Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2022 13:30
Behavioral task
behavioral1
Sample
4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe
Resource
win10v2004-20220812-en
General
-
Target
4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe
-
Size
406KB
-
MD5
d617cfaf2f5cfcb5c50ecc28d0d02582
-
SHA1
63a2d370a2c0ef547cc7a78e220e0d9021e2b4a1
-
SHA256
4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd
-
SHA512
857a130effc4aca8d5cebaaa78eace06242e7f96332553f5676f4670fdfdab45eed3306475d8e3a9ad7facf4e3b5cceac9aeb7e25c394a82324499e0b78fe8f0
Malware Config
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/4920-142-0x0000000000D00000-0x0000000000D1A000-memory.dmp family_stormkitty -
Executes dropped EXE 6 IoCs
pid Process 1516 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 4992 icsys.icn.exe 740 explorer.exe 3796 spoolsv.exe 2280 svchost.exe 5060 spoolsv.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1516 set thread context of 4920 1516 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 83 -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification \??\c:\windows\system\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe svchost.exe File opened for modification C:\Windows\system\udsys.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 AppLaunch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4992 icsys.icn.exe 4992 icsys.icn.exe 740 explorer.exe 740 explorer.exe 740 explorer.exe 740 explorer.exe 740 explorer.exe 740 explorer.exe 740 explorer.exe 740 explorer.exe 740 explorer.exe 740 explorer.exe 2280 svchost.exe 2280 svchost.exe 2280 svchost.exe 2280 svchost.exe 740 explorer.exe 740 explorer.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 2280 svchost.exe 2280 svchost.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 740 explorer.exe 2280 svchost.exe 2280 svchost.exe 740 explorer.exe 740 explorer.exe 2280 svchost.exe 2280 svchost.exe 740 explorer.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 740 explorer.exe 2280 svchost.exe 2280 svchost.exe 2280 svchost.exe 740 explorer.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 2280 svchost.exe 2280 svchost.exe 740 explorer.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 2280 svchost.exe 740 explorer.exe 740 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 740 explorer.exe 2280 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4920 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 4864 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 4864 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 1516 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 4992 icsys.icn.exe 4992 icsys.icn.exe 740 explorer.exe 740 explorer.exe 3796 spoolsv.exe 3796 spoolsv.exe 2280 svchost.exe 2280 svchost.exe 5060 spoolsv.exe 5060 spoolsv.exe 740 explorer.exe 740 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4864 wrote to memory of 1516 4864 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 82 PID 4864 wrote to memory of 1516 4864 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 82 PID 4864 wrote to memory of 1516 4864 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 82 PID 1516 wrote to memory of 4920 1516 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 83 PID 1516 wrote to memory of 4920 1516 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 83 PID 1516 wrote to memory of 4920 1516 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 83 PID 1516 wrote to memory of 4920 1516 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 83 PID 1516 wrote to memory of 4920 1516 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 83 PID 4864 wrote to memory of 4992 4864 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 84 PID 4864 wrote to memory of 4992 4864 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 84 PID 4864 wrote to memory of 4992 4864 4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe 84 PID 4992 wrote to memory of 740 4992 icsys.icn.exe 85 PID 4992 wrote to memory of 740 4992 icsys.icn.exe 85 PID 4992 wrote to memory of 740 4992 icsys.icn.exe 85 PID 740 wrote to memory of 3796 740 explorer.exe 86 PID 740 wrote to memory of 3796 740 explorer.exe 86 PID 740 wrote to memory of 3796 740 explorer.exe 86 PID 3796 wrote to memory of 2280 3796 spoolsv.exe 87 PID 3796 wrote to memory of 2280 3796 spoolsv.exe 87 PID 3796 wrote to memory of 2280 3796 spoolsv.exe 87 PID 2280 wrote to memory of 5060 2280 svchost.exe 88 PID 2280 wrote to memory of 5060 2280 svchost.exe 88 PID 2280 wrote to memory of 5060 2280 svchost.exe 88 PID 2280 wrote to memory of 344 2280 svchost.exe 89 PID 2280 wrote to memory of 344 2280 svchost.exe 89 PID 2280 wrote to memory of 344 2280 svchost.exe 89 PID 2280 wrote to memory of 4916 2280 svchost.exe 93 PID 2280 wrote to memory of 4916 2280 svchost.exe 93 PID 2280 wrote to memory of 4916 2280 svchost.exe 93 PID 2280 wrote to memory of 3372 2280 svchost.exe 95 PID 2280 wrote to memory of 3372 2280 svchost.exe 95 PID 2280 wrote to memory of 3372 2280 svchost.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1502147629-2175634256-330282290-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe"C:\Users\Admin\AppData\Local\Temp\4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4864 -
\??\c:\users\admin\appdata\local\temp\4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exec:\users\admin\appdata\local\temp\4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4920
-
-
-
C:\Users\Admin\AppData\Local\icsys.icn.exeC:\Users\Admin\AppData\Local\icsys.icn.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4992 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe3⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:740 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3796 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe5⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5060
-
-
C:\Windows\SysWOW64\at.exeat 13:32 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:344
-
-
C:\Windows\SysWOW64\at.exeat 13:33 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:4916
-
-
C:\Windows\SysWOW64\at.exeat 13:34 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe6⤵PID:3372
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe
Filesize132KB
MD5bee47439c4960e2728594ece9ad95ba7
SHA143f4b6f607dec5bec2a33e2fb4148c38de832490
SHA2568a1902d9c0dbe388b28ef5a9c8ec4c0f1802fc6ccd43471ea337dcb3d71c81d4
SHA512ad84d419d61b63e36a6766ba90773b39270bf9c8e72373b52c1979097e73110f749fad0cfed5c4f233304ad0af4b6e753666911ff7db83475c16c38976c46382
-
Filesize
274KB
MD57f9ebd4ed2db0d66c4be272c681bad48
SHA1cefdff7b1cb786ff84458e6e16b1e2ead35f9c34
SHA256d4fdf7e61db35ab2f6cbaaa4c02a9336b29d653e7249247a74c4f6fa787768b0
SHA512627d9ae1a7cce0d4f3859034bd2224ea27ad1cd0d2d7592886e147ea7806de31d9bfd7a0aa4d955eb2854247b2029bd835e5b420d275f0616803efe3eec60997
-
Filesize
274KB
MD57f9ebd4ed2db0d66c4be272c681bad48
SHA1cefdff7b1cb786ff84458e6e16b1e2ead35f9c34
SHA256d4fdf7e61db35ab2f6cbaaa4c02a9336b29d653e7249247a74c4f6fa787768b0
SHA512627d9ae1a7cce0d4f3859034bd2224ea27ad1cd0d2d7592886e147ea7806de31d9bfd7a0aa4d955eb2854247b2029bd835e5b420d275f0616803efe3eec60997
-
Filesize
274KB
MD52f09bf4dbd5a213af6653981ade15c88
SHA1b07706a0bbf57a511c1586645c25d1b619eb8b78
SHA256cf221d20e1c3a4d8a2cac887d1cbc21c1a1a083b77620127c1ae6a52468dbdbb
SHA512f6c8759db2b3d40931ca1e31086f19af825c89e96bcc43201a397e1fb52fdc27bc66818c5de3f84488e405a5397fdf4f5d8621e70f45dfe5f55d558126a33a67
-
Filesize
274KB
MD549346e85bca0adaf38b9ea8b5b82b823
SHA1c1d4e32b35d2b09650aaf9db9c032affc1947d18
SHA2569c6d647d6f660f2c4a5cae96abbacab6afcba229dbbe88655106e9f3fa63dc38
SHA5127ccbd8c5dfe3cbb823eccc96d9e08187ad35bfe3f9deff388bce55d31d36cac6c6ba96258448f9f9fa860b75a55fa9ecfae0c100106f3b3d540ab2a65179336a
-
Filesize
274KB
MD555cb0805361889d4e41d441799b227cd
SHA14555b71c36cab5bc7801862fdb663dd0e09f46cd
SHA2561a0b9c69a64bb048de85b4e21cbc84c2733a02cdab6ed0aa4ba2ce2a2a0a2b3a
SHA512cdce109e1711c6f1fb4ed704cfce5bad8dec92373493e3f1a1a31ea0f7a593d17be277e80850abaf1f549562c34954ff6a649462599d4788f0b6c4d4e0b2683a
-
Filesize
274KB
MD555cb0805361889d4e41d441799b227cd
SHA14555b71c36cab5bc7801862fdb663dd0e09f46cd
SHA2561a0b9c69a64bb048de85b4e21cbc84c2733a02cdab6ed0aa4ba2ce2a2a0a2b3a
SHA512cdce109e1711c6f1fb4ed704cfce5bad8dec92373493e3f1a1a31ea0f7a593d17be277e80850abaf1f549562c34954ff6a649462599d4788f0b6c4d4e0b2683a
-
Filesize
274KB
MD5ba26220b46004908fd2d1e919aa1b27c
SHA16b36574c425c3c4d76c89ba1f40dfedd883664f1
SHA256c0bca552daf9c2516e448a49b0f644be35ceaf157797df8e3e19725bedd47ba8
SHA512e2c14b48d8bbae5c766187a35a02b89b477b8c7aa64375d59792e0355047dffed69c3e13432f3c06300701b706b0e5b72499b0071ee1853cee1e5b0f3d3b3977
-
\??\c:\users\admin\appdata\local\temp\4a4d5455c9e941082c8c08a96102afc9d33abc40985bfcc00b6bee8c098066fd.exe
Filesize132KB
MD5bee47439c4960e2728594ece9ad95ba7
SHA143f4b6f607dec5bec2a33e2fb4148c38de832490
SHA2568a1902d9c0dbe388b28ef5a9c8ec4c0f1802fc6ccd43471ea337dcb3d71c81d4
SHA512ad84d419d61b63e36a6766ba90773b39270bf9c8e72373b52c1979097e73110f749fad0cfed5c4f233304ad0af4b6e753666911ff7db83475c16c38976c46382
-
Filesize
274KB
MD549346e85bca0adaf38b9ea8b5b82b823
SHA1c1d4e32b35d2b09650aaf9db9c032affc1947d18
SHA2569c6d647d6f660f2c4a5cae96abbacab6afcba229dbbe88655106e9f3fa63dc38
SHA5127ccbd8c5dfe3cbb823eccc96d9e08187ad35bfe3f9deff388bce55d31d36cac6c6ba96258448f9f9fa860b75a55fa9ecfae0c100106f3b3d540ab2a65179336a
-
Filesize
274KB
MD555cb0805361889d4e41d441799b227cd
SHA14555b71c36cab5bc7801862fdb663dd0e09f46cd
SHA2561a0b9c69a64bb048de85b4e21cbc84c2733a02cdab6ed0aa4ba2ce2a2a0a2b3a
SHA512cdce109e1711c6f1fb4ed704cfce5bad8dec92373493e3f1a1a31ea0f7a593d17be277e80850abaf1f549562c34954ff6a649462599d4788f0b6c4d4e0b2683a
-
Filesize
274KB
MD5ba26220b46004908fd2d1e919aa1b27c
SHA16b36574c425c3c4d76c89ba1f40dfedd883664f1
SHA256c0bca552daf9c2516e448a49b0f644be35ceaf157797df8e3e19725bedd47ba8
SHA512e2c14b48d8bbae5c766187a35a02b89b477b8c7aa64375d59792e0355047dffed69c3e13432f3c06300701b706b0e5b72499b0071ee1853cee1e5b0f3d3b3977