Analysis
-
max time kernel
44s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/01/2025, 01:29
Behavioral task
behavioral1
Sample
ProximaCLient.exe
Resource
win7-20240903-en
General
-
Target
ProximaCLient.exe
-
Size
62KB
-
MD5
9b58a4fad9c0ddace097997174a11175
-
SHA1
aad8aaac4ac821a047d68d90bb3266d73e5f6457
-
SHA256
7bb046bb513f61bb2f038262e0355f239b0daefc081619cb51039bf0cf796033
-
SHA512
dc27a308b85434804249751deb19eb8ccbcef8c53ca5af6f662b74e41da4763593388c75216ceda66b83b5213a8c55c662d485ae70d9b9abc33bee3e053bb6ba
-
SSDEEP
1536:Nu2etT/+No2KISb6/N6FbbAb2FftIVZNdCwdAoeWYx:Nu2aT/+No2KISb6/N4bbAUeVZvB8px
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
31.57.243.64:6606
31.57.243.64:7707
31.57.243.64:8808
LpF3ngSX2CvP
-
delay
3
-
install
true
-
install_file
lasjiiziopjwe.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000014252-67.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1340 lasjiiziopjwe.exe -
Loads dropped DLL 1 IoCs
pid Process 1508 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ProximaCLient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lasjiiziopjwe.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1852 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1472 chrome.exe 1472 chrome.exe 2080 ProximaCLient.exe 2080 ProximaCLient.exe 2080 ProximaCLient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeDebugPrivilege 2080 ProximaCLient.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeDebugPrivilege 1340 lasjiiziopjwe.exe Token: SeDebugPrivilege 1340 lasjiiziopjwe.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe Token: SeShutdownPrivilege 1472 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe 1472 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1472 wrote to memory of 2796 1472 chrome.exe 32 PID 1472 wrote to memory of 2796 1472 chrome.exe 32 PID 1472 wrote to memory of 2796 1472 chrome.exe 32 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2560 1472 chrome.exe 34 PID 1472 wrote to memory of 2740 1472 chrome.exe 35 PID 1472 wrote to memory of 2740 1472 chrome.exe 35 PID 1472 wrote to memory of 2740 1472 chrome.exe 35 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36 PID 1472 wrote to memory of 2556 1472 chrome.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\ProximaCLient.exe"C:\Users\Admin\AppData\Local\Temp\ProximaCLient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "lasjiiziopjwe" /tr '"C:\Users\Admin\AppData\Roaming\lasjiiziopjwe.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
PID:2000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "lasjiiziopjwe" /tr '"C:\Users\Admin\AppData\Roaming\lasjiiziopjwe.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpECCF.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1508 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1852
-
-
C:\Users\Admin\AppData\Roaming\lasjiiziopjwe.exe"C:\Users\Admin\AppData\Roaming\lasjiiziopjwe.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5ac9758,0x7fef5ac9768,0x7fef5ac97782⤵PID:2796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1144 --field-trial-handle=1372,i,16235022951872458449,10486949319118570924,131072 /prefetch:22⤵PID:2560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1372,i,16235022951872458449,10486949319118570924,131072 /prefetch:82⤵PID:2740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 --field-trial-handle=1372,i,16235022951872458449,10486949319118570924,131072 /prefetch:82⤵PID:2556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2276 --field-trial-handle=1372,i,16235022951872458449,10486949319118570924,131072 /prefetch:12⤵PID:1940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2292 --field-trial-handle=1372,i,16235022951872458449,10486949319118570924,131072 /prefetch:12⤵PID:1200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1616 --field-trial-handle=1372,i,16235022951872458449,10486949319118570924,131072 /prefetch:22⤵PID:1156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2996 --field-trial-handle=1372,i,16235022951872458449,10486949319118570924,131072 /prefetch:12⤵PID:2876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3544 --field-trial-handle=1372,i,16235022951872458449,10486949319118570924,131072 /prefetch:82⤵PID:2068
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
633B
MD5a5c2d20c5cd5a33d22851c8d923cce4f
SHA1e88fd0e43694309ae3a5d71a667ad3fbb096428b
SHA2566dafba0e5c27511c99ad866088719f475c7fbeb5f78a92214c2e9223a200e36d
SHA512040826f65d2363da696992ded5af1873869578214a1f20fcbe44a27185be07e81bf0ef40bf10bb0ad326b84b2287ea6093cb80e1fe127d5655b113b53531d995
-
Filesize
5KB
MD5deaeb13a0c6b1b19c721bc03ab4a4ad2
SHA1085486e897e4d4daee265f171af87110559e536a
SHA2560160fd81d5abeb806b330b84aa49fee1b7a42b2c60df7a4ce8e7c49f345ba05e
SHA5124898119950e74805ca5ceb03ec85cc6d0f01d0240483392caf7afe8b6b806db7739c8cbbcb632061d3350e7e8f8987f1fe49b0ad398ea78854b459013148e7a1
-
Filesize
5KB
MD5add80268ebc54c595dcd3569252578c6
SHA1acb537780f044c47bef9869e51e54bdca259286a
SHA2561cecb0a4b7df170093f72164be860f128d182637072d264b996206065629d52b
SHA51247e063e40b29c4f7915b082461f766abb58cbbbdafb3d73a029af07b67124166f2859b072289326b8ea02f9d085080de8ef10a7d60d02729113681d666fe47f2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
157B
MD578223976fe2c57fa771a7564f6d77ffc
SHA17e95fa5cb59c5dba582b75929471e9100d93f801
SHA2562dc45dacd37c4cf766a8cdc90e2dea81fd7e46098539d234816fd6a09265b011
SHA512d361b8ed126c299e394d9cba1d017382c112e7d3493b1fd29d37e72d045a8f4d1f61783ef884c587fd161ceb61fe447c18404f5a2e1f14c93ed1778443f552bb
-
Filesize
62KB
MD59b58a4fad9c0ddace097997174a11175
SHA1aad8aaac4ac821a047d68d90bb3266d73e5f6457
SHA2567bb046bb513f61bb2f038262e0355f239b0daefc081619cb51039bf0cf796033
SHA512dc27a308b85434804249751deb19eb8ccbcef8c53ca5af6f662b74e41da4763593388c75216ceda66b83b5213a8c55c662d485ae70d9b9abc33bee3e053bb6ba