Analysis
-
max time kernel
142s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
25/02/2025, 14:26
Static task
static1
Behavioral task
behavioral1
Sample
b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe
Resource
win7-20241010-en
General
-
Target
b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe
-
Size
3.2MB
-
MD5
730cea7cebf1928f14abe0d409f98f1c
-
SHA1
d84f7600b7bff3755fc127a8b815a789e0be6731
-
SHA256
b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c
-
SHA512
2fa82027f7cb2fd6fc8813cd682587f2ed1308b6adbb01698c62b2dc5e08c0db7944f94fc2aa88fdb37ccfd3e60b6e55e9b1a6a8564c431e4ef3425ea185aa69
-
SSDEEP
49152:vfzjyxkrLj2kfvNaFz7Bs+Z5Ft2hc/y47uHEulW7kdaqzW5mz7:vfzjukbdfFaFzVs+Z5FhX7MLJYe7
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Extracted
stealc
reno
http://185.215.113.115
-
url_path
/c4becf79229cb002.php
Signatures
-
Amadey family
-
Gcleaner family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1ced850a07.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a054ec30bd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8b691b4e08.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c5a66df29d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file 5 IoCs
flow pid Process 69 5096 BitLockerToGo.exe 71 3888 BitLockerToGo.exe 30 5904 skotes.exe 30 5904 skotes.exe 32 5904 skotes.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1ced850a07.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a054ec30bd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c5a66df29d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8b691b4e08.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1ced850a07.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8b691b4e08.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c5a66df29d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a054ec30bd.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation skotes.exe -
Executes dropped EXE 8 IoCs
pid Process 5904 skotes.exe 5088 7662224000.exe 6008 1ced850a07.exe 1728 a054ec30bd.exe 6088 8b691b4e08.exe 440 c5a66df29d.exe 3356 skotes.exe 1324 skotes.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine skotes.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine 1ced850a07.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine a054ec30bd.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine 8b691b4e08.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine c5a66df29d.exe Key opened \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Software\Wine skotes.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8b691b4e08.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091972001\\8b691b4e08.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5a66df29d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091973001\\c5a66df29d.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1ced850a07.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091970001\\1ced850a07.exe" skotes.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a054ec30bd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1091971001\\a054ec30bd.exe" skotes.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 6056 b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe 5904 skotes.exe 6008 1ced850a07.exe 1728 a054ec30bd.exe 6088 8b691b4e08.exe 440 c5a66df29d.exe 3356 skotes.exe 1324 skotes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 6088 set thread context of 5096 6088 8b691b4e08.exe 114 PID 440 set thread context of 3888 440 c5a66df29d.exe 115 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5a66df29d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1ced850a07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a054ec30bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7662224000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b691b4e08.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 6056 b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe 6056 b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe 5904 skotes.exe 5904 skotes.exe 6008 1ced850a07.exe 6008 1ced850a07.exe 6008 1ced850a07.exe 6008 1ced850a07.exe 6008 1ced850a07.exe 6008 1ced850a07.exe 1728 a054ec30bd.exe 1728 a054ec30bd.exe 6088 8b691b4e08.exe 6088 8b691b4e08.exe 440 c5a66df29d.exe 440 c5a66df29d.exe 3356 skotes.exe 3356 skotes.exe 1324 skotes.exe 1324 skotes.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 6056 b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 6056 wrote to memory of 5904 6056 b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe 88 PID 6056 wrote to memory of 5904 6056 b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe 88 PID 6056 wrote to memory of 5904 6056 b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe 88 PID 5904 wrote to memory of 5088 5904 skotes.exe 94 PID 5904 wrote to memory of 5088 5904 skotes.exe 94 PID 5904 wrote to memory of 5088 5904 skotes.exe 94 PID 5904 wrote to memory of 6008 5904 skotes.exe 97 PID 5904 wrote to memory of 6008 5904 skotes.exe 97 PID 5904 wrote to memory of 6008 5904 skotes.exe 97 PID 5904 wrote to memory of 1728 5904 skotes.exe 99 PID 5904 wrote to memory of 1728 5904 skotes.exe 99 PID 5904 wrote to memory of 1728 5904 skotes.exe 99 PID 5904 wrote to memory of 6088 5904 skotes.exe 102 PID 5904 wrote to memory of 6088 5904 skotes.exe 102 PID 5904 wrote to memory of 6088 5904 skotes.exe 102 PID 5904 wrote to memory of 440 5904 skotes.exe 113 PID 5904 wrote to memory of 440 5904 skotes.exe 113 PID 5904 wrote to memory of 440 5904 skotes.exe 113 PID 6088 wrote to memory of 5096 6088 8b691b4e08.exe 114 PID 6088 wrote to memory of 5096 6088 8b691b4e08.exe 114 PID 6088 wrote to memory of 5096 6088 8b691b4e08.exe 114 PID 6088 wrote to memory of 5096 6088 8b691b4e08.exe 114 PID 6088 wrote to memory of 5096 6088 8b691b4e08.exe 114 PID 6088 wrote to memory of 5096 6088 8b691b4e08.exe 114 PID 6088 wrote to memory of 5096 6088 8b691b4e08.exe 114 PID 6088 wrote to memory of 5096 6088 8b691b4e08.exe 114 PID 6088 wrote to memory of 5096 6088 8b691b4e08.exe 114 PID 6088 wrote to memory of 5096 6088 8b691b4e08.exe 114 PID 440 wrote to memory of 3888 440 c5a66df29d.exe 115 PID 440 wrote to memory of 3888 440 c5a66df29d.exe 115 PID 440 wrote to memory of 3888 440 c5a66df29d.exe 115 PID 440 wrote to memory of 3888 440 c5a66df29d.exe 115 PID 440 wrote to memory of 3888 440 c5a66df29d.exe 115 PID 440 wrote to memory of 3888 440 c5a66df29d.exe 115 PID 440 wrote to memory of 3888 440 c5a66df29d.exe 115 PID 440 wrote to memory of 3888 440 c5a66df29d.exe 115 PID 440 wrote to memory of 3888 440 c5a66df29d.exe 115 PID 440 wrote to memory of 3888 440 c5a66df29d.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe"C:\Users\Admin\AppData\Local\Temp\b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:6056 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5904 -
C:\Users\Admin\AppData\Local\Temp\1091953001\7662224000.exe"C:\Users\Admin\AppData\Local\Temp\1091953001\7662224000.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5088
-
-
C:\Users\Admin\AppData\Local\Temp\1091970001\1ced850a07.exe"C:\Users\Admin\AppData\Local\Temp\1091970001\1ced850a07.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6008
-
-
C:\Users\Admin\AppData\Local\Temp\1091971001\a054ec30bd.exe"C:\Users\Admin\AppData\Local\Temp\1091971001\a054ec30bd.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\1091972001\8b691b4e08.exe"C:\Users\Admin\AppData\Local\Temp\1091972001\8b691b4e08.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:6088 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:5096
-
-
-
C:\Users\Admin\AppData\Local\Temp\1091973001\c5a66df29d.exe"C:\Users\Admin\AppData\Local\Temp\1091973001\c5a66df29d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
PID:3888
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3356
-
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exeC:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
987KB
MD5f49d1aaae28b92052e997480c504aa3b
SHA1a422f6403847405cee6068f3394bb151d8591fb5
SHA25681e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0
SHA51241f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
429KB
MD5a92d6465d69430b38cbc16bf1c6a7210
SHA1421fadebee484c9d19b9cb18faf3b0f5d9b7a554
SHA2563cdb245eb031230d5652ea5a1160c0cbbb6be92fb3ea3cf2ee14b3d84677fc77
SHA5120fc65c930a01db8cf306252402c47cf00b1222cd9d9736baf839488cdd6cf96ae8be479e08282ec7f34b665250580466a25cdfc699f4ecef6d5e4d543db8c345
-
Filesize
3.0MB
MD55e79df97975b488e901487db545d5de8
SHA12cc617e5bd4cf348b8a1fccf2716686cf2c63fe6
SHA256aa38c813aafc36532f6d8e826f2f7665b26c2c0ef2ff7395c21230f2640cb966
SHA5125bbfee010c11ba03ef2db2a7a0280aae19f94aced5b2bb2085d5ea97a5d321d89368912cf8d563cbeb7de0f755ef5990adf9199b5f172d115bdc6e6e4442571f
-
Filesize
1.8MB
MD5cd628b34b76fd44d828e69c0eb4529a4
SHA11d47f0f1d40afdc61356ccb4f9a1be6fe97f0731
SHA256b36e04f63b20811a4a277644e7574e64f9f8c29ca67f011ae04551c442686e88
SHA512959e9ebd955128cbe7cadf2b82f74d75909b3744df6fb0ca2faf7ad99f210339b6c304cab327b56f7b6d2486b4b36ff12c23cdbf7bd8b1e17d91247a6cc230fc
-
Filesize
4.5MB
MD5b0cc3c294b640712f09ab2f3c64e7631
SHA16539a8da1b0876091d19388aa23b4e687e142baa
SHA256aa915a1957f0b49c1dc5beff6c6b1ef6f8cff9a1a5d171ad5ca41653fd013f1c
SHA5126e4fd76bb4272bbd1d8137470f875d0c4d80c758ee072a2f06b2972949fbb118f382e2284f078f2b00e8d6d946229ed783666c6c9d8674825124ffe31faf6082
-
Filesize
3.8MB
MD54f426af97f4bcc8021759016a6a9981e
SHA158d57830ccf8d0df3bb6ff12866665d0e4c4b98f
SHA25622b7fd71548000fd221218727d7964e44cc2e2d16e074690b0b7cb2c7d44d984
SHA51201fd043605ba5d5519dcb67c216154f5968ea4650af9351bcb179e165e456c527b34cc25e2b5f9f344adf79d097bb91588e2854f95ac0e73cb635988a36766e8
-
Filesize
3.2MB
MD5730cea7cebf1928f14abe0d409f98f1c
SHA1d84f7600b7bff3755fc127a8b815a789e0be6731
SHA256b04a90c730d689a618b004b5b6536ce9e818195e560ee647c7d6f2209b5eea9c
SHA5122fa82027f7cb2fd6fc8813cd682587f2ed1308b6adbb01698c62b2dc5e08c0db7944f94fc2aa88fdb37ccfd3e60b6e55e9b1a6a8564c431e4ef3425ea185aa69