Analysis
-
max time kernel
101s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 14:33
Behavioral task
behavioral1
Sample
Windows CL.exe
Resource
win7-20240708-en
General
-
Target
Windows CL.exe
-
Size
45KB
-
MD5
79bb9482fad6bd2663b4a57c2924789f
-
SHA1
4c8ac5a4e9812aa3a3f0096b3f0460145c8897eb
-
SHA256
64c3b598e7c704340897c8c69145fcdd4eb80bbfcfa6afe38cebf91db523ecdc
-
SHA512
d2e04f029293b1d0f9157e2e18ae325907d3305f1c7574b968738688cc3b8dd919cc8cd69191408e051aff3b3a1a74fa776192e95bdbeafad1e08b1a2096946e
-
SSDEEP
768:wdhO/poiiUcjlJInTAjH9Xqk5nWEZ5SbTDaGWI7CPW5T:iw+jjgnEjH9XqcnW85SbTfWI7
Malware Config
Extracted
xenorat
198.44.133.84
-
delay
5000
-
install_path
appdata
-
port
13579
-
startup_name
Windows CL
Signatures
-
Detect XenoRat Payload 3 IoCs
resource yara_rule behavioral1/memory/1716-1-0x0000000001330000-0x0000000001342000-memory.dmp family_xenorat behavioral1/files/0x0008000000016d5a-4.dat family_xenorat behavioral1/memory/336-9-0x0000000000FA0000-0x0000000000FB2000-memory.dmp family_xenorat -
Xenorat family
-
Executes dropped EXE 1 IoCs
pid Process 336 Windows CL.exe -
Loads dropped DLL 1 IoCs
pid Process 1716 Windows CL.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows CL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows CL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2520 chrome.exe 2520 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2648 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2648 taskmgr.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe Token: SeShutdownPrivilege 2520 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2648 taskmgr.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe 2520 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1716 wrote to memory of 336 1716 Windows CL.exe 28 PID 1716 wrote to memory of 336 1716 Windows CL.exe 28 PID 1716 wrote to memory of 336 1716 Windows CL.exe 28 PID 1716 wrote to memory of 336 1716 Windows CL.exe 28 PID 336 wrote to memory of 2776 336 Windows CL.exe 29 PID 336 wrote to memory of 2776 336 Windows CL.exe 29 PID 336 wrote to memory of 2776 336 Windows CL.exe 29 PID 336 wrote to memory of 2776 336 Windows CL.exe 29 PID 2520 wrote to memory of 2540 2520 chrome.exe 35 PID 2520 wrote to memory of 2540 2520 chrome.exe 35 PID 2520 wrote to memory of 2540 2520 chrome.exe 35 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1664 2520 chrome.exe 37 PID 2520 wrote to memory of 1384 2520 chrome.exe 38 PID 2520 wrote to memory of 1384 2520 chrome.exe 38 PID 2520 wrote to memory of 1384 2520 chrome.exe 38 PID 2520 wrote to memory of 2384 2520 chrome.exe 39 PID 2520 wrote to memory of 2384 2520 chrome.exe 39 PID 2520 wrote to memory of 2384 2520 chrome.exe 39 PID 2520 wrote to memory of 2384 2520 chrome.exe 39 PID 2520 wrote to memory of 2384 2520 chrome.exe 39 PID 2520 wrote to memory of 2384 2520 chrome.exe 39 PID 2520 wrote to memory of 2384 2520 chrome.exe 39 PID 2520 wrote to memory of 2384 2520 chrome.exe 39 PID 2520 wrote to memory of 2384 2520 chrome.exe 39 PID 2520 wrote to memory of 2384 2520 chrome.exe 39 PID 2520 wrote to memory of 2384 2520 chrome.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows CL.exe"C:\Users\Admin\AppData\Local\Temp\Windows CL.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Roaming\XenoManager\Windows CL.exe"C:\Users\Admin\AppData\Roaming\XenoManager\Windows CL.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Windows CL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp99C0.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2776
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2648
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5209758,0x7fef5209768,0x7fef52097782⤵PID:2540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1284,i,4792379886636148310,17773749850662442343,131072 /prefetch:22⤵PID:1664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1412 --field-trial-handle=1284,i,4792379886636148310,17773749850662442343,131072 /prefetch:82⤵PID:1384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1584 --field-trial-handle=1284,i,4792379886636148310,17773749850662442343,131072 /prefetch:82⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1580 --field-trial-handle=1284,i,4792379886636148310,17773749850662442343,131072 /prefetch:12⤵PID:2960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2280 --field-trial-handle=1284,i,4792379886636148310,17773749850662442343,131072 /prefetch:12⤵PID:2096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1448 --field-trial-handle=1284,i,4792379886636148310,17773749850662442343,131072 /prefetch:22⤵PID:752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1536 --field-trial-handle=1284,i,4792379886636148310,17773749850662442343,131072 /prefetch:12⤵PID:464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3452 --field-trial-handle=1284,i,4792379886636148310,17773749850662442343,131072 /prefetch:12⤵PID:2364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2728 --field-trial-handle=1284,i,4792379886636148310,17773749850662442343,131072 /prefetch:82⤵PID:2864
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD5de4ddb7eb51a3bd8e3369151e37edcb1
SHA1b9da2e5cda63ba07460f5787cf91102831e680ed
SHA2568dc70abb0b9ebea8c2094a90036787080f2216c34349ca244be8d4d7484483ad
SHA5129bf50d648ac0fcdc32b2269e4ac4cc03ac584edb0960bde69315abfd067955b33a765c5f76c771560da388ddc41e4d507d787605417d1bba4b679253ca4900c0
-
Filesize
4KB
MD55e9d700df9cc3f3b1090e2bb02f8f7e0
SHA1087c32215613d22d2f73600fce55d81039a688ee
SHA2564e652458b0c5ae0f8bf68758b350f5d837f930a7f58cb49895515022070174b8
SHA512e82e2517a7b4b2ab86f1b996802513b8d256513dd76c4fb2d7c62e1d23461e0570baea01a4a0c9ac6d3572fcead370624d01a8339c95033dc5efb0dbc22d8243
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
1KB
MD5fe297e871e04f8801c450ec83946123c
SHA18bcba48fc469007054203c27b6114039fe861fb0
SHA25612528066723989eef7a909c2bc26e056c0895dab03b751de1afae0cce09ebee5
SHA51218ac05868eb6f1e009098fb684298ac6ce61987fc3f759774bcdba40cbe3ea10c538ff8878f5d59797597e4ff156c546a20adf40f95c8f8239fa6527663225cd
-
Filesize
45KB
MD579bb9482fad6bd2663b4a57c2924789f
SHA14c8ac5a4e9812aa3a3f0096b3f0460145c8897eb
SHA25664c3b598e7c704340897c8c69145fcdd4eb80bbfcfa6afe38cebf91db523ecdc
SHA512d2e04f029293b1d0f9157e2e18ae325907d3305f1c7574b968738688cc3b8dd919cc8cd69191408e051aff3b3a1a74fa776192e95bdbeafad1e08b1a2096946e