e1a74e86ee5f3bfdf3064db95
SHA198eb210319a1d5f5f3ec8a99706d1fcae0091a7b
SHA256787c935005d2a844a99baaa0d04a16bab513fc3f6088bee46e838a00ec651e80
SHA5124b3495c556cc0f4d78b6273f1d584a97da964c71c8f8eb0e7f68b9db59e595ad3932f0be2cdbd0131576b2a0f881a0c91188ad64c09c722f2e67bd44bd402fa5
-
Filesize
4.4MB
MD55464e85e1a74e86ee5f3bfdf3064db95
SHA198eb210319a1d5f5f3ec8a99706d1fcae0091a7b
SHA256787c935005d2a844a99baaa0d04a16bab513fc3f6088bee46e838a00ec651e80
SHA5124b3495c556cc0f4d78b6273f1d584a97da964c71c8f8eb0e7f68b9db59e595ad3932f0be2cdbd0131576b2a0f881a0c91188ad64c09c722f2e67bd44bd402fa5
-
Filesize
23KB
MD596c637283d92573c121b34513c267987
SHA11556fdc9ee7e3f8c8729932e0d5e660dfd69cc53
SHA256a9cc2b03783896c6596d8f4e4cc3db555a9096264bc8253478d1f0f0fbb2b74b
SHA512a7aa96670c2b1a2cf8511c4bef0f2742fa3e2bbe8b797d380652b8bc8d57182fc97fe1fb41b6de3279febdfec9af280c7c9df9641be0685ffb90219caf68dff2