Analysis
-
max time kernel
105s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24/08/2024, 10:50
Static task
static1
Behavioral task
behavioral1
Sample
39ef3dc09d0e0c34b96b6eb08a371670N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
39ef3dc09d0e0c34b96b6eb08a371670N.exe
Resource
win10v2004-20240802-en
General
-
Target
39ef3dc09d0e0c34b96b6eb08a371670N.exe
-
Size
3.6MB
-
MD5
39ef3dc09d0e0c34b96b6eb08a371670
-
SHA1
2ca2ec24ae0a083c2b97f2c773dbcd61ef1685c7
-
SHA256
d13a464ee088c56bd2702cb6e6796d8b2791c713ef85ad2e425997e4be88d4a9
-
SHA512
a49c1ab76ab4418ab2dd57af20d3e3f9eaafc368b5408c11d5b64f9d237c38be1019253a2fa84b5d9587858773ccae8c62e54fff6a80c820cc63dbcb09ac3f94
-
SSDEEP
98304:FhDooAIfNwY9d32aOU/jIEeQfoR/IuOFVjUu5:FhDooAIfNJTTFIF0wu
Malware Config
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 8 IoCs
resource yara_rule behavioral2/memory/1340-31-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat behavioral2/memory/1340-33-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat behavioral2/files/0x00080000000234c4-55.dat warzonerat behavioral2/memory/4236-207-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat behavioral2/memory/4236-332-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat behavioral2/memory/4236-333-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat behavioral2/memory/4236-334-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat behavioral2/memory/4236-360-0x0000000000400000-0x00000000004E3000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3532 powershell.exe 1988 powershell.exe 3596 powershell.exe 3568 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 39ef3dc09d0e0c34b96b6eb08a371670N.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 39ef3dc09d0e0c34b96b6eb08a371670N.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 5 IoCs
pid Process 3920 ._cache_39ef3dc09d0e0c34b96b6eb08a371670N.exe 2124 Synaptics.exe 4352 Synaptics.exe 4236 Synaptics.exe 1728 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 39ef3dc09d0e0c34b96b6eb08a371670N.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 452 set thread context of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 2124 set thread context of 4236 2124 Synaptics.exe 111 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 39ef3dc09d0e0c34b96b6eb08a371670N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 39ef3dc09d0e0c34b96b6eb08a371670N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_39ef3dc09d0e0c34b96b6eb08a371670N.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 39ef3dc09d0e0c34b96b6eb08a371670N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1120 schtasks.exe 2228 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 220 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 3568 powershell.exe 3568 powershell.exe 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 3532 powershell.exe 3532 powershell.exe 3568 powershell.exe 3532 powershell.exe 2124 Synaptics.exe 1988 powershell.exe 1988 powershell.exe 2124 Synaptics.exe 2124 Synaptics.exe 3596 powershell.exe 3596 powershell.exe 2124 Synaptics.exe 2124 Synaptics.exe 1988 powershell.exe 3596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 3532 powershell.exe Token: SeDebugPrivilege 2124 Synaptics.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 3596 powershell.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 220 EXCEL.EXE 220 EXCEL.EXE 220 EXCEL.EXE 220 EXCEL.EXE 220 EXCEL.EXE 220 EXCEL.EXE 220 EXCEL.EXE 220 EXCEL.EXE -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 452 wrote to memory of 3568 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 94 PID 452 wrote to memory of 3568 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 94 PID 452 wrote to memory of 3568 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 94 PID 452 wrote to memory of 3532 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 96 PID 452 wrote to memory of 3532 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 96 PID 452 wrote to memory of 3532 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 96 PID 452 wrote to memory of 1120 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 98 PID 452 wrote to memory of 1120 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 98 PID 452 wrote to memory of 1120 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 98 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 452 wrote to memory of 1340 452 39ef3dc09d0e0c34b96b6eb08a371670N.exe 100 PID 1340 wrote to memory of 3920 1340 39ef3dc09d0e0c34b96b6eb08a371670N.exe 101 PID 1340 wrote to memory of 3920 1340 39ef3dc09d0e0c34b96b6eb08a371670N.exe 101 PID 1340 wrote to memory of 3920 1340 39ef3dc09d0e0c34b96b6eb08a371670N.exe 101 PID 1340 wrote to memory of 2124 1340 39ef3dc09d0e0c34b96b6eb08a371670N.exe 102 PID 1340 wrote to memory of 2124 1340 39ef3dc09d0e0c34b96b6eb08a371670N.exe 102 PID 1340 wrote to memory of 2124 1340 39ef3dc09d0e0c34b96b6eb08a371670N.exe 102 PID 2124 wrote to memory of 1988 2124 Synaptics.exe 103 PID 2124 wrote to memory of 1988 2124 Synaptics.exe 103 PID 2124 wrote to memory of 1988 2124 Synaptics.exe 103 PID 2124 wrote to memory of 3596 2124 Synaptics.exe 105 PID 2124 wrote to memory of 3596 2124 Synaptics.exe 105 PID 2124 wrote to memory of 3596 2124 Synaptics.exe 105 PID 2124 wrote to memory of 2228 2124 Synaptics.exe 106 PID 2124 wrote to memory of 2228 2124 Synaptics.exe 106 PID 2124 wrote to memory of 2228 2124 Synaptics.exe 106 PID 2124 wrote to memory of 4352 2124 Synaptics.exe 110 PID 2124 wrote to memory of 4352 2124 Synaptics.exe 110 PID 2124 wrote to memory of 4352 2124 Synaptics.exe 110 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 2124 wrote to memory of 4236 2124 Synaptics.exe 111 PID 4236 wrote to memory of 1728 4236 Synaptics.exe 112 PID 4236 wrote to memory of 1728 4236 Synaptics.exe 112 PID 4236 wrote to memory of 1728 4236 Synaptics.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\39ef3dc09d0e0c34b96b6eb08a371670N.exe"C:\Users\Admin\AppData\Local\Temp\39ef3dc09d0e0c34b96b6eb08a371670N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\39ef3dc09d0e0c34b96b6eb08a371670N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cZjNgWbrqSG.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cZjNgWbrqSG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF58.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1120
-
-
C:\Users\Admin\AppData\Local\Temp\39ef3dc09d0e0c34b96b6eb08a371670N.exe"C:\Users\Admin\AppData\Local\Temp\39ef3dc09d0e0c34b96b6eb08a371670N.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\._cache_39ef3dc09d0e0c34b96b6eb08a371670N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_39ef3dc09d0e0c34b96b6eb08a371670N.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3920
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cZjNgWbrqSG.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cZjNgWbrqSG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD5B.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2228
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:4352
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1728
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:220
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD539ef3dc09d0e0c34b96b6eb08a371670
SHA12ca2ec24ae0a083c2b97f2c773dbcd61ef1685c7
SHA256d13a464ee088c56bd2702cb6e6796d8b2791c713ef85ad2e425997e4be88d4a9
SHA512a49c1ab76ab4418ab2dd57af20d3e3f9eaafc368b5408c11d5b64f9d237c38be1019253a2fa84b5d9587858773ccae8c62e54fff6a80c820cc63dbcb09ac3f94
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5d28a0a3827810039fe48fc3a4a8324d2
SHA101af821cd88c7fc8027a3451bf0b61a63a297dc9
SHA256d979a107b1af88b56aa4f65eb488792b37118a97e31ef14cc914e297a5e129e5
SHA5124ab1a9e74fa0d7c9506779d5dded791164ce2c6de210c405f68a3c1c0101b97a614f4ef2faf481c1321ec3517c39fbdbd4b2e679b1b9757579615821a18a3237
-
Filesize
18KB
MD53d5fcab40efbf7ebefd81c3022068898
SHA13d60b3bba01bcf37f03d93a9c80631afc97988ca
SHA2561d9dc58b2db81720d2dffaf5e7d360d0665585f0aef1f68aa61a32500c8bfe1e
SHA51246a5c75953ec504b18feb876c564eceeacdbf04108ce87ec69382bc58034a8a486c0d4c7f0c6f131b201a73a43d2ed8993ce65182a8a6d14293d305561031fe7
-
Filesize
132KB
MD5b7d1a9faf64911bc6429be983d82668f
SHA109b5f838d19a2e82b86ec751bfe726e3d89b1017
SHA256a1364f6fcb74ff76b1038e6c8871b23c1d5e2e28324bc365af512c04d791003c
SHA512e5965d492bcf7da9a456ac4dc087a7164842d9d6ca6e359f67455341f979731e176db67f8e2734da4d4c141c36e78d26080a6b1cfb99b06b2b6a5f46182c86b1
-
Filesize
24KB
MD55ffc47710d9abd845226299b799ea989
SHA1e1b9fcd3ccf78dda5e86c33d708bd492d8f6a276
SHA256d964f9cbc0485f0501b99f93a6dc50d6d7a24e547077b591ffcc1b6b518f4839
SHA5122cd221aa1111bfab7cfe1b0237552c179b6f61f91ca7aa540720b16040a0f88944be1c9f7a1cb4cfa71faeb4a46bdfb0a7a349d90c4640bd1dd232f6e19a86f2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1KB
MD5ea63fae7ed80712a0ccda7b0b2813383
SHA14d12d4e40574f2a847fb98760c1b0a3622efa66c
SHA256dcfaca241034a8d9261455bd2c0b690ec186b9c1fd2361f36140ca0155185833
SHA512443b8102591dfb1d44a132f2acd9fb55c491d4676706379b1dfdc86f853b0700d89699c10a75f1eea8e11762bdc6f33a9bb2c00a5a1aa71d4794579002599b70