Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 04:58
Behavioral task
behavioral1
Sample
da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe
Resource
win10v2004-20241007-en
General
-
Target
da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe
-
Size
5.3MB
-
MD5
d4817ea043beaf35d19fa6a5adaa179c
-
SHA1
bf5c75100142731e737c04b55769c4479bef0c01
-
SHA256
da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d
-
SHA512
98d2f67523de2260cad45ce2b3f0e6edd5322ad4d2d78854983c3410398079f1a0dd3f8b3dc69d3e0f052c566de3eb89d1de9a086378f542b1a2096ce0730277
-
SSDEEP
98304:euP+GgrLRHeOxxsJFoQYVCkOTfOKfKQMZ8htPwCakmxrcTZcV+TQB:l+GgLRJghYckmmKfFMZqtMkicZcV2e
Malware Config
Extracted
redline
duc
159.223.34.114:1912
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x000e000000023bae-8.dat family_redline behavioral2/memory/1588-11-0x0000000000A60000-0x0000000000AB2000-memory.dmp family_redline -
Redline family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ spoolsv.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ icsys.icn.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorer.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion icsys.icn.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion icsys.icn.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion spoolsv.exe -
Executes dropped EXE 6 IoCs
pid Process 1588 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 2456 icsys.icn.exe 2980 explorer.exe 4052 spoolsv.exe 5028 svchost.exe 3496 spoolsv.exe -
resource yara_rule behavioral2/memory/3568-0-0x0000000000400000-0x0000000000FE2000-memory.dmp themida behavioral2/memory/3568-21-0x0000000000400000-0x0000000000FE2000-memory.dmp themida behavioral2/files/0x000c000000023b9d-25.dat themida behavioral2/memory/2456-28-0x0000000000400000-0x0000000000FE2000-memory.dmp themida behavioral2/files/0x000a000000023bbc-35.dat themida behavioral2/files/0x0009000000023bc4-43.dat themida behavioral2/files/0x0009000000023bc8-51.dat themida behavioral2/memory/3496-57-0x0000000000400000-0x0000000000FE2000-memory.dmp themida behavioral2/memory/2456-63-0x0000000000400000-0x0000000000FE2000-memory.dmp themida behavioral2/memory/4052-62-0x0000000000400000-0x0000000000FE2000-memory.dmp themida behavioral2/memory/3496-61-0x0000000000400000-0x0000000000FE2000-memory.dmp themida behavioral2/memory/3568-64-0x0000000000400000-0x0000000000FE2000-memory.dmp themida behavioral2/memory/2980-65-0x0000000000400000-0x0000000000FE2000-memory.dmp themida behavioral2/memory/5028-67-0x0000000000400000-0x0000000000FE2000-memory.dmp themida behavioral2/memory/2980-79-0x0000000000400000-0x0000000000FE2000-memory.dmp themida -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA icsys.icn.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 2456 icsys.icn.exe 2980 explorer.exe 4052 spoolsv.exe 5028 svchost.exe 3496 spoolsv.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2456 icsys.icn.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2980 explorer.exe 5028 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 2456 icsys.icn.exe 2456 icsys.icn.exe 2980 explorer.exe 2980 explorer.exe 4052 spoolsv.exe 4052 spoolsv.exe 5028 svchost.exe 5028 svchost.exe 3496 spoolsv.exe 3496 spoolsv.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3568 wrote to memory of 1588 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 82 PID 3568 wrote to memory of 1588 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 82 PID 3568 wrote to memory of 1588 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 82 PID 3568 wrote to memory of 2456 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 83 PID 3568 wrote to memory of 2456 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 83 PID 3568 wrote to memory of 2456 3568 da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe 83 PID 2456 wrote to memory of 2980 2456 icsys.icn.exe 84 PID 2456 wrote to memory of 2980 2456 icsys.icn.exe 84 PID 2456 wrote to memory of 2980 2456 icsys.icn.exe 84 PID 2980 wrote to memory of 4052 2980 explorer.exe 85 PID 2980 wrote to memory of 4052 2980 explorer.exe 85 PID 2980 wrote to memory of 4052 2980 explorer.exe 85 PID 4052 wrote to memory of 5028 4052 spoolsv.exe 86 PID 4052 wrote to memory of 5028 4052 spoolsv.exe 86 PID 4052 wrote to memory of 5028 4052 spoolsv.exe 86 PID 5028 wrote to memory of 3496 5028 svchost.exe 87 PID 5028 wrote to memory of 3496 5028 svchost.exe 87 PID 5028 wrote to memory of 3496 5028 svchost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe"C:\Users\Admin\AppData\Local\Temp\da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3568 -
\??\c:\users\admin\appdata\local\temp\da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exec:\users\admin\appdata\local\temp\da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2456 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2980 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4052 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5028 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3496
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\da5844b02ebfa56b4c036ea50136e7766922fa1591d344130f5492e5624fdf5d.exe
Filesize300KB
MD5c368cb0e4cc65cbdc012e449de37d973
SHA1ae04d634ff3078e1912dc71d44c893c1dd47c399
SHA25657a8157689acab60874b086408091b4369f3f5f9d62bcc306c9e77ff9f3c5b7e
SHA512e823a91ee1f8901ebc844d16ed1c585bd78fcf6fa143433649c1295f3724ddd29679949ec7b97485505b259e4ce7d012948f971451f0bde6b525cc915e3ed18a
-
Filesize
5.6MB
MD5bab3b481ba6635c9e00d479b8e0ace2a
SHA14b890d74e5fe07ce5db13de26930a3685aa81aa0
SHA25674bc92a5905813f9669dc1a1d86716aa702194d36e363ecafdcf099446819823
SHA512daea3dbc0a08e245f9496a579951836e39c9d5c5da9e3694323a7d15e51a974c970ff564a46257e83230913a62a151be7a7c9358585491522e0b55ab75bf4793
-
Filesize
5.0MB
MD56a696257bd624ea0cdde713ff447b134
SHA1fa17806195d1fb5a2077a7d43827f58832d57c35
SHA256c2234864d3687f6eb397fc0fe4c81d2c54dbcf74161ab38b48a1150df753c573
SHA512b49ac9b20ab4f1c8b7793f1c007ee7985f9c11c0c5c67cf99436f22275efca504a20480a0d6cf52c793060eb78f090a66d33a5f37bffe678591b16a55d7d94ae
-
Filesize
5.6MB
MD582d19936483dff0da68b87b51c073659
SHA1e47d7f62f20e98ab4d9d43eb554444e66466412b
SHA256409bc46dbce714a7b7c313c3641676fd8d410762dec33b76fa7f381d6a33f003
SHA512507251da9910f9068870a33d12b757a4dd5b00b97e6fd8907982d6cd124c90f15c29cc5609c59e1323ffcadb2c39e8b80dbd5cc79ac259a5e060681dea0ebada
-
Filesize
5.6MB
MD5f1f9bfe0b360b0e567d21b71c48cda91
SHA1a0af13bbd75d92a1432f8dab52d72d91651c3064
SHA2561efa9a7efacd771f4e3d22ad8aef0b39a09231df5b8500fcc812c70bcd96dfda
SHA5125ffcac4c0876af5143dfea1f2ac1cb581c52ef0658eeaeb3eab17e511ab35cba8f4946fbdc50b83b453bfbfd8aea44d9754322decc0cd57bfd52c8ed2261be25