Analysis
-
max time kernel
92s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 15:19
Static task
static1
Behavioral task
behavioral1
Sample
appFile_debump.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
appFile_debump.exe
Resource
win10v2004-20240802-en
General
-
Target
appFile_debump.exe
-
Size
37.5MB
-
MD5
6c3b270516a2731b1432f04cdefbb285
-
SHA1
454081d69cf999c960cd03ebba0e38660738b8c5
-
SHA256
9373f8ad1f33c0286734265cb5e60e69627fb5fd8f2220c655e6afa2d6ebda06
-
SHA512
81ac6b5063d6927c01106b157e87f1f665c36bfc5dc8d24d1d8dc977d5d8918d07d3e9ed962d3b476f33be452c4d1cd68719f0ee35e712805ef141490a73cd3a
-
SSDEEP
393216:ueXoa1bbXgKzn6vZrBoCMHUqbvkH/igbqmA8MLdculzFTi6AcsdNidnGF3rB:54CbwKzcHoDcH7qm6bTixca0ArB
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation appFile_debump.exe -
Executes dropped EXE 2 IoCs
pid Process 3408 Generations.pif 3144 Generations.pif -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 api64.ipify.org 27 ipinfo.io 28 ipinfo.io 25 api64.ipify.org -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3440 tasklist.exe 1724 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3408 set thread context of 3144 3408 Generations.pif 102 -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\WoodIsa appFile_debump.exe File opened for modification C:\Windows\FightingFri appFile_debump.exe File opened for modification C:\Windows\NeonPioneer appFile_debump.exe File opened for modification C:\Windows\GpsPike appFile_debump.exe File opened for modification C:\Windows\PerhapsEntities appFile_debump.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Generations.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language appFile_debump.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Generations.pif -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3408 Generations.pif 3408 Generations.pif 3408 Generations.pif 3408 Generations.pif 3408 Generations.pif 3408 Generations.pif 3408 Generations.pif 3408 Generations.pif 3408 Generations.pif 3408 Generations.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1724 tasklist.exe Token: SeDebugPrivilege 3440 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3408 Generations.pif 3408 Generations.pif 3408 Generations.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3408 Generations.pif 3408 Generations.pif 3408 Generations.pif -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2920 wrote to memory of 3016 2920 appFile_debump.exe 84 PID 2920 wrote to memory of 3016 2920 appFile_debump.exe 84 PID 2920 wrote to memory of 3016 2920 appFile_debump.exe 84 PID 3016 wrote to memory of 1724 3016 cmd.exe 86 PID 3016 wrote to memory of 1724 3016 cmd.exe 86 PID 3016 wrote to memory of 1724 3016 cmd.exe 86 PID 3016 wrote to memory of 2624 3016 cmd.exe 87 PID 3016 wrote to memory of 2624 3016 cmd.exe 87 PID 3016 wrote to memory of 2624 3016 cmd.exe 87 PID 3016 wrote to memory of 3440 3016 cmd.exe 89 PID 3016 wrote to memory of 3440 3016 cmd.exe 89 PID 3016 wrote to memory of 3440 3016 cmd.exe 89 PID 3016 wrote to memory of 2844 3016 cmd.exe 90 PID 3016 wrote to memory of 2844 3016 cmd.exe 90 PID 3016 wrote to memory of 2844 3016 cmd.exe 90 PID 3016 wrote to memory of 4952 3016 cmd.exe 91 PID 3016 wrote to memory of 4952 3016 cmd.exe 91 PID 3016 wrote to memory of 4952 3016 cmd.exe 91 PID 3016 wrote to memory of 2968 3016 cmd.exe 92 PID 3016 wrote to memory of 2968 3016 cmd.exe 92 PID 3016 wrote to memory of 2968 3016 cmd.exe 92 PID 3016 wrote to memory of 1932 3016 cmd.exe 93 PID 3016 wrote to memory of 1932 3016 cmd.exe 93 PID 3016 wrote to memory of 1932 3016 cmd.exe 93 PID 3016 wrote to memory of 3408 3016 cmd.exe 94 PID 3016 wrote to memory of 3408 3016 cmd.exe 94 PID 3016 wrote to memory of 3408 3016 cmd.exe 94 PID 3016 wrote to memory of 3756 3016 cmd.exe 95 PID 3016 wrote to memory of 3756 3016 cmd.exe 95 PID 3016 wrote to memory of 3756 3016 cmd.exe 95 PID 3408 wrote to memory of 3144 3408 Generations.pif 102 PID 3408 wrote to memory of 3144 3408 Generations.pif 102 PID 3408 wrote to memory of 3144 3408 Generations.pif 102 PID 3408 wrote to memory of 3144 3408 Generations.pif 102 PID 3408 wrote to memory of 3144 3408 Generations.pif 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\appFile_debump.exe"C:\Users\Admin\AppData\Local\Temp\appFile_debump.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Integral Integral.bat & Integral.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"3⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1934153⤵
- System Location Discovery: System Language Discovery
PID:4952
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "assessmentsfiftyottawamid" Cite3⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Showcase + ..\Anniversary + ..\Refurbished + ..\Marina + ..\Cam + ..\Allocation + ..\Yemen + ..\Alter + ..\Gov + ..\Caring + ..\Counseling + ..\Receive + ..\Tops + ..\Artistic + ..\Estates + ..\Carolina + ..\Ri + ..\Cardiff + ..\Conspiracy + ..\Family + ..\Hostels + ..\Safely + ..\Messaging + ..\Weeks + ..\Delegation V3⤵
- System Location Discovery: System Language Discovery
PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\193415\Generations.pifGenerations.pif V3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\193415\Generations.pifC:\Users\Admin\AppData\Local\Temp\193415\Generations.pif4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3144
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:3756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
1.9MB
MD5fdda204ac165482bc01df33b7e8588a9
SHA10a025ead40213b3914916e574d27b80aaa5abdf1
SHA25680d9abeb4e2af8b88ba71332eecef04cf817219ab3d53bcf2cc4dea79bf9ff3d
SHA512309023bc082aaf9c9f599ec142eb3740c39860819088b09ab4369de481fd0ced91fd135d8b4859edf8989ddbcfd8627ef228cf48e885187f432f997119380b44
-
Filesize
89KB
MD5d49ef79cc045922b471f4c206cf096ef
SHA1a9482ea39b3ea99885e99370c8a60d57618514b4
SHA2562f1a28d5584756db21ed464fa7b19ab94b147bd642283df1f26a4af5511655f8
SHA51258be46b7cfc150381e459cca278e0537e01b14787ad9c3193968af9cb8fe119bd8c986fe560c704d1f1495aad6ad6c02cd80f22c7fcf0eb3ab860d3b667ffafa
-
Filesize
87KB
MD594304579d545bcff611659ca1f17b15f
SHA18a0be0764fb31c964f5b37f118eaf7ad0fe1c50a
SHA256325d64ef563bfed88f6b5f503e1bf2b5e663c9388a9539cfa15cddd9d2652132
SHA512d0b8c163bd1dc49760b3c31eb31c59214f3d272eab57d6e8a202e1b1570c6071df94e2e5079caed9af72f21ebce54b3208644c5d0f5da39743233f55a0278000
-
Filesize
53KB
MD5ae534eeae46ef52a11ea1a913ae8df90
SHA12cc4798006aebc714ac393a2450c2f43a48931ae
SHA25620b2580bbfb5f1890eeeca1bac7c17aa01e7ba3886b857f6d2d64f7e527160d7
SHA5126b46180e35ea64f03f6413a15c689a9c02b07c2b8bdc0a874a7fa74b0cbacb777673e67652071af752f5eaf8eb43822767dd984c1111d38fd256db74cd88862d
-
Filesize
86KB
MD5aaf67f76072f5e4c49e0d5b714e3e439
SHA167d960899f0770c3b4e44fed2e87d69c6270ad90
SHA2560b7045da88ab7504c5acb024978d06c4aff830994eaa7aee383a73fba0ce3b03
SHA512f86394b9f725b8235a916cf5694ca23bb7ee0d11cb8e15308208519324589d6d001e34d62c85161373e2dca88b143cfee83bd7010a75586be4ac5ae715c0cfa2
-
Filesize
76KB
MD58166afa6cbfbfe7c3e1362c4210eb0f0
SHA1bdf9676d35eb4f78a738d7ec0c25f3e599ad4bb2
SHA256cb3a9bca35e30a9e1a36d5efa508682c0aa6bc60edc0fa9f2735f58706317200
SHA512372b180f73fb45473748423f82d185bd31fc6df89882d7f50779bfff47c921d1b5769a4c610576c7120f07a3c4dc63818fd3c6d8fb3840e76bdbba0d81cb7996
-
Filesize
72KB
MD590de89a573c2e9b09178c75904c27545
SHA1e4ecfdeb28b8e8966f097a46b6dd4e34c0df1f32
SHA2560f723f6e937c37542111cdc438ce8985fcaae5f11cbd32c26763492000934ab0
SHA512c68d2489abccdaeab7c1a044c63f8d2f8746af20b9f3e15b30ad43e71e89c0276a8a5cbc6d14f97aec0d0c5d3eab59a6689f72251f969d82095a0099c73add69
-
Filesize
58KB
MD573caa4a390a97e84101fb687a530b01a
SHA174f2704369aa150f02c1c87991fdd958b48efb8d
SHA2564d57e98a5118b901906add5ae15a01b52bbb675b0830d6667beb0960df168963
SHA512e1a3b2afaeff76db2f424a1654b5dfc9b571d89785f2e26e9d581ee685577dea4d486e239493e0773914d9b913f0941d26782f6651c5d55437eab158fafb465a
-
Filesize
80KB
MD513caa31b0d69e153cfa91bbd6310bbe6
SHA18f4f026b758eef0da57e2cf857e602934bb65cc3
SHA25669b015d22c66f4cddacf56d735e6814bcaf866585afd68606ae6a0e87e498257
SHA51291e50a5257416c8b3779737a06a163e559a67e782190feaac960ce1bab37895b9d8d7fce91ff9b83b1829429b7764f063f2cb9318e8a9a5068cb53c74e98b5fb
-
Filesize
6KB
MD5c9cbf317cf8f00c4f3b47c3454d51c2f
SHA16161ac8347c096021f7d190283693518e6c54d0c
SHA2561c27e6c3eb8ae45e084e7a0a19cd009a048c4c12d45b7926199425dfc1b15675
SHA512d51af2a6f74f1fac4a3fdcc8a5043e4332790ae995c77f2f71d95307cd57d5cb660f44e10e90cafdb02c226dd4b13358905db7581248f2db896029f7d5f84beb
-
Filesize
86KB
MD5e1a4e92d22fd71d4e8895336bff27b49
SHA1d5c6c8315abafeb3622346738af0addcfe32314b
SHA256543fe012a6ffa354fc011d34c4e1f93cdd8ba9649171eea762aaf6e62b614545
SHA512962d088d69b57f7fd4df2c4ca992526de42808845bb710b27350bc1f7523a034072b7ee90c32dd33f6b9500e822b0297834b2e9fa352a21b8a5f242cc000a032
-
Filesize
97KB
MD59697addbd0aa9dc60bdf3fc42e147cda
SHA16d62f51cf8b20f11fa84f9b27b1612f75d67cd00
SHA2562587eb6b291bf785005fd7c6ec61da344d72d8d268c84d8e6634ed0352b8003c
SHA51227d43d5e3ff5ac9f90c2ba254e620fd4e8faff9ead07d639d0b07f3a09c6a52812e0ffeb5f094bb0b14063f2706f0240c47b7d874ea2c9e6811e957ffc9b3eb2
-
Filesize
956B
MD54dd066722a205b8b7bf00b4ff8e6776c
SHA1acbf42370760f190f13d8ba42fec8661e629b3a8
SHA256782e2543a8f13b2156ef48e2ceb63dfde06ac4aa7bd233ea3eeca3cf39edc8df
SHA512eb9347643ffecf0c8aab23213ecc64f97872f7b576d6cb816d0573b9bf8ad9549d28f84406c3c8f7777f600972c4d7a8bd822db2968ac058bb6f89559f100792
-
Filesize
88KB
MD587cad9b8d71d05a67a287142211a52df
SHA151020c28041460a91c246ec987c3f5d692b8d5b7
SHA2566eeb411ddd859ac37acd7a03857f0110a0bef927b7f2944b570b3515b7e5e5cc
SHA512565877492c93ec07ae51330837562942398a0a182b88d616cede76129c81d6d8c32dfdab69f94af39ab251b8a091cc186f01f2109298c8ba761a7380cf53ba5a
-
Filesize
96KB
MD52f6d1a3b750997e0d1c2392a75940847
SHA153b395513eb826f8c1d696d27bd34f9c9f26bd3f
SHA256245657247c30611b5e09706d1fdb6f692afc7c776ae13accd1e7abbc0a3bcca2
SHA512515fad25ea9098dd2602fe13ed37d8db69d6ea1a0b570fb2412863fabbe54773ad586a34558b1ad764198e18240eb4a61416f512e1e72239307b54250c6e86a3
-
Filesize
69KB
MD55b48e6b383ccbadd06824ce446e5cd1b
SHA13b6e4211688f7e8d3eb6267055057aea0809df49
SHA25662239667451ad1a7c17af1f68096d251b8b1137d19ba242684b61e766b4885a1
SHA51210f9a4f161ebbe1c9938afb73a290b03f803ff60f902c755f24b4485e59c8cd7651987bcbdab57269466afb3ad6a16d5af26eabbc5d91652be4b34076a9969a7
-
Filesize
80KB
MD548120d462755c3e12cdad4eea65e0624
SHA1d276b03f0eae617ec9409c6e8b41fd12dc72fecb
SHA256a03d7f1f4f76c8de24bc3b9f380e1409bcc4179b3988a52d2fe5f5a4d067b821
SHA512dc0024dbaf8a2b6be20004b5a7d08116f823a10962f9a4ac800173cb2834c72aaa6fe128acf555d263f52d73c00c5fa0865ba697c26bdfdf6b9168c1bd3cf9b7
-
Filesize
15KB
MD59e2c89dba4f75f810e5910d79f342a5a
SHA1d86d802848cc861fd369fba9670ef68f33595dc4
SHA256a6cce5a3ad37d3938b5844b19dfc64ad7ef40f6a6ed6e8822b650d2848686c7c
SHA51296d1224b15e6412f4f3c254fd67cb4316f0f7e44278431cf5c1fa5691cc8e7538361560541a9a8dc4c398578aa02c0cad010cc3b3978b796d641f9a259273d45
-
Filesize
51KB
MD5bb8a60ae70244a7245dd97eb340e2e61
SHA11effdabf137fd2a4f8c484670663e57632a7ddee
SHA256d556537300242fe1546f5487efc53220bd8f0c479b5904265434340d5ef56592
SHA5128883fe987b2bd526e75ad26374f59117c6a7b3735c2085d6db661603d8033760f7912898954f450263b0805945ec083f6ded9ac80fcf19db76e6a00be3cc5b0b
-
Filesize
85KB
MD54a2920fd8e5c96d35a4832c32808a56d
SHA1e6767d859683f4aa9509a0116a35c1bac6571e54
SHA25642c64de7c25d5c3e1e7cc5a005e61996b2a8b728d02bf05aec7be7673feae59e
SHA512beedccf0a15a6ed63b0c09f695c073332f0fb7e4890b9207e376a236b330b199e893c8b7905b4fafd17d7e4ba22dfb8f0fb563f5e2d761ea41b46c1c82a73dfa
-
Filesize
94KB
MD5e31bdbc0a23a1de79b1077e06b2f0797
SHA10ec1c08309803dc471dd8c78bbb2d9b5104bc5fa
SHA256570578f483e984ce5e1e9c572fce5ef9d2d98859742c5272e490d5e76e879519
SHA512f304ba418db9c70f7e74aaba5e86d3ed7deb5e5cbea934410b0d0010b5a21fb8a469881a5df295f4e47eaff2524ca91312ef68a480f929ee9c85cb18714bdf11
-
Filesize
96KB
MD5854298d18c6921bebbe296b46ba60dfa
SHA14a538291e1e2aab85004fdd10d3c3aa19e416492
SHA2567ccd0837de026d5d846d1d1086a9e63866ba4b22232c68a94e9570403497191c
SHA5124bef4143c0ee5a8a3b4d43adf7ffe1664b55c83d93697d402a16a2454ecee6a78d929c651217f181db3ccf3af8691afe446d9a2ffdf8293d3746494af3e005b4
-
Filesize
85KB
MD532e3e827337d335afc306a0421ebf4e3
SHA1b722d4a9ad399e3ffb69b135143baaefa70cc185
SHA2569d6df7cabd00658b8dd605730c901f12e9de91dc2500183861f6f6d525cdb708
SHA51293ef3411883c0f2834c34aa9778e5c53c2a02921d2d06c2158c79f7ff0195bf45aac46c30d007fd7fe242f5327c2042397fdf42b8265dcefb641f8b752b4b358
-
Filesize
55KB
MD5a85bc982dc93f21bb402fac961e4e6c1
SHA14581b0642df49241bb87fe55d51cb1e00bd85cfe
SHA256bd7f07b78817d21ea452ec5ea71a4cebad00101130ba19fe1a02d58f9d5039d2
SHA5125b59fbdc690f4424dc868c61a90efe76f73dc56a4934a8980619d846e960516d2ba2a74bf6630cdb044fbf47f1396ec2a8ffae4174484895aa120ab20b1f94a4
-
Filesize
60KB
MD5a73d724a39ef77a6ad5c3624df6043a5
SHA1f554ecd03a51672fb4e4d1c067ad66b4ece4ec1b
SHA256b4a6106dc4360d945b0f7acb4df0b0d91519aa65271ac2b734bb8ef3604178b2
SHA5123d12571a2cf7fe134d9d49eb048f5a3ac24b8f21e4e519205efb1fbe442e6ec43885e1c5742a9a6bbfe9dbffe3dffb04741f4703c7f8517f0b0848b446e2e283
-
Filesize
866KB
MD5eec3690dc0fc359eadcd637cda0008c3
SHA1338d311c729c038cdaf2ec11ddf4e4f0e5f90802
SHA256a01a08b1f70ab3a44558c3b53da36c21e484c5ffa0f77984cec975e94f3a3b76
SHA512dd250cc36283582de465a80ac4eb261d9aea877a4c0902cf4bd7741de3516e6e01dcf7ca12a374ce08fe79de948028987ca79ff9fe33bd9eff2b19285d2f2432
-
Filesize
87KB
MD51a2c708d909d10430db0d5e9ffb2d376
SHA1096bdfceb43a14009b4fcacc9d8f0ec59a2aaa57
SHA256f5255b8b96c8948182278d14787dea4f5deefcdb348d56bb5f1a874ae782b812
SHA512f9e090f26816b1ca195dbc5bbe33383add4b8ea53abafc635c6dd5d8e839af0b085782c7abd56725a37ec7bde8be9bbd6812553c7ebccaa4cebac9412ff438b1
-
Filesize
70KB
MD57dc9c177418b2b586c537c3dec076e0e
SHA1c73eb2f38924f6c59b888d72e02cb90aa195b434
SHA256fbe93b4be655dd6ba84411cf69f54fd00f16a70971b2b341655f54828df31872
SHA512d1315d0f8add811442d1deb6855bde000dade82759f2c3f1ecffa81db5f21247c1bb4bcbb246041841268eb2fde1ce65f92b7343c7c5349a20908f6429795036
-
Filesize
98KB
MD594ae4391d65062899d7ad1d3df90f243
SHA14a390980dab143b34b6bd14bf064fd1f9f329d83
SHA2569934dd797d48daffa31004fe8c3c9a7ac759b5b22a0489f8bf380994c136719a
SHA512b78bcd6c74cbd6a1e8c4936398f3b17f388e68bc2f24ce23792a00260da99a8bb9885569aa7cbdacd68569bd40d76ebb118c90db6cc8a3c2b772e623f1ad0198