Overview
overview
10Static
static
10The-MALWAR...ot.exe
windows7-x64
10The-MALWAR...ot.exe
windows10-2004-x64
10The-MALWAR...ll.exe
windows7-x64
10The-MALWAR...ll.exe
windows10-2004-x64
10The-MALWAR...BS.exe
windows7-x64
10The-MALWAR...BS.exe
windows10-2004-x64
10The-MALWAR...in.exe
windows7-x64
7The-MALWAR...in.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
7The-MALWAR....A.exe
windows10-2004-x64
7The-MALWAR....A.exe
windows7-x64
10The-MALWAR....A.exe
windows10-2004-x64
10The-MALWAR....A.dll
windows7-x64
7The-MALWAR....A.dll
windows10-2004-x64
6TheG0df2th...t.docm
windows7-x64
10TheG0df2th...t.docm
windows10-2004-x64
10The-MALWAR...r.xlsm
windows7-x64
10The-MALWAR...r.xlsm
windows10-2004-x64
10The-MALWAR...36c859
ubuntu-24.04-amd64
8The-MALWAR...caa742
ubuntu-24.04-amd64
8The-MALWAR...c1a732
ubuntu-22.04-amd64
8The-MALWAR...57c046
ubuntu-22.04-amd64
8The-MALWAR...4cde86
ubuntu-22.04-amd64
8The-MALWAR...460a01
ubuntu-24.04-amd64
8The-MALWAR...ece0c5
ubuntu-24.04-amd64
8The-MALWAR...257619
ubuntu-22.04-amd64
8The-MALWAR...fbcc59
ubuntu-24.04-amd64
8The-MALWAR...54f69c
ubuntu-24.04-amd64
8The-MALWAR...d539a6
ubuntu-24.04-amd64
8The-MALWAR...4996dd
ubuntu-24.04-amd64
8The-MALWAR...8232d5
ubuntu-22.04-amd64
8The-MALWAR...66b948
ubuntu-22.04-amd64
8Resubmissions
Analysis
-
max time kernel
149s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
17/02/2025, 22:37
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo-master/Banking-Malware/DanaBot.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Dridex.JhiSharp.dll.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexDroppedVBS.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/DridexLoader.bin.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
The-MALWARE-Repo-master/Banking-Malware/Zloader.xlsm
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/001eb377f0452060012124cb214f658754c7488ccb82e23ec56b2f45a636c859
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral20
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/041bc20ca8ac3161098cbc976e67e3c0f1b672ad36ecbe22fd21cbd53bcaa742
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral21
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/0ab8836efcaa62c7daac314e0b7ab1679319b2901578fd9e95ec3476b4c1a732
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral22
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/103b8404dc64c9a44511675981a09fd01395ee837452d114f1350c295357c046
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral23
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/2378e76aba1ad6e0c937fb39989217bf0de616fdad4726c0f4233bf5414cde86
Resource
ubuntu2204-amd64-20240729-en
Behavioral task
behavioral24
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/30c150419000d27dafcd5d00702411b2b23b0f5d7e4d0cc729a7d63b2e460a01
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral25
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/3205603282a636979a55aa1e1be518cd3adcbbe491745d996ceb4b5a4dece0c5
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral26
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/453468b86856665f2cc0e0e71668c0b6aac8b14326c623995ba5963f22257619
Resource
ubuntu2204-amd64-20240729-en
Behavioral task
behavioral27
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/5fb29fb0136978b9ccf60750af09cec74a257a0ca9c47159ca74dbba21fbcc59
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral28
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/6fe6808b9cfe654f526108ec61cb5211bb6601d28e192cadf06102073b54f69c
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral29
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/7745b070943e910e8807e3521ac7b7a01401d131bf6c18a63433f8177ed539a6
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral30
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/7f18e5b5b7645a80a0d44adf3fecdafcbf937bfe30a4cfb965a1421e034996dd
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral31
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/90b61cc77bb2d726219fd00ae2d0ecdf6f0fe7078529e87b7ec8e603008232d5
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral32
Sample
The-MALWARE-Repo-master/Botnets/FritzFrog/9384b9e39334479194aacb53cb25ace289b6afe2e41bdc8619b2d2cae966b948
Resource
ubuntu2204-amd64-20240611-en
General
-
Target
The-MALWARE-Repo-master/Banking-Malware/Dridex/Trojan.Dridex.A.dll
-
Size
628KB
-
MD5
97a26d9e3598fea2e1715c6c77b645c2
-
SHA1
c4bf3a00c9223201aa11178d0f0b53c761a551c4
-
SHA256
e5df93c0fedca105218296cbfc083bdc535ca99862f10d21a179213203d6794f
-
SHA512
acfec633714f72bd5c39f16f10e39e88b5c1cf0adab7154891a383912852f92d3415b0b2d874a8f8f3166879e63796a8ed25ee750c6e4be09a4dddd8c849920c
-
SSDEEP
12288:2oXYZawPO7urFw4HLLDOeLSwg4ULeHOuCqA8:2oXYFIuh5HjhSwiJ8
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Jyxkstijatad = "\"C:\\Users\\Admin\\AppData\\Roaming\\defz4\\SystemSettingsRemoveDevice.exe\"" Process not Found -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\lOapy\printfilterpipelinesvc.exe cmd.exe File opened for modification C:\Windows\system32\lOapy\printfilterpipelinesvc.exe cmd.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\ms-settings Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\cmd.exe /c C:\\Users\\Admin\\AppData\\Local\\Temp\\bEJFiSb.cmd" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\ms-settings\shell\open\command\DelegateExecute Process not Found Key deleted \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\ms-settings\shell Process not Found Key deleted \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\ms-settings Process not Found Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\ms-settings\shell\open\command Process not Found Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\ms-settings\shell Process not Found Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\ms-settings\shell\open Process not Found Key deleted \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\ms-settings\shell\open\command Process not Found Key deleted \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000_Classes\ms-settings\shell\open Process not Found -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4512 rundll32.exe 4512 rundll32.exe 4512 rundll32.exe 4512 rundll32.exe 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3468 wrote to memory of 1600 3468 Process not Found 81 PID 3468 wrote to memory of 1600 3468 Process not Found 81 PID 3468 wrote to memory of 5036 3468 Process not Found 82 PID 3468 wrote to memory of 5036 3468 Process not Found 82 PID 3468 wrote to memory of 3284 3468 Process not Found 84 PID 3468 wrote to memory of 3284 3468 Process not Found 84 PID 3468 wrote to memory of 1052 3468 Process not Found 85 PID 3468 wrote to memory of 1052 3468 Process not Found 85 PID 3468 wrote to memory of 2096 3468 Process not Found 87 PID 3468 wrote to memory of 2096 3468 Process not Found 87 PID 2096 wrote to memory of 4312 2096 fodhelper.exe 88 PID 2096 wrote to memory of 4312 2096 fodhelper.exe 88 PID 4312 wrote to memory of 2324 4312 cmd.exe 90 PID 4312 wrote to memory of 2324 4312 cmd.exe 90 PID 3468 wrote to memory of 1944 3468 Process not Found 91 PID 3468 wrote to memory of 1944 3468 Process not Found 91 PID 1944 wrote to memory of 2504 1944 cmd.exe 93 PID 1944 wrote to memory of 2504 1944 cmd.exe 93 PID 3468 wrote to memory of 2480 3468 Process not Found 94 PID 3468 wrote to memory of 2480 3468 Process not Found 94 PID 2480 wrote to memory of 4224 2480 cmd.exe 96 PID 2480 wrote to memory of 4224 2480 cmd.exe 96 PID 3468 wrote to memory of 3608 3468 Process not Found 97 PID 3468 wrote to memory of 3608 3468 Process not Found 97 PID 3608 wrote to memory of 4612 3608 cmd.exe 99 PID 3608 wrote to memory of 4612 3608 cmd.exe 99 PID 3468 wrote to memory of 2948 3468 Process not Found 100 PID 3468 wrote to memory of 2948 3468 Process not Found 100 PID 2948 wrote to memory of 1932 2948 cmd.exe 102 PID 2948 wrote to memory of 1932 2948 cmd.exe 102 PID 3468 wrote to memory of 3728 3468 Process not Found 103 PID 3468 wrote to memory of 3728 3468 Process not Found 103 PID 3728 wrote to memory of 1872 3728 cmd.exe 105 PID 3728 wrote to memory of 1872 3728 cmd.exe 105 PID 3468 wrote to memory of 4464 3468 Process not Found 106 PID 3468 wrote to memory of 4464 3468 Process not Found 106 PID 4464 wrote to memory of 1100 4464 cmd.exe 108 PID 4464 wrote to memory of 1100 4464 cmd.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Banking-Malware\Dridex\Trojan.Dridex.A.dll,#11⤵
- Suspicious behavior: EnumeratesProcesses
PID:4512
-
C:\Windows\system32\SystemSettingsRemoveDevice.exeC:\Windows\system32\SystemSettingsRemoveDevice.exe1⤵PID:1600
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\Qhq2.cmd1⤵PID:5036
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe1⤵PID:3284
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\gbr.cmd1⤵
- Drops file in System32 directory
PID:1052
-
C:\Windows\System32\fodhelper.exe"C:\Windows\System32\fodhelper.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\bEJFiSb.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\schtasks.exeschtasks.exe /Create /F /TN "Yxsjo" /TR C:\Windows\system32\lOapy\printfilterpipelinesvc.exe /SC minute /MO 60 /RL highest3⤵
- Scheduled Task/Job: Scheduled Task
PID:2324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Yxsjo"1⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Yxsjo"2⤵PID:2504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Yxsjo"1⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Yxsjo"2⤵PID:4224
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Yxsjo"1⤵
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Yxsjo"2⤵PID:4612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Yxsjo"1⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Yxsjo"2⤵PID:1932
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Yxsjo"1⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Yxsjo"2⤵PID:1872
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Query /TN "Yxsjo"1⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\system32\schtasks.exeschtasks.exe /Query /TN "Yxsjo"2⤵PID:1100
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
628KB
MD5a4cf0afe5eb12d1fbd2d84b5b7f04d14
SHA1f2b39d5a31ca2567ac5837b6840fa47f76d7d04f
SHA25608cd4c85abe6862f57ade1039bb44e546110c72a396510854aa084f964435533
SHA5128d6cf390fb451c77ac85600167c97daa8af67d195646b64c24b8198b25c12fa634163bab2240d23ef9d93ef7892929907445331a6fe7d96826c2e4aadb194b4b
-
Filesize
246B
MD5db32205553c26d0b25591f5688e9d9ef
SHA1321170950adf2bf65cc8c45883f40adda6cc28a4
SHA2569f38e467a426aeb12a96ac4a152b4d2ac42d01cda5a6c14e72cb19e1deb10053
SHA512357eb22cae83af0e8bd421cc351ca40543291c77a45b2f843b8840e5619d64af84ca92c36298a866326ddc5545793a944fab5d17a349cdff7566de1f3002969f
-
Filesize
137B
MD5ac15da188f064300b08e31944095c080
SHA198d4fddefe22e69d15a7c40aa7618a58de0b999c
SHA2561cc5268580dfca855eff2ce6d626a64322b38a0f047545b2dc65b49a00859feb
SHA5125ae3dac4b6d4c19c2734e1c9c0f3543b2b4ae587054efcc43682085fcfd5b8d751aa3b4ce82de8cf54cfe5aa907579adace5707a603ed722d8b935bd4408bb4b
-
Filesize
209B
MD5d88487550e5b1f8390903b739a0d4bfc
SHA1a71bb3b4966b5471a2ad5669bff063d52ad4b098
SHA25659f8dc37ec154886c0b7a8b113b0820a9f63b98a341ef82f05b07e0eecbf4501
SHA5121e8023b02e6ac5fe8981ef7d54ad78f9a62748b843ef934bb6071d64f4b7d168e9093f0c98d058e0dd1312fde54386797988e02a616c40ac035b1deabaad8671
-
Filesize
908KB
MD5d9c9039069209ce112d3e0c8007a59c5
SHA142bf56a89dc4a1aafe4b34da0dd7bf33af785d37
SHA2566830fd58c3a1cc0e3d0869c7c93b8726f47f51ded7143bce78b21adebe35d879
SHA5126c2bc13d17e31bc21cb8809e825d958c2d96ed5aeea4012dcec5fe9b5d26907ae5db12c0eba08ecad8e608d6691dffef96b1caf01160687290d7c3816625e3ea
-
Filesize
994B
MD5ba5aacc3c6775eb385e743f8097ff2a6
SHA17710b3b03ebc3b668638149fca867ea2b9f2452c
SHA256b8b7b5a3b9c967993ea7790484259ca14a93943b81e4ef2a8aad2182f5aded43
SHA512f668947ceb78589ad31f2e1e5dd01fa32b0aa5483af7a70b22926e3dcb049a404ff817c19dcf94704ba53f0c4a5c36212f931101b0e18f3d2610783e7e99cb6c
-
Filesize
39KB
MD57853f1c933690bb7c53c67151cbddeb0
SHA1d47a1ad0ccba4c988c8ffc5cbf9636fd4f4fa6e6
SHA2569500731b2a3442f11dfd08a8adfe027e7f32ef5834c628eed4b78be74168470d
SHA512831993d610539d44422d769de6561a4622e1b9cb3d73253774b6cecabf57654a74cd88b4ebe20921585ea96d977225b9501f02a0f6a1fc7d2cad6824fd539304