Resubmissions
09-04-2024 13:47
240409-q3kvgsbh4v 1009-04-2024 13:47
240409-q3j8ysbh4t 1009-04-2024 13:47
240409-q3jx7age85 1009-04-2024 13:47
240409-q3jbnage84 1031-08-2023 01:46
230831-b626lsbf9x 10Analysis
-
max time kernel
1794s -
max time network
1808s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2024 13:47
Static task
static1
Behavioral task
behavioral1
Sample
7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral4
Sample
7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe
Resource
win11-20240221-en
General
-
Target
7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe
-
Size
1.4MB
-
MD5
a5dfba638e1d160071f6b4b3506fe316
-
SHA1
c284314d0de513cd37a9b01c8e5a9aabe4fd9bb3
-
SHA256
7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524
-
SHA512
822fc7b7e4133c6bf8ac58790b327352bee771230c7f67f55c881c80cc4b26d09eb4b16cae0065edb23e1249167a03939a5fd97c3c359a5dc081ddb872b26fc6
-
SSDEEP
24576:ryTL4TvffA66MEMTOLq5MhObXGcL+HsZzKyOF3kJSNl/jUXFsMeLMKdI/OGmhi3t:eT8T3fA5MEMTOLiycSOK93hIveYYI/Hz
Malware Config
Extracted
amadey
3.87
http://77.91.68.18
-
install_dir
b40d11255d
-
install_file
saves.exe
-
strings_key
fa622dfc42544927a6471829ee1fa9fe
-
url_paths
/nice/index.php
Extracted
redline
sruta
77.91.124.82:19071
-
auth_value
c556edcd49703319eca74247de20c236
Signatures
-
Detect Mystic stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3280700.exe mystic_family -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7852691.exe family_redline behavioral3/memory/3008-43-0x00000000002D0000-0x0000000000300000-memory.dmp family_redline -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
l1481423.exesaves.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation l1481423.exe Key value queried \REGISTRY\USER\S-1-5-21-817259280-2658881748-983986378-1000\Control Panel\International\Geo\Nation saves.exe -
Executes dropped EXE 37 IoCs
Processes:
y2806158.exey4061380.exey5044543.exel1481423.exesaves.exem3280700.exen7852691.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exesaves.exepid process 5012 y2806158.exe 1340 y4061380.exe 1844 y5044543.exe 2256 l1481423.exe 3884 saves.exe 2832 m3280700.exe 3008 n7852691.exe 4964 saves.exe 3396 saves.exe 3176 saves.exe 1588 saves.exe 3396 saves.exe 844 saves.exe 1840 saves.exe 2960 saves.exe 3964 saves.exe 3328 saves.exe 2588 saves.exe 3864 saves.exe 760 saves.exe 3964 saves.exe 1472 saves.exe 3496 saves.exe 4200 saves.exe 3896 saves.exe 2240 saves.exe 1132 saves.exe 3848 saves.exe 1200 saves.exe 436 saves.exe 2404 saves.exe 1968 saves.exe 932 saves.exe 5016 saves.exe 3520 saves.exe 4456 saves.exe 2272 saves.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exey2806158.exey4061380.exey5044543.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y2806158.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y4061380.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" y5044543.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exey2806158.exey4061380.exey5044543.exel1481423.exesaves.execmd.exedescription pid process target process PID 2036 wrote to memory of 5012 2036 7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe y2806158.exe PID 2036 wrote to memory of 5012 2036 7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe y2806158.exe PID 2036 wrote to memory of 5012 2036 7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe y2806158.exe PID 5012 wrote to memory of 1340 5012 y2806158.exe y4061380.exe PID 5012 wrote to memory of 1340 5012 y2806158.exe y4061380.exe PID 5012 wrote to memory of 1340 5012 y2806158.exe y4061380.exe PID 1340 wrote to memory of 1844 1340 y4061380.exe y5044543.exe PID 1340 wrote to memory of 1844 1340 y4061380.exe y5044543.exe PID 1340 wrote to memory of 1844 1340 y4061380.exe y5044543.exe PID 1844 wrote to memory of 2256 1844 y5044543.exe l1481423.exe PID 1844 wrote to memory of 2256 1844 y5044543.exe l1481423.exe PID 1844 wrote to memory of 2256 1844 y5044543.exe l1481423.exe PID 2256 wrote to memory of 3884 2256 l1481423.exe saves.exe PID 2256 wrote to memory of 3884 2256 l1481423.exe saves.exe PID 2256 wrote to memory of 3884 2256 l1481423.exe saves.exe PID 1844 wrote to memory of 2832 1844 y5044543.exe m3280700.exe PID 1844 wrote to memory of 2832 1844 y5044543.exe m3280700.exe PID 1844 wrote to memory of 2832 1844 y5044543.exe m3280700.exe PID 1340 wrote to memory of 3008 1340 y4061380.exe n7852691.exe PID 1340 wrote to memory of 3008 1340 y4061380.exe n7852691.exe PID 1340 wrote to memory of 3008 1340 y4061380.exe n7852691.exe PID 3884 wrote to memory of 4612 3884 saves.exe schtasks.exe PID 3884 wrote to memory of 4612 3884 saves.exe schtasks.exe PID 3884 wrote to memory of 4612 3884 saves.exe schtasks.exe PID 3884 wrote to memory of 3172 3884 saves.exe cmd.exe PID 3884 wrote to memory of 3172 3884 saves.exe cmd.exe PID 3884 wrote to memory of 3172 3884 saves.exe cmd.exe PID 3172 wrote to memory of 4388 3172 cmd.exe cmd.exe PID 3172 wrote to memory of 4388 3172 cmd.exe cmd.exe PID 3172 wrote to memory of 4388 3172 cmd.exe cmd.exe PID 3172 wrote to memory of 536 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 536 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 536 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 2836 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 2836 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 2836 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 632 3172 cmd.exe cmd.exe PID 3172 wrote to memory of 632 3172 cmd.exe cmd.exe PID 3172 wrote to memory of 632 3172 cmd.exe cmd.exe PID 3172 wrote to memory of 1464 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 1464 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 1464 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 1804 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 1804 3172 cmd.exe cacls.exe PID 3172 wrote to memory of 1804 3172 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe"C:\Users\Admin\AppData\Local\Temp\7bf753b3b29b29238df118757228447e9a6b14533aaea21270a1ba3cf918f524.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2806158.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y2806158.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4061380.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y4061380.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y5044543.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\y5044543.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l1481423.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\l1481423.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F7⤵
- Creates scheduled task(s)
PID:4612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:4388
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:N"8⤵PID:536
-
C:\Windows\SysWOW64\cacls.exeCACLS "saves.exe" /P "Admin:R" /E8⤵PID:2836
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:632
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:N"8⤵PID:1464
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\b40d11255d" /P "Admin:R" /E8⤵PID:1804
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3280700.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\m3280700.exe5⤵
- Executes dropped EXE
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7852691.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\n7852691.exe4⤵
- Executes dropped EXE
PID:3008
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4964
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4284 --field-trial-handle=2228,i,17475224967547320003,13667387715861799238,262144 --variations-seed-version /prefetch:81⤵PID:2160
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3396
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3176
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1588
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3396
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:844
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1840
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4036 --field-trial-handle=2228,i,17475224967547320003,13667387715861799238,262144 --variations-seed-version /prefetch:81⤵PID:4116
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3964
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3328
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2588
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3864
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:760
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3964
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1472
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3496
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4200
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3896
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2240
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1132
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3848
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1200
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:436
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2404
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:1968
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:932
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:5016
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:3520
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:4456
-
C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exeC:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe1⤵
- Executes dropped EXE
PID:2272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5f444d350db44153332aec8b6d8c84d4a
SHA1143761c8ec5bf0db418193dd102626aa44166433
SHA2567b61edd23dee370d6938bc4c891473176eb46e46ad570a95a3c8af5b7287504a
SHA5126980b5ad263ee215b6038ff547f77d0e5fd0d754a05e177df766acc2d297d3b39c4f60d2316cd1a90e5fe952be56b53374d49abbf8177688b392e85b698b3b3e
-
Filesize
475KB
MD547111c2467fcc57226206434df4aef5f
SHA12f16a26e8ca33b317a9304eeb19641256263edbd
SHA256500b30b9b08025fddc3de4a8e7f3e240b7ae4667515d13f4c855ac563c68eb74
SHA512228e1c5151079c2e1b2ffca65c4a137e8c3bccdabf5c945ab99bc5acf31d1def7203cb4f49e79d8f061a81fe601f37eaf99ee9ddb94babea428beddf571459bd
-
Filesize
174KB
MD5a9288b0c28cf6c9f101af480513c0aec
SHA19e39db8e0f69f2c9fc570fe5bd4f149f6076389b
SHA256bd1e7065344daa64692539e244342eac35904a9f194a7eb75aa985e5cdb5037c
SHA5128633b3e71b022e584d4ebfc69b8a278b7456490d57e14fa702af4aa115b8eb26755ea33c7943cf77319b9af5e2b6c364f7fabc97742dd7c9cf0091ad58c59709
-
Filesize
320KB
MD518e0243bb67ab7a819eab64ddf018649
SHA1518c71661ce38ec4f991d55bee4e360dec8d8024
SHA256cac8af5dededf0a8e40c2c27f39065fd3c49f06040f975fae9f34c5ac10eaee3
SHA5121fdc724077828f4066f048c3afd591023ad4caca1bcd96dd1aa5aeb2667f5606171786bb45b69b03b2f393213f8658f08ec231b3c91e24d91e0c5cdca60145f2
-
Filesize
325KB
MD5bfa836d65f048633b5ef820e342fdeb2
SHA1958362033cb7c1a01bccd16a4ae3cc9922e6e110
SHA2569fc979774b89cb53f091c6e39d56a3f8fb0ecaae260be2b2cb61089409666539
SHA5122daf8d7a519d97f43fc570a041cabd3c83d2fe45926d7c7b1930da9d75f142bb4eef6b6004f414485833461823f0d71b16005458028ff7ff89f08f87f480f6a5
-
Filesize
140KB
MD5dde5bb1752b2ca2ee22efd5a5d1e8f54
SHA1813478bf68868d64925d5abcf2146015b24cd531
SHA256d8c3b35ff30d29db325eb12e2fd81784ddec984e8ba23b3b8dfe03c5b84a3fce
SHA51211accf17d9da7d8af7d120da294cfc69f7a6f11795cd7c01d65295d49afa16a65ffd17a3c10f9af781808bf72d9aae239d72281ec8dc19020bffcc7b7f974304