Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 22:34
Static task
static1
General
-
Target
44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe
-
Size
766KB
-
MD5
522c58493d7307cbc8b0fc2c4ae30210
-
SHA1
93da0247c3ce85c910baafd25edf484fc906f6ff
-
SHA256
44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68
-
SHA512
8c5c4bd4f7aa0e192ebe34469a53883aa56b3beb5d96bb5ad2caef3cfb009e7d1b9288d2e2c0fe4db6b742fa79424db88f4b35d7b03c26c59a86feee858aaa8a
-
SSDEEP
12288:5Mrny90320Sm/NnOphxjhkbyBJm2qX6fIxl2iH0DVRRwnhE0bBoKQvgSZI7arz5J:uyh4lOfxjtBw6fM4jTC1oJJqM5NDD
Malware Config
Extracted
amadey
3.89
fb0fb8
http://77.91.68.52
-
install_dir
fefffe8cea
-
install_file
explonde.exe
-
strings_key
916aae73606d7a9e02a1d3b47c199688
-
url_paths
/mac/index.php
Signatures
-
Detect Mystic stealer payload 3 IoCs
resource yara_rule behavioral1/memory/3520-25-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/3520-28-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family behavioral1/memory/3520-26-0x0000000000400000-0x0000000000428000-memory.dmp mystic_family -
Detects Healer an antivirus disabler dropper 1 IoCs
resource yara_rule behavioral1/memory/3700-21-0x0000000000400000-0x000000000040A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation explonde.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation t6012442.exe -
Executes dropped EXE 9 IoCs
pid Process 3384 z6383983.exe 3596 z9389528.exe 3792 q0457569.exe 2736 r0116433.exe 3992 s6115943.exe 4248 t6012442.exe 2988 explonde.exe 4852 explonde.exe 1992 explonde.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" z9389528.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z6383983.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3792 set thread context of 3700 3792 q0457569.exe 89 PID 2736 set thread context of 3520 2736 r0116433.exe 96 PID 3992 set thread context of 1372 3992 s6115943.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2460 3792 WerFault.exe 86 5016 2736 WerFault.exe 94 2776 3992 WerFault.exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z6383983.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z9389528.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language r0116433.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language t6012442.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explonde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language q0457569.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language s6115943.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AppLaunch.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3700 AppLaunch.exe 3700 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3700 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 716 wrote to memory of 3384 716 44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe 84 PID 716 wrote to memory of 3384 716 44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe 84 PID 716 wrote to memory of 3384 716 44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe 84 PID 3384 wrote to memory of 3596 3384 z6383983.exe 85 PID 3384 wrote to memory of 3596 3384 z6383983.exe 85 PID 3384 wrote to memory of 3596 3384 z6383983.exe 85 PID 3596 wrote to memory of 3792 3596 z9389528.exe 86 PID 3596 wrote to memory of 3792 3596 z9389528.exe 86 PID 3596 wrote to memory of 3792 3596 z9389528.exe 86 PID 3792 wrote to memory of 3700 3792 q0457569.exe 89 PID 3792 wrote to memory of 3700 3792 q0457569.exe 89 PID 3792 wrote to memory of 3700 3792 q0457569.exe 89 PID 3792 wrote to memory of 3700 3792 q0457569.exe 89 PID 3792 wrote to memory of 3700 3792 q0457569.exe 89 PID 3792 wrote to memory of 3700 3792 q0457569.exe 89 PID 3792 wrote to memory of 3700 3792 q0457569.exe 89 PID 3792 wrote to memory of 3700 3792 q0457569.exe 89 PID 3596 wrote to memory of 2736 3596 z9389528.exe 94 PID 3596 wrote to memory of 2736 3596 z9389528.exe 94 PID 3596 wrote to memory of 2736 3596 z9389528.exe 94 PID 2736 wrote to memory of 3520 2736 r0116433.exe 96 PID 2736 wrote to memory of 3520 2736 r0116433.exe 96 PID 2736 wrote to memory of 3520 2736 r0116433.exe 96 PID 2736 wrote to memory of 3520 2736 r0116433.exe 96 PID 2736 wrote to memory of 3520 2736 r0116433.exe 96 PID 2736 wrote to memory of 3520 2736 r0116433.exe 96 PID 2736 wrote to memory of 3520 2736 r0116433.exe 96 PID 2736 wrote to memory of 3520 2736 r0116433.exe 96 PID 2736 wrote to memory of 3520 2736 r0116433.exe 96 PID 2736 wrote to memory of 3520 2736 r0116433.exe 96 PID 3384 wrote to memory of 3992 3384 z6383983.exe 99 PID 3384 wrote to memory of 3992 3384 z6383983.exe 99 PID 3384 wrote to memory of 3992 3384 z6383983.exe 99 PID 3992 wrote to memory of 1372 3992 s6115943.exe 101 PID 3992 wrote to memory of 1372 3992 s6115943.exe 101 PID 3992 wrote to memory of 1372 3992 s6115943.exe 101 PID 3992 wrote to memory of 1372 3992 s6115943.exe 101 PID 3992 wrote to memory of 1372 3992 s6115943.exe 101 PID 3992 wrote to memory of 1372 3992 s6115943.exe 101 PID 716 wrote to memory of 4248 716 44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe 104 PID 716 wrote to memory of 4248 716 44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe 104 PID 716 wrote to memory of 4248 716 44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe 104 PID 4248 wrote to memory of 2988 4248 t6012442.exe 105 PID 4248 wrote to memory of 2988 4248 t6012442.exe 105 PID 4248 wrote to memory of 2988 4248 t6012442.exe 105 PID 2988 wrote to memory of 3580 2988 explonde.exe 106 PID 2988 wrote to memory of 3580 2988 explonde.exe 106 PID 2988 wrote to memory of 3580 2988 explonde.exe 106 PID 2988 wrote to memory of 1192 2988 explonde.exe 108 PID 2988 wrote to memory of 1192 2988 explonde.exe 108 PID 2988 wrote to memory of 1192 2988 explonde.exe 108 PID 1192 wrote to memory of 4120 1192 cmd.exe 110 PID 1192 wrote to memory of 4120 1192 cmd.exe 110 PID 1192 wrote to memory of 4120 1192 cmd.exe 110 PID 1192 wrote to memory of 1136 1192 cmd.exe 111 PID 1192 wrote to memory of 1136 1192 cmd.exe 111 PID 1192 wrote to memory of 1136 1192 cmd.exe 111 PID 1192 wrote to memory of 3876 1192 cmd.exe 112 PID 1192 wrote to memory of 3876 1192 cmd.exe 112 PID 1192 wrote to memory of 3876 1192 cmd.exe 112 PID 1192 wrote to memory of 3308 1192 cmd.exe 113 PID 1192 wrote to memory of 3308 1192 cmd.exe 113 PID 1192 wrote to memory of 3308 1192 cmd.exe 113 PID 1192 wrote to memory of 3808 1192 cmd.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe"C:\Users\Admin\AppData\Local\Temp\44f9127cc5ef663292f4867e04106e0730634f7269304932e5f7559c65899b68N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6383983.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z6383983.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9389528.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z9389528.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\q0457569.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\q0457569.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3792 -s 1525⤵
- Program crash
PID:2460
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\r0116433.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\r0116433.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 1405⤵
- Program crash
PID:5016
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s6115943.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s6115943.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:1372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 5684⤵
- Program crash
PID:2776
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t6012442.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t6012442.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe"C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explonde.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3580
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explonde.exe" /P "Admin:N"&&CACLS "explonde.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵
- System Location Discovery: System Language Discovery
PID:4120
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "explonde.exe" /P "Admin:N"5⤵
- System Location Discovery: System Language Discovery
PID:1136
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "explonde.exe" /P "Admin:R" /E5⤵
- System Location Discovery: System Language Discovery
PID:3876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵
- System Location Discovery: System Language Discovery
PID:3308
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:N"5⤵
- System Location Discovery: System Language Discovery
PID:3808
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:R" /E5⤵
- System Location Discovery: System Language Discovery
PID:2104
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3792 -ip 37921⤵PID:1420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2736 -ip 27361⤵PID:2784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3992 -ip 39921⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe1⤵
- Executes dropped EXE
PID:4852
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe1⤵
- Executes dropped EXE
PID:1992
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219KB
MD5c256a814d3f9d02d73029580dfe882b3
SHA1e11e9ea937183139753f3b0d5e71c8301d000896
SHA25653f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c
SHA5121f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a
-
Filesize
583KB
MD5b5d554ae64132b9f73bb0e8c65993f74
SHA10793eebb849cf154a2b360616088fefcb4626fef
SHA256993521a8caa930c33f43805d77d854b78c686a9a7a37977a4efb103e55168c18
SHA51266d242711985d14637e60de18173a2dc9471452bb5d7cbb5c26f744e783a8ae4d1a6b0e7103db8559397e62d3f426fbbd14a8b781587cf507df1c97f6e32b5f1
-
Filesize
247KB
MD5c5d3688d8d7339db313cdb358c47496a
SHA1be4d9238d6d958233269ba615e461727449bca60
SHA256a4d34c4a0e1737897d42ab471159699d4115127a0fce2eca3661e795e6b41cba
SHA5120a4419ddb951ad30023cdac9bd56f402e179a2482dd4fda42d692994cda5419cb764959857c23ac0f915ad6a1f3ed0e592444fc827dbafc71015e5945d49e8a5
-
Filesize
344KB
MD570892996a1ecdf76d70bdc189a263e6e
SHA12cad6f235eb2df76e7dc8e8752724f347abec038
SHA256cca32a3d1575e97fbcbbb4e2b23f73922242c2b1a3a01dc0f256e28fed708608
SHA5125b897ebe14feabf23173015abb0fda90291968c5cf63e0128e1f3bd19f888d0ad063dcd02490e9ef2a1d67127b1246680faa5f895490fa6408b87870b83db601
-
Filesize
228KB
MD5c7b7ac2581db386b7c21ef42e38dd8af
SHA10e5cf20c668ec1ee1d3f5ba31489b788095ac584
SHA25689757f4df814acb126d53016c13080472174ec4ff9895e140dc1ecf3eaa02c98
SHA5125927ab7858659b0f2e580e5d9a6ad8e28fcfde74a02813ad62911f2bfae53ac22b33cddd89ff5c2a8fbb0df6341155acf3081a4a9d0492c015adfe359cbbd112
-
Filesize
357KB
MD59fa3e93d3a41f380020d26e31e2b4647
SHA133ca673016fb0878448e670ff39203ac4cb228e5
SHA2569568150b3e1f2e5fbc15830650bdec034c6c44d1b7aa0c849a54506fe78ee954
SHA5121b965a4a96e8b79d2c0d70d932f48ce653b1663a7afc10b1d25b56bc7e1f3cea0494c0f4c5ee95f78141aa26b10787b9a6bcdd9049ea234f3a203449494e017e