Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
09-08-2022 16:42
Behavioral task
behavioral1
Sample
6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe
Resource
win10v2004-20220721-en
General
-
Target
6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe
-
Size
406KB
-
MD5
45061e4da841c2587d0890148705a142
-
SHA1
eb68218c1d70f3ba00f8190c8171ad1cfa2fb42a
-
SHA256
6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf
-
SHA512
01a561bbb8418364078e4751e69a5d61075220cfbaa7582a0b664ccc1fd45b6dd1accc4ef3dd2b2e6b0dc1a99d9e5f5605ee453eb6c1010c28a189109a51c294
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/3932-140-0x00000000013A0000-0x00000000013BA000-memory.dmp family_stormkitty -
Executes dropped EXE 6 IoCs
pid Process 1880 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 4724 icsys.icn.exe 3136 explorer.exe 5084 spoolsv.exe 908 svchost.exe 4532 spoolsv.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\ACTIVE SETUP\INSTALLED COMPONENTS\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1880 set thread context of 3932 1880 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 67 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\windows\system\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe svchost.exe File opened for modification C:\Windows\system\udsys.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4724 icsys.icn.exe 4724 icsys.icn.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 908 svchost.exe 908 svchost.exe 908 svchost.exe 908 svchost.exe 3136 explorer.exe 3136 explorer.exe 908 svchost.exe 908 svchost.exe 3136 explorer.exe 3136 explorer.exe 908 svchost.exe 908 svchost.exe 3136 explorer.exe 3136 explorer.exe 908 svchost.exe 908 svchost.exe 3136 explorer.exe 3136 explorer.exe 908 svchost.exe 908 svchost.exe 3136 explorer.exe 3136 explorer.exe 908 svchost.exe 908 svchost.exe 3136 explorer.exe 3136 explorer.exe 908 svchost.exe 908 svchost.exe 3136 explorer.exe 3136 explorer.exe 908 svchost.exe 908 svchost.exe 3136 explorer.exe 908 svchost.exe 3136 explorer.exe 908 svchost.exe 908 svchost.exe 3136 explorer.exe 908 svchost.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 908 svchost.exe 908 svchost.exe 908 svchost.exe 3136 explorer.exe 3136 explorer.exe 908 svchost.exe 3136 explorer.exe 908 svchost.exe 3136 explorer.exe 908 svchost.exe 3136 explorer.exe 908 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3136 explorer.exe 908 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3932 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 4004 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 4004 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 1880 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 4724 icsys.icn.exe 4724 icsys.icn.exe 3136 explorer.exe 3136 explorer.exe 5084 spoolsv.exe 5084 spoolsv.exe 908 svchost.exe 908 svchost.exe 4532 spoolsv.exe 4532 spoolsv.exe 3136 explorer.exe 3136 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4004 wrote to memory of 1880 4004 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 50 PID 4004 wrote to memory of 1880 4004 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 50 PID 4004 wrote to memory of 1880 4004 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 50 PID 1880 wrote to memory of 3932 1880 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 67 PID 1880 wrote to memory of 3932 1880 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 67 PID 1880 wrote to memory of 3932 1880 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 67 PID 1880 wrote to memory of 3932 1880 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 67 PID 1880 wrote to memory of 3932 1880 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 67 PID 4004 wrote to memory of 4724 4004 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 60 PID 4004 wrote to memory of 4724 4004 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 60 PID 4004 wrote to memory of 4724 4004 6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe 60 PID 4724 wrote to memory of 3136 4724 icsys.icn.exe 66 PID 4724 wrote to memory of 3136 4724 icsys.icn.exe 66 PID 4724 wrote to memory of 3136 4724 icsys.icn.exe 66 PID 3136 wrote to memory of 5084 3136 explorer.exe 61 PID 3136 wrote to memory of 5084 3136 explorer.exe 61 PID 3136 wrote to memory of 5084 3136 explorer.exe 61 PID 5084 wrote to memory of 908 5084 spoolsv.exe 65 PID 5084 wrote to memory of 908 5084 spoolsv.exe 65 PID 5084 wrote to memory of 908 5084 spoolsv.exe 65 PID 908 wrote to memory of 4532 908 svchost.exe 64 PID 908 wrote to memory of 4532 908 svchost.exe 64 PID 908 wrote to memory of 4532 908 svchost.exe 64 PID 908 wrote to memory of 3488 908 svchost.exe 63 PID 908 wrote to memory of 3488 908 svchost.exe 63 PID 908 wrote to memory of 3488 908 svchost.exe 63 PID 908 wrote to memory of 4972 908 svchost.exe 103 PID 908 wrote to memory of 4972 908 svchost.exe 103 PID 908 wrote to memory of 4972 908 svchost.exe 103 PID 908 wrote to memory of 4736 908 svchost.exe 112 PID 908 wrote to memory of 4736 908 svchost.exe 112 PID 908 wrote to memory of 4736 908 svchost.exe 112 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe"C:\Users\Admin\AppData\Local\Temp\6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4004 -
\??\c:\users\admin\appdata\local\temp\6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exec:\users\admin\appdata\local\temp\6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3932
-
-
-
C:\Users\Admin\AppData\Local\icsys.icn.exeC:\Users\Admin\AppData\Local\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4724 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe3⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3136
-
-
-
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5084 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe2⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\at.exeat 18:46 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe3⤵PID:4972
-
-
C:\Windows\SysWOW64\at.exeat 18:47 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe3⤵PID:4736
-
-
-
C:\Windows\SysWOW64\at.exeat 18:45 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe1⤵PID:3488
-
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe
Filesize132KB
MD5bee47439c4960e2728594ece9ad95ba7
SHA143f4b6f607dec5bec2a33e2fb4148c38de832490
SHA2568a1902d9c0dbe388b28ef5a9c8ec4c0f1802fc6ccd43471ea337dcb3d71c81d4
SHA512ad84d419d61b63e36a6766ba90773b39270bf9c8e72373b52c1979097e73110f749fad0cfed5c4f233304ad0af4b6e753666911ff7db83475c16c38976c46382
-
Filesize
274KB
MD54223968da579570e05813854a134397b
SHA107bdaa69105cae6467337d965eb968b6765fe28e
SHA25685ce1f5747ce26adf8191236668b87796ed45b1e15a9b87fa8a2f3c80b9b65fc
SHA512c62411e35db1940412bf5d8132c1a9a4346ec179b23ec57945be7ea64c5640850cfff94b122ca980293653b270a0c968c48e0b27af0af0bd5bfe177ed72e6beb
-
Filesize
274KB
MD54223968da579570e05813854a134397b
SHA107bdaa69105cae6467337d965eb968b6765fe28e
SHA25685ce1f5747ce26adf8191236668b87796ed45b1e15a9b87fa8a2f3c80b9b65fc
SHA512c62411e35db1940412bf5d8132c1a9a4346ec179b23ec57945be7ea64c5640850cfff94b122ca980293653b270a0c968c48e0b27af0af0bd5bfe177ed72e6beb
-
Filesize
274KB
MD539496bda0507e379144c3ff9cfcac88f
SHA1767d697c26022f4d49dbfc04823bb1714dbb5158
SHA256f7f77d4c066f867db168e31e273e341650bedfd27520de3baedeb47fff3ea0a8
SHA512e2bfad46cb7fdfb14e8b1a4e7a9508bff1db76b12a9a6052ccd94fd6127ff4e95afe8ad885638459e4bff8d7005ae5c76a6dbe904f55d1a575d7dedc1923d318
-
Filesize
274KB
MD5416b4d1a3342b9bad3a3b404ee55afc5
SHA1fca2b896257dd041f72ba7908205f92b3e9af2de
SHA2561041920cd9e7e4b3aba405a75c1b64e5c7ce6e3281e108471847334dbc5dbe2c
SHA512d27d639dfdff52585f46e42a5f7a8746be521438bd4b6997b05e7f3f50311887e6216f81366037a08cd2d6b237fab42d123c3defdf1caf686f7e0310661b5b84
-
Filesize
274KB
MD55eb38265e6710c9e1a6fa4e312d076a8
SHA191223c4ac541ee660c4248db62a0d81e7a84c53f
SHA256771654da632381a41ff2eb448bbc359e06ffff678ec5ca1a7a8df14a09dad92d
SHA512861c06e80e355ddf3a27aee896dd410917dd1b90476d62533712546b4403772850f7eaa7bca49143149a24500b52f195ae6d65aec834dfd8c5b3a01622881a53
-
Filesize
274KB
MD55eb38265e6710c9e1a6fa4e312d076a8
SHA191223c4ac541ee660c4248db62a0d81e7a84c53f
SHA256771654da632381a41ff2eb448bbc359e06ffff678ec5ca1a7a8df14a09dad92d
SHA512861c06e80e355ddf3a27aee896dd410917dd1b90476d62533712546b4403772850f7eaa7bca49143149a24500b52f195ae6d65aec834dfd8c5b3a01622881a53
-
Filesize
274KB
MD56e542f848eba1d897c535c3f39021294
SHA1ec5bf3fcf0abcf669f7fff8c8468d989021f0460
SHA2565d522a7c22042433549826ae36275814d3b288a0468e2deaefcbaa8a1cc91880
SHA512b1226510a24c697270368c0e1642a194643d0f0bd739406f33f8eb0028536acb3d14aab3dca057208675f604027d418e4355908b562be083c0dc2d8ae0a4fcfe
-
\??\c:\users\admin\appdata\local\temp\6731f235ff78e22e5a0f1503542926bb707a95251b8cbd22c56fbd7fc5a8cbbf.exe
Filesize132KB
MD5bee47439c4960e2728594ece9ad95ba7
SHA143f4b6f607dec5bec2a33e2fb4148c38de832490
SHA2568a1902d9c0dbe388b28ef5a9c8ec4c0f1802fc6ccd43471ea337dcb3d71c81d4
SHA512ad84d419d61b63e36a6766ba90773b39270bf9c8e72373b52c1979097e73110f749fad0cfed5c4f233304ad0af4b6e753666911ff7db83475c16c38976c46382
-
Filesize
274KB
MD5416b4d1a3342b9bad3a3b404ee55afc5
SHA1fca2b896257dd041f72ba7908205f92b3e9af2de
SHA2561041920cd9e7e4b3aba405a75c1b64e5c7ce6e3281e108471847334dbc5dbe2c
SHA512d27d639dfdff52585f46e42a5f7a8746be521438bd4b6997b05e7f3f50311887e6216f81366037a08cd2d6b237fab42d123c3defdf1caf686f7e0310661b5b84
-
Filesize
274KB
MD55eb38265e6710c9e1a6fa4e312d076a8
SHA191223c4ac541ee660c4248db62a0d81e7a84c53f
SHA256771654da632381a41ff2eb448bbc359e06ffff678ec5ca1a7a8df14a09dad92d
SHA512861c06e80e355ddf3a27aee896dd410917dd1b90476d62533712546b4403772850f7eaa7bca49143149a24500b52f195ae6d65aec834dfd8c5b3a01622881a53
-
Filesize
274KB
MD56e542f848eba1d897c535c3f39021294
SHA1ec5bf3fcf0abcf669f7fff8c8468d989021f0460
SHA2565d522a7c22042433549826ae36275814d3b288a0468e2deaefcbaa8a1cc91880
SHA512b1226510a24c697270368c0e1642a194643d0f0bd739406f33f8eb0028536acb3d14aab3dca057208675f604027d418e4355908b562be083c0dc2d8ae0a4fcfe