Analysis
-
max time kernel
139s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
04-08-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe
Resource
win10v2004-20240802-en
General
-
Target
2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe
-
Size
634KB
-
MD5
8f27d14a78615dc0c6d100ca3f96a86a
-
SHA1
3d267acd9ae52e0585e091826a57af1a53450ae6
-
SHA256
2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9
-
SHA512
0af71aed92eda0f10cd435a542d3b6fbada85be89e4d94f5c029ee81b0c0167140cf801bfdaa816d479aa435741a337f827be61683ffd32367d1b1c2d276c7d7
-
SSDEEP
6144:3kuuqTIKE3cPTWyG08SLGf5FKlunGth1mQVSomL3To7ovjqjvrKi5z5XThDLGfwk:3DuqhE3cPqy9uuunGtNSnP/OzHST
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1269302041445142548/7kHNPJkzcEXhevOi0GE-ta2E1mwfJ5-sBn7_at06BC13YjVrSo2F-y7QrDWzHj8zAjbY
Extracted
xworm
by-thus.gl.at.ply.gg:35938
-
Install_directory
%Temp%
-
install_file
SSPinstaller.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x00080000000120ff-5.dat family_umbral behavioral1/memory/2580-11-0x0000000001150000-0x00000000011AA000-memory.dmp family_umbral -
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/1736-13-0x0000000000A70000-0x0000000000AA0000-memory.dmp family_xworm behavioral1/files/0x00070000000191f1-12.dat family_xworm behavioral1/memory/2968-89-0x0000000000910000-0x0000000000940000-memory.dmp family_xworm behavioral1/memory/1320-92-0x0000000000DD0000-0x0000000000E00000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2644 powershell.exe 2804 powershell.exe 2876 powershell.exe 1964 powershell.exe 896 powershell.exe 1492 powershell.exe 1272 powershell.exe 2308 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts requestInstall.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SSPinstaller.lnk SSPInstaller.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SSPinstaller.lnk SSPInstaller.exe -
Executes dropped EXE 5 IoCs
pid Process 2580 requestInstall.exe 1736 SSPInstaller.exe 2968 SSPinstaller.exe 1320 SSPinstaller.exe 2596 SSPinstaller.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\SSPinstaller = "C:\\Users\\Admin\\AppData\\Local\\Temp\\SSPinstaller.exe" SSPInstaller.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 discord.com 13 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2124 cmd.exe 996 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1784 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 996 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2580 requestInstall.exe 2644 powershell.exe 1492 powershell.exe 1272 powershell.exe 2872 powershell.exe 2308 powershell.exe 2804 powershell.exe 2876 powershell.exe 1964 powershell.exe 896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1736 SSPInstaller.exe Token: SeDebugPrivilege 2580 requestInstall.exe Token: SeIncreaseQuotaPrivilege 2752 wmic.exe Token: SeSecurityPrivilege 2752 wmic.exe Token: SeTakeOwnershipPrivilege 2752 wmic.exe Token: SeLoadDriverPrivilege 2752 wmic.exe Token: SeSystemProfilePrivilege 2752 wmic.exe Token: SeSystemtimePrivilege 2752 wmic.exe Token: SeProfSingleProcessPrivilege 2752 wmic.exe Token: SeIncBasePriorityPrivilege 2752 wmic.exe Token: SeCreatePagefilePrivilege 2752 wmic.exe Token: SeBackupPrivilege 2752 wmic.exe Token: SeRestorePrivilege 2752 wmic.exe Token: SeShutdownPrivilege 2752 wmic.exe Token: SeDebugPrivilege 2752 wmic.exe Token: SeSystemEnvironmentPrivilege 2752 wmic.exe Token: SeRemoteShutdownPrivilege 2752 wmic.exe Token: SeUndockPrivilege 2752 wmic.exe Token: SeManageVolumePrivilege 2752 wmic.exe Token: 33 2752 wmic.exe Token: 34 2752 wmic.exe Token: 35 2752 wmic.exe Token: SeIncreaseQuotaPrivilege 2752 wmic.exe Token: SeSecurityPrivilege 2752 wmic.exe Token: SeTakeOwnershipPrivilege 2752 wmic.exe Token: SeLoadDriverPrivilege 2752 wmic.exe Token: SeSystemProfilePrivilege 2752 wmic.exe Token: SeSystemtimePrivilege 2752 wmic.exe Token: SeProfSingleProcessPrivilege 2752 wmic.exe Token: SeIncBasePriorityPrivilege 2752 wmic.exe Token: SeCreatePagefilePrivilege 2752 wmic.exe Token: SeBackupPrivilege 2752 wmic.exe Token: SeRestorePrivilege 2752 wmic.exe Token: SeShutdownPrivilege 2752 wmic.exe Token: SeDebugPrivilege 2752 wmic.exe Token: SeSystemEnvironmentPrivilege 2752 wmic.exe Token: SeRemoteShutdownPrivilege 2752 wmic.exe Token: SeUndockPrivilege 2752 wmic.exe Token: SeManageVolumePrivilege 2752 wmic.exe Token: 33 2752 wmic.exe Token: 34 2752 wmic.exe Token: 35 2752 wmic.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeIncreaseQuotaPrivilege 2652 wmic.exe Token: SeSecurityPrivilege 2652 wmic.exe Token: SeTakeOwnershipPrivilege 2652 wmic.exe Token: SeLoadDriverPrivilege 2652 wmic.exe Token: SeSystemProfilePrivilege 2652 wmic.exe Token: SeSystemtimePrivilege 2652 wmic.exe Token: SeProfSingleProcessPrivilege 2652 wmic.exe Token: SeIncBasePriorityPrivilege 2652 wmic.exe Token: SeCreatePagefilePrivilege 2652 wmic.exe Token: SeBackupPrivilege 2652 wmic.exe Token: SeRestorePrivilege 2652 wmic.exe Token: SeShutdownPrivilege 2652 wmic.exe Token: SeDebugPrivilege 2652 wmic.exe Token: SeSystemEnvironmentPrivilege 2652 wmic.exe Token: SeRemoteShutdownPrivilege 2652 wmic.exe Token: SeUndockPrivilege 2652 wmic.exe Token: SeManageVolumePrivilege 2652 wmic.exe Token: 33 2652 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2580 2388 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 30 PID 2388 wrote to memory of 2580 2388 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 30 PID 2388 wrote to memory of 2580 2388 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 30 PID 2388 wrote to memory of 1736 2388 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 31 PID 2388 wrote to memory of 1736 2388 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 31 PID 2388 wrote to memory of 1736 2388 2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe 31 PID 2580 wrote to memory of 2752 2580 requestInstall.exe 33 PID 2580 wrote to memory of 2752 2580 requestInstall.exe 33 PID 2580 wrote to memory of 2752 2580 requestInstall.exe 33 PID 2580 wrote to memory of 2616 2580 requestInstall.exe 35 PID 2580 wrote to memory of 2616 2580 requestInstall.exe 35 PID 2580 wrote to memory of 2616 2580 requestInstall.exe 35 PID 2580 wrote to memory of 2644 2580 requestInstall.exe 37 PID 2580 wrote to memory of 2644 2580 requestInstall.exe 37 PID 2580 wrote to memory of 2644 2580 requestInstall.exe 37 PID 2580 wrote to memory of 1492 2580 requestInstall.exe 39 PID 2580 wrote to memory of 1492 2580 requestInstall.exe 39 PID 2580 wrote to memory of 1492 2580 requestInstall.exe 39 PID 2580 wrote to memory of 1272 2580 requestInstall.exe 41 PID 2580 wrote to memory of 1272 2580 requestInstall.exe 41 PID 2580 wrote to memory of 1272 2580 requestInstall.exe 41 PID 2580 wrote to memory of 2872 2580 requestInstall.exe 43 PID 2580 wrote to memory of 2872 2580 requestInstall.exe 43 PID 2580 wrote to memory of 2872 2580 requestInstall.exe 43 PID 2580 wrote to memory of 2652 2580 requestInstall.exe 46 PID 2580 wrote to memory of 2652 2580 requestInstall.exe 46 PID 2580 wrote to memory of 2652 2580 requestInstall.exe 46 PID 2580 wrote to memory of 2712 2580 requestInstall.exe 48 PID 2580 wrote to memory of 2712 2580 requestInstall.exe 48 PID 2580 wrote to memory of 2712 2580 requestInstall.exe 48 PID 2580 wrote to memory of 2280 2580 requestInstall.exe 50 PID 2580 wrote to memory of 2280 2580 requestInstall.exe 50 PID 2580 wrote to memory of 2280 2580 requestInstall.exe 50 PID 2580 wrote to memory of 2308 2580 requestInstall.exe 52 PID 2580 wrote to memory of 2308 2580 requestInstall.exe 52 PID 2580 wrote to memory of 2308 2580 requestInstall.exe 52 PID 1736 wrote to memory of 2804 1736 SSPInstaller.exe 54 PID 1736 wrote to memory of 2804 1736 SSPInstaller.exe 54 PID 1736 wrote to memory of 2804 1736 SSPInstaller.exe 54 PID 2580 wrote to memory of 1784 2580 requestInstall.exe 56 PID 2580 wrote to memory of 1784 2580 requestInstall.exe 56 PID 2580 wrote to memory of 1784 2580 requestInstall.exe 56 PID 1736 wrote to memory of 2876 1736 SSPInstaller.exe 58 PID 1736 wrote to memory of 2876 1736 SSPInstaller.exe 58 PID 1736 wrote to memory of 2876 1736 SSPInstaller.exe 58 PID 2580 wrote to memory of 2124 2580 requestInstall.exe 60 PID 2580 wrote to memory of 2124 2580 requestInstall.exe 60 PID 2580 wrote to memory of 2124 2580 requestInstall.exe 60 PID 1736 wrote to memory of 1964 1736 SSPInstaller.exe 61 PID 1736 wrote to memory of 1964 1736 SSPInstaller.exe 61 PID 1736 wrote to memory of 1964 1736 SSPInstaller.exe 61 PID 2124 wrote to memory of 996 2124 cmd.exe 64 PID 2124 wrote to memory of 996 2124 cmd.exe 64 PID 2124 wrote to memory of 996 2124 cmd.exe 64 PID 1736 wrote to memory of 896 1736 SSPInstaller.exe 65 PID 1736 wrote to memory of 896 1736 SSPInstaller.exe 65 PID 1736 wrote to memory of 896 1736 SSPInstaller.exe 65 PID 1736 wrote to memory of 2108 1736 SSPInstaller.exe 67 PID 1736 wrote to memory of 2108 1736 SSPInstaller.exe 67 PID 1736 wrote to memory of 2108 1736 SSPInstaller.exe 67 PID 2700 wrote to memory of 2968 2700 taskeng.exe 70 PID 2700 wrote to memory of 2968 2700 taskeng.exe 70 PID 2700 wrote to memory of 2968 2700 taskeng.exe 70 PID 2700 wrote to memory of 1320 2700 taskeng.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2616 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe"C:\Users\Admin\AppData\Local\Temp\2f724138cbe4102823295fb51e7edb615b95a0eeae09434596e70f28bc0e64a9.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Roaming\requestInstall.exe"C:\Users\Admin\AppData\Roaming\requestInstall.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\requestInstall.exe"3⤵
- Views/modifies file attributes
PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\requestInstall.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2712
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2308
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1784
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\requestInstall.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:996
-
-
-
-
C:\Users\Admin\AppData\Roaming\SSPInstaller.exe"C:\Users\Admin\AppData\Roaming\SSPInstaller.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SSPInstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SSPInstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SSPinstaller.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:896
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SSPinstaller" /tr "C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {62BB1031-7F6C-4D22-B167-0A5D4A4037FA} S-1-5-21-3450744190-3404161390-554719085-1000:PDIZKVQX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exeC:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe2⤵
- Executes dropped EXE
PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exeC:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe2⤵
- Executes dropped EXE
PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\SSPinstaller.exeC:\Users\Admin\AppData\Local\Temp\SSPinstaller.exe2⤵
- Executes dropped EXE
PID:2596
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BW5Q21DG1R1HI1KJXZVY.temp
Filesize7KB
MD5a0ac8fc5123501d33a7b7d749b81fe33
SHA11cdc235a1b820b35bb14f9980a332829c5975853
SHA256f403d05cbb2e893f5d0e2727ff719578f37cdb2308deef5e9873db3254c98f34
SHA512baa64ec3cb209995d6dc51097f16479825e139fcc5e60dad15ba3ef3fef32e021d3c83976353ecc883bbab29c41a6413ce560b2d384c20ece7ac5802f938d242
-
Filesize
171KB
MD5c9e72423dd94f42bf222d9a7fdb6eff9
SHA1c724cd012c0c17a9222427d021fab0f3a0f25ac0
SHA2568dcffd289f6b10088c345182b1d28ae492a3875b05af7f06dc0ff1d504461a16
SHA5126265cfddc5320ef22954dae241a4988898ca6a80b48e1269f9b9df6ad22603dfd4f456d76b524062e904c00609ae9084728229872f8311120d9e71ed9db40b80
-
Filesize
338KB
MD54cd80597cf008592993ec6ec3780549c
SHA1827a960dcc89c07cf8a80c97e2f2a281474d8c7f
SHA25648c41a739d33db337ca33ab78b31e7bb13378508af1b2b8168594cc12268134b
SHA512024fc64eaddc10370e64fe6531030e92a0c666c40737dccae071927c36fca86cb3c0828589014a6e3d1a108846e3bbde1be3c3afe2a996f9b843e9fb51b3b43d