Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 11:35
Static task
static1
Behavioral task
behavioral1
Sample
9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe
Resource
win10v2004-20240508-en
General
-
Target
9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe
-
Size
348KB
-
MD5
67233b799136b9b170c9506b8e82cb81
-
SHA1
8c4b5d442530f1cd31355f3a782e88e65e024007
-
SHA256
9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409
-
SHA512
977ba52c0d3dd07cc4ca99c85f7907f3cff4c5f6253947107a56a213e47307b6b8f02e589fa96288a76f217b028df889f74770981233dba732dcd0cea236b8ab
-
SSDEEP
6144:pLFkCMg+SX2RIcFMzbNSYMor7uhyFQIChwTd4E4rKgKYfHF2yqLtgnWaIFSNfseC:RFJURIIibNQorqhyKo4BJ/0yqLtaEk0x
Malware Config
Signatures
-
Renames multiple (594) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\spool\PRINTERS\PPz0zvcprpviwq0awhr3t7sce0d.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPfj_fh80l1ox6fmbvmold8up0d.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\spool\PRINTERS\PPs49htjl9wwek0y7fysul7pzg.TMP printfilterpipelinesvc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeDebugPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: 36 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeImpersonatePrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeIncBasePriorityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeIncreaseQuotaPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: 33 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeManageVolumePrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeProfSingleProcessPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeRestorePrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSystemProfilePrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeTakeOwnershipPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeShutdownPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeDebugPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeBackupPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe Token: SeSecurityPrivilege 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE 5080 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 900 wrote to memory of 3472 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 96 PID 900 wrote to memory of 3472 900 9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe 96 PID 984 wrote to memory of 5080 984 printfilterpipelinesvc.exe 101 PID 984 wrote to memory of 5080 984 printfilterpipelinesvc.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe"C:\Users\Admin\AppData\Local\Temp\9df8195bcf7875fbe9c606b0c55dd237edc3160078ac927c94995378d59b3409.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵
- Drops file in System32 directory
PID:3472
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:3984
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{19A0A2F8-8F6D-4651-BE9E-A93ACB09C632}.xps" 1336162893693100002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:5080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD58dce886fe75acd318469961d1157740d
SHA1f7800ab2d2f59ac2da1b9c78368b1e758cf9d619
SHA256cd30bc7ebda1d9755881db9aa5a1ab1df4fee505ac9988a5bb0097ba492bad84
SHA51210eb757188b95529286397edb7582d8fffa3fa61170dbd8be4b77b0d3dbe3a1bfa45d96004204aae608a74ac61a48cd03588067a5ebaf9c924dd95af41c50255
-
Filesize
122B
MD51cd2c508680a93907346e98d6a1677e6
SHA142ab98d499046fe5477610f5c256aff0b0f5be5e
SHA256f722457807534d1c563d6cfaa43e3a8b90d721dcef1d48c0a3921b4025cd6bda
SHA5122757aeab0f7c2703e0dfb095b37aada25d2947d21c7c988e4dc4b842d07741f34e4f35447694bae5a60de374f6812c511fd912177c81f37a3efd578848ae574c
-
Filesize
4KB
MD5cbe9d71aaef302e74ee2b127ac8ccce6
SHA1abe7036b87bbcb9fd4f14893b5f41f3675917988
SHA25631ad354e5efe3605399b8984d20d418eba01f7d836729edd215ec53a9b934e69
SHA5127c8e512086d724136cf685791031c1965d232506f944bbecb464a36aba3c69bb73abbfa106979abb3e362adb8bffe18fe870b51cb86077f83cf815e17af3bb76
-
Filesize
129B
MD549edef650edc602be7b5835badb7785d
SHA1a7c13eb5c26370b0f52770e61a9fdb46b0a0eea9
SHA256957736c96350085fecec65f96c0e1c3491fa6f72b240a2af1c4169d3fe3b34ca
SHA51221d259bfb94a692f8cc16ea387f06dc50929f990868ec09c75a5002012fb908f9e7e0266b71751d837dde0c1287e64e531bf0c968d25063f4c05d065d2a4447a