Analysis
-
max time kernel
591s -
max time network
584s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 01:43
Static task
static1
Behavioral task
behavioral1
Sample
Requirements.scr
Resource
win10v2004-20241007-en
General
-
Target
Requirements.scr
-
Size
45.2MB
-
MD5
3984a66e5b78113a55d22f9c2f3af1bc
-
SHA1
16895f9541767e859eb7784b70804623eaa48b2c
-
SHA256
72404ecb9dff0bbdb1296b7be79515ebf9323101374385476c282812517c43d9
-
SHA512
b44cc041f9df8eaf28fee92a701dfc9d45b458b3310a248d1ca466c313bb26466ea098f15bee119999c4e8f08c8bc63f50e783da98b72863180440fd4373547c
-
SSDEEP
786432:+1prb/zUF2kVcAQDv8vK6BneoexUqOLb55j0JJ3gTsGN3pxNy:ypLUAk+NqBsxUqcpxsMXc
Malware Config
Extracted
amadey
5.03
76a1c5
http://185.208.158.96
-
install_dir
9b94b7e626
-
install_file
Gxtuum.exe
-
strings_key
7ec67893d851db775fae22819287705c
-
url_paths
/mzmtrpwoe113ee/index.php
Extracted
rhadamanthys
https://185.196.11.237:9697/f002171ab05c7/hip4946p.881o6
Extracted
lumma
https://drawwyobstacw.sbs
https://condifendteu.sbs
https://ehticsprocw.sbs
https://vennurviot.sbs
https://resinedyw.sbs
https://enlargkiw.sbs
https://allocatinow.sbs
https://mathcucom.sbs
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2832 created 2824 2832 explorer.exe 49 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Requirements.scr -
Executes dropped EXE 3 IoCs
pid Process 2180 WinRar64.exe 1140 vlc.exe 4556 VBoxTestOGL.exe -
Loads dropped DLL 14 IoCs
pid Process 2180 WinRar64.exe 2180 WinRar64.exe 2180 WinRar64.exe 1140 vlc.exe 1140 vlc.exe 4556 VBoxTestOGL.exe 4556 VBoxTestOGL.exe 4556 VBoxTestOGL.exe 4556 VBoxTestOGL.exe 4556 VBoxTestOGL.exe 4556 VBoxTestOGL.exe 4556 VBoxTestOGL.exe 4556 VBoxTestOGL.exe 4556 VBoxTestOGL.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2180 set thread context of 3896 2180 WinRar64.exe 101 PID 1140 set thread context of 3088 1140 vlc.exe 122 PID 4556 set thread context of 2840 4556 VBoxTestOGL.exe 142 -
pid Process 844 powershell.exe 4280 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinRar64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openwith.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings Requirements.scr -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2180 WinRar64.exe 2180 WinRar64.exe 3896 cmd.exe 3896 cmd.exe 3896 cmd.exe 3896 cmd.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 844 powershell.exe 844 powershell.exe 844 powershell.exe 1140 vlc.exe 1140 vlc.exe 1140 vlc.exe 3088 cmd.exe 3088 cmd.exe 3088 cmd.exe 3088 cmd.exe 2832 explorer.exe 2832 explorer.exe 4896 openwith.exe 4896 openwith.exe 4896 openwith.exe 4896 openwith.exe 4280 powershell.exe 4280 powershell.exe 4556 VBoxTestOGL.exe 4556 VBoxTestOGL.exe 2840 cmd.exe 2840 cmd.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2180 WinRar64.exe 3896 cmd.exe 1140 vlc.exe 3088 cmd.exe 4556 VBoxTestOGL.exe 2840 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 4280 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2148 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe 2148 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 456 wrote to memory of 2180 456 Requirements.scr 99 PID 456 wrote to memory of 2180 456 Requirements.scr 99 PID 456 wrote to memory of 2180 456 Requirements.scr 99 PID 456 wrote to memory of 2148 456 Requirements.scr 100 PID 456 wrote to memory of 2148 456 Requirements.scr 100 PID 456 wrote to memory of 2148 456 Requirements.scr 100 PID 2180 wrote to memory of 3896 2180 WinRar64.exe 101 PID 2180 wrote to memory of 3896 2180 WinRar64.exe 101 PID 2180 wrote to memory of 3896 2180 WinRar64.exe 101 PID 2148 wrote to memory of 4392 2148 AcroRd32.exe 107 PID 2148 wrote to memory of 4392 2148 AcroRd32.exe 107 PID 2148 wrote to memory of 4392 2148 AcroRd32.exe 107 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 4556 4392 RdrCEF.exe 108 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109 PID 4392 wrote to memory of 716 4392 RdrCEF.exe 109
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2824
-
C:\Windows\SysWOW64\openwith.exe"C:\Windows\system32\openwith.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\Requirements.scr"C:\Users\Admin\AppData\Local\Temp\Requirements.scr" /S1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Local\Programs\WinRAR\WinRar64.exe"C:\Users\Admin\AppData\Local\Programs\WinRAR\WinRar64.exe" /S2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3896 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe" /S4⤵
- System Location Discovery: System Language Discovery
PID:3032 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:1864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\10000120261\LXN.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\10000120261\LXN\'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Users\Admin\AppData\Local\Temp\10000120261\LXN\vlc.exe"C:\Users\Admin\AppData\Local\Temp\10000120261\LXN\vlc.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1140 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3088 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe" /S7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2832
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\10000900261\LM-LXN-ZIP.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\10000900261\LM-LXN-ZIP\'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
C:\Users\Admin\AppData\Local\Temp\10000900261\LM-LXN-ZIP\VBoxTestOGL.exe"C:\Users\Admin\AppData\Local\Temp\10000900261\LM-LXN-ZIP\VBoxTestOGL.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2840 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe" /S7⤵
- System Location Discovery: System Language Discovery
PID:4784
-
-
-
-
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Requirements.pdf"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E746A7293CEB6D3BE8196BAFEC30902E --mojo-platform-channel-handle=1740 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:4556
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=A4C0A137AC080B4B4D9B0DE2B2077A39 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=A4C0A137AC080B4B4D9B0DE2B2077A39 --renderer-client-id=2 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:716
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=4C980F0E0586547596F8F183F34A1692 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=4C980F0E0586547596F8F183F34A1692 --renderer-client-id=4 --mojo-platform-channel-handle=2320 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:3948
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=ACBD00D949547E0DA1219F59E79B9468 --mojo-platform-channel-handle=2316 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:224
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8915A0BBC33D070C4756934AFFF30BC3 --mojo-platform-channel-handle=2800 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:3692
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2809791575C2EFE025948F4BD2727F27 --mojo-platform-channel-handle=1744 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:1204
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD5cfc8488f218b74ade9b7f3aa6185a8cb
SHA197e30529d6fec986f85fac3a12e59968a2da507e
SHA2566892fd3b1a5a5d5be6a8328091e50fe66036ac76d07158f3e607735ef9071ec8
SHA512d5a89c938330f9480e9d4e60eea1a9375bf89e954f3d2dc735e2a4d59c543c6cc0d5059406b46fa238b5df1fffad15872728bcdb133ea96ba61344a93d12a9e7
-
Filesize
3KB
MD5fe3aab3ae544a134b68e881b82b70169
SHA1926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6
SHA256bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b
SHA5123fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280
-
Filesize
1KB
MD50912bdcdbfa8d76ed3ab2ff4d8aa479d
SHA15a4debb7128aff994c0f1024f62e7aa5714352c8
SHA25600e4b652fa67392304e72b044806f909ac2ede9efed271f304e060b13ee1da1e
SHA512f276b688c1661fcebec6750637329256ef166b57527066c5bdc70bdb9fa4959d446e240d1b0ee80ef4491c796c1afe23e18833f29f37e335083c62ccb91d90ae
-
Filesize
5.5MB
MD5537915708fe4e81e18e99d5104b353ed
SHA1128ddb7096e5b748c72dc13f55b593d8d20aa3fb
SHA2566dc7275f2143d1de0ca66c487b0f2ebff3d4c6a79684f03b9619bf23143ecf74
SHA5129ceaaf7aa5889be9f5606646403133782d004b9d78ef83d7007dfce67c0f4f688d7931aebc74f1fc30aac2f1dd6281bdadfb52bc3ea46aca33b334adb4067ae2
-
Filesize
1016KB
MD5d1dd94b6d3c47bf394de95221842cbed
SHA142717a7086e0b3f9539948ea2c80e57739c5879a
SHA256ea0f82414408da76de7706b137551a76b0adb4a7282d45a82c0d61b6c88f4706
SHA5120c3fc772cda18b3a41eb152a45c32ef83b148914ec5d042242bb4fe66baf7612ea58389fae05258fab4ee9c0e4bfd041c959f57dc24781b72e0b4e7501f112b5
-
Filesize
331KB
MD554ee6a204238313dc6aca21c7e036c17
SHA1531fd1c18e2e4984c72334eb56af78a1048da6c7
SHA2560abf68b8409046a1555d48ac506fd26fda4b29d8d61e07bc412a4e21de2782fd
SHA51219a2e371712aab54b75059d39a9aea6e7de2eb69b3ffc0332e60df617ebb9de61571b2ca722cddb75c9cbc79f8200d03f73539f21f69366eae3c7641731c7820
-
Filesize
88KB
MD506a62106f0d01ed3a971415b57366a8b
SHA19d905a38a4f53961a3828b2f759062b428dd25a9
SHA2566c5fb0f5e586cac39cf4e06e918dad243053cb103a82afeed32d92732834cc93
SHA5124565dfe2e72a4a08d2a66722cb3ab736a2fa45f0c0ad368805d778f57f3bade2c82b2f8eab3006e4258cf5be84e96a46233e68be4d14fec50382cd94c13a4d74
-
Filesize
784KB
MD5f1f8d156bbdd5945a4f933ac7fa7cc41
SHA1e581235e9f1a3a8a63b8a470eaed882bc93b9085
SHA256344ac8e5debb1a496c3648f941801cdc6ffdfcc7eef8ed38e62270a2e20b1c3a
SHA51286d799af3be251edecf6a552f473b94a0ba2d738b7b5f4a84c31bb34db4ea458f5e50090370bdf82f945e684dd5d66b88ebe3c902305bb0a435aca1331cb4ad9
-
Filesize
991KB
MD5deaa38a71c85d2f9d4ba71343d1603da
SHA1bdbb492512cee480794e761d1bea718db14013ec
SHA2561dc120f34b294e964eee949c4d1ebd9c271715d46b38ae082fec2f1d505e8d65
SHA51287b152b642a020e07ad46e9ed5b4a462c12cf0918f82025c230f662eddb3bf4b2d3aa15ca770970beae5988dd5d5d9b7bcaf7a77c6d2f3acf6d12826f3a9ead7
-
Filesize
612KB
MD543143abb001d4211fab627c136124a44
SHA1edb99760ae04bfe68aaacf34eb0287a3c10ec885
SHA256cb8928ff2faf2921b1eddc267dce1bb64e6fee4d15b68cd32588e0f3be116b03
SHA512ced96ca5d1e2573dbf21875cf98a8fcb86b5bcdca4c041680a9cb87374378e04835f02ab569d5243608c68feb2e9b30ffe39feb598f5081261a57d1ce97556a6
-
Filesize
85KB
MD52b6f9902ceec7d6264f465d61cd46633
SHA11c86a28bd2f6ccdbac42e1b8a478be8a7b7faaf3
SHA2563348302e7cd8d97352761b55eb218fa0ada1634ae6b1f3daa22a203d2f7654f7
SHA512c2937e92c1b0ff23d88e07cbc9ff38085d7f0110a9e7bb78129ce3e5c36ac3329b6ea3777bf5361bfa41ffc2d3b8c1203fed073c1330766c1b5e2410085c5fb7
-
Filesize
96KB
MD58fb8c82e5a87075a040684472c83c809
SHA1d9881bc893abfb739f26e6a9e8f319a132e47287
SHA256dd61d59a5c041ac563a7083ae06b64d1bd3821ae1abad0bfc4e470cf834a7a9a
SHA51246bb9d8f2a6f3970f6bf370bdb87336002c48748d338e6cbb6ecee6835dca71ccaaf6e4184f3636bf3ecbd224a8a8b5b0a2efa84fd69519a764821ca10ff591a
-
Filesize
85KB
MD5e0ad0696b5050938000193d4f87aa5af
SHA1cd29c81ff8e661424296b6f384414a2c56b7155f
SHA256488cc55af4405835c3b3606f54b9b69e895041e14810a45b9299717be0e02d08
SHA512df4e286d9a9da5d2e75e5ca3b9ae65124428959705cb2f9d797a3a46df3bdbdee73e1b2ec39eba4bcffb12960863b504ded1fa8a50b3676ea8957f8168e63c53
-
Filesize
2.8MB
MD5f169e93956f90c9b4fee4800e4fb655f
SHA1fb0005f2d2213f1e486c3d1c2992cf35b8450591
SHA25661205f3d3b64a36565e557eb3f16f1a0cd031852ce7c1dd13e879cca611d2da1
SHA512ee86a4447bf986ebaeebdf47b332973b25071b5f4e16067e44064d82ad5827b38c89faf4eda12a92ad7cfabee78f1ae01b3acfff9650c37b34f63e651ab28c38
-
Filesize
57KB
MD5b23152452b6c798ee1b57352cc5ebce1
SHA1219a30751cda0df049fecc8247daf34fe57d1f4a
SHA256c513a651c736cdb3acbc7fad1612c544bf14b658dd4db62ea7eb434d8393f83a
SHA512c951a6e46c4f7d86553dfb2d796e68fd6cb197114155c61e8898e6d792ec87cc18a326097cf140874473e6e33cced35d6a87aea93894a59e3da35f27862e177d
-
Filesize
896KB
MD5d272096a4ad0ba0c3001c21804b11835
SHA13b3933a81cf97301e1e1a4f3c37df2dbb32d3679
SHA256975412a4da13058af093ad1c18dc985428bebd0f2fc730e6195948e69154d65f
SHA5126c837d5638fdeed4ce2e579019c8ee85a2f751393530a286396dce30cfc7db4c336515f4fd94fd1b7cf0ee93a1366bcfa7acc6e62e459382f3553bf2d55c2c48
-
Filesize
186KB
MD54b262612db64f26ea1168ca569811110
SHA18e59964d1302a3109513cd4fd22c1f313e79654c
SHA256a9340c99206f3388153d85df4ca94d33b28c60879406cc10ff1fd10eae16523f
SHA5129902e64eb1e5ed4c67f4b7e523b41bde4535148c6be20db5f386a1da74533ca575383f1b3154f5985e379df9e1e164b6bda25a66504edcfaa57d40b04fc658c7
-
Filesize
2.7MB
MD5c39b26fd913f74e1b80df54a3c58cfb7
SHA1d81a62a78fbe5294c9298721e588ed9b38aafd9e
SHA256eafae6c93e6e49310d13f80b76de3286ad6027624416543fbd65f8f0b0541e68
SHA5124fbd067c88405b5541da6ddb1fa6c7d09a327d008c5494674124bf8fe3641d328e6ac0ee95b84b6368be796e249d633842a4ef5f0db71ce5cbb449089175fd48
-
Filesize
966KB
MD5e634616d3b445fc1cd55ee79cf5326ea
SHA1ca27a368d87bc776884322ca996f3b24e20645f4
SHA2561fcd04fe1a3d519c7d585216b414cd947d16997d77d81a2892821f588c630937
SHA5127d491c0a97ce60e22238a1a3530f45fbb3c82377b400d7986db09eccad05c9c22fb5daa2b4781882f870ab088326e5f6156613124caa67b54601cbad8f66aa90
-
Filesize
4KB
MD5a290dd693643ce7538594c8aa6bbac51
SHA13ae44b4b5eee78a1fea842c8bf4b32680f6ea314
SHA256c690b5e7135fcd3629d5bb1b0386ff043f02125408da719b16a672dc7b16b4a0
SHA512088466010489357179114d46f4df01c635e7e2aa28e78210d93b641f23b4bbf588ddf51a44a31cebcedfa8709b8c7bdde089bb9f27a7decfb5838869b4b32d02
-
Filesize
8.5MB
MD5e0a6c369447034f1b7f2749620c420cc
SHA115b88a23dca33d84bdb2c256e67aee6705a4f122
SHA2563e13e72c418b133c27a1c5aa85cf76f803ab2642b22b473d27de4a1449890603
SHA512374e851b931cee58aa31b6ab215dc94d85a9251e1e60d43e6c21edbf657983bb37148681b20d2d518c4001624caebbd588d3bfa59506900e11a8003765cb379a
-
Filesize
593KB
MD54f096d96285e06cd51aef7d2d3de04da
SHA1c90ef0eb5b1a0b1b85ad6792291747fb6307dcdb
SHA2565bb420fbe28315f2117376052bb8488ce84a3398dda65005b8ae1f792017e9a8
SHA51280f558c50a71ad9c4930b3838b481e4fb453c38d57c91f7f70c1f86e4043b9a4fbcec27d7c025285504cbf3bde7c50b4770f18121d7818ac58e2ee9c2071f97c
-
Filesize
809KB
MD5df3ca8d16bded6a54977b30e66864d33
SHA1b7b9349b33230c5b80886f5c1f0a42848661c883
SHA2561d1a1ae540ba132f998d60d3622f0297b6e86ae399332c3b47462d7c0f560a36
SHA512951b2f67c2f2ef1cfcd4b43bd3ee0e486cdba7d04b4ea7259df0e4b3112e360aefb8dcd058becccacd99aca7f56d4f9bd211075bd16b28c2661d562e50b423f0
-
Filesize
2.8MB
MD596123f5c43b67b168840b1c548e8bcce
SHA1e3e17aa08ea61e3bc7312c37da766db1f166fb83
SHA2562473eaee17b4d730f2d9be74c3c2ab491f62cbbd68be43cf10a9ca04efcaef5b
SHA512df974aeceeac2e72424e775674ffbc5a7ced9cf3b90135e3d6decd3fffa0d56b24a175cde6c2aa59a98f93cfa957c790b2b95303bccd4a37aa53a4deccc5ba92
-
Filesize
9.4MB
MD5e74d017961a50822825aa733c6196efc
SHA14db6e896e19d43927377209b14e4abd928264671
SHA256b13e868e0da8d43519b8694074bf70a8b90f9f1c27a89f168766f2fd435721be
SHA5125750ff404c2835fb9df0512e1551b20b8f191280d8436fc196605931a40d8ca124a0e5686d9fe3a7b3dbd6cd9d81e13353a4d28d9669f859322ab66fe28cf8cf
-
Filesize
865KB
MD54fc7c92babfa0c6c8341a57b63660058
SHA1d5aad499f6abcb94bfec8509790fb81375ebefb2
SHA256909481124b55b069b2ac196148514522853c849a80d4cbc7136e498dc77f34a1
SHA5126602af365d6c7642409d95878e07c2f7054eab76794f51ff10a88388d1e292779cd3cbddea280d43eaa5bdc71661325e2da07020a2b481c32ba330d41e387b46
-
Filesize
161KB
MD5d01bfdcb832e310af8b74b9613741144
SHA188dcf21940f852e60026f3994b7cd6d4f2246e45
SHA256943187c2fb090849721985a6119b3440180f7274bc752326a56f3c7862322bef
SHA512ac3b9fb49967736fb1daa4bc9de62a7d4707a7f6c7b20ac20fadcb4a3e6f7e5e0542ad68f766c604f123f2400487043a1c531352846db2e08f808bae31ea9ada
-
Filesize
4.1MB
MD531e7657643d832681fee0e303e25ee52
SHA10756c911a602cfe2f094104d1c10a2d014c52e59
SHA2567328aeb5cec65215e5462c1ea4d69a6383fb77605ccb84c60fdb90d6d0b3c0f4
SHA512542ecead0a1d54de9300220799b1bbaf5e304fafa95c4ce130f0003a5c693adcf1c3140d67e6721c1cbc576989597bff7353727cec95ac289f563e1aee1ec9c2
-
Filesize
145KB
MD5ba99b11a84a19051eca441320af22f4e
SHA1bb3a700fa2676d0223444a81796c7b21aa191ca8
SHA256e631bf67c349ce3afc7d5960b0247af9466292bc314ff393dee0716f3a50fd5f
SHA512e6e0541c121dc3260d4c48d1d788eff122a947c6ea8cd7da538edf6fd5f46cd37ee96f2c431575e31338ef93a5e21c81c51057734e29eec3814d4cd5100038e9
-
Filesize
43KB
MD56f40f246a78ef46dd8df58d64e8fb51a
SHA16878766db27f7810cba58ad3e1c0e862dbf6fcca
SHA25624bc3325b3cbddb6f69f34845d9e7c2bbf6ecff9f631d5d8642b15419846b07b
SHA51220a11fcf8f19f4eb4b5114e6fe4f3d468f22147c2114d23b180c0294da5206e189ce57a5bfed332f5c5b0484dd6cb4dea6b9d528be7d5a0f51d4ee3a5f3ccc14
-
Filesize
816KB
MD5757b60d1b085d26b2d312a04dea9a84f
SHA11e1eda4a0e13ad16c2251bb4d95d615e979db944
SHA256292f1ef0342e06ae83fec5da98b1e58d1737c8f1614bb71eb3395c5a150ec701
SHA512a8e706e74b1edf6599e75dff7d43a143f87d0c31e3733394ffe2437af7ec323c92c34b8298f8ed91ff795ea581c10a2902e4cde90511cdc340023c9b5da05e51
-
Filesize
1.1MB
MD5df65187c4c11e6050bf6b20c8ffa78ad
SHA1413645ac3b623a61c6e559d153e5f3fe2a1b4e04
SHA256f371aa1a22f012566e056980d28b308cbc8c5e476ded82de72f7049a7b256567
SHA5123c550f40e71fc54d1d380c7b08fe2a9660390ccc240629a7e02f70e2a30a9ab9c1b68a3069c7d3f7c0a667fa9aa13f667af27b91b73d214803c3dedfcbd14599
-
Filesize
717KB
MD5720b78ca59dbb0e1b885f47b9c4eebd3
SHA198629bc8c27329023931d158d2ab879e8136b5ff
SHA25673300eda96e39870895468cf7a7b90616b37d5d7673671c89db1776c192ed2be
SHA512ee22206441b41881acbae939dba2f4269e652782ba485963f81d3ae2aedd3838bba2a673de502a367cdc5f1a8c33a08e120495a473d617f2ec049fa5f0be17ac
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.0MB
MD54f5f1eb10d832b9b39412202d26b41c6
SHA1f27255bc361174b6b3959f703de1a975900521b7
SHA256bfffc6a7456008b22211dcb552cb1ffcc89cf2a384453887a08ad7d30b6717f0
SHA5129efb70109e55eac9fa176d902c90a5cd8ed2f632afc9d8c0f11cc0068566aaf707bdc289952e3acbe3ed10cf356aef99080cd3c52a493717f9e6c9c2e0809746
-
Filesize
1.2MB
MD53e8a24b9eb3227e503aaabac47112844
SHA1e5c8331f33eaf4ef11ef7b3a93075a2dc502863f
SHA2568d5da5f1689fc16761a843238a47a9d48f2783e86a1485c8ec62eb7474125008
SHA5128f2bd93a49a0836e9df3bbe08b3e225b5522731dc975870ce4bc4f3206212be5dce18801ba5b1b1b7159d2311b610a8e32b3c5fca4a67c9cde2885351cd989cc