Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13/08/2024, 19:13
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
481KB
-
MD5
f9a4f6684d1bf48406a42921aebc1596
-
SHA1
c9186ff53de4724ede20c6485136b4b2072bb6a6
-
SHA256
e0a051f93d4c1e81cc142181d14249e246be4c169645d667267134b664e75042
-
SHA512
67294a47dfef6aba404939497c403f93318841e9c5ee28b706f7506b5dff2630381e28e86f6dcbfdff2427092a515db1dc0a04e334e7f8de8b0b682269ff88fd
-
SSDEEP
12288:UHdftnB3Zp+52J9+62HHLhJ3er8XSwW0:UNz3ZwwJ9+7HFnXP
Malware Config
Extracted
amadey
4.41
cd33f9
http://193.176.158.185
-
install_dir
fed0c9a4d3
-
install_file
Hkbsse.exe
-
strings_key
a2163aef710017f5548e7e730af53cca
-
url_paths
/B0kf3CbAbR/index.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 60 3412 rundll32.exe 61 4324 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Hkbsse.exe -
Executes dropped EXE 3 IoCs
pid Process 3112 Hkbsse.exe 5000 Hkbsse.exe 4836 Hkbsse.exe -
Loads dropped DLL 3 IoCs
pid Process 2512 rundll32.exe 3412 rundll32.exe 4324 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Hkbsse.job file.exe -
pid Process 2940 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 31 IoCs
pid pid_target Process procid_target 748 3456 WerFault.exe 85 3440 3456 WerFault.exe 85 4652 3456 WerFault.exe 85 4676 3456 WerFault.exe 85 3396 3456 WerFault.exe 85 1200 3456 WerFault.exe 85 3572 3456 WerFault.exe 85 4196 3456 WerFault.exe 85 876 3456 WerFault.exe 85 4448 3456 WerFault.exe 85 400 3456 WerFault.exe 85 768 3456 WerFault.exe 85 3156 3456 WerFault.exe 85 3676 3112 WerFault.exe 120 4068 3112 WerFault.exe 120 4472 3112 WerFault.exe 120 4740 3112 WerFault.exe 120 1844 3112 WerFault.exe 120 3868 3112 WerFault.exe 120 1432 3112 WerFault.exe 120 3748 3112 WerFault.exe 120 5096 3112 WerFault.exe 120 1544 3112 WerFault.exe 120 2068 3112 WerFault.exe 120 4720 3112 WerFault.exe 120 3440 3112 WerFault.exe 120 4120 3112 WerFault.exe 120 5116 5000 WerFault.exe 168 2636 3112 WerFault.exe 120 1356 4836 WerFault.exe 174 636 3112 WerFault.exe 120 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hkbsse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3508 netsh.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3412 rundll32.exe 3412 rundll32.exe 3412 rundll32.exe 3412 rundll32.exe 3412 rundll32.exe 3412 rundll32.exe 3412 rundll32.exe 3412 rundll32.exe 3412 rundll32.exe 3412 rundll32.exe 2940 powershell.exe 2940 powershell.exe 2940 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2940 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3456 file.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3456 wrote to memory of 3112 3456 file.exe 120 PID 3456 wrote to memory of 3112 3456 file.exe 120 PID 3456 wrote to memory of 3112 3456 file.exe 120 PID 3112 wrote to memory of 2512 3112 Hkbsse.exe 158 PID 3112 wrote to memory of 2512 3112 Hkbsse.exe 158 PID 3112 wrote to memory of 2512 3112 Hkbsse.exe 158 PID 2512 wrote to memory of 3412 2512 rundll32.exe 159 PID 2512 wrote to memory of 3412 2512 rundll32.exe 159 PID 3412 wrote to memory of 3508 3412 rundll32.exe 160 PID 3412 wrote to memory of 3508 3412 rundll32.exe 160 PID 3412 wrote to memory of 2940 3412 rundll32.exe 163 PID 3412 wrote to memory of 2940 3412 rundll32.exe 163 PID 3112 wrote to memory of 4324 3112 Hkbsse.exe 165 PID 3112 wrote to memory of 4324 3112 Hkbsse.exe 165 PID 3112 wrote to memory of 4324 3112 Hkbsse.exe 165
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 7362⤵
- Program crash
PID:748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 8042⤵
- Program crash
PID:3440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 8282⤵
- Program crash
PID:4652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 9202⤵
- Program crash
PID:4676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 9202⤵
- Program crash
PID:3396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 9242⤵
- Program crash
PID:1200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 11282⤵
- Program crash
PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 11602⤵
- Program crash
PID:4196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 12402⤵
- Program crash
PID:876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 10322⤵
- Program crash
PID:4448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 8402⤵
- Program crash
PID:400
-
-
C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 5563⤵
- Program crash
PID:3676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 5763⤵
- Program crash
PID:4068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 6003⤵
- Program crash
PID:4472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 7323⤵
- Program crash
PID:4740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 8883⤵
- Program crash
PID:1844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 8843⤵
- Program crash
PID:3868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 9083⤵
- Program crash
PID:1432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 9723⤵
- Program crash
PID:3748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 9923⤵
- Program crash
PID:5096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 10443⤵
- Program crash
PID:1544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 11523⤵
- Program crash
PID:2068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 13283⤵
- Program crash
PID:4720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 15203⤵
- Program crash
PID:3440
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\1623b75a3df630\cred64.dll, Main3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\1623b75a3df630\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\718105630359_Desktop.zip' -CompressionLevel Optimal5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\1623b75a3df630\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 10843⤵
- Program crash
PID:4120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 15203⤵
- Program crash
PID:2636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 11723⤵
- Program crash
PID:636
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 8802⤵
- Program crash
PID:768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 11242⤵
- Program crash
PID:3156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3456 -ip 34561⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3456 -ip 34561⤵PID:2448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3456 -ip 34561⤵PID:3024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3456 -ip 34561⤵PID:3792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3456 -ip 34561⤵PID:3240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3456 -ip 34561⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3456 -ip 34561⤵PID:756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3456 -ip 34561⤵PID:3612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3456 -ip 34561⤵PID:1944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3456 -ip 34561⤵PID:3584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3456 -ip 34561⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3456 -ip 34561⤵PID:4536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3456 -ip 34561⤵PID:4912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3112 -ip 31121⤵PID:3592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3112 -ip 31121⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3112 -ip 31121⤵PID:2860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3112 -ip 31121⤵PID:3168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3112 -ip 31121⤵PID:1372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3112 -ip 31121⤵PID:3088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3112 -ip 31121⤵PID:1088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3112 -ip 31121⤵PID:808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3112 -ip 31121⤵PID:2204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3112 -ip 31121⤵PID:3240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3112 -ip 31121⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3112 -ip 31121⤵PID:3968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3112 -ip 31121⤵PID:2284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 3112 -ip 31121⤵PID:3480
-
C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exeC:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe1⤵
- Executes dropped EXE
PID:5000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 4402⤵
- Program crash
PID:5116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 5000 -ip 50001⤵PID:1896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 3112 -ip 31121⤵PID:2204
-
C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exeC:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe1⤵
- Executes dropped EXE
PID:4836 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 4402⤵
- Program crash
PID:1356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 4836 -ip 48361⤵PID:4320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 3112 -ip 31121⤵PID:2988
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d32227c840ab0f37c243065f612844ca
SHA1071cdede86e645d07b23ab56e3871da1311a21de
SHA2566fba3221f3e1d1490a541088cb9bb0d488e747c91afdacb2172a94a6ef5494dc
SHA512d7c6aee1c16208f90f681cb0e55ef8845ec70ca1d9e8f5879dbd000d106c0c407e193cc0a35f6f21bf14700b9c00a56e7fc1b35ffb9b69f12fb42524eee9a623
-
Filesize
7KB
MD5db72f27ca050408faf2f69738d7ccad2
SHA1fe7aa46864c2ca3ddab302e76ebc2d9afdbb1aa0
SHA2564387a7524637dc5b1b910e72fd26d36accd58346768cf3fb1b9115f2ec19527e
SHA5127877508c724aa78093f4949ca576034d2869b833a8a8a9aeb400458f52fca0a871271917da0870fec48e91225161faa375f4a0975e5b0f7f79005d472a4aba29
-
Filesize
9KB
MD566a43aab31863d41bdef2fc2f08ba61c
SHA1a9ea16b345c646d9d596238fd0ffd649a4394f37
SHA2567b65117fa100117346029b16ac4e6ec21e137cd4e40f771893c7d86ab5650071
SHA5120b33d0da5c05fa936e7ab302653a978ffaa19a39b9caeb3218fe7ef634adafba8cabc4075aca34284c65d010bf46ff3c49110299bf32667a532b417088f50dc3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
481KB
MD5f9a4f6684d1bf48406a42921aebc1596
SHA1c9186ff53de4724ede20c6485136b4b2072bb6a6
SHA256e0a051f93d4c1e81cc142181d14249e246be4c169645d667267134b664e75042
SHA51267294a47dfef6aba404939497c403f93318841e9c5ee28b706f7506b5dff2630381e28e86f6dcbfdff2427092a515db1dc0a04e334e7f8de8b0b682269ff88fd
-
Filesize
127KB
MD5427f3072bdd451e710818c7bb747f48c
SHA1548d89b6e63dddcb8e1a4bbc315ae7d51de99c9b
SHA256382101ea8469e7d5d47a794359c2c3a33eb7f13cf3257a178ab083d0937dad47
SHA51214f046cf86db4dfa2bd946c1951b261b0a94cac066f8941f463f319c667aa7b13f157648f3b00377780f67cdcb6db5d901d397ca125d4ae78390709c7b6419c0
-
Filesize
1.2MB
MD54c3dae7199f99fae23325df41d16b097
SHA13e20881f65b43c4a802f674008e380d975687456
SHA256fb7fe89ee4460053c3dc676e97aa1657670d9e41a22db9b7b354995a5c1d4382
SHA512fcbd82a6308b9647d1859b855afe79da2a240abfe845d8ba00b4a56f9fc7d30ff408fb6c684985398fe41515fea81113749f37edfd7ba99c4deb7f6507f93e6d