Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 17:10
Behavioral task
behavioral1
Sample
03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe
Resource
win11-20240508-en
General
-
Target
03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe
-
Size
1.7MB
-
MD5
b74e25bfe1ef2b74dea5d8955d654c20
-
SHA1
a32dc324923d256dbfbf7cfb222862d42f7248d2
-
SHA256
03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57
-
SHA512
4b140ff1bb6aa3d484f321d9713889a1cdd5cd3cbe3b9b10acacb9bf98348a11dbe2b54f2023f6e5b3fd051e9b5bbcf6f72b7b1b2a2bb9434e601aceb0eb4043
-
SSDEEP
49152:LjA8ggSDcajICf3Ckh7lzBmwrqNGOHWG/gQtHyftAmYirEI5:Lc8h6Zh7Xmwr+HboQtSlAmYIX
Malware Config
Extracted
amadey
4.20
18befc
http://5.42.96.141
-
install_dir
908f070dff
-
install_file
explorku.exe
-
strings_key
b25a9385246248a95c600f9a061438e1
-
url_paths
/go34ko8/index.php
Extracted
amadey
4.20
c767c0
http://5.42.96.7
-
install_dir
7af68cdb52
-
install_file
axplons.exe
-
strings_key
e2ce58e78f631ed97d01fe7b70e85d5e
-
url_paths
/zamo7h/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
Processes:
03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exeexplorku.exeaxplons.exe8c7ec14071.exeaxplons.exeamers.exebaf74070c0.exeaxplons.exeexplorku.exeexplorku.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8c7ec14071.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amers.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ baf74070c0.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorku.exeamers.exeaxplons.exebaf74070c0.exeexplorku.exeaxplons.exe03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe8c7ec14071.exeexplorku.exeaxplons.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion baf74070c0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8c7ec14071.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion baf74070c0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8c7ec14071.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exeexplorku.exeamers.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation explorku.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation amers.exe -
Executes dropped EXE 9 IoCs
Processes:
explorku.exeamers.exeaxplons.exe8c7ec14071.exebaf74070c0.exeaxplons.exeexplorku.exeexplorku.exeaxplons.exepid process 1880 explorku.exe 3980 amers.exe 3036 axplons.exe 4680 8c7ec14071.exe 1112 baf74070c0.exe 4904 axplons.exe 4708 explorku.exe 2652 explorku.exe 1076 axplons.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplons.exeamers.exeaxplons.exebaf74070c0.exeaxplons.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine amers.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine baf74070c0.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplons.exe -
Processes:
resource yara_rule behavioral1/memory/1288-2-0x0000000000950000-0x0000000000EA1000-memory.dmp themida behavioral1/memory/1288-3-0x0000000000950000-0x0000000000EA1000-memory.dmp themida behavioral1/memory/1288-0-0x0000000000950000-0x0000000000EA1000-memory.dmp themida behavioral1/memory/1288-1-0x0000000000950000-0x0000000000EA1000-memory.dmp themida behavioral1/memory/1288-7-0x0000000000950000-0x0000000000EA1000-memory.dmp themida behavioral1/memory/1288-5-0x0000000000950000-0x0000000000EA1000-memory.dmp themida behavioral1/memory/1288-6-0x0000000000950000-0x0000000000EA1000-memory.dmp themida behavioral1/memory/1288-4-0x0000000000950000-0x0000000000EA1000-memory.dmp themida behavioral1/memory/1288-8-0x0000000000950000-0x0000000000EA1000-memory.dmp themida C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe themida behavioral1/memory/1288-21-0x0000000000950000-0x0000000000EA1000-memory.dmp themida behavioral1/memory/1880-22-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/1880-25-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/1880-29-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/1880-28-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/1880-27-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/1880-26-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/1880-24-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/1880-23-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/1880-30-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/1880-45-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/1880-65-0x0000000000070000-0x00000000005C1000-memory.dmp themida C:\Users\Admin\AppData\Local\Temp\1000014001\8c7ec14071.exe themida behavioral1/memory/4680-84-0x0000000000CE0000-0x000000000135A000-memory.dmp themida behavioral1/memory/4680-86-0x0000000000CE0000-0x000000000135A000-memory.dmp themida behavioral1/memory/4680-88-0x0000000000CE0000-0x000000000135A000-memory.dmp themida behavioral1/memory/4680-87-0x0000000000CE0000-0x000000000135A000-memory.dmp themida behavioral1/memory/4680-85-0x0000000000CE0000-0x000000000135A000-memory.dmp themida behavioral1/memory/4680-89-0x0000000000CE0000-0x000000000135A000-memory.dmp themida behavioral1/memory/4680-90-0x0000000000CE0000-0x000000000135A000-memory.dmp themida behavioral1/memory/4680-91-0x0000000000CE0000-0x000000000135A000-memory.dmp themida behavioral1/memory/4680-92-0x0000000000CE0000-0x000000000135A000-memory.dmp themida behavioral1/memory/1880-112-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/4680-113-0x0000000000CE0000-0x000000000135A000-memory.dmp themida behavioral1/memory/4708-120-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/4708-123-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/4708-125-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/4708-126-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/4708-124-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/4708-122-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/4708-121-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/4708-119-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/4708-128-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/2652-153-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/2652-152-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/2652-151-0x0000000000070000-0x00000000005C1000-memory.dmp themida behavioral1/memory/2652-159-0x0000000000070000-0x00000000005C1000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explorku.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8c7ec14071.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000014001\\8c7ec14071.exe" explorku.exe -
Processes:
explorku.exeexplorku.exe03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exeexplorku.exe8c7ec14071.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8c7ec14071.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
amers.exeaxplons.exebaf74070c0.exeaxplons.exeaxplons.exepid process 3980 amers.exe 3036 axplons.exe 1112 baf74070c0.exe 4904 axplons.exe 1076 axplons.exe -
Drops file in Windows directory 2 IoCs
Processes:
03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exeamers.exedescription ioc process File created C:\Windows\Tasks\explorku.job 03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe File created C:\Windows\Tasks\axplons.job amers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
amers.exeaxplons.exebaf74070c0.exeaxplons.exeaxplons.exepid process 3980 amers.exe 3980 amers.exe 3036 axplons.exe 3036 axplons.exe 1112 baf74070c0.exe 1112 baf74070c0.exe 4904 axplons.exe 4904 axplons.exe 1076 axplons.exe 1076 axplons.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exeamers.exepid process 1288 03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe 3980 amers.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exeexplorku.exeamers.exedescription pid process target process PID 1288 wrote to memory of 1880 1288 03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe explorku.exe PID 1288 wrote to memory of 1880 1288 03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe explorku.exe PID 1288 wrote to memory of 1880 1288 03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe explorku.exe PID 1880 wrote to memory of 536 1880 explorku.exe explorku.exe PID 1880 wrote to memory of 536 1880 explorku.exe explorku.exe PID 1880 wrote to memory of 536 1880 explorku.exe explorku.exe PID 1880 wrote to memory of 3980 1880 explorku.exe amers.exe PID 1880 wrote to memory of 3980 1880 explorku.exe amers.exe PID 1880 wrote to memory of 3980 1880 explorku.exe amers.exe PID 3980 wrote to memory of 3036 3980 amers.exe axplons.exe PID 3980 wrote to memory of 3036 3980 amers.exe axplons.exe PID 3980 wrote to memory of 3036 3980 amers.exe axplons.exe PID 1880 wrote to memory of 4680 1880 explorku.exe 8c7ec14071.exe PID 1880 wrote to memory of 4680 1880 explorku.exe 8c7ec14071.exe PID 1880 wrote to memory of 4680 1880 explorku.exe 8c7ec14071.exe PID 1880 wrote to memory of 1112 1880 explorku.exe baf74070c0.exe PID 1880 wrote to memory of 1112 1880 explorku.exe baf74070c0.exe PID 1880 wrote to memory of 1112 1880 explorku.exe baf74070c0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe"C:\Users\Admin\AppData\Local\Temp\03b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"3⤵PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe"C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3036
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000014001\8c7ec14071.exe"C:\Users\Admin\AppData\Local\Temp\1000014001\8c7ec14071.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4680
-
-
C:\Users\Admin\1000017002\baf74070c0.exe"C:\Users\Admin\1000017002\baf74070c0.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1112
-
-
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4904
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4708
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1076
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD55f89b335cf25eafade8f46f6c535513d
SHA1c6c4449d042a2bbb7b96c0dc41053ed1cc7735d6
SHA25630805c5e9564511d5f43aa4259460250e0f59e0a4823bc7fa6e18d1317e07f72
SHA512ba239dab919153c5bc3f829d7682ef44cd6446f66591172c48cbc563a8c94ee85a585d5123ea42d556a6414caa0d8bf79f81804f0b7f032c599c7004954d662d
-
Filesize
2.1MB
MD5960147d6387efb8a493256195bf10c3b
SHA16f832a19ed46dd5810105083fabea9a90002adba
SHA256e560df3beb2997f55a1071c65bebf3794b17084b4da4d065bccd6bad203171c9
SHA51245d3c850f7a9a7daf2439aec67b63a0315954f3e650296c3ea0d306a2e72fe214482377e8facd8ef9a8090e597523c64f8d6ea65187c7327271fcfa656b277fa
-
Filesize
1.7MB
MD5b74e25bfe1ef2b74dea5d8955d654c20
SHA1a32dc324923d256dbfbf7cfb222862d42f7248d2
SHA25603b054227a8f087a0b939c8f88d9ab8c11ef6634db7167be7bb07d78808f1e57
SHA5124b140ff1bb6aa3d484f321d9713889a1cdd5cd3cbe3b9b10acacb9bf98348a11dbe2b54f2023f6e5b3fd051e9b5bbcf6f72b7b1b2a2bb9434e601aceb0eb4043