Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-03-2024 16:02
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://filetransfer.io/data-package/1li3KsXP#link
Resource
win10v2004-20240226-en
General
-
Target
https://filetransfer.io/data-package/1li3KsXP#link
Malware Config
Extracted
discordrat
-
discord_token
MTIxNzA3NzI2Njc5OTEzMjc5NA.GAOYV3.xQnTqmmpoLSHwXaVIJBtj8iVivEgiNDnLOt_Pw
-
server_id
1190067527355744316
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 139 discord.com 141 discord.com 120 discord.com 121 discord.com 125 discord.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1744 msedge.exe 1744 msedge.exe 324 msedge.exe 324 msedge.exe 440 identity_helper.exe 440 identity_helper.exe 5208 msedge.exe 5208 msedge.exe 5924 msedge.exe 5924 msedge.exe 5924 msedge.exe 5924 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1660 build.exe Token: SeDebugPrivilege 5764 build.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe 324 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 324 wrote to memory of 500 324 msedge.exe 88 PID 324 wrote to memory of 500 324 msedge.exe 88 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 5092 324 msedge.exe 90 PID 324 wrote to memory of 1744 324 msedge.exe 91 PID 324 wrote to memory of 1744 324 msedge.exe 91 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92 PID 324 wrote to memory of 1524 324 msedge.exe 92
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://filetransfer.io/data-package/1li3KsXP#link1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbd37d46f8,0x7ffbd37d4708,0x7ffbd37d47182⤵PID:500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:22⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:82⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:12⤵PID:1332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:12⤵PID:2344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:82⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:12⤵PID:4144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:3472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4808 /prefetch:82⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:12⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6068 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,4922279164288315525,14219690466740747025,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4488 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5924
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4236
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3356
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5680
-
C:\Users\Admin\Downloads\Executor\Main\build.exe"C:\Users\Admin\Downloads\Executor\Main\build.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
C:\Users\Admin\Downloads\Executor\Main\process.exe"C:\Users\Admin\Downloads\Executor\Main\process.exe"1⤵PID:4856
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Executor\Main\RUN_ME.bat" "1⤵PID:3000
-
C:\Users\Admin\Downloads\Executor\Main\build.exebuild.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD536bb45cb1262fcfcab1e3e7960784eaa
SHA1ab0e15841b027632c9e1b0a47d3dec42162fc637
SHA2567c6b0de6f9b4c3ca1f5d6af23c3380f849825af00b58420b76c72b62cfae44ae
SHA51202c54c919f8cf3fc28f5f965fe1755955636d7d89b5f0504a02fcd9d94de8c50e046c7c2d6cf349fabde03b0fbbcc61df6e9968f2af237106bf7edd697e07456
-
Filesize
152B
MD51e3dc6a82a2cb341f7c9feeaf53f466f
SHA1915decb72e1f86e14114f14ac9bfd9ba198fdfce
SHA256a56135007f4dadf6606bc237cb75ff5ff77326ba093dff30d6881ce9a04a114c
SHA5120a5223e8cecce77613b1c02535c79b3795e5ad89fc0a934e9795e488712e02b527413109ad1f94bbd4eb35dd07b86dd6e9f4b57d4d7c8a0a57ec3f7f76c7890a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD5be620cf6813cd21e025fd55c5404ed69
SHA14e42be3da96524bb86f77cc5020874120bb9b01a
SHA25611a3eecf4d764d4f148b80908f4c5ed2545edb49bb9674a4586fc587b42b1b2d
SHA5127fc6ccf62a9a8f17983fb7279f1f1f5ae0b515a808911ccdb0ae986e4cdb0564281d9babf6fc64a2d0646b44e2d80149f5205d43c77c9dd20875debd1791c93b
-
Filesize
1KB
MD5114860432798d12ec5f9eb664df1a3fc
SHA1078aa9cf5505ca3f3eff1c5c22d16060f7954698
SHA256e960a5597a35cfa5811407280bb9702c96339d6520cad8a291781796c945252a
SHA512d0d6ce32157742e9759af273fddd61f8d0c94805667bf5c1d783663232b18968f6f97e149e6e0de3650b9564bbbc39137368ae3bd4eb0aeb6c8471e2a270b41c
-
Filesize
6KB
MD53f288f242926395b3dfdad56b5f5ef4b
SHA1a544dcfe31d65c1fba40482015f15e84400b7d98
SHA256d485ac004dfa7f3fc00d406611a36c3741cd9d3f80a1e10d5157777e46aa7363
SHA5123dc1a738c57a6c913da6d7970529b29aabee0b9058bfce470b0fe39f81a90854e16459d45707059ad37447e19d169e60ff3f2060643cbfb9f07c96d32dbaef63
-
Filesize
6KB
MD58c91ad1ab24feebe3b2f4bc25994d085
SHA1b4f7522eebeddaae6307557847935a9d0d8aea8b
SHA2568ae338f92416a2566c3838504079562d878347587c49f81d44b52213747d4b13
SHA512f233e6a216b96ad9b3d307c38060d2f1fd452a40bf28c597214b932db72e08645430d2722918315689d13e6be2d0fd22ea50702c9bcef56502080bf001e5961a
-
Filesize
6KB
MD590a472b2aeee953a5e39c60137120435
SHA1f3178539d4a1183b34c55f92e6adecef2c3306a8
SHA2562fef64c81f17c82a5f9aa56883b2af0f9afc441c2ec3ab47585da45da4bbf367
SHA5121f7f81c8d82f57b38dfc07744968c41a6b8b02b7ebfee0b0f9be39204afdd48a13a887a1a43072e398888370fd166e72592b4ed88ffc2f43809f187116f0dd1c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5478b8f8b2593655efa21a91c55821924
SHA1f31d40d355c77c899f1c5c5b6094f9e983507039
SHA25649933698e53aedf34dcf0b0f662ef5b2cdc35bcf338dd68edb405832d1e62455
SHA51250347cfde424a3d11662660aef4e7122d730688b48ead7d0cf8bb6a78e52fd3a19e1feb037c56390c0e032a1d2d76deb5f38dfe470f7db84e62a183220ab67c8
-
Filesize
11KB
MD52d6fe6d91b9198e5663149e01de05560
SHA1fb37ff8b56dbed9568f59466f0a30f93e920e3c9
SHA256f89dbf766f177867fdba18110634ec058f25cbf5f2899ce4c493ef581921114d
SHA512ce8c8a8daf945ae68d42361adff9e03a69a5c1b61c6bf9a1749d15debb554b603dd594406cc9fd843f0b8b93c0162ff80560134c21180b2c51b8751c6fcf6e4f
-
Filesize
4.5MB
MD583024173590ad0dfdd9516366847d3f7
SHA1ab79399bd0894d1cafefe1d43c345692e5adc02d
SHA256dbf8691a9924cc9f8a948b228bc72f7138d3faff6029eff742ba13cbd29e162b
SHA51234f6ba13ff8edf765691b3078a74301ac28bab5174e4ff61c4a7d4154483fa7a139e1def690e662b3ffd316918fb6f85867ebc49ba79762f2e7abed13f1839a6