Analysis
-
max time kernel
120s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 21:06
Static task
static1
Behavioral task
behavioral1
Sample
8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe
Resource
win7-20241010-en
General
-
Target
8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe
-
Size
1.3MB
-
MD5
ad1762e0e5eef2a9e8c2e4b2e16642c0
-
SHA1
35db306e48aa98e9186ce3205375bd9a09994636
-
SHA256
8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8
-
SHA512
e98e3b50b2c3ed954bb180202690c3c6faea329ae6dd55b1612f5e02afb11fcc745c58307b25116de0070696efec1bc29fa3c8e9c574cbf57c0d74b09c7f3da5
-
SSDEEP
24576:SXgzXWjsCGT27mq5qUSXvpVWK5OjKxAVMDJdNnb4INYKk:5Xos3qQUivHW8OjWA+DJdNnccYT
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2200 created 1336 2200 Eur.com 21 -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpsGuardianX.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpsGuardianX.url cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2200 Eur.com -
Loads dropped DLL 2 IoCs
pid Process 2472 cmd.exe 2200 Eur.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2976 tasklist.exe 2184 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\RegistrarWrapped 8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe File opened for modification C:\Windows\BoatHeritage 8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe File opened for modification C:\Windows\RestoreDocumented 8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe File opened for modification C:\Windows\ValidationThorough 8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Eur.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com 2200 Eur.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2184 tasklist.exe Token: SeDebugPrivilege 2976 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2200 Eur.com 2200 Eur.com 2200 Eur.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2200 Eur.com 2200 Eur.com 2200 Eur.com -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2472 2076 8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe 30 PID 2076 wrote to memory of 2472 2076 8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe 30 PID 2076 wrote to memory of 2472 2076 8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe 30 PID 2076 wrote to memory of 2472 2076 8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe 30 PID 2472 wrote to memory of 2184 2472 cmd.exe 32 PID 2472 wrote to memory of 2184 2472 cmd.exe 32 PID 2472 wrote to memory of 2184 2472 cmd.exe 32 PID 2472 wrote to memory of 2184 2472 cmd.exe 32 PID 2472 wrote to memory of 2908 2472 cmd.exe 33 PID 2472 wrote to memory of 2908 2472 cmd.exe 33 PID 2472 wrote to memory of 2908 2472 cmd.exe 33 PID 2472 wrote to memory of 2908 2472 cmd.exe 33 PID 2472 wrote to memory of 2976 2472 cmd.exe 35 PID 2472 wrote to memory of 2976 2472 cmd.exe 35 PID 2472 wrote to memory of 2976 2472 cmd.exe 35 PID 2472 wrote to memory of 2976 2472 cmd.exe 35 PID 2472 wrote to memory of 2784 2472 cmd.exe 36 PID 2472 wrote to memory of 2784 2472 cmd.exe 36 PID 2472 wrote to memory of 2784 2472 cmd.exe 36 PID 2472 wrote to memory of 2784 2472 cmd.exe 36 PID 2472 wrote to memory of 2896 2472 cmd.exe 37 PID 2472 wrote to memory of 2896 2472 cmd.exe 37 PID 2472 wrote to memory of 2896 2472 cmd.exe 37 PID 2472 wrote to memory of 2896 2472 cmd.exe 37 PID 2472 wrote to memory of 1684 2472 cmd.exe 38 PID 2472 wrote to memory of 1684 2472 cmd.exe 38 PID 2472 wrote to memory of 1684 2472 cmd.exe 38 PID 2472 wrote to memory of 1684 2472 cmd.exe 38 PID 2472 wrote to memory of 2900 2472 cmd.exe 39 PID 2472 wrote to memory of 2900 2472 cmd.exe 39 PID 2472 wrote to memory of 2900 2472 cmd.exe 39 PID 2472 wrote to memory of 2900 2472 cmd.exe 39 PID 2472 wrote to memory of 2612 2472 cmd.exe 40 PID 2472 wrote to memory of 2612 2472 cmd.exe 40 PID 2472 wrote to memory of 2612 2472 cmd.exe 40 PID 2472 wrote to memory of 2612 2472 cmd.exe 40 PID 2472 wrote to memory of 2304 2472 cmd.exe 41 PID 2472 wrote to memory of 2304 2472 cmd.exe 41 PID 2472 wrote to memory of 2304 2472 cmd.exe 41 PID 2472 wrote to memory of 2304 2472 cmd.exe 41 PID 2472 wrote to memory of 2200 2472 cmd.exe 42 PID 2472 wrote to memory of 2200 2472 cmd.exe 42 PID 2472 wrote to memory of 2200 2472 cmd.exe 42 PID 2472 wrote to memory of 2200 2472 cmd.exe 42 PID 2472 wrote to memory of 776 2472 cmd.exe 43 PID 2472 wrote to memory of 776 2472 cmd.exe 43 PID 2472 wrote to memory of 776 2472 cmd.exe 43 PID 2472 wrote to memory of 776 2472 cmd.exe 43 PID 2200 wrote to memory of 2828 2200 Eur.com 44 PID 2200 wrote to memory of 2828 2200 Eur.com 44 PID 2200 wrote to memory of 2828 2200 Eur.com 44 PID 2200 wrote to memory of 2828 2200 Eur.com 44 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46 PID 2200 wrote to memory of 1264 2200 Eur.com 46
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1336
-
C:\Users\Admin\AppData\Local\Temp\8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe"C:\Users\Admin\AppData\Local\Temp\8d31eb458dbdd8c2a077e0f460af302e23d3101ef2b3244122bbd9f27a9cfdd8N.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Readily Readily.cmd & Readily.cmd3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"4⤵
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3732064⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Perspective4⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Net" Miniature4⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 373206\Eur.com + Lb + Minerals + Dare + Recognized + Producing + Express + Louisiana + Wired 373206\Eur.com4⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Limitations + ..\Budapest + ..\Talking + ..\Gamespot + ..\Productive + ..\Gospel w4⤵
- System Location Discovery: System Language Discovery
PID:2304
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\373206\Eur.comEur.com w4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\373206\RegAsm.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\373206\RegAsm.exe"5⤵PID:1264
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:776
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpsGuardianX.url" & echo URL="C:\Users\Admin\AppData\Local\GuardianOps Technologies Inc\OpsGuardianX.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpsGuardianX.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ff76443c2aeda3ca8d85988d9a009518
SHA1011c62b7ca27444a466c5d4b4fd69089ee06b2d2
SHA2567c37bc10e94f3d183c07ee8dda2e8a3b9f76483eeb852f8b1f6de598777f0469
SHA512d5590772af6ad132b65e226493ee41e0903846b8f328d7cfb7e403bdc376b724f82e5e2cf7dd86f51e3881f72bf9d3ac3da9ba9ea1d97152b2bb0cc2d2dec95a
-
Filesize
423KB
MD55d00fe034f1d20724db9be1d17aa03c1
SHA1ee9f4aa4cff2513c6ee4fc3e11fce595e1f9d454
SHA2563276c42344cfd4415777bda051269e56aa7db166c2cb6c5f47a851abf7588ee8
SHA512bb272b50686f61fe067c62650ecd81364051be7b4e29d727405e51e69eec183be446cffdc28fff23449d5884a3681e99a149b731dcfbedff4c049192e75f5543
-
Filesize
66KB
MD5ced539b5d159effcbd06594e02518d06
SHA17c23f781a6c40fd9cfb3bea502608fdb4e3f53fa
SHA256ae2bb8c64e9d46952249939cc3c5e5ad6611ab50a0640127bd3c297516332079
SHA5123f942945d6c797e4a39ae8f90ffc9630031dd52e7cbee64a03419a2f3763a43adad14aa0118ccd0175c94c0e00daf4e784899bb1c98061491f5691bc846a17d8
-
Filesize
143KB
MD5c45e72cc700d42dc56f6ab070d70774e
SHA142dc09f7e23e76a89413d85c3e317c1182c7b423
SHA2562802a93803fafff0fd52494db12818412009df41d9673d53093423af2b4fa04c
SHA5125dcc835ab2438eda0babab126dc562947cb11e1d789bf4cdabec47e9df6cf0d4e6c81a2d5a4cc48c2bf333e7230a925e36038166e9c1db09af39a3e49871b12d
-
Filesize
83KB
MD523e0b81360919f96f0b79560e6839d4b
SHA1b9e911c7fb6a7645958c1b99a103f34cb407f560
SHA25680ae836e47b03da345b5b7f17da6be1bfaa712f0a21456fc8eca67036a284741
SHA5128c73bb76303fcf8715baeb0751235dd93cdd050e8f48381ca09974a8871e91a544ebba9fabbe719a3aa5980b66e943f094614fea67fcf4fe263d1ecb3bdab210
-
Filesize
75KB
MD555a8351867e40b70f0e93261c9c6f9c0
SHA1a4182d4a59bec33c99757a3a08202adb1de40490
SHA256c29aadc75daa6f34d51a735b9d64e995e70a2c8a5538e83126d7e00284f5a472
SHA51299831e184dac9595969b1c9d3bfdb8325cee82b56bfad60511bd06a58cab8029c43dbd20a78cc3fbb0c65d2a936ee2c83f75a3f4d8cfac680445ff6730603030
-
Filesize
59KB
MD516ef70a9dc9856f4ba17ef26535e99d3
SHA1a1db22ceac2a02124c700221024ae832db31c0b8
SHA256d0ce685b1df0a78edd487375ce625f61144e931e207ac94f747ef1c800984917
SHA512d6ffe3c4abe8def4284f972484e735bfd96a983da5143c67eeb1571f578f6e8f982de285a88f7c70b83a048dbeb437e151e41c32e6c398204fdf8d09c4066b53
-
Filesize
141KB
MD5a3b4597c5c55b6e1385349daa4a36599
SHA1df248e9ef380fee917214e2d042a8088092833f0
SHA25689ec3ac2006b5a8213c35f055da8e3fe74325dc40724c8bf760cc3431be98776
SHA512a794b897d0f08600207277753a5886ef2418e23e7ceae4392f99a652a6fb64ee3f5d35750d230878153856c46cfd1d6f76f6ba1f3486c5dd932e3257f2ff05ee
-
Filesize
98KB
MD571bc102ab0497efd0c8831c29e71f60d
SHA1c8061fc9320565ad335542c63ace6a9d06f198ea
SHA2562c65d867a0b6982960f8107c74ceea8a1c110388089a1a1bd70d767a5f44777f
SHA5127870dcf9259c169fc8ea608abf065ff165e25ff18ed23a61f9122672d76cc1b74fe6cb0cfeec11a7ea304aa6d5049feeabd2c80c9f4e6cfcb283c352dc836634
-
Filesize
128KB
MD556c1ed5fa8c683187c8844c5cc2dcee1
SHA1aed3608dd3a369e2b9943b7b01b13dd711e4ddf7
SHA2560c2f2ae052218c8f9463e53bd1295c6020b4adecfdb932d0de5351fe4fdaa1b6
SHA512f4986569e0574bd2a5ef0a84bd36af747fd240971a5840116e1dbf0a6aadd50a6da797e7ab6ebb8ca2364125d6847e04c871c85e17a3db2c609618f31ddff5af
-
Filesize
91KB
MD5e1ef25ebac937af7ba012587be46efea
SHA1f95b516be9fce0497f9728f2c79af5cffae5eebe
SHA256b88fd2432f8ff2cc72a46299f68ac18219a65bd694790d5d5d75ee47e9ba8191
SHA5122d931cf80b5393246d56e5a0031b96503a49299bf35ca1373e58f6dfd1325a2c99d5edfcc100ecc3d4a5bd79f652d9638675cbfdb113e53fb7dcbc7bf6027cbb
-
Filesize
1KB
MD517c6c15706523f4e779d6c1fc48486a0
SHA196a91953b0baf77663ef61f3dcac2b0d6de2194b
SHA25615fabe555e510a5206ae425ec79565cfa6ce05e746ff66c1b95e526e308916a1
SHA5124eab7421605a4a189080b04d4c705425d1c657d341afc40bde16f3aa0c01db773202e1290e73f6231de2b7a78db1287071ccb4f60bbcb830873eb0a2b4d059b9
-
Filesize
476KB
MD5390e6633ae0d3077dc258e46ec3eff33
SHA1ec0b8f4fc02174449762f11801fece2367a938b4
SHA2560da62115eccae4e8b5572d16ad4e87a7bddc29769ddeaa939a22cebe0a6c8576
SHA512b6b5f184553e3cefe22b0368d53ac82a6c78dda33d800a832fcf9b25e973e52394b4b14deae84a6240cf1bd615f4bed1b699c84531e8dac95c7cf281cb21fd39
-
Filesize
83KB
MD5cba453b0580d620f305af0e52f84e1eb
SHA170b4ee3471f76c6dc9ff61724cd6483cedeaf221
SHA2560845fa6038661f1f2fc27e646e44aa95e1aa2abe000f6874df4f5cbe0b319135
SHA5121e717117885eb3b2814692e3ad90754ef2c2cef1b97c029e739011bb62498a85dff7fdd1a369b1c975f8990284c4adc7e1e2127147250c5000093d437997d8d5
-
Filesize
68KB
MD5a9fd716a0445c9ab3cb7f1690429b47f
SHA14b04cf3c9de24ddb43285af0e6a620d1dc33ede0
SHA256c715eb54dcb377bf7b35af22ac03247767f26a9ce5f9f0635574f5430e11080d
SHA51274e1bf3704dfef24fa2d53ab89650cbf02603ba91d14dbac727c0bde7381915a285150f072cbff735edb83d2607345b9418746a623a252c7dff0ab537a3dab37
-
Filesize
20KB
MD5b12936c12904c996e8c11786bea0f90c
SHA14c89abd80b4f7a53539ca5713dda90629b8aa494
SHA25625081491a9b8c484e21f317e20db51fe99be4b812b73679688db4559e2e2150c
SHA512da1935ade179346a18f890edc641c6efd1a7ae2e2cd64693a0b3723ea4edd3a937c113f0bf65e28cb10762a502b28fea1914e8b874bbc9b5e3752c8768309a2c
-
Filesize
122KB
MD5969ac2e50429e3ae3859539bddec755c
SHA15da76d9c785b1c8a91f2fa2246dc1e8e25ec6365
SHA2567aacfd4cd57537a68e1e093e58d1096214ca85d6d10b0b898272802034957c72
SHA5124c72147f1cc245f6ae8ec8c66cbe0009460d9078c43116826f61f13d5c1f76b803d246c65da57c256fe654fc750fa9b5c731994d3219f2d7657793d95ba94ca2
-
Filesize
57KB
MD59f0785cd33db7c468459a1cc0705fbf9
SHA193a7e4ab34aae1f9c61eea568f916b1776918ce4
SHA256c774647a6c92e69a2c95ad18764b06c8a18439822c41bf334eff21c74d930b90
SHA5124d7237da2d2aaa7d650a4d879da37c31b321cf33d1d70fd550c52816f81e838a9be2f21618b414b737c06fbe145193169c2a87253adb66290e729ead452dc966
-
Filesize
132KB
MD543f944bd616681cb6887bd821ccb88fa
SHA1e675020a43a94246da28010a195113d4461bb5b3
SHA256b3df7544a245eb716582047dbe1b7652b9bc611dcb18f443d74cbb811d92d564
SHA5121d7718d9cc4925f3cd84406ce9b1ed7fa95835406099d407533d83cc7f0f01febb2d6451f9724db24569f8fb73fa07313c79dcf0081f9f939393edc760d45f86
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab