Analysis
-
max time kernel
90s -
max time network
130s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
13-11-2024 12:55
Static task
static1
Behavioral task
behavioral1
Sample
nurik.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
nurik.exe
-
Size
333KB
-
MD5
f6e15a4eba5f1bcfd4c60ad8c4b2f9b7
-
SHA1
e929b611283987c4dc213b7ce786bb5762fbcaaf
-
SHA256
bcd7b068992fb848fc3ba76021b3e095d0a0682c17146b4d836fa2a7846a2e0f
-
SHA512
474c63a3dc03ddc3baf0463723ac991bd0cec08ebeaa64b867c91ae8624bbe37e1b1011e05f55ed7f1135f96931d654b243e8634d6dc367bd5ced05a6c1d7070
-
SSDEEP
6144:ChCaXLv7nv96n5wmrHtU0wd9vKPoYYqUOiD:gbnFLUNeYYq7
Malware Config
Extracted
44caliber
https://discord.com/api/webhooks/1305967301434278000/MpR7whMC0XD8kaQy0et_dS_pJ52JmjXF1npMfUhwPeAHtnIp1OFwqC6MgKNDdiZUkC2k
Signatures
-
44Caliber family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2eec6748409f46a7b70b52317d0276c0.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 2eec6748409f46a7b70b52317d0276c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\2eec6748409f46a7b70b52317d0276c0.exe = "0" 2eec6748409f46a7b70b52317d0276c0.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4480 powershell.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe 2eec6748409f46a7b70b52317d0276c0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "\"cmd.exe\",\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2eec6748409f46a7b70b52317d0276c0.exe\"" 2eec6748409f46a7b70b52317d0276c0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe 2eec6748409f46a7b70b52317d0276c0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe 2eec6748409f46a7b70b52317d0276c0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2eec6748409f46a7b70b52317d0276c0.exe" 2eec6748409f46a7b70b52317d0276c0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe 2eec6748409f46a7b70b52317d0276c0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2eec6748409f46a7b70b52317d0276c0.exe" 2eec6748409f46a7b70b52317d0276c0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe 2eec6748409f46a7b70b52317d0276c0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2eec6748409f46a7b70b52317d0276c0.exe" 2eec6748409f46a7b70b52317d0276c0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe 2eec6748409f46a7b70b52317d0276c0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2eec6748409f46a7b70b52317d0276c0.exe" 2eec6748409f46a7b70b52317d0276c0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2eec6748409f46a7b70b52317d0276c0.exe" 2eec6748409f46a7b70b52317d0276c0.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation nurik.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation 2eec6748409f46a7b70b52317d0276c0.exe -
Executes dropped EXE 2 IoCs
pid Process 2648 58680db91fd94468ada7410e69fede82.exe 5056 2eec6748409f46a7b70b52317d0276c0.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\2eec6748409f46a7b70b52317d0276c0.exe = "0" 2eec6748409f46a7b70b52317d0276c0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 2eec6748409f46a7b70b52317d0276c0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 2eec6748409f46a7b70b52317d0276c0.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Qwe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2eec6748409f46a7b70b52317d0276c0.exe" 2eec6748409f46a7b70b52317d0276c0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\nurik.exe\" .." nurik.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\nurik.exe\" .." nurik.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2eec6748409f46a7b70b52317d0276c0.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 23 2.tcp.eu.ngrok.io -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 freegeoip.app 37 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nurik.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nurik.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2eec6748409f46a7b70b52317d0276c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe -
Kills process with taskkill 5 IoCs
pid Process 3536 taskkill.exe 3124 TASKKILL.exe 1100 TASKKILL.exe 2188 TASKKILL.exe 4140 TASKKILL.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe 3600 nurik.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 3600 nurik.exe Token: SeDebugPrivilege 2188 TASKKILL.exe Token: SeDebugPrivilege 4140 TASKKILL.exe Token: 33 3600 nurik.exe Token: SeIncBasePriorityPrivilege 3600 nurik.exe Token: 33 3600 nurik.exe Token: SeIncBasePriorityPrivilege 3600 nurik.exe Token: 33 3600 nurik.exe Token: SeIncBasePriorityPrivilege 3600 nurik.exe Token: 33 3600 nurik.exe Token: SeIncBasePriorityPrivilege 3600 nurik.exe Token: SeDebugPrivilege 2648 58680db91fd94468ada7410e69fede82.exe Token: 33 3600 nurik.exe Token: SeIncBasePriorityPrivilege 3600 nurik.exe Token: 33 3600 nurik.exe Token: SeIncBasePriorityPrivilege 3600 nurik.exe Token: SeBackupPrivilege 5056 2eec6748409f46a7b70b52317d0276c0.exe Token: SeRestorePrivilege 5056 2eec6748409f46a7b70b52317d0276c0.exe Token: SeDebugPrivilege 5056 2eec6748409f46a7b70b52317d0276c0.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeIncreaseQuotaPrivilege 4480 powershell.exe Token: SeSecurityPrivilege 4480 powershell.exe Token: SeTakeOwnershipPrivilege 4480 powershell.exe Token: SeLoadDriverPrivilege 4480 powershell.exe Token: SeSystemProfilePrivilege 4480 powershell.exe Token: SeSystemtimePrivilege 4480 powershell.exe Token: SeProfSingleProcessPrivilege 4480 powershell.exe Token: SeIncBasePriorityPrivilege 4480 powershell.exe Token: SeCreatePagefilePrivilege 4480 powershell.exe Token: SeBackupPrivilege 4480 powershell.exe Token: SeRestorePrivilege 4480 powershell.exe Token: SeShutdownPrivilege 4480 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeSystemEnvironmentPrivilege 4480 powershell.exe Token: SeRemoteShutdownPrivilege 4480 powershell.exe Token: SeUndockPrivilege 4480 powershell.exe Token: SeManageVolumePrivilege 4480 powershell.exe Token: 33 4480 powershell.exe Token: 34 4480 powershell.exe Token: 35 4480 powershell.exe Token: 36 4480 powershell.exe Token: SeDebugPrivilege 3124 TASKKILL.exe Token: SeDebugPrivilege 3404 nurik.exe Token: SeDebugPrivilege 1100 TASKKILL.exe Token: 33 3600 nurik.exe Token: SeIncBasePriorityPrivilege 3600 nurik.exe Token: 33 3600 nurik.exe Token: SeIncBasePriorityPrivilege 3600 nurik.exe Token: 33 3600 nurik.exe Token: SeIncBasePriorityPrivilege 3600 nurik.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3600 wrote to memory of 2188 3600 nurik.exe 81 PID 3600 wrote to memory of 2188 3600 nurik.exe 81 PID 3600 wrote to memory of 2188 3600 nurik.exe 81 PID 3600 wrote to memory of 4140 3600 nurik.exe 82 PID 3600 wrote to memory of 4140 3600 nurik.exe 82 PID 3600 wrote to memory of 4140 3600 nurik.exe 82 PID 3600 wrote to memory of 3536 3600 nurik.exe 93 PID 3600 wrote to memory of 3536 3600 nurik.exe 93 PID 3600 wrote to memory of 3536 3600 nurik.exe 93 PID 3600 wrote to memory of 5024 3600 nurik.exe 95 PID 3600 wrote to memory of 5024 3600 nurik.exe 95 PID 3600 wrote to memory of 5024 3600 nurik.exe 95 PID 3600 wrote to memory of 2680 3600 nurik.exe 97 PID 3600 wrote to memory of 2680 3600 nurik.exe 97 PID 3600 wrote to memory of 2680 3600 nurik.exe 97 PID 3600 wrote to memory of 2648 3600 nurik.exe 100 PID 3600 wrote to memory of 2648 3600 nurik.exe 100 PID 3600 wrote to memory of 5056 3600 nurik.exe 104 PID 3600 wrote to memory of 5056 3600 nurik.exe 104 PID 3600 wrote to memory of 5056 3600 nurik.exe 104 PID 5056 wrote to memory of 456 5056 2eec6748409f46a7b70b52317d0276c0.exe 106 PID 5056 wrote to memory of 456 5056 2eec6748409f46a7b70b52317d0276c0.exe 106 PID 5056 wrote to memory of 4480 5056 2eec6748409f46a7b70b52317d0276c0.exe 108 PID 5056 wrote to memory of 4480 5056 2eec6748409f46a7b70b52317d0276c0.exe 108 PID 3404 wrote to memory of 3124 3404 nurik.exe 112 PID 3404 wrote to memory of 3124 3404 nurik.exe 112 PID 3404 wrote to memory of 3124 3404 nurik.exe 112 PID 3404 wrote to memory of 1100 3404 nurik.exe 114 PID 3404 wrote to memory of 1100 3404 nurik.exe 114 PID 3404 wrote to memory of 1100 3404 nurik.exe 114 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 2eec6748409f46a7b70b52317d0276c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2eec6748409f46a7b70b52317d0276c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\HideFastUserSwitching = "1" 2eec6748409f46a7b70b52317d0276c0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\nurik.exe"C:\Users\Admin\AppData\Local\Temp\nurik.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3536
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f2⤵
- System Location Discovery: System Language Discovery
PID:5024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Local\Temp\nurik.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\58680db91fd94468ada7410e69fede82.exe"C:\Users\Admin\AppData\Local\Temp\58680db91fd94468ada7410e69fede82.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\2eec6748409f46a7b70b52317d0276c0.exe"C:\Users\Admin\AppData\Local\Temp\2eec6748409f46a7b70b52317d0276c0.exe"2⤵
- UAC bypass
- Windows security bypass
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\2eec6748409f46a7b70b52317d0276c0.exe" /rl HIGHEST /f3⤵PID:456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2eec6748409f46a7b70b52317d0276c0.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3836
-
C:\Users\Admin\AppData\Local\Temp\nurik.exe"C:\Users\Admin\AppData\Local\Temp\nurik.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
529KB
MD5d4a2e9c2470e0a8d6da5bf55a55af4c7
SHA1c2d2b46c1647f9ee47c57e0e689e969a558ff38a
SHA2560308f3e960c42d9cea793b31dd9b60c2a01c4892370575336d98ea42d2e91098
SHA51251b3866504427dfcd57b1c27057585fd4a5c830bad92cefc23ff9d7dd20bb801bf66de1aa41b69c41e4e8699de6ef85955e1a712d1ffbaa7cab9161de87d8460
-
Filesize
303KB
MD5aa764022a5c1dbf958a8d56da1b01dcf
SHA1fe0e02295ef1b692ed3362df9673c299b7d8f0e6
SHA2561cec6d34cea21ccdecde482da26bcaba7304b04de8f14469993e242df81af019
SHA5124eb7a6333b64137ead041d10ee8e47e5b3c5ffc13a9c595caf74357c6f8223810f3beab64bcb76c16c53a82d0d7ff75644796f561e2862f9be8f8e57df69275f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82