Analysis
-
max time kernel
145s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
Ref_0120_03_0015.vbe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Ref_0120_03_0015.vbe
Resource
win10v2004-20240802-en
General
-
Target
Ref_0120_03_0015.vbe
-
Size
10KB
-
MD5
1bfbb8267511f5aa010a24eea8797445
-
SHA1
cdd1e3a4461537c7699ba7936612de22c86a39fc
-
SHA256
6cf9aa51125a08f16c022984cf2f1bdc54831ca42b68854706acdd5e3c6dfaab
-
SHA512
32d8c347abb8335e50b16e19142d7cd7ea6922e064a15f3ba766015975ae3d2b062c8b82a7f6f97a3384762987c7d406bde4229b2976fb1c6d6d7aa1157323d9
-
SSDEEP
192:xzNM3lLrcABBqcDsPdSuXZlzrZ7gmUWoZl5WYleLMl/1uw5YOAxJ2HIK:FNElLAAKjBLf1UWobPlwMl/mcHp
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 3036 WScript.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\mpeg3_auto_file rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\mpeg3_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.mpeg3 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\mpeg3_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\mpeg3_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_Classes\Local Settings rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.mpeg3\ = "mpeg3_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\mpeg3_auto_file\shell\Read\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\mpeg3_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2880 powershell.exe 2880 powershell.exe 2196 powershell.exe 2196 powershell.exe 996 powershell.exe 996 powershell.exe 2960 powershell.exe 2960 powershell.exe 924 powershell.exe 924 powershell.exe 2380 powershell.exe 2376 powershell.exe 2380 powershell.exe 2888 powershell.exe 2888 powershell.exe 844 powershell.exe 844 powershell.exe 2868 powershell.exe 2868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 996 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2708 AcroRd32.exe 2708 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2824 wrote to memory of 3000 2824 taskeng.exe 32 PID 2824 wrote to memory of 3000 2824 taskeng.exe 32 PID 2824 wrote to memory of 3000 2824 taskeng.exe 32 PID 3000 wrote to memory of 2880 3000 WScript.exe 34 PID 3000 wrote to memory of 2880 3000 WScript.exe 34 PID 3000 wrote to memory of 2880 3000 WScript.exe 34 PID 2880 wrote to memory of 2660 2880 powershell.exe 36 PID 2880 wrote to memory of 2660 2880 powershell.exe 36 PID 2880 wrote to memory of 2660 2880 powershell.exe 36 PID 3000 wrote to memory of 2196 3000 WScript.exe 37 PID 3000 wrote to memory of 2196 3000 WScript.exe 37 PID 3000 wrote to memory of 2196 3000 WScript.exe 37 PID 2196 wrote to memory of 1940 2196 powershell.exe 39 PID 2196 wrote to memory of 1940 2196 powershell.exe 39 PID 2196 wrote to memory of 1940 2196 powershell.exe 39 PID 3000 wrote to memory of 996 3000 WScript.exe 40 PID 3000 wrote to memory of 996 3000 WScript.exe 40 PID 3000 wrote to memory of 996 3000 WScript.exe 40 PID 996 wrote to memory of 1544 996 powershell.exe 42 PID 996 wrote to memory of 1544 996 powershell.exe 42 PID 996 wrote to memory of 1544 996 powershell.exe 42 PID 3000 wrote to memory of 2960 3000 WScript.exe 43 PID 3000 wrote to memory of 2960 3000 WScript.exe 43 PID 3000 wrote to memory of 2960 3000 WScript.exe 43 PID 2960 wrote to memory of 1856 2960 powershell.exe 45 PID 2960 wrote to memory of 1856 2960 powershell.exe 45 PID 2960 wrote to memory of 1856 2960 powershell.exe 45 PID 3000 wrote to memory of 924 3000 WScript.exe 46 PID 3000 wrote to memory of 924 3000 WScript.exe 46 PID 3000 wrote to memory of 924 3000 WScript.exe 46 PID 924 wrote to memory of 1088 924 powershell.exe 48 PID 924 wrote to memory of 1088 924 powershell.exe 48 PID 924 wrote to memory of 1088 924 powershell.exe 48 PID 3000 wrote to memory of 2380 3000 WScript.exe 49 PID 3000 wrote to memory of 2380 3000 WScript.exe 49 PID 3000 wrote to memory of 2380 3000 WScript.exe 49 PID 1352 wrote to memory of 2708 1352 rundll32.exe 52 PID 1352 wrote to memory of 2708 1352 rundll32.exe 52 PID 1352 wrote to memory of 2708 1352 rundll32.exe 52 PID 1352 wrote to memory of 2708 1352 rundll32.exe 52 PID 3000 wrote to memory of 2376 3000 WScript.exe 53 PID 3000 wrote to memory of 2376 3000 WScript.exe 53 PID 3000 wrote to memory of 2376 3000 WScript.exe 53 PID 2380 wrote to memory of 2800 2380 powershell.exe 55 PID 2380 wrote to memory of 2800 2380 powershell.exe 55 PID 2380 wrote to memory of 2800 2380 powershell.exe 55 PID 2376 wrote to memory of 2632 2376 powershell.exe 56 PID 2376 wrote to memory of 2632 2376 powershell.exe 56 PID 2376 wrote to memory of 2632 2376 powershell.exe 56 PID 3000 wrote to memory of 2888 3000 WScript.exe 57 PID 3000 wrote to memory of 2888 3000 WScript.exe 57 PID 3000 wrote to memory of 2888 3000 WScript.exe 57 PID 2888 wrote to memory of 1804 2888 powershell.exe 59 PID 2888 wrote to memory of 1804 2888 powershell.exe 59 PID 2888 wrote to memory of 1804 2888 powershell.exe 59 PID 3000 wrote to memory of 844 3000 WScript.exe 60 PID 3000 wrote to memory of 844 3000 WScript.exe 60 PID 3000 wrote to memory of 844 3000 WScript.exe 60 PID 844 wrote to memory of 696 844 powershell.exe 62 PID 844 wrote to memory of 696 844 powershell.exe 62 PID 844 wrote to memory of 696 844 powershell.exe 62 PID 3000 wrote to memory of 2868 3000 WScript.exe 63 PID 3000 wrote to memory of 2868 3000 WScript.exe 63 PID 3000 wrote to memory of 2868 3000 WScript.exe 63 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Ref_0120_03_0015.vbe"1⤵
- Blocklisted process makes network request
PID:3036
-
C:\Windows\system32\taskeng.exetaskeng.exe {482B0B2D-4FA3-433C-81EC-F617F2DEA661} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Roaming\XyFxmbwAxbLpFCA.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2880" "1240"4⤵PID:2660
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2196" "1244"4⤵PID:1940
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "996" "1248"4⤵PID:1544
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2960" "1240"4⤵PID:1856
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "924" "1236"4⤵PID:1088
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2380" "1240"4⤵PID:2800
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2376" "1128"4⤵PID:2632
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2888" "1240"4⤵PID:1804
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "844" "1240"4⤵PID:696
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2868" "1240"4⤵PID:2948
-
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\StepSearch.mpeg31⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\StepSearch.mpeg3"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f6560537de8e36582376d91f9b9a6de8
SHA104ae9188dfd6190b1ad5e840bb290863db9e765f
SHA256c1a206ca8e78973fe620570e4d5dcec2587b6a4b827e6ff9d7d2837906797b2f
SHA51281dfda61482da8d4cc3f80c3728b2e714c755d80464178d55d852a08e2a4c0d82625f7e899b29a39b7032a9be5b7dca8e746eb3aeb21e6e1a09080ce9c47197a
-
Filesize
1KB
MD5396d6ca273311fd234a7e1269474e233
SHA10933a4ebed523d82e206f678fdac1534922ec1ab
SHA2567a312f5684fdb06dd466771c54a9b7b20828cf4c8a71de8183a3f5637c8b228e
SHA512f4178e6e17d6f9b8ea5d8141f0413d938fcd2713d852b496cf3e33e2252026d5eed5516fc52a00c7b57789e9481120d6c54506749ec7307d4e22d7142ba862fb
-
Filesize
1KB
MD594e0a347e32516dbae4f10d78228ae5e
SHA1b63cfd859baa9a02fba9c1e52580681f4e07553c
SHA256782832b292c122565186e17390e8b939d934c27eec76e02830da5168b8c486bb
SHA51284ed308767a93c5ab28098c060fb57ce1f5479635d926cf48573b3dbe2575012027d2cde5d321414afb0c64bc79f591d4762bdec441546ba37495f0e127c2713
-
Filesize
1KB
MD5d64b71bd100a3f10cccf5a568624c418
SHA142d2fc25e435c3d4513d266febc9c6a99e709bbd
SHA25618765cfb2617d0779151e45e1fb88d4372e89a1b6accb3c69eba55049f954d5e
SHA512b0fc4cc641d63347d8359bc34a33e14f5bdac47b1975bfe7f8f681771f413c466be4392dde8ceadfbc9742ccf07385c0db1fe109b100d4ce3178226625d6a9df
-
Filesize
1KB
MD570bf098cf2ef0154b1fb526e2ffcaae1
SHA1c572ad7d746efa9bcb9f1266c82df35788d58642
SHA256ebdf78058924a717cfbd47cffe9b5c40385091fe49c0c8fa0baf34bf3da9500f
SHA512697d7e74b52b411d82af09a32628efe980d63440ac211b603642165828d1f675ba7a38b4a6a00389fa665bab1782d906fb65f28a6077dcd9c4f312d4f22c7606
-
Filesize
1KB
MD503f6dcb91145d9de40a9952b23457f55
SHA1bfdfb990a5fcbe76b99b82caebda995d016a1c7e
SHA256a1685f8537789e5a7fdce577ae5177a3ce7632006217db85a0f4294f45515d3c
SHA5121fdda0fca4d21219868e07a75e89b2108b2a03675e9c53a6fa4bc6692ca965cfae5cd2f8c36dc124d22e7f02f0269e42188154bcd908f6a3fe47897f633e4c62
-
Filesize
1KB
MD50330c69d25f815f7f1423406996d5edd
SHA1a0baf7fdca11df980f3db71eb07d9fec4fde0dc2
SHA256ae7890defee3d202d00a46b57ea384c1d43d4ec2a94e6e9efde4daa382235bbf
SHA512dabaee79d21d752e43ecd784c399d1cc9585e1e748accbd483d09222c6666f940cc14944e78a903ea2485cd6304c4447a84644ab27420bfd4f322ef64c51895a
-
Filesize
1KB
MD544dba7e9a45cc7b2d3cb6a090a66b2f7
SHA19149ea5dfcd03da24cc4e081dbb61d8bd8c1a516
SHA25641ab43e0e499ff56ec1b2c61043e22ce65a457278da6a8a784beeb691d73a089
SHA512d11f3d1970a68ad463a57cf0a193f516e40f37d2db1e761d5c5f86ede21a7a7520650b362a69f4cf05a41b1495f0aada80cf29fa5b6460c94255c3f2954fd2e6
-
Filesize
1KB
MD5d48c1c612a6273eb8cebd8b19c790e63
SHA1cfaf2ae6788f9e33ba99f33194dfe3f653d5e0ed
SHA2567451f7f987eb0f5715dee72204cac1774ef39f214a86b86dc2661a468210e3bc
SHA512aed368571f8645af7bd1167512a190c40f69e2a1f0a484e0415ba79e282d2f673f033139c7eb58ac892d3090a3cb50c157d2bb7799db0a1fe36348e4bc90f750
-
Filesize
1KB
MD57cc16aa6268014997a1250018f04df01
SHA1576321341ff23b640d994638f8b57c15f5c0b33f
SHA2561e62f3a3d53e9fdc3a67a8d5007b48b0cb54f77a3a922eea033488bb96a8ff49
SHA5123ee46a2da5c7f046a292278ba3639309daa103012fd66cb433a6fb446739ef8e2b3b99699cc46dbdeebf3e1de03c7ec7e93c48d9cd4db37e02fe630e27c4e4fe
-
Filesize
3KB
MD5dba2a8095458f7755c996cd58fc3cba2
SHA1f7efc097066127a03d70b62fd32af4508bdfa1ea
SHA256f1885a795e06ecce9a9b781058f46a94fa82ed58a82b9e7ded09bcdafe0857e3
SHA51240786c8be1d7f5e4ff800d077850c98b2ee0a1d0d2aadab1626372aae5b018dd5ab76986870a72fc1400279b16fd782a76d30d93ac6608aa18c53808a51b8542
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51ebb2c3080428be3d7118355f29459ae
SHA10d2be407748ec08f9ffc842ac3f007499b63dae8
SHA256c5499a47e574b2ec899dfa017605b9a7f7cd2d60b2ad73f5d056b6b71dfccf14
SHA5122e53a3378ec9054e7668a91a95d3ad93efce8aa0269f3e44c2ef0425dffb7a7f6d420c1220961f54eeaedc1e46c3124ff6b79f3309bf4b33a4bb16d177027929
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JFF46SCX63PSY6N3KJSU.temp
Filesize7KB
MD5c1a316e44020348187fe1bcf57106b83
SHA1806c7c95ea1a4035463bb763db4bb9619f13ac61
SHA25665b873deab1583dab06abce984bbfae3f52b473f612f7fa179feb59742c413d1
SHA5125f8cbaee5afdf8179da8259d1e8729f4750110f078025fa72b0eee626569324162bcbcc7a555663348d619749e6f300e42082560890a8579a6c5669173c9ef51
-
Filesize
2KB
MD525081523b6bad63a6a500c519275b1ea
SHA1a30fbcf4955cca68a5a2e459a9e7e7aa63461780
SHA256a4eba77734c0262a5ff039848fccd63609a96dab352b13fb608c1167e41e8b70
SHA5129befb54290eaad6eb34f16f6dc21cd6f7b003ab2dba664b71cc40d2beda2d6af7f42a5b6e4a8eb1b08445ff6ebd7a9f9cae7140e2826706ea4839fe5f4415914