Analysis
-
max time kernel
1800s -
max time network
1806s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 04:27
Behavioral task
behavioral1
Sample
BLTools.exe
Resource
win7-20241010-en
General
-
Target
BLTools.exe
-
Size
29KB
-
MD5
3a946215b3e2a3d8de77764e999a0eb0
-
SHA1
af6a6d609a095abc66c753f02b0cb1bc739e6362
-
SHA256
9f790fcb2105613d714b4adcb34572d0bba62d2f6dbf72b22bb054779695b05e
-
SHA512
f769b23b1b69eda41caa4021f0eb189ffb832ab65e90f527893af63cd9e893be61522e3ffaca9d76ba09d3fb0638622b212e097e884d747a32a0ccbbdc8deb4f
-
SSDEEP
384:TB+Sbj6NKoxA6bcAHL054fqDghmq61avDKNrCeJE3WNgr50dAkCtQro3lc6rxsjr:dpoS6bcwLwqhC1445N86dIR+j
Malware Config
Extracted
limerat
bc1q0gmdxcfwzc5wnfpk36nmvuyqnuhz775nzlassz
-
aes_key
hakai
-
antivm
true
-
c2_url
https://pastebin.com/raw/GmxD75vS
-
delay
5
-
download_payload
false
-
install
true
-
install_name
MSVCHOST.exe
-
main_folder
AppData
-
pin_spread
true
-
sub_folder
\Microsoftt\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/GmxD75vS
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Limerat family
-
Executes dropped EXE 2 IoCs
Processes:
MSVCHOST.exeMSVCHOST.exepid process 2892 MSVCHOST.exe 2180 MSVCHOST.exe -
Loads dropped DLL 4 IoCs
Processes:
BLTools.exeMSVCHOST.exepid process 1048 BLTools.exe 1048 BLTools.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe -
Uses the VBS compiler for execution 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 4 pastebin.com 5 pastebin.com 6 0.tcp.sa.ngrok.io 9 pastebin.com 10 0.tcp.sa.ngrok.io 12 0.tcp.sa.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.exeMSVCHOST.exeschtasks.exeMSVCHOST.exevbc.execvtres.exevbc.execvtres.exevbc.execvtres.exeBLTools.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSVCHOST.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSVCHOST.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BLTools.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
MSVCHOST.exeMSVCHOST.exepid process 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2892 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe 2180 MSVCHOST.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
MSVCHOST.exeMSVCHOST.exedescription pid process Token: SeDebugPrivilege 2892 MSVCHOST.exe Token: SeDebugPrivilege 2892 MSVCHOST.exe Token: SeDebugPrivilege 2180 MSVCHOST.exe Token: SeDebugPrivilege 2180 MSVCHOST.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
BLTools.exeMSVCHOST.exevbc.exevbc.exevbc.exedescription pid process target process PID 1048 wrote to memory of 2900 1048 BLTools.exe schtasks.exe PID 1048 wrote to memory of 2900 1048 BLTools.exe schtasks.exe PID 1048 wrote to memory of 2900 1048 BLTools.exe schtasks.exe PID 1048 wrote to memory of 2900 1048 BLTools.exe schtasks.exe PID 1048 wrote to memory of 2892 1048 BLTools.exe MSVCHOST.exe PID 1048 wrote to memory of 2892 1048 BLTools.exe MSVCHOST.exe PID 1048 wrote to memory of 2892 1048 BLTools.exe MSVCHOST.exe PID 1048 wrote to memory of 2892 1048 BLTools.exe MSVCHOST.exe PID 2892 wrote to memory of 2776 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 2776 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 2776 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 2776 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 2680 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 2680 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 2680 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 2680 2892 MSVCHOST.exe vbc.exe PID 2680 wrote to memory of 1696 2680 vbc.exe cvtres.exe PID 2680 wrote to memory of 1696 2680 vbc.exe cvtres.exe PID 2680 wrote to memory of 1696 2680 vbc.exe cvtres.exe PID 2680 wrote to memory of 1696 2680 vbc.exe cvtres.exe PID 2892 wrote to memory of 2948 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 2948 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 2948 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 2948 2892 MSVCHOST.exe vbc.exe PID 2948 wrote to memory of 3004 2948 vbc.exe cvtres.exe PID 2948 wrote to memory of 3004 2948 vbc.exe cvtres.exe PID 2948 wrote to memory of 3004 2948 vbc.exe cvtres.exe PID 2948 wrote to memory of 3004 2948 vbc.exe cvtres.exe PID 2892 wrote to memory of 316 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 316 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 316 2892 MSVCHOST.exe vbc.exe PID 2892 wrote to memory of 316 2892 MSVCHOST.exe vbc.exe PID 316 wrote to memory of 1724 316 vbc.exe cvtres.exe PID 316 wrote to memory of 1724 316 vbc.exe cvtres.exe PID 316 wrote to memory of 1724 316 vbc.exe cvtres.exe PID 316 wrote to memory of 1724 316 vbc.exe cvtres.exe PID 2892 wrote to memory of 2180 2892 MSVCHOST.exe MSVCHOST.exe PID 2892 wrote to memory of 2180 2892 MSVCHOST.exe MSVCHOST.exe PID 2892 wrote to memory of 2180 2892 MSVCHOST.exe MSVCHOST.exe PID 2892 wrote to memory of 2180 2892 MSVCHOST.exe MSVCHOST.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BLTools.exe"C:\Users\Admin\AppData\Local\Temp\BLTools.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\Microsoftt\MSVCHOST.exe'"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2900
-
-
C:\Users\Admin\AppData\Roaming\Microsoftt\MSVCHOST.exe"C:\Users\Admin\AppData\Roaming\Microsoftt\MSVCHOST.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4kuucilf\4kuucilf.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\c14aktge\c14aktge.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4A4A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4A3A.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:1696
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4mvqbv5j\4mvqbv5j.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4BA2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4BA1.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:3004
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lojbmi2g\lojbmi2g.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4CBA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4CAA.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:1724
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoftt\MSVCHOST.exe"C:\Users\Admin\AppData\Roaming\Microsoftt\MSVCHOST.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240B
MD543d7146738c121aa5daabdeacf65bebb
SHA127d61a7fd0ee7e535fdb90856746a18dad1611fb
SHA256814d4f418edc593c0db2ce14ad3e5b340f806b96bd615c45b69913adf9300e11
SHA512eceabc502d80e5041a5705b5f7ebfff7aed851e60f28867591f703855c6fcc15191228ef31e11fa6b9810ffbd37203ea7f1777d23569d6567a2eabc3b76f6309
-
Filesize
293B
MD548fdef026adf4f7f4ceebf1dcb5c79bd
SHA1992bcdd05475b34059188b51e8d4534c1484f6cc
SHA2564d0a34ccf0881f1885f57f84044e8c70960c91f178c4f5b1a031a601104e12cd
SHA5129d55d2b48762dbf82c0caf6d62f842de554b0c9475fcec7078e4da866be35c04a3807e0cf7655705b17929f026063bdede0a6f5ce34ddaa4111d837d75202562
-
Filesize
243B
MD50bda52282c39d96197f41e4a83ef7356
SHA18f690e7b92f9d89ee2b2f7f5b4fd6ab74b1a0f0b
SHA256805991ec72fb9bdda869e5cda16c0da0022089f2e1ec2fe58ba0b69eaa52601a
SHA512b4f25c124013918cba54d7040fe2057c0c357ab36298769000d135f75035e7c5bdfb3672039d1e19c157aa06df08562c26c3433ed8970e5b206ec41585e6f2ca
-
Filesize
299B
MD503271b427232e43956f5cf3b1ff25a18
SHA153af7e56a1f44628179c6b9d2f2711c7f85fa4a9
SHA2561da69ebdc0437fab2c209b4a651854553f91a1b4d1babdebbf3d4ca3a7cb4d33
SHA512870f5f7c275bac2710ce17b06fc0b372a069251a110a4783f8ec9ef450cd698963daaaf34ca3e4232f19a99d7ea46e10495b1a71757d8067af35b9516c24ba6a
-
Filesize
5KB
MD5012ce4599ed28c3bd2ad82c46bcad5b4
SHA1dfc22d611bbcdb811dd7ec82b9e430e79658d1dc
SHA25663086ad7e2d2a85932c747c8a91fa1bfe069d92da7a7d90ead4bbb857d40cc4c
SHA5124d43764a0a19a68cf1568cb7ab42b9461b6266ed566d69a61185ea3dc813834a03eb16028be86473d9f03cdd22ce4e440284750e1113bbf9bb570335c1a5734c
-
Filesize
5KB
MD561b3eb1f5f7e0b282ce81d12ca29ee09
SHA196745bf7c86c5e0ed061424fae858c27ddabcebb
SHA256eec13e763bf050377c4b883bf36b2d10f582825acf1a74304f7afd572d3bf1e2
SHA512fed32fff37cf3ff533e99d7f5230e4b83629d0df9b363063368ada42be17d5c7d850056b2f4e7634d758ff9a76e2bdfea76c3ceccc5bfe7819d7cd9b61a9bb08
-
Filesize
5KB
MD5cdca335f1e9a4ba045cc288cfdd3e501
SHA14b7d191a9d68ef6b2594944ac40f7763eab6da8e
SHA256ee12ef59df5efea195814aa11b65edb00ecee6b19553b68c78f0cd8c9bf84f5d
SHA512122dfc59868a45bc5dca45fd7aba2d49da6fb7bc8e3fc3afd307ee2064df6f3c293f778a520e40adc3164d40ae6895cbc3ea836197059bb9d79670811a9d4b6e
-
Filesize
244B
MD5fa2b4b994a878223e177786aa24bb96e
SHA11e1a9854b2161261c68a446b51e4b536916fec85
SHA256031b7fe1b52dbc040c2429148d533456643ddf895cdc5415c42b50563231d488
SHA5126303fcc11da0e2084e3773de4d0047cb61c8cdb0897600682916651b51152df8b76926b51edfde0528fcc277217155d26e97378c29a6826b7ef1b2cfc49ee059
-
Filesize
301B
MD50878ec6f1b24a66ceb4d6dcbafdd8bad
SHA1b4b047e8efc99ae69af5f0b2aa6eef26d82ffcc3
SHA2562329c570cee2dd2c2c2f59541eb7cd0cc934801bce9d01192ad910b0677c18fa
SHA512c0b7a9b0f287e5d750aa418ecd614090784eea7a3b8842dc73d3d886d5e9660051ae8e929d67a12ed5e65b83258d441aceb7b70e77deafb463fdc4e54bb00f6d
-
Filesize
247B
MD5955cff2341d9b39fef9e839fb0c7f8e3
SHA1c07df1c7a3bad91b299ae6f8646a2b475714e9ff
SHA256143293551627a846c48cb1e5e31b1cbc11bb99fa675f4648a1e65bc5a34ae4b7
SHA51215c9b5dd35233f6ce2ee910d016c2bfdc585aa6e2d911d417d995fc9d20f5add98972de506e30a619c03bcf79d362210315772c66bcc1e7756f15ead3d246e0f
-
Filesize
306B
MD55e9315fb2559b21ecd8b244dca14bf3e
SHA1bd811e3d075541b915b075fb00f4b9e5470f38e1
SHA256899dfa699471b74a66952c2f724d14bc991933fa31e6226395f9a7ed6fa83b09
SHA51282dc530c1aef908c2e634a81ba013f9e73ee6b4923e8b5eb2d684e33e9ca75abe7510041a0b5e6334420f29d17ce48304f244b1c37ccc91dded8025872ab6b78
-
Filesize
4KB
MD5afe48426876eedacfdba91eb5176ecf8
SHA19da744cfff5427e51c2e7d091408539e03d80a05
SHA256387dee5276fe1bb1c2c247e24436b03af42c504b6c4c48ed74ddaeae63c7cd6e
SHA512f22abfb811911e8fdf4cb4df9d980beb9350e3be987debd4989b4a9afb0b0c45966600f013f2822adf26328335a6e39fe2326063aae8c24df5a3fcc9fcc9c926
-
Filesize
4KB
MD5a3487b776d060a4552667931e5382936
SHA1fe13f9c7c180fac565d5f4ce2c88b1fb8b8023ed
SHA256d12f09ec4b6d340bfbc6ab928f127a1482e3fd6a4eff6ec090875cdfad642f45
SHA512e06e4ea67baf67314ae42e23c9737c675f07528c9c66a0ddfc42084be4a0f086c97f10c75015c7f93bdf229e0790136844af227562107627de5b2af00d69985e
-
Filesize
4KB
MD5eb7a3f68ceac4a230a060cd5056dcc5a
SHA1b84047c053b4e1ace70fb47df7d6ffba8551370e
SHA256d7150437b76b84dc43c2919a4b52015c07e12771269ea8ff1c386499acd8042e
SHA51291339d546e1bce6bb0730c77041932e1e37a006484fd7a3fd2c8de4784df41bfa0b573559159d2f9aa0aec83ffcf7c909b7ad31b5242e983bdaf2edeb1ed8cdc
-
Filesize
6B
MD5ed5a964e00f4a03ab201efe358667914
SHA1d5d5370bbe3e3ce247c6f0825a9e16db2b8cd5c5
SHA256025fc246f13759c192cbbae2a68f2b59b6478f21b31a05d77483a87e417906dd
SHA5127f3b68419e0914cec2d853dcd8bbb45bf9ed77bdde4c9d6f2ea786b2ba99f3e49560512fbb26dd3f0189b595c0c108d32eb43f9a6f13bbc35b8c16b1561bd070
-
Filesize
4KB
MD52d14fe9fa6d3f40a6ecef5d5446a763a
SHA1f312cd8312a41c5aed3bb609be3f7e9a1bc4f0f5
SHA25603549b1b39e9b471c0c95a9dc673fd0c5be53ccfe81cf7811580aa59f2ed4fbb
SHA512562f34d14216f50a7641afd2d927ee2ee0512389b097112d111a88709241f9e777d79e7f1a3ef5dd172d6efbb68d65f0161e13020baeb74ff4c16b060e4111df
-
Filesize
4KB
MD5ee136b4101d0e996d462c2c5de0beb95
SHA165cfa6ea0637548488e869ed8ac02c87906c0a5b
SHA256d8b40d56ccc920590d12e1bb90c39e608e7176b97a0c4ad5acd36019e619b3d5
SHA512faaf7f3dfcef2e2bef2cea7b99f793d1d8e114846412fd5522daed5eb58eb453c2b87a34ce76da4da9880d0d09ab6cc227a32d02fbd90d6aba25a8f04a6dbc82
-
Filesize
4KB
MD5b2d35307c54450031b14fe5d694504d1
SHA117162851491fc499354ff1ec3dfa9912a07fb2c5
SHA256a8543223e7c0cf878d52102af6dd4df94a6089da16caec76ab7dd98ec9297012
SHA51202003d491e8f3d98cec43f815f9cc48036594a67052372bdfd47686e5cd3f38769b2ec43d06b560ebe43ef11813916ee006d633c84662b76bddc645d8c009886
-
Filesize
29KB
MD53a946215b3e2a3d8de77764e999a0eb0
SHA1af6a6d609a095abc66c753f02b0cb1bc739e6362
SHA2569f790fcb2105613d714b4adcb34572d0bba62d2f6dbf72b22bb054779695b05e
SHA512f769b23b1b69eda41caa4021f0eb189ffb832ab65e90f527893af63cd9e893be61522e3ffaca9d76ba09d3fb0638622b212e097e884d747a32a0ccbbdc8deb4f
-
Filesize
59KB
MD545ecaf5e82da876240f9be946923406c
SHA10e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d
SHA256087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f
SHA5126fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8