Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 00:49
General
-
Target
packetinjector.exe
-
Size
56KB
-
MD5
2a89c71539aea7e20f15469ec6bed996
-
SHA1
7765fbdecda515f0046bd15b134851f919617ebd
-
SHA256
cc6e66c0672e82d334213a6a8d8b7e7246d658b9aa5454342de8c5ac43ac7f1a
-
SHA512
ce95772617f97c57dc4cf56dff6827e79ffc586fbd62ecaa3ba5fcd1c31c87749fdeabf6f2c350f356d3a03510165f43dc4a71f57b71ea420ccee28446fcbe48
-
SSDEEP
1536:yuIadTYUN2eTBWfGLGbaZPE3RoXpCdHd0CRoF/:yuIeTYUN2YBWfGqbaZAoX8HeF/
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:16052
127.0.0.1:7000
serveo.net:6606
serveo.net:7707
serveo.net:8808
serveo.net:16052
serveo.net:7000
0.tcp.eu.ngrok.io:6606
0.tcp.eu.ngrok.io:7707
0.tcp.eu.ngrok.io:8808
0.tcp.eu.ngrok.io:16052
0.tcp.eu.ngrok.io:7000
4dmeA4NOupaJ
-
delay
3
-
install
true
-
install_file
VantaPatcher.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00050000000006cf-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation packetinjector.exe -
Executes dropped EXE 1 IoCs
pid Process 668 VantaPatcher.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 64 0.tcp.eu.ngrok.io 35 0.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VantaPatcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language packetinjector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4348 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 4472 packetinjector.exe 3600 msedge.exe 3600 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 2024 identity_helper.exe 2024 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4472 packetinjector.exe Token: SeDebugPrivilege 668 VantaPatcher.exe Token: SeDebugPrivilege 668 VantaPatcher.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe 3048 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4472 wrote to memory of 4948 4472 packetinjector.exe 83 PID 4472 wrote to memory of 4948 4472 packetinjector.exe 83 PID 4472 wrote to memory of 4948 4472 packetinjector.exe 83 PID 4472 wrote to memory of 2072 4472 packetinjector.exe 85 PID 4472 wrote to memory of 2072 4472 packetinjector.exe 85 PID 4472 wrote to memory of 2072 4472 packetinjector.exe 85 PID 4948 wrote to memory of 1852 4948 cmd.exe 87 PID 4948 wrote to memory of 1852 4948 cmd.exe 87 PID 4948 wrote to memory of 1852 4948 cmd.exe 87 PID 2072 wrote to memory of 4348 2072 cmd.exe 88 PID 2072 wrote to memory of 4348 2072 cmd.exe 88 PID 2072 wrote to memory of 4348 2072 cmd.exe 88 PID 2072 wrote to memory of 668 2072 cmd.exe 91 PID 2072 wrote to memory of 668 2072 cmd.exe 91 PID 2072 wrote to memory of 668 2072 cmd.exe 91 PID 3048 wrote to memory of 620 3048 msedge.exe 100 PID 3048 wrote to memory of 620 3048 msedge.exe 100 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 4636 3048 msedge.exe 101 PID 3048 wrote to memory of 3600 3048 msedge.exe 102 PID 3048 wrote to memory of 3600 3048 msedge.exe 102 PID 3048 wrote to memory of 4356 3048 msedge.exe 103 PID 3048 wrote to memory of 4356 3048 msedge.exe 103 PID 3048 wrote to memory of 4356 3048 msedge.exe 103 PID 3048 wrote to memory of 4356 3048 msedge.exe 103 PID 3048 wrote to memory of 4356 3048 msedge.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\packetinjector.exe"C:\Users\Admin\AppData\Local\Temp\packetinjector.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VantaPatcher" /tr '"C:\Users\Admin\AppData\Roaming\VantaPatcher.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "VantaPatcher" /tr '"C:\Users\Admin\AppData\Roaming\VantaPatcher.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp97EA.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4348
-
-
C:\Users\Admin\AppData\Roaming\VantaPatcher.exe"C:\Users\Admin\AppData\Roaming\VantaPatcher.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\TestCopy.mht1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffc272746f8,0x7ffc27274708,0x7ffc272747182⤵PID:620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:22⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:82⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:2740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 /prefetch:82⤵PID:2276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:12⤵PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,14664237004244511351,15241195362095183055,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:4180
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1304
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ba6ef346187b40694d493da98d5da979
SHA1643c15bec043f8673943885199bb06cd1652ee37
SHA256d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73
SHA5122e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c
-
Filesize
152B
MD5b8880802fc2bb880a7a869faa01315b0
SHA151d1a3fa2c272f094515675d82150bfce08ee8d3
SHA256467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812
SHA512e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2
-
Filesize
6KB
MD5ccf0826e3902b01b50338eacb51146f2
SHA1d46edba947ab342b4ff85b794235e50c48fceb03
SHA25697549e0b1944a2deded393406d13225347ac0d68971568789844e9fe196e70b7
SHA512f959537ba7a3094a5e5984f896f030996a3f8e8f340954de911db8d57a2192cda17b11d7d9eb28e595d0544a476b6aeb8793b282ccc71e3758a14ee5048b5f0e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b2d7dd13-944b-48e4-8ec0-df1da5585f0f.tmp
Filesize5KB
MD55bf3f4de925bb7fab8dbed39add8f163
SHA1661d29cf5b9fd7f8f9ed4f9e9407581ad6b88615
SHA256347045815f6ebb24177d650ea0746e438c246ba9f5b3d8e3e1cd6019bafccaf2
SHA512d11f2699ef003a13d6cb3bc3d73685d561e38082f60c7522535405d8a5994f569639354f7ce464eafa7f8ab77b8ef21495911584ec61eb9e115f532cf8aad875
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD546a71a99f66a0c50561c018a1708e567
SHA1c247b1bbecad4c9d716b22533ca6d05f44f5b3d5
SHA2565ff6780f5355bda66d6121643ce1fd25fe2981d5dca8501fca4e04debeefddea
SHA512bb562432e829c82680d0ba6c6bafd6b46a96e6f2dbc9672b3f3dd033703112442829e28adc8bd856a4bb12908df372161057ca93cc3e69a34f61e5bacf383d09
-
Filesize
156B
MD5919c2fdf7e6928e5312fa288bec3140a
SHA149ffda59d486522d3543420cfba0b1160ba1fcbe
SHA2568cdc5990127671109498f0acf7190981a10b2331c2317867c40f80a79759288e
SHA512ee84faf9b9b744f5af69ce503ee1c70f3189e7fe8024a369ac2ff3d8289398163572311e35524e2b65084c595989d050fc57e5121776dbddea09f5129c8f239f
-
Filesize
56KB
MD52a89c71539aea7e20f15469ec6bed996
SHA17765fbdecda515f0046bd15b134851f919617ebd
SHA256cc6e66c0672e82d334213a6a8d8b7e7246d658b9aa5454342de8c5ac43ac7f1a
SHA512ce95772617f97c57dc4cf56dff6827e79ffc586fbd62ecaa3ba5fcd1c31c87749fdeabf6f2c350f356d3a03510165f43dc4a71f57b71ea420ccee28446fcbe48