Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 11:16
Static task
static1
Behavioral task
behavioral1
Sample
1D3961A5C49F14F107E4CEE038D45FD0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1D3961A5C49F14F107E4CEE038D45FD0.exe
Resource
win10v2004-20241007-en
General
-
Target
1D3961A5C49F14F107E4CEE038D45FD0.exe
-
Size
93KB
-
MD5
1d3961a5c49f14f107e4cee038d45fd0
-
SHA1
beebd3db77e5a5b91336447791a8a0abcbed9ad6
-
SHA256
edf2ccaca8d236e6cb3ba9e98c9171c52a23545489bcd756cd47b2eb11baeaba
-
SHA512
47037e6a9652148f6e15db0572e4989bde1e811732dc6bd4358ed868696b7ad39fb0fe572f74ab1b1eab96b8b70e9c0e775640c04ad888d3023f20dd0ebd7bd5
-
SSDEEP
1536:aaewCXifh+t5dfmrsT7ezGFeSnBad8pKJHFr7mkgiBgi08FilaebKT10IfLJFDYx:aamyZSdfmrsT7aoM8UHmvied8U4e+6EQ
Malware Config
Extracted
redline
kek
212.87.215.19:37552
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
212.87.215.19:1602
xtqapdqeqwwlkdcvcat
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x000b000000023b73-23.dat family_redline behavioral2/memory/2144-41-0x00000000006B0000-0x00000000006CE000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x000b000000023b73-23.dat family_sectoprat behavioral2/memory/2144-41-0x00000000006B0000-0x00000000006CE000-memory.dmp family_sectoprat -
Sectoprat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4324-67-0x000000001E040000-0x000000001E162000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000c000000023b74-47.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 752 powershell.exe 3672 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1D3961A5C49F14F107E4CEE038D45FD0.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 1D3961A5C49F14F107E4CEE038D45FD0.exe -
Executes dropped EXE 2 IoCs
Processes:
system32.exesvchost.exepid Process 2144 system32.exe 4324 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
svchost.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 ip-api.com 34 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
system32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system32.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
1D3961A5C49F14F107E4CEE038D45FD0.exepowershell.exepowershell.exesvchost.exesystem32.exepid Process 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 752 powershell.exe 752 powershell.exe 3672 powershell.exe 3672 powershell.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 2144 system32.exe 2144 system32.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe 4324 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
1D3961A5C49F14F107E4CEE038D45FD0.exepowershell.exepowershell.exesvchost.exesystem32.exedescription pid Process Token: SeDebugPrivilege 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 3672 powershell.exe Token: SeDebugPrivilege 4324 svchost.exe Token: SeDebugPrivilege 2144 system32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid Process 4324 svchost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
1D3961A5C49F14F107E4CEE038D45FD0.exesvchost.execmd.execmd.exedescription pid Process procid_target PID 4508 wrote to memory of 752 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 88 PID 4508 wrote to memory of 752 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 88 PID 4508 wrote to memory of 2144 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 90 PID 4508 wrote to memory of 2144 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 90 PID 4508 wrote to memory of 2144 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 90 PID 4508 wrote to memory of 3672 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 91 PID 4508 wrote to memory of 3672 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 91 PID 4508 wrote to memory of 4324 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 94 PID 4508 wrote to memory of 4324 4508 1D3961A5C49F14F107E4CEE038D45FD0.exe 94 PID 4324 wrote to memory of 1292 4324 svchost.exe 103 PID 4324 wrote to memory of 1292 4324 svchost.exe 103 PID 1292 wrote to memory of 1832 1292 cmd.exe 105 PID 1292 wrote to memory of 1832 1292 cmd.exe 105 PID 1292 wrote to memory of 1560 1292 cmd.exe 106 PID 1292 wrote to memory of 1560 1292 cmd.exe 106 PID 1292 wrote to memory of 1744 1292 cmd.exe 107 PID 1292 wrote to memory of 1744 1292 cmd.exe 107 PID 4324 wrote to memory of 1920 4324 svchost.exe 108 PID 4324 wrote to memory of 1920 4324 svchost.exe 108 PID 1920 wrote to memory of 4796 1920 cmd.exe 110 PID 1920 wrote to memory of 4796 1920 cmd.exe 110 PID 1920 wrote to memory of 5012 1920 cmd.exe 111 PID 1920 wrote to memory of 5012 1920 cmd.exe 111 -
outlook_office_path 1 IoCs
Processes:
svchost.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe -
outlook_win_path 1 IoCs
Processes:
svchost.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1D3961A5C49F14F107E4CEE038D45FD0.exe"C:\Users\Admin\AppData\Local\Temp\1D3961A5C49F14F107E4CEE038D45FD0.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\system32.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Users\Admin\AppData\Roaming\system32.exe"C:\Users\Admin\AppData\Roaming\system32.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4324 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1832
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1560
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:1744
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:4796
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\19578478edf46a26ff2fe985a5199cfa\Admin@OFGADUSE_en-US\System\Process.txt
Filesize1KB
MD580eab3892cb2deb4484737ca859ed1d6
SHA1126fbde6c576f913e1958640a4031e5ff3400502
SHA256f784d2a8ba4a88e99f990774eca0f3f6314f24a9bb34a07e4ef1c383199ec441
SHA512ba4732f7de89a9a1ad84779b6c6e75f407cc24389b18cc11670688ff20760dcc033f8a6ee1559d4fd4d05a8fd8b20a4c03c25627a716ae142aaafc9703732c99
-
C:\Users\Admin\AppData\Local\19578478edf46a26ff2fe985a5199cfa\Admin@OFGADUSE_en-US\System\Process.txt
Filesize2KB
MD5c5f4f2482b958effa9436ea0c7b810b2
SHA16b411faab453f0bf9796e6d36151e5d4fcd89e42
SHA256d8f1c07497c1580eb0ff155f0784f9aad2157c3e1ae46fe4cd9755b7254c2690
SHA5124d0dd3b910030e19511a91146d23f5dd61b9688cc96357a1c39883fba6096ee2830440544906ca7b05bf1c773d0ce0b916ef2488f5937feca8027bbbe340f829
-
C:\Users\Admin\AppData\Local\19578478edf46a26ff2fe985a5199cfa\Admin@OFGADUSE_en-US\System\Process.txt
Filesize3KB
MD51e4f9742896c7d91c257c09d65ade698
SHA13ce2a58e2a6c18e8ae55395d13c0f20c0561690c
SHA256f097409ed718d4a9434289ec448855798880635dfc1aa341fd9d1071ef80d541
SHA51287be157de43a89f14f32a3adb910d814ce32fc121ac548e9cebe4761d5cd5833f78ea5a9f2ad087178c0d4ce8e7aaf8acdb6dd212aea9c4b3eb0bbca57174596
-
C:\Users\Admin\AppData\Local\19578478edf46a26ff2fe985a5199cfa\Admin@OFGADUSE_en-US\System\Process.txt
Filesize5KB
MD585b1ce4cd76d2e8de859f81c5eed3a13
SHA1ff09103da2b613a4c3c48603dfd6dd0b21d829fb
SHA256bd524d4002590dbb43e98ce3ac67aa9bc43ef2951c1ea8c80d6a0dab82ade4c4
SHA5125d74af1f57cb192ae4cbdff8b5de733c8ae4a22ae4f98d3f74a26570356f950b01d42035c38aab8a9ce339911e3e3f68d17620384698ee2cd33662db120ad3c4
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
114KB
MD52dc3133caeb5792be5e5c6c2fa812e34
SHA10ed75d85c6a2848396d5dd30e89987f0a8b5cedb
SHA2564b3998fd2844bc1674b691c74d67e56062e62bf4738de9fe7fb26b8d3def9cd7
SHA5122ca157c2f01127115d0358607c167c2f073b83d185bdd44ac221b3792c531d784515a76344585ec1557de81430a7d2e69b286155986e46b1e720dfac96098612
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
74KB
MD550d960b16ffe409fd2d7f3ee2d4fd603
SHA1d713791aec632e0cfb66f86e625f9be433afcd54
SHA256d4cf111fce836b6d3b8f018dda51712bce24d0b16b0648e72430eabaa60d8b0e
SHA512b089725264f28c7f2c86f36cad1814a94c04776222b75d0c4834a84d725978ebe7a4cc1b292612b24fa6e5b433514b4a61579cbf29abcbd39d617e206f9612f8
-
Filesize
95KB
MD54f872c2ac85fb6a67de72bd0a6d2724f
SHA176f1d4d04ef1eca4935a87c96a46558284082aa5
SHA25654566e338d77d624aec2d81f1fa9ada324e93b388325ad11c10fceacc4c82ffc
SHA512d4a394c809e613670b206b3f896eff0f8fd1503252d6153a5392783fa65702f38886318e560e3dd103a1f08f374a91e290cd73a1b944b7066907dd8cc35e4f63