Analysis
-
max time kernel
59s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 13:11
Static task
static1
Behavioral task
behavioral1
Sample
4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe
Resource
win10v2004-20220812-en
General
-
Target
4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe
-
Size
204KB
-
MD5
0cf17a776f951d6993c5adc9a0bcf186
-
SHA1
6a11aa3f62c19fa61812b684533457ef62af4231
-
SHA256
4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76
-
SHA512
4b4677631a1b45a79038b8901adc69e07fc3c539c1aaf313e0df331608d3d5a41667c1ebb8b584a19f2ee10282ef5dabcb837bc82c2a2787b1a100681f4d52d6
-
SSDEEP
3072:+PSBxK5PidCBrz5tdr/lOe1+zq979pMsTN7f60DPPsiNdkyZ8nbJFvCZ:PAlKCBvZlONCN7fJ7tNStn
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\3fe2247c.sys 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe File created C:\Windows\SysWOW64\drivers\434911fa.sys 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\3fe2247c\ImagePath = "\\??\\C:\\Windows\\system32\\drivers\\3fe2247c.sys" 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\434911fa\ImagePath = "\\??\\C:\\Windows\\system32\\drivers\\434911fa.sys" 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe -
resource yara_rule behavioral1/memory/1604-55-0x0000000000250000-0x00000000002D0000-memory.dmp upx behavioral1/memory/1604-57-0x0000000000250000-0x00000000002D0000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1036 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1192 regsvr32.exe -
Installs/modifies Browser Helper Object 2 TTPs 6 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{AB705622-B25B-491B-A6BF-4A46FDDBC88E} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF} 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E} 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3} 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects regsvr32.exe -
Maps connected drives based on registry 3 TTPs 3 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\midimap.dll 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe File opened for modification C:\Windows\SysWOW64\kakubi.dll 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe File created C:\Windows\SysWOW64\kakubi.dll 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe File created C:\Windows\SysWOW64\wshtcpbi.dll 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe File opened for modification C:\Windows\SysWOW64\wshtcpbi.dll 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe File created C:\Windows\SysWOW64\wshtcpip.dll 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe -
Modifies registry class 46 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AB705622-B25B-491B-A6BF-4A46FDDBC88E}\ = "IEHlprObj Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AB705628-B25B-491B-A6BF-4A46FDDBC88E}\1.0\0\win32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AB705628-B25B-491B-A6BF-4A46FDDBC88E}\1.0\0\win32\ = "C:\\Windows\\SysWow64\\kakubi.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\ = "IIEHlprObj" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL\name = "iuqABdg.dll" 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IEHlprObj.IEHlprObj\CurVer regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AB705622-B25B-491B-A6BF-4A46FDDBC88E}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AB705628-B25B-491B-A6BF-4A46FDDBC88E}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AB705628-B25B-491B-A6BF-4A46FDDBC88E}\1.0\HELPDIR\ = "C:\\Windows\\SysWow64\\" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\ = "IIEHlprObj" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IEHlprObj.IEHlprObj\CurVer\ = "IEHlprObj.IEHlprObj.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AB705622-B25B-491B-A6BF-4A46FDDBC88E}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AB705628-B25B-491B-A6BF-4A46FDDBC88E}\1.0\ = "IEHelper 1.0 Type Library" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IEHlprObj.IEHlprObj.1\CLSID\ = "{AB705622-B25B-491B-A6BF-4A46FDDBC88E}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IEHlprObj.IEHlprObj regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IEHlprObj.IEHlprObj\ = "IEHlprObj Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AB705622-B25B-491B-A6BF-4A46FDDBC88E}\InprocServer32\ = "C:\\Windows\\SysWow64\\kakubi.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AB705628-B25B-491B-A6BF-4A46FDDBC88E} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AB705628-B25B-491B-A6BF-4A46FDDBC88E}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AB705622-B25B-491B-A6BF-4A46FDDBC88E}\VersionIndependentProgID\ = "IEHlprObj.IEHlprObj" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AB705628-B25B-491B-A6BF-4A46FDDBC88E}\1.0\HELPDIR regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\TypeLib\ = "{AB705628-B25B-491B-A6BF-4A46FDDBC88E}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\TypeLib\ = "{AB705628-B25B-491B-A6BF-4A46FDDBC88E}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AB705622-B25B-491B-A6BF-4A46FDDBC88E} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AB705622-B25B-491B-A6BF-4A46FDDBC88E}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AB705628-B25B-491B-A6BF-4A46FDDBC88E}\1.0\0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IEHlprObj.IEHlprObj.1\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AB705622-B25B-491B-A6BF-4A46FDDBC88E}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AB705622-B25B-491B-A6BF-4A46FDDBC88E}\ProgID\ = "IEHlprObj.IEHlprObj.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\HOOK_ID\name = "4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe" 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\SYS_DLL 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IEHlprObj.IEHlprObj.1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IEHlprObj.IEHlprObj.1\ = "IEHlprObj Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AB705622-B25B-491B-A6BF-4A46FDDBC88E}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AB705628-B25B-491B-A6BF-4A46FDDBC88E}\1.0\FLAGS\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB705621-B25B-491B-A6BF-4A46FDDBC88E}\ProxyStubClsid32 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1192 regsvr32.exe 1192 regsvr32.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe -
Suspicious behavior: LoadsDriver 5 IoCs
pid Process 464 Process not Found 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 464 Process not Found 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1604 wrote to memory of 1192 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 28 PID 1604 wrote to memory of 1192 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 28 PID 1604 wrote to memory of 1192 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 28 PID 1604 wrote to memory of 1192 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 28 PID 1604 wrote to memory of 1192 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 28 PID 1604 wrote to memory of 1192 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 28 PID 1604 wrote to memory of 1192 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 28 PID 1604 wrote to memory of 1036 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 30 PID 1604 wrote to memory of 1036 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 30 PID 1604 wrote to memory of 1036 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 30 PID 1604 wrote to memory of 1036 1604 4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe"C:\Users\Admin\AppData\Local\Temp\4e04cec2f2b9b6320b9978693b973cb2905fddb8fdf86f45fb11c360e30dae76.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Installs/modifies Browser Helper Object
- Maps connected drives based on registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe /s /c C:\Windows\system32\kakubi.dll2⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1192
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Coor.bat2⤵
- Deletes itself
PID:1036
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178B
MD519bb6a76db598f3dbaf60617be50f23d
SHA121ee9d9a02bd13f3fdf7d43db28ffd13ddc55155
SHA2563e0a89bc419413909a43935f9a2601ca8f89e549104697006a39f3a7c61d7bfe
SHA5120d58745922a6400a75a131de4b3f8ae5afe14107330a33cf52f11c2e4b2e85ab3837e3e72ca1bf69700128f2e6214e1c2d270241ed76c1f6623f438bd1cef3b6
-
Filesize
204KB
MD5aa839ff1236ea872e77bee6c39a4f843
SHA1a5a3ca1bb0c8620a5a64ffe2d9fc757563b524b1
SHA2563655f0d4b70d11681511c4b15a596444ffc6c02bab75af295187ed632d6a181d
SHA512ad959daebc4e5e7c78e6e41d940eea6bfa5ac1946a077943c0554744dda57d947e2ba18b5409639ed04090316d20ac5690fa2cbea23ff911bd60480d4c27c85a
-
Filesize
204KB
MD5aa839ff1236ea872e77bee6c39a4f843
SHA1a5a3ca1bb0c8620a5a64ffe2d9fc757563b524b1
SHA2563655f0d4b70d11681511c4b15a596444ffc6c02bab75af295187ed632d6a181d
SHA512ad959daebc4e5e7c78e6e41d940eea6bfa5ac1946a077943c0554744dda57d947e2ba18b5409639ed04090316d20ac5690fa2cbea23ff911bd60480d4c27c85a