Analysis
-
max time kernel
135s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 13:40
Static task
static1
Behavioral task
behavioral1
Sample
fe3945266e7dfdc99e44bc02c024925710957c7123f71e8b81f97403849cc272.ps1
Resource
win7-20240903-en
General
-
Target
fe3945266e7dfdc99e44bc02c024925710957c7123f71e8b81f97403849cc272.ps1
-
Size
121KB
-
MD5
1073f4f0b62cc79342a1eb72a4c4da50
-
SHA1
0ee22d55eafa3068b009253a35344fed4e0b9088
-
SHA256
fe3945266e7dfdc99e44bc02c024925710957c7123f71e8b81f97403849cc272
-
SHA512
c0280b4f08b8d878e4bb66427ed6985474fb5ed44eed6c87329c8f4a157515bc7b265275751a818da430d9203237c4dc4b1e2b58e7f78c23e79b578974ba9e72
-
SSDEEP
3072:1yZ/nst2lwqWa84XadqQ8we/+P3fkdYkBa:4Nxwe/+P3feYkBa
Malware Config
Extracted
asyncrat
1.0.7
Default
crazydns.linkpc.net:5900
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemLogin.vbs powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemLogin.vbs powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SystemLogin.vbs powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5016 set thread context of 656 5016 powershell.exe 89 PID 3052 set thread context of 1692 3052 powershell.exe 116 PID 2300 set thread context of 4004 2300 powershell.exe 126 -
pid Process 3052 powershell.exe 2300 powershell.exe 5016 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 384 schtasks.exe 1868 schtasks.exe 1752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5016 powershell.exe 5016 powershell.exe 3052 powershell.exe 3052 powershell.exe 2300 powershell.exe 2300 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 5016 wrote to memory of 4784 5016 powershell.exe 84 PID 5016 wrote to memory of 4784 5016 powershell.exe 84 PID 4784 wrote to memory of 1868 4784 cmd.exe 86 PID 4784 wrote to memory of 1868 4784 cmd.exe 86 PID 5016 wrote to memory of 3536 5016 powershell.exe 87 PID 5016 wrote to memory of 3536 5016 powershell.exe 87 PID 3536 wrote to memory of 2764 3536 csc.exe 88 PID 3536 wrote to memory of 2764 3536 csc.exe 88 PID 5016 wrote to memory of 656 5016 powershell.exe 89 PID 5016 wrote to memory of 656 5016 powershell.exe 89 PID 5016 wrote to memory of 656 5016 powershell.exe 89 PID 5016 wrote to memory of 656 5016 powershell.exe 89 PID 5016 wrote to memory of 656 5016 powershell.exe 89 PID 5016 wrote to memory of 656 5016 powershell.exe 89 PID 5016 wrote to memory of 656 5016 powershell.exe 89 PID 5016 wrote to memory of 656 5016 powershell.exe 89 PID 4280 wrote to memory of 3052 4280 WScript.exe 109 PID 4280 wrote to memory of 3052 4280 WScript.exe 109 PID 3052 wrote to memory of 2964 3052 powershell.exe 111 PID 3052 wrote to memory of 2964 3052 powershell.exe 111 PID 2964 wrote to memory of 1752 2964 cmd.exe 113 PID 2964 wrote to memory of 1752 2964 cmd.exe 113 PID 3052 wrote to memory of 3932 3052 powershell.exe 114 PID 3052 wrote to memory of 3932 3052 powershell.exe 114 PID 3932 wrote to memory of 2744 3932 csc.exe 115 PID 3932 wrote to memory of 2744 3932 csc.exe 115 PID 3052 wrote to memory of 1692 3052 powershell.exe 116 PID 3052 wrote to memory of 1692 3052 powershell.exe 116 PID 3052 wrote to memory of 1692 3052 powershell.exe 116 PID 3052 wrote to memory of 1692 3052 powershell.exe 116 PID 3052 wrote to memory of 1692 3052 powershell.exe 116 PID 3052 wrote to memory of 1692 3052 powershell.exe 116 PID 3052 wrote to memory of 1692 3052 powershell.exe 116 PID 3052 wrote to memory of 1692 3052 powershell.exe 116 PID 2672 wrote to memory of 2300 2672 WScript.exe 119 PID 2672 wrote to memory of 2300 2672 WScript.exe 119 PID 2300 wrote to memory of 3292 2300 powershell.exe 121 PID 2300 wrote to memory of 3292 2300 powershell.exe 121 PID 3292 wrote to memory of 384 3292 cmd.exe 123 PID 3292 wrote to memory of 384 3292 cmd.exe 123 PID 2300 wrote to memory of 3524 2300 powershell.exe 124 PID 2300 wrote to memory of 3524 2300 powershell.exe 124 PID 3524 wrote to memory of 4872 3524 csc.exe 125 PID 3524 wrote to memory of 4872 3524 csc.exe 125 PID 2300 wrote to memory of 4004 2300 powershell.exe 126 PID 2300 wrote to memory of 4004 2300 powershell.exe 126 PID 2300 wrote to memory of 4004 2300 powershell.exe 126 PID 2300 wrote to memory of 4004 2300 powershell.exe 126 PID 2300 wrote to memory of 4004 2300 powershell.exe 126 PID 2300 wrote to memory of 4004 2300 powershell.exe 126 PID 2300 wrote to memory of 4004 2300 powershell.exe 126 PID 2300 wrote to memory of 4004 2300 powershell.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\fe3945266e7dfdc99e44bc02c024925710957c7123f71e8b81f97403849cc272.ps11⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Task.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftSystemUpdateHandler" /tr "C:\Users\Admin\AppData\Roaming\MicrosoftSystemHandler.vbs"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1868
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\15qt4ris\15qt4ris.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8B67.tmp" "c:\Users\Admin\AppData\Local\Temp\15qt4ris\CSCF61292A5F3914A5FAA1A6D78F0EE8F2C.TMP"3⤵PID:2764
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:656
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Roaming\MicrosoftSystemHandler.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy RemoteSigned -File C:\Users\Admin\AppData\Local\Temp\fe3945266e7dfdc99e44bc02c024925710957c7123f71e8b81f97403849cc272.ps12⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Task.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftSystemUpdateHandler" /tr "C:\Users\Admin\AppData\Roaming\MicrosoftSystemHandler.vbs"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1752
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\szxknjak\szxknjak.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1633.tmp" "c:\Users\Admin\AppData\Local\Temp\szxknjak\CSC1BC91E9B8B2D41DBA0DBD1736D8795F1.TMP"4⤵PID:2744
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1692
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\AppData\Roaming\MicrosoftSystemHandler.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy RemoteSigned -File C:\Users\Admin\AppData\Local\Temp\fe3945266e7dfdc99e44bc02c024925710957c7123f71e8b81f97403849cc272.ps12⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Task.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftSystemUpdateHandler" /tr "C:\Users\Admin\AppData\Roaming\MicrosoftSystemHandler.vbs"4⤵
- Scheduled Task/Job: Scheduled Task
PID:384
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rrb1l0ls\rrb1l0ls.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFC7C.tmp" "c:\Users\Admin\AppData\Local\Temp\rrb1l0ls\CSC17ACFD0A6922486681C917669BB7D57.TMP"4⤵PID:4872
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD585df31411080f87203ed45b0dab4f336
SHA15bf5b44ce38fa21c305c1a375da9e6ad84f48892
SHA256e15527444c709b53eca9bc57890b4f6340fce53de1b5b0302a547f18da5974e5
SHA512963cf413d03add219bc832009f2ae5de426a4fae0633f02dfe90db4754f375e8bbe06d967bb6cbca59d1c41476126f1c78d2073adb5ba39ca420adafa3b0944c
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD535d43a86efeabd48c2d43ebe5aa16281
SHA148079c8bc8d7242dccc67078d921d559466e6345
SHA256ee13a5599b424791ec02418ff525f410fb5e2c5602119b17b06067364b1109ec
SHA512fc0ff5893184d4d630c23b00b38308d2365c0729a938c02cdce2c859f491ea96d648a9edac4e3fa2ddef559ea6412ea338222563881601dcc8731214816e7dff
-
Filesize
1KB
MD5e9755b2809ce6bde36606beadafe2cb3
SHA1d2bf7e2d524fa76fcaad6380ba85ee52280a7020
SHA25632bf974a71410401cf4df6a698c76afda6487e468794b8c1ae6673b8c68ccda9
SHA51220856d2ca08bab3497a0c7090ac46a4497cedf98ad42ab3b755f2c4df3314b7858385cc4e0a3c05f36d473dbb6e6c82904fec0d2cef5f33b1bd526eff6d75178
-
Filesize
11KB
MD545c6a709cdb70d0958a3680d98ad91b8
SHA14c4e69787ca1b666138b6f5ab0bb487264bbd32f
SHA256557a1dda3a4cfdcad645b6cd9a2eb7beee8de7b1d01fd8aa50556d02c5c0bce4
SHA51227fd5de940b740b8ee9a04405ad54474c85dfe2639835e157553ac2159255c737b383f3f42986dcea0c3a7fa3c1a6b7e49c74bdae63ba647cd4b6198fce2b05b
-
Filesize
1KB
MD5a61182bd85ae4e0dec3ac707745cc95e
SHA1f77a6138901aa90f3bf863489009cbd59651afc3
SHA256b0fb3e4a658454d7eb0b0f1788b032efebf7da09aafb52e48d8aba9c2b535647
SHA5125524aee55e5948fbf061f44b8b5737b7d880cd68037f68d995303cdbe49d5aefd3a765a058f90c52d49556525deac0b67a4923d2984162d901802919640c81c3
-
Filesize
1KB
MD55d9e8eb72c2b3ff57cc463f882f87882
SHA1c0dcceb3482b86ba2dddd8753ae0b4a3378717c7
SHA256da8405f7a74ae8243e62b33bfbc6c094e94d71044bee308c0a9215f0c3fe8f6b
SHA51200fd69db9caccff49f33afac4578eb501b4ed03e1961e25c63cb84335ced1a2d6885df6ffedc8f30d367b5055cbc7c482470f7792a9e6b6aef386c9e6ca32a43
-
Filesize
1KB
MD5993e0900299e46feca002f99a6bfb1db
SHA10d9cb9ace1c57d87b6b8ce72419c258c9d02c6fd
SHA2565634efcc807fca12d3d7d0a9b2222496437326e80f2e54efed447fa04179b207
SHA5121da73c3f8844309467ed4d502b658edc9bb5d94e7a54028c6e9eff8546d8eb491d01867c140ff5ea0e4b71d484e1a09b4afd590e66200bc48e8dab3fa61e1ff2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
11KB
MD56bc3750217321256570f8ad700573eb9
SHA17781b11b19f8e9d8b909b9ca973bd284b234f6b3
SHA2563f31d99913660dcecb0daf8b05c854f310967a09efe111adbc42508d77b22487
SHA51298027d0c226b710da10ad2d95bc778755e95c6df7912ece8abdd60571cb9dbcc0afb6b5bddc695e47742ecd7dc42448bd9e35e7f8c6acc8571cb7f45f1788f23
-
Filesize
11KB
MD572cf7092b4ff29be7ff1ae337b8b4a57
SHA1bc9c0bd92edb6b1c21629b5d891b65354b5eb25d
SHA2565951bc7d29a284b8b2dfe2667e29d5f661ca875183d688196d0a90cb2b5dbe75
SHA5128a77575fb8c72cec908c179f5b2dc5533c3ac3d5a7f6c7f39be226e3a1cdf131150be64060bb58642df41c606596a80986bed2ae8c6e115dad10e7534d5f4af0
-
Filesize
209B
MD5a7104d0e75cf5f1febad1aca4815e08b
SHA1e9b49ba0039979bfe34343275f56d7d97243b9ad
SHA2561f3665886d32551942985859b65d7585aa4ceafeada8689376e029d6e358ea87
SHA512b4a07028a6f28080ba6075c804f05f785e566313626922564620fb3774b1c63a8d43ae90ea1559efb22ed56564dc0c87dfd89db74fe91564a9e098b1e45a8274
-
Filesize
172B
MD5cd73f03b6f85e70ee34606b9c0912e87
SHA1b7c3ac016fc7887b7254cc5f25ef54225764a7d9
SHA256c30f309c2af8869c2392d9e33e42876688db700bd83c9270567d11fbd0b3da3a
SHA5120fd27e46dcbf82b98dc188377d75fa073c082a2f86740d51856e55a79d5f16d52f2a663832c96d7f3677bfc375cd40d85818ecfc339cb882cdf41f49fe909173
-
Filesize
14KB
MD55b28648a4e188b0ebdf2d5edcda61624
SHA1faf0ba6c2ef8d8184881eda8a276796449969e1c
SHA256e92acafc5a9dd128b120809aaf76178275c3d22b13fb7cc2f0d9c624befed1b1
SHA512972fca6205f8927363b751ff51c6cf07c3b42f7cbd8fbe12c1098df539118ecf3d3ce1af3b5d376c8710ed183786fc911279ff81941aba4202a11ca5670b9937
-
Filesize
327B
MD5b6660c89e15e22b69acc43b22f20bcf1
SHA1cbcc921eb01c38322be9fd8adeca7da23080c61e
SHA2568f0c959aa3fb061d0c33e49608f09e14304d75fd7e05a1c41106db50229ef6c8
SHA512f101d9efee31fbd659464dc3144f77e1b488ea44663a28d07e0053363ff7d93db4af0351bc41802c6e9da292a74dd7f7ad22428ea5c2b734a63bdc45682ff6ff
-
Filesize
652B
MD570bf6f0954ca0b497828ebe7819880f8
SHA1d8ae1541bc94879ef8c7fca2d7cdfc051b5eef04
SHA256ce7d08d9b7a0e557621c4c16f63b28c35495d7dfc6a5a5b9ba4b8a28d6750e91
SHA512ca6aeedcbfa73c9197ab1f441cc4e9f8ba11b53a36709c17b01c197fa86ee9bb7d5c3f80636619ec6c19a8ebca0a6a003b9c0b7bd00c9bf591dc453c8b646dff
-
Filesize
652B
MD543c2c40e354ad52d90364cfc23aa229a
SHA1f0f5cf4cde8499301a2aaa0724b5ed26a9278024
SHA25686d66a1373d49ef41f8206cfeb2e1a17d7fb6218e990308881d9bfdfe6227706
SHA512a4c2d8216098388e53650ba3beaa084934a1f76140280bcc83d3fec184c2b53acbc57dd64ff03c8a671f9d7994887c5418f34cc62d77bc3c5b52083ff53f7bde
-
Filesize
327B
MD51de465ae0ef55f8f9141345b32bafb7c
SHA1ac361ecb1e81938652fde65f2670142e47f22716
SHA256a42a03b589a1d1d19fdd23f5f5d6490a7d041f3ae61b8a96f4311728a97bdb63
SHA51271af2c5089f92825326d6e80924f7319686ca3fb7e5fa5c7646f68e45f22e81ff2cd3e8b35ba56571e26bf2737dd17ca5a3c087d9059b9163ba6b28c94b81ae7
-
Filesize
652B
MD5a229e61cc0a689d70f2382eb147072ce
SHA10687d7d63481c09f9fde570bec4dec7849d0db57
SHA256db872e5fff36b8a7fa1fb1c3ddcc2218a35243daf88f0ef8c2f0083e165bf73e
SHA51209652fd35873188847b39a62b8f65d64e265c36da35122f60a3fb1dbbdd381d92ac0864c95e6419c35e7a016ea6e08821751ce705104a37adcfd75ba139f5abf
-
Filesize
327B
MD5c6ef8eac77103d685788c7192c73b9a2
SHA14d4f1c5f3ce4d542723ce6a41df81c4d8bd6bbbf
SHA256bc3771f826304fd1d47280b4a9808a25d582cd3f78f71012c632d297285fa513
SHA512c8715cfe5ab5d760b02d55f44e563a29b1c10c09fa0456590ea6dcf1930b0c537195ca17804436935754b76f2cc8e163195e382a7918b73f6c015006f10d9ba5