Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 11:20
Behavioral task
behavioral1
Sample
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
out.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
out.exe
Resource
win10v2004-20240802-en
General
-
Target
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe
-
Size
1.4MB
-
MD5
9364607dfe2cbfef763c146ee7e27dfa
-
SHA1
53a7d87eef714750cc1751182443acfebc41b832
-
SHA256
3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d
-
SHA512
09a17b7f21bcb29b44db6b9f3c8ac972650b4e428752837a7afe9953a341b05d389fee49586273ef5ec3ed9b9a4f5d3d064b30a82130bf738be1266a1afa1aeb
-
SSDEEP
24576:eq5TfcdHj4fmbqOY2q570smVkVMyO7BlWEWEzKJ9TtLs2l0llFJ+o0zQJ9TtDi8I:eUTsamVYxkle5YlF55q
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x00080000000173da-4.dat revengerat -
Executes dropped EXE 1 IoCs
pid Process 1708 dmr_72.exe -
Loads dropped DLL 4 IoCs
pid Process 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe -
resource yara_rule behavioral1/memory/2532-0-0x0000000000830000-0x0000000000B29000-memory.dmp upx behavioral1/memory/2532-24-0x0000000000830000-0x0000000000B29000-memory.dmp upx -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2532-24-0x0000000000830000-0x0000000000B29000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 2852 chrome.exe 2852 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1708 dmr_72.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe Token: SeShutdownPrivilege 2852 chrome.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe -
Suspicious use of SendNotifyMessage 35 IoCs
pid Process 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe 2852 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1708 dmr_72.exe 1708 dmr_72.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2532 wrote to memory of 1708 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 30 PID 2532 wrote to memory of 1708 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 30 PID 2532 wrote to memory of 1708 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 30 PID 2532 wrote to memory of 1708 2532 3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe 30 PID 2852 wrote to memory of 2868 2852 chrome.exe 33 PID 2852 wrote to memory of 2868 2852 chrome.exe 33 PID 2852 wrote to memory of 2868 2852 chrome.exe 33 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 836 2852 chrome.exe 35 PID 2852 wrote to memory of 2900 2852 chrome.exe 36 PID 2852 wrote to memory of 2900 2852 chrome.exe 36 PID 2852 wrote to memory of 2900 2852 chrome.exe 36 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37 PID 2852 wrote to memory of 1628 2852 chrome.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe"C:\Users\Admin\AppData\Local\Temp\3a75d6962893903bdfc8558485df3e3166989bb5dd5d524d2c5c796f60221f3d_unsafe.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -56269414 -chipderedesign -fcb4fd7f2fd843e782da1aaa665f1fc2 - -mwchk -meqzxxijzazfjbbv -25322⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6729758,0x7fef6729768,0x7fef67297782⤵PID:2868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1140,i,4187173613573174211,9433791139980899161,131072 /prefetch:22⤵PID:836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1508 --field-trial-handle=1140,i,4187173613573174211,9433791139980899161,131072 /prefetch:82⤵PID:2900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1548 --field-trial-handle=1140,i,4187173613573174211,9433791139980899161,131072 /prefetch:82⤵PID:1628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2060 --field-trial-handle=1140,i,4187173613573174211,9433791139980899161,131072 /prefetch:12⤵PID:2456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2308 --field-trial-handle=1140,i,4187173613573174211,9433791139980899161,131072 /prefetch:12⤵PID:1296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1472 --field-trial-handle=1140,i,4187173613573174211,9433791139980899161,131072 /prefetch:22⤵PID:1360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3220 --field-trial-handle=1140,i,4187173613573174211,9433791139980899161,131072 /prefetch:12⤵PID:1680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3688 --field-trial-handle=1140,i,4187173613573174211,9433791139980899161,131072 /prefetch:82⤵PID:3044
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1572
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD5a1561f3ad7c50854f3167e5bc9519d35
SHA183eb1905e3ae649d0b78994c7b8941a3b7fa5a40
SHA256ce147bf590e70ecbb357e8b78e2c23c3cb6d6b06b6c9e9e7840a7236c5ce4d01
SHA5127c1d4e4fa4c0f945ad188078fd351f33b9b36048c077ccfd4008eda20384f3f655037721dcfee87d246370a8b6151704b8f5f8ee9c5e4dff0a159a1a97b9f7f8
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
340KB
MD589e958b241055d89cf53d0edfe5d9329
SHA120d0808d24428a00930d0b38f30b5d3d46550750
SHA25647ef142319431e3e03dd3ebaa08c6d9e616946af5eb505d70cc494c436268dcf
SHA5121a610c47a779fe59e57c2063f859b903c722f1eccc9c678b41fe8d8e473684f4c06233c3e0de87993a0598e74b7d87621cacbea8d3a95a46ce8c2d5e0a195b14
-
Filesize
335KB
MD5c25dcf0b46f4e3a8f37c6b7c5f670937
SHA10b9e640074555de10c62cf79a246c87c649783c5
SHA256af46b98141ca507f2b21784bbe34c8bbcc80ba3edb1ffdabb48087442ce22eea
SHA512bb6e70e85349b553ad31464bc97194e980f565f485e4b62dd7c4a7ce76ec4e07be892eb2ce224f635a1763f43749a51a463b8e8b00e54a563b307fda44ec2ca1
-
Filesize
340KB
MD504eb744c3427ae7b6c7f90fbd7ddd29e
SHA1a569b31c7348ed542e59be7b53cdf4e549eee860
SHA2568a46e06cc25bad0788d91f9eb5ac7bfc1ef9b5c194bc4efabc0715252a907f73
SHA5120a39c1c10fb27e79c19724e2f854ee698b65d67857c470abcbeeeef6409958c1fe3f1c09de552bf09a156908338ff294ce1df8a3cd8f1abc656654cd586b50a6
-
Filesize
153B
MD5ba1c0181a090c96f1f7c4d3a077abcf6
SHA12f7f350dd78c5c4e3aff4a1e68e5490726c956d9
SHA25660aa222b453f959eeacc90f0d7982f2231a97e9694873f27582d8ae62ec75465
SHA5124cc68fdbd1bcd0c92e8fb8ef3aa6e33d3db58b56d09c11f5004f05d0cc014745e0a9b6107dab8abe324f82e92da4b789223f08663218593b23adcbfd480e4753
-
Filesize
504KB
MD59b6c9b2660e2819352b9e9afa900eb68
SHA1a901074f923efa09a7e4413d55ef30c8fcbd0322
SHA256e7b27eb0b4e5ccfb97d68a125cb401b05939b8fd8010c57f72b04e9e841b6b5a
SHA5120eeff30dffd76732ef64cb450dd594628bfd2bd5439700f444317ccef001c145b02bc12aa16c8df41d5b64934ca2f642148bff17967b5b6a82fcd8fbae534599