Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 06:06
Behavioral task
behavioral1
Sample
BF73AF9BE79A72DF70F1DD89E86E37B6.exe
Resource
win7-20231129-en
General
-
Target
BF73AF9BE79A72DF70F1DD89E86E37B6.exe
-
Size
8.2MB
-
MD5
bf73af9be79a72df70f1dd89e86e37b6
-
SHA1
088887c3bcffa084e35769a8a44cf027e56e5f67
-
SHA256
101331c13483b3530f33ff1d8983e5ad4b391b2bcb212143cb41e5095d0c5e19
-
SHA512
3b0c73699f4054a38a55cfcbf30bf100b4af233100756e523b7190a768d549d85d14c92430784010e16735cea902ace1bfeddc505d08f87f526ef60072545148
-
SSDEEP
49152:x3XGwQS8y7rtnzktV5RdWJx8cLFNE0R8a:NXXlStVIJxZFN5
Malware Config
Signatures
-
Detect ZGRat V1 4 IoCs
resource yara_rule behavioral2/memory/2648-0-0x0000000000E10000-0x0000000001012000-memory.dmp family_zgrat_v1 behavioral2/files/0x0006000000023218-44.dat family_zgrat_v1 behavioral2/files/0x0006000000023212-134.dat family_zgrat_v1 behavioral2/files/0x0006000000023212-133.dat family_zgrat_v1 -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3688 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4200 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 2768 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3356 2768 schtasks.exe 84 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation BF73AF9BE79A72DF70F1DD89E86E37B6.exe -
Executes dropped EXE 1 IoCs
pid Process 4428 smss.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe BF73AF9BE79A72DF70F1DD89E86E37B6.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\55b276f4edf653 BF73AF9BE79A72DF70F1DD89E86E37B6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3568 schtasks.exe 1508 schtasks.exe 848 schtasks.exe 2324 schtasks.exe 4592 schtasks.exe 2544 schtasks.exe 2140 schtasks.exe 3688 schtasks.exe 4200 schtasks.exe 440 schtasks.exe 3220 schtasks.exe 3356 schtasks.exe 2088 schtasks.exe 1172 schtasks.exe 2876 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000_Classes\Local Settings BF73AF9BE79A72DF70F1DD89E86E37B6.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4428 smss.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe Token: SeDebugPrivilege 628 powershell.exe Token: SeDebugPrivilege 4808 powershell.exe Token: SeDebugPrivilege 3400 powershell.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeDebugPrivilege 3140 powershell.exe Token: SeDebugPrivilege 4428 smss.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2648 wrote to memory of 3140 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 104 PID 2648 wrote to memory of 3140 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 104 PID 2648 wrote to memory of 628 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 101 PID 2648 wrote to memory of 628 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 101 PID 2648 wrote to memory of 4172 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 99 PID 2648 wrote to memory of 4172 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 99 PID 2648 wrote to memory of 4808 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 97 PID 2648 wrote to memory of 4808 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 97 PID 2648 wrote to memory of 3400 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 96 PID 2648 wrote to memory of 3400 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 96 PID 2648 wrote to memory of 1176 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 100 PID 2648 wrote to memory of 1176 2648 BF73AF9BE79A72DF70F1DD89E86E37B6.exe 100 PID 1176 wrote to memory of 4376 1176 cmd.exe 103 PID 1176 wrote to memory of 4376 1176 cmd.exe 103 PID 1176 wrote to memory of 2624 1176 cmd.exe 107 PID 1176 wrote to memory of 2624 1176 cmd.exe 107 PID 1176 wrote to memory of 4428 1176 cmd.exe 118 PID 1176 wrote to memory of 4428 1176 cmd.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\BF73AF9BE79A72DF70F1DD89E86E37B6.exe"C:\Users\Admin\AppData\Local\Temp\BF73AF9BE79A72DF70F1DD89E86E37B6.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\csrss.exe'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XVOreAznzP.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4376
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2624
-
-
C:\Users\Admin\smss.exe"C:\Users\Admin\smss.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\smss.exe'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\taskhostw.exe'2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\odt\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Templates\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\Templates\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Templates\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
199B
MD5993a000d13b1eae1a1a5c636c0e9bbaa
SHA16722c9d0ce6dafee0234e05c25573605118f219e
SHA2569531e3e5fa41e00e1b3247f3550e72ba27f00f52abbe7ed6de99e78c0f85cccd
SHA512a7bb705cd128dc0428551ffd75d143e19ed7f0e8dc0d232b91105407879cc844c3477bc7d3fa937c46285c509dde5c8da5fb4383e62ded1262b80fa9b007794f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
400KB
MD592c96369f1752ac42a15e2fae0c88a50
SHA117a7c1d5110b20d70ebbaf3b0a5b00a2b99058a7
SHA256fada81e092d077ce9460b683ca1da24983f9776644a7771d3af64606d4a9e1cd
SHA51214e7b7ed91f65e7e1f4a414433c42f023a0b64ace02c8dd52e1e04d090e89a952872e04f9368dd5e0b5fa3bcfd3181d6918bb1cc1a0e11e923b3db0c664c741b
-
Filesize
603KB
MD57ae9699dde03fb68319bcb3a383cb71e
SHA11cc9fbd16cf13b5c489b0ab6f1f8ff681d5fede0
SHA25625a1092ac6c54b3c60f07649639253220222f52cc00176f02b4b1ad6542e971a
SHA512a4bb0c5ca67f53dacd0a6f75822e1c39309de90e16944e9d19d85066aabde8167948fb14b5a37d41a59f0d239bf72b7df5c73b91ad8ba7a72a5e20c378320593
-
Filesize
349KB
MD52445c0a60e336c3f15737be323992c40
SHA15ff75062467824e9fb83249bb6d37bbc898cb05f
SHA256adfab80fce77f85d1ae37edef4f0d1870b3b370de332edc59ffc4c95641d7387
SHA5122ab23845371fc46aa0955b19171624a76aedaed29425603c370aa20de0e158896a7d19758587611caf5f49be537ceed6094828164a711c62147094203d17ca9e