Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2022 06:05
Behavioral task
behavioral1
Sample
98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe
Resource
win10v2004-20220812-en
General
-
Target
98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe
-
Size
406KB
-
MD5
2bb1aa0fd3ba10b9da58570bdf755402
-
SHA1
a31cb26e9cd88c0a26b576aa4f185ed5f5135fb4
-
SHA256
98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8
-
SHA512
2cba6e41ad6978ea4914e52823d1af6c0372933eba71bc7e2ad4fd732a8c4ed905418ec0f7507835bacc81121e9784703239a2ce429406e61fd3abfea4901356
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/5004-142-0x0000000000DE0000-0x0000000000DFA000-memory.dmp family_stormkitty -
Executes dropped EXE 6 IoCs
pid Process 2976 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 4916 icsys.icn.exe 5032 explorer.exe 1004 spoolsv.exe 4196 svchost.exe 2536 spoolsv.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2976 set thread context of 5004 2976 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 79 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\windows\system\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe svchost.exe File opened for modification C:\Windows\system\udsys.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4916 icsys.icn.exe 4916 icsys.icn.exe 5032 explorer.exe 5032 explorer.exe 5032 explorer.exe 5032 explorer.exe 5032 explorer.exe 5032 explorer.exe 5032 explorer.exe 5032 explorer.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe 5032 explorer.exe 5032 explorer.exe 4196 svchost.exe 4196 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5032 explorer.exe 4196 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5004 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 4260 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 4260 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 2976 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 4916 icsys.icn.exe 4916 icsys.icn.exe 5032 explorer.exe 5032 explorer.exe 1004 spoolsv.exe 1004 spoolsv.exe 4196 svchost.exe 4196 svchost.exe 2536 spoolsv.exe 2536 spoolsv.exe 5032 explorer.exe 5032 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4260 wrote to memory of 2976 4260 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 53 PID 4260 wrote to memory of 2976 4260 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 53 PID 4260 wrote to memory of 2976 4260 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 53 PID 2976 wrote to memory of 5004 2976 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 79 PID 2976 wrote to memory of 5004 2976 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 79 PID 2976 wrote to memory of 5004 2976 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 79 PID 2976 wrote to memory of 5004 2976 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 79 PID 2976 wrote to memory of 5004 2976 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 79 PID 4260 wrote to memory of 4916 4260 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 84 PID 4260 wrote to memory of 4916 4260 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 84 PID 4260 wrote to memory of 4916 4260 98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe 84 PID 4916 wrote to memory of 5032 4916 icsys.icn.exe 85 PID 4916 wrote to memory of 5032 4916 icsys.icn.exe 85 PID 4916 wrote to memory of 5032 4916 icsys.icn.exe 85 PID 5032 wrote to memory of 1004 5032 explorer.exe 86 PID 5032 wrote to memory of 1004 5032 explorer.exe 86 PID 5032 wrote to memory of 1004 5032 explorer.exe 86 PID 1004 wrote to memory of 4196 1004 spoolsv.exe 87 PID 1004 wrote to memory of 4196 1004 spoolsv.exe 87 PID 1004 wrote to memory of 4196 1004 spoolsv.exe 87 PID 4196 wrote to memory of 2536 4196 svchost.exe 88 PID 4196 wrote to memory of 2536 4196 svchost.exe 88 PID 4196 wrote to memory of 2536 4196 svchost.exe 88 PID 4196 wrote to memory of 1232 4196 svchost.exe 89 PID 4196 wrote to memory of 1232 4196 svchost.exe 89 PID 4196 wrote to memory of 1232 4196 svchost.exe 89 PID 4196 wrote to memory of 4240 4196 svchost.exe 94 PID 4196 wrote to memory of 4240 4196 svchost.exe 94 PID 4196 wrote to memory of 4240 4196 svchost.exe 94 PID 4196 wrote to memory of 1244 4196 svchost.exe 95 PID 4196 wrote to memory of 1244 4196 svchost.exe 95 PID 4196 wrote to memory of 1244 4196 svchost.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe"C:\Users\Admin\AppData\Local\Temp\98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4260 -
\??\c:\users\admin\appdata\local\temp\98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exec:\users\admin\appdata\local\temp\98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5004
-
-
-
C:\Users\Admin\AppData\Local\icsys.icn.exeC:\Users\Admin\AppData\Local\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4916 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe3⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5032 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1004 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe5⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4196 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2536
-
-
C:\Windows\SysWOW64\at.exeat 08:07 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:1232
-
-
C:\Windows\SysWOW64\at.exeat 08:08 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:4240
-
-
C:\Windows\SysWOW64\at.exeat 08:09 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:1244
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe
Filesize132KB
MD5f7e5a5c100fcf5a248dfe0424bc5bbdc
SHA105fab29b3f901ea56ebc0d5e240aa747aa44ee4f
SHA256fafa8057f024c7a3c30e48b63d05d712e7de1f2f38f592a03cabbe8917942a89
SHA512048b661425a63033980b1253bd0e8e24de0eb6ea230e24c46eec965371cd74f7ebd27ae004f6ee006abb48879fa3258ff6d4d049380ea8da57cda5953fb91bf2
-
Filesize
274KB
MD5ec13047c64390d0e3973b2515dd18267
SHA132ce693670495b197ff668810c0fb6f9bcf8d5be
SHA2562bd1d41b13e8918710db1c5db5f75c45ec8e4f925fc76cc5705d7c9feecebc11
SHA512123d37d434cfd32a6105fb0782dc3706355911f00e71496a28be57874e9c7025a44219ec91d3d324436953f46df22dfdae3ccb278a5e1bd87cb73e2089f1c0a6
-
Filesize
274KB
MD5ec13047c64390d0e3973b2515dd18267
SHA132ce693670495b197ff668810c0fb6f9bcf8d5be
SHA2562bd1d41b13e8918710db1c5db5f75c45ec8e4f925fc76cc5705d7c9feecebc11
SHA512123d37d434cfd32a6105fb0782dc3706355911f00e71496a28be57874e9c7025a44219ec91d3d324436953f46df22dfdae3ccb278a5e1bd87cb73e2089f1c0a6
-
Filesize
274KB
MD5a4946be51ea0e09fff3627f83a13268e
SHA16c3b851d3124989a56034d840bf1b9966895b25f
SHA25671d773252ccf634f48f8b14c4a855f9ed63bbfc3bbc39d6074671d2ce7125a07
SHA5126f4845b6512861a7c13f20cf9d57530e1fa2b50d2d213aaaee7e8534ec4ec10848fe927b5043e9c5e1945461bf993950cb1eaad4ae32549b0dc2eb6577f15fde
-
Filesize
274KB
MD5f638c63b2394d84f8a92060e21dc0786
SHA1e12864879420ae54b8ad1aa087175e6f0f00cdd1
SHA256b69bed9af31c80087c66551045d429182168249cd8a4a1d2e70cb2cacefc491f
SHA5126e101881209201bc49bb6b49ace407bc74aebed1b241ca49933305a42ccea90bf236aef1e53b8473b7ff2b0c94b193b6ad8288eb64b9d8ee062e8fd189be13ef
-
Filesize
274KB
MD5808cf52bffbbbb56bcece82afa1e71a2
SHA1f5a0b3c346f86f02cdb8eec10bbe0693b1682617
SHA25690b6303b6adb4a54ecf203a12901d6f25e1aee07d23dacf46c94deb2c1de4377
SHA512aae9994d66f29bf5a86404aa1102ed85b9930a27369667c64110329da9dad21a5b4e3b623b376d287cd559ba4bf57f885b1ff6b35dca9b120e9385d8edeba5ad
-
Filesize
274KB
MD5808cf52bffbbbb56bcece82afa1e71a2
SHA1f5a0b3c346f86f02cdb8eec10bbe0693b1682617
SHA25690b6303b6adb4a54ecf203a12901d6f25e1aee07d23dacf46c94deb2c1de4377
SHA512aae9994d66f29bf5a86404aa1102ed85b9930a27369667c64110329da9dad21a5b4e3b623b376d287cd559ba4bf57f885b1ff6b35dca9b120e9385d8edeba5ad
-
Filesize
274KB
MD5ec718eebeaa3e126f73654bf82402e70
SHA1da8fa107259cf7461f99290cdfb521d218f6939a
SHA2565cb11b4566018be37400d263f639a315925eeeb06cfe9f804c5edca2b7aecb3c
SHA512c250f17fecee46a3891c5d2f00f81c82e19e59bee087bfa0cb6148a2bfe1825c03cef04decb6a53fe1ab174dbd3bfe53dcf791d54be8b43202ad7df329177862
-
\??\c:\users\admin\appdata\local\temp\98d37790e570afd49b7a00192019f6c9e7c84e96069da4daa1b64a6cc88695a8.exe
Filesize132KB
MD5f7e5a5c100fcf5a248dfe0424bc5bbdc
SHA105fab29b3f901ea56ebc0d5e240aa747aa44ee4f
SHA256fafa8057f024c7a3c30e48b63d05d712e7de1f2f38f592a03cabbe8917942a89
SHA512048b661425a63033980b1253bd0e8e24de0eb6ea230e24c46eec965371cd74f7ebd27ae004f6ee006abb48879fa3258ff6d4d049380ea8da57cda5953fb91bf2
-
Filesize
274KB
MD5f638c63b2394d84f8a92060e21dc0786
SHA1e12864879420ae54b8ad1aa087175e6f0f00cdd1
SHA256b69bed9af31c80087c66551045d429182168249cd8a4a1d2e70cb2cacefc491f
SHA5126e101881209201bc49bb6b49ace407bc74aebed1b241ca49933305a42ccea90bf236aef1e53b8473b7ff2b0c94b193b6ad8288eb64b9d8ee062e8fd189be13ef
-
Filesize
274KB
MD5808cf52bffbbbb56bcece82afa1e71a2
SHA1f5a0b3c346f86f02cdb8eec10bbe0693b1682617
SHA25690b6303b6adb4a54ecf203a12901d6f25e1aee07d23dacf46c94deb2c1de4377
SHA512aae9994d66f29bf5a86404aa1102ed85b9930a27369667c64110329da9dad21a5b4e3b623b376d287cd559ba4bf57f885b1ff6b35dca9b120e9385d8edeba5ad
-
Filesize
274KB
MD5ec718eebeaa3e126f73654bf82402e70
SHA1da8fa107259cf7461f99290cdfb521d218f6939a
SHA2565cb11b4566018be37400d263f639a315925eeeb06cfe9f804c5edca2b7aecb3c
SHA512c250f17fecee46a3891c5d2f00f81c82e19e59bee087bfa0cb6148a2bfe1825c03cef04decb6a53fe1ab174dbd3bfe53dcf791d54be8b43202ad7df329177862