Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 23:23
Static task
static1
Behavioral task
behavioral1
Sample
69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe
Resource
win7-20241010-en
General
-
Target
69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe
-
Size
3.1MB
-
MD5
4f2646500156298bd82c572e6c8e4062
-
SHA1
44c4da3bd22fc6ac172a3847c3fbe9b88659c1ff
-
SHA256
69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b
-
SHA512
50235199c1e446fcc1a1bd93bbadf4c048ac363a472297e522cd32290f0c81318f8434120b5ee77c82bbd85f01af7eb962e71e4de54ccd59f5ff214208b9de39
-
SSDEEP
49152:icm/mmZYj4ofA2jiwMLgUg6UfV0yRVgH1oiZnus6:GHi4ofA2jieDVdRVK1Dnus
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
xworm
5.0
127.0.0.1:8080
101.99.92.189:8080
d5gQ6Zf7Tzih1Pi1
-
install_file
USB.exe
Extracted
lumma
https://impend-differ.biz/api
https://print-vexer.biz/api
https://dare-curbys.biz/api
https://covery-mover.biz/api
https://formy-spill.biz/api
https://dwell-exclaim.biz/api
https://zinc-sneark.biz/api
https://se-blurry.biz/api
Extracted
lumma
https://covery-mover.biz/api
Signatures
-
Amadey family
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/2952-194-0x0000000009F80000-0x0000000009F8E000-memory.dmp disable_win_def -
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral2/memory/2952-88-0x0000000000E10000-0x0000000001286000-memory.dmp family_xworm behavioral2/memory/2952-89-0x0000000000E10000-0x0000000001286000-memory.dmp family_xworm behavioral2/memory/2952-237-0x0000000000E10000-0x0000000001286000-memory.dmp family_xworm -
Gcleaner family
-
Lumma family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2952-195-0x000000000A210000-0x000000000A330000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3EUEYgl.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9feskIx.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c866c6e1c6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3EUEYgl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9feskIx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9feskIx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c866c6e1c6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c866c6e1c6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3EUEYgl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 3EUEYgl.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 9 IoCs
pid Process 5004 skotes.exe 1172 skotes.exe 4840 yiklfON.exe 2584 3EUEYgl.exe 2952 9feskIx.exe 3416 c866c6e1c6.exe 3596 1320c201b0.exe 2188 skotes.exe 4752 skotes.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine 3EUEYgl.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine 9feskIx.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine c866c6e1c6.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine skotes.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 748 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 5004 skotes.exe 1172 skotes.exe 2584 3EUEYgl.exe 2952 9feskIx.exe 3416 c866c6e1c6.exe 2188 skotes.exe 4752 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2864 4840 WerFault.exe 94 1872 3416 WerFault.exe 105 3920 2952 WerFault.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3EUEYgl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9feskIx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c866c6e1c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1320c201b0.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3EUEYgl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3EUEYgl.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 116 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2952 9feskIx.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 748 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 748 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 5004 skotes.exe 5004 skotes.exe 1172 skotes.exe 1172 skotes.exe 2584 3EUEYgl.exe 2584 3EUEYgl.exe 2584 3EUEYgl.exe 2584 3EUEYgl.exe 2952 9feskIx.exe 2952 9feskIx.exe 3416 c866c6e1c6.exe 3416 c866c6e1c6.exe 2952 9feskIx.exe 2188 skotes.exe 2188 skotes.exe 4752 skotes.exe 4752 skotes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2952 9feskIx.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 748 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2952 9feskIx.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 748 wrote to memory of 5004 748 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 83 PID 748 wrote to memory of 5004 748 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 83 PID 748 wrote to memory of 5004 748 69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe 83 PID 5004 wrote to memory of 4840 5004 skotes.exe 94 PID 5004 wrote to memory of 4840 5004 skotes.exe 94 PID 5004 wrote to memory of 4840 5004 skotes.exe 94 PID 5004 wrote to memory of 2584 5004 skotes.exe 99 PID 5004 wrote to memory of 2584 5004 skotes.exe 99 PID 5004 wrote to memory of 2584 5004 skotes.exe 99 PID 5004 wrote to memory of 2952 5004 skotes.exe 101 PID 5004 wrote to memory of 2952 5004 skotes.exe 101 PID 5004 wrote to memory of 2952 5004 skotes.exe 101 PID 2584 wrote to memory of 2788 2584 3EUEYgl.exe 102 PID 2584 wrote to memory of 2788 2584 3EUEYgl.exe 102 PID 2584 wrote to memory of 2788 2584 3EUEYgl.exe 102 PID 2788 wrote to memory of 116 2788 cmd.exe 104 PID 2788 wrote to memory of 116 2788 cmd.exe 104 PID 2788 wrote to memory of 116 2788 cmd.exe 104 PID 5004 wrote to memory of 3416 5004 skotes.exe 105 PID 5004 wrote to memory of 3416 5004 skotes.exe 105 PID 5004 wrote to memory of 3416 5004 skotes.exe 105 PID 5004 wrote to memory of 3596 5004 skotes.exe 106 PID 5004 wrote to memory of 3596 5004 skotes.exe 106 PID 5004 wrote to memory of 3596 5004 skotes.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe"C:\Users\Admin\AppData\Local\Temp\69f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\1013765001\yiklfON.exe"C:\Users\Admin\AppData\Local\Temp\1013765001\yiklfON.exe"3⤵
- Executes dropped EXE
PID:4840 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 1564⤵
- Program crash
PID:2864
-
-
-
C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe"C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe" & rd /s /q "C:\ProgramData\2NY5P8Q9RQIM" & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1013829001\9feskIx.exe"C:\Users\Admin\AppData\Local\Temp\1013829001\9feskIx.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2952 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 21564⤵
- Program crash
PID:3920
-
-
-
C:\Users\Admin\AppData\Local\Temp\1013845001\c866c6e1c6.exe"C:\Users\Admin\AppData\Local\Temp\1013845001\c866c6e1c6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 14564⤵
- Program crash
PID:1872
-
-
-
C:\Users\Admin\AppData\Local\Temp\1013846001\1320c201b0.exe"C:\Users\Admin\AppData\Local\Temp\1013846001\1320c201b0.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3596
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4840 -ip 48401⤵PID:4528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3416 -ip 34161⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2952 -ip 29521⤵PID:1420
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4752
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
7.4MB
MD5d71d031f039f8fb153488c26fb7d410f
SHA15b15fd6f94bdbb35ecd02bf9aa51912d698ebf45
SHA25636541a0e062085fed175a4a5eae45aa9e3563fff4a816a1bffa1b2c6f8280e5b
SHA512d97c801c73f14ae20b11529d0b0f58afc3981d92bd00f88dda59881f24d89d3b325a8c61b88adc77753cebb1c320afc64af7522c61c34b2a4916b13bddc278cf
-
Filesize
1.8MB
MD53b8b3018e3283830627249d26305419d
SHA140fa5ef5594f9e32810c023aba5b6b8cea82f680
SHA256258e444e78225f74d47ba4698d49a33e6d1f6ed1f3f710186be426078e2bf1cb
SHA5122e9a42e53406446b503f150abfa16b994ee34211830d14ccbfbf52d86019dc5cca95c40222e5c6aed910c90988f999560ff972c575f9c207d7834abba6f04aa0
-
Filesize
1.8MB
MD558f824a8f6a71da8e9a1acc97fc26d52
SHA1b0e199e6f85626edebbecd13609a011cf953df69
SHA2565e5b808ed64c4f40e07a4894e1da294e364383f0a51adb7ec8c7568afba3eb17
SHA5127d6c752369ea83bad34873d8603c413e9372ff66adcaad11e7f23d3ce85827e057444b30eadf927329191825aef4dc37a1e68c30b71fae4ce6f53708102fb461
-
Filesize
1.9MB
MD52920e7cc2d1445dac674e5a361acdf93
SHA1ae68904f35149434cb772fa55be52a94bb91c39a
SHA2563dadaab5000b3129bc9844fff329754a7e3c20fa364dfd4dcd9ccbf531fce2a9
SHA512e5ba86de23497ebf4d0204bf5db9e04c9f4999e0bc3741c730c2f237ad12dc49bf9a1a8f8186c42be3338e0fbbcb20d363c87c2f8954ae712aed9bfbe90582ef
-
Filesize
2.5MB
MD52a78ce9f3872f5e591d643459cabe476
SHA19ac947dfc71a868bc9c2eb2bd78dfb433067682e
SHA25621a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae
SHA51203e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9
-
Filesize
3.1MB
MD54f2646500156298bd82c572e6c8e4062
SHA144c4da3bd22fc6ac172a3847c3fbe9b88659c1ff
SHA25669f12161bd960117baf9728942be8ae7d34aeac22ffeff912dc8ab227a44229b
SHA51250235199c1e446fcc1a1bd93bbadf4c048ac363a472297e522cd32290f0c81318f8434120b5ee77c82bbd85f01af7eb962e71e4de54ccd59f5ff214208b9de39