Analysis
-
max time kernel
170s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 12:06
Static task
static1
Behavioral task
behavioral1
Sample
ebad4de28ec83fe16db7c8b7e37788cd83d010fa44ac169edf60c23d934e42c6.dll
Resource
win7-20220812-en
General
-
Target
ebad4de28ec83fe16db7c8b7e37788cd83d010fa44ac169edf60c23d934e42c6.dll
-
Size
260KB
-
MD5
e3500e7f42bdfbe043501b1cc6169670
-
SHA1
c6445ed32f81f2ff2999a7e1fecb639cb111196f
-
SHA256
ebad4de28ec83fe16db7c8b7e37788cd83d010fa44ac169edf60c23d934e42c6
-
SHA512
776e1059728c143c5edc0f3a515735d69682dd97564c0983097340589b4f4a7893337abcfa9206b4617408839b59cbf61558dcb94dcf7d6525a1376e1ebab481
-
SSDEEP
6144:JOp8HpzdQOStKbmkL6RIxpkHoyfpK8+Totl:JOp8Hpz7b7L4IMHoyRK8h
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" rundll32mgr.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 768 rundll32mgr.exe 1772 WaterMark.exe -
resource yara_rule behavioral1/memory/768-61-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/768-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/768-65-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/768-69-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/memory/768-70-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/768-75-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1772-91-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/memory/1772-92-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral1/memory/1772-156-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1752 rundll32.exe 1752 rundll32.exe 768 rundll32mgr.exe 768 rundll32mgr.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px426E.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 768 rundll32mgr.exe 1772 WaterMark.exe 1772 WaterMark.exe 1772 WaterMark.exe 1772 WaterMark.exe 1772 WaterMark.exe 1772 WaterMark.exe 1772 WaterMark.exe 1772 WaterMark.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe 1684 svchost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 768 rundll32mgr.exe Token: SeDebugPrivilege 1772 WaterMark.exe Token: SeDebugPrivilege 1684 svchost.exe Token: SeDebugPrivilege 1772 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 768 rundll32mgr.exe 1772 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 916 wrote to memory of 1752 916 rundll32.exe 28 PID 916 wrote to memory of 1752 916 rundll32.exe 28 PID 916 wrote to memory of 1752 916 rundll32.exe 28 PID 916 wrote to memory of 1752 916 rundll32.exe 28 PID 916 wrote to memory of 1752 916 rundll32.exe 28 PID 916 wrote to memory of 1752 916 rundll32.exe 28 PID 916 wrote to memory of 1752 916 rundll32.exe 28 PID 1752 wrote to memory of 768 1752 rundll32.exe 29 PID 1752 wrote to memory of 768 1752 rundll32.exe 29 PID 1752 wrote to memory of 768 1752 rundll32.exe 29 PID 1752 wrote to memory of 768 1752 rundll32.exe 29 PID 768 wrote to memory of 1128 768 rundll32mgr.exe 17 PID 768 wrote to memory of 1188 768 rundll32mgr.exe 9 PID 768 wrote to memory of 1216 768 rundll32mgr.exe 16 PID 768 wrote to memory of 916 768 rundll32mgr.exe 20 PID 768 wrote to memory of 1752 768 rundll32mgr.exe 28 PID 768 wrote to memory of 1752 768 rundll32mgr.exe 28 PID 768 wrote to memory of 1772 768 rundll32mgr.exe 30 PID 768 wrote to memory of 1772 768 rundll32mgr.exe 30 PID 768 wrote to memory of 1772 768 rundll32mgr.exe 30 PID 768 wrote to memory of 1772 768 rundll32mgr.exe 30 PID 1772 wrote to memory of 1396 1772 WaterMark.exe 31 PID 1772 wrote to memory of 1396 1772 WaterMark.exe 31 PID 1772 wrote to memory of 1396 1772 WaterMark.exe 31 PID 1772 wrote to memory of 1396 1772 WaterMark.exe 31 PID 1772 wrote to memory of 1396 1772 WaterMark.exe 31 PID 1772 wrote to memory of 1396 1772 WaterMark.exe 31 PID 1772 wrote to memory of 1396 1772 WaterMark.exe 31 PID 1772 wrote to memory of 1396 1772 WaterMark.exe 31 PID 1772 wrote to memory of 1396 1772 WaterMark.exe 31 PID 1772 wrote to memory of 1396 1772 WaterMark.exe 31 PID 1772 wrote to memory of 1684 1772 WaterMark.exe 32 PID 1772 wrote to memory of 1684 1772 WaterMark.exe 32 PID 1772 wrote to memory of 1684 1772 WaterMark.exe 32 PID 1772 wrote to memory of 1684 1772 WaterMark.exe 32 PID 1772 wrote to memory of 1684 1772 WaterMark.exe 32 PID 1772 wrote to memory of 1684 1772 WaterMark.exe 32 PID 1772 wrote to memory of 1684 1772 WaterMark.exe 32 PID 1772 wrote to memory of 1684 1772 WaterMark.exe 32 PID 1772 wrote to memory of 1684 1772 WaterMark.exe 32 PID 1772 wrote to memory of 1684 1772 WaterMark.exe 32 PID 1684 wrote to memory of 260 1684 svchost.exe 7 PID 1684 wrote to memory of 260 1684 svchost.exe 7 PID 1684 wrote to memory of 260 1684 svchost.exe 7 PID 1684 wrote to memory of 260 1684 svchost.exe 7 PID 1684 wrote to memory of 260 1684 svchost.exe 7 PID 1684 wrote to memory of 332 1684 svchost.exe 6 PID 1684 wrote to memory of 332 1684 svchost.exe 6 PID 1684 wrote to memory of 332 1684 svchost.exe 6 PID 1684 wrote to memory of 332 1684 svchost.exe 6 PID 1684 wrote to memory of 332 1684 svchost.exe 6 PID 1684 wrote to memory of 368 1684 svchost.exe 5 PID 1684 wrote to memory of 368 1684 svchost.exe 5 PID 1684 wrote to memory of 368 1684 svchost.exe 5 PID 1684 wrote to memory of 368 1684 svchost.exe 5 PID 1684 wrote to memory of 368 1684 svchost.exe 5 PID 1684 wrote to memory of 384 1684 svchost.exe 4 PID 1684 wrote to memory of 384 1684 svchost.exe 4 PID 1684 wrote to memory of 384 1684 svchost.exe 4 PID 1684 wrote to memory of 384 1684 svchost.exe 4 PID 1684 wrote to memory of 384 1684 svchost.exe 4 PID 1684 wrote to memory of 420 1684 svchost.exe 3 PID 1684 wrote to memory of 420 1684 svchost.exe 3 PID 1684 wrote to memory of 420 1684 svchost.exe 3 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:468
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1036
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1820
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1128
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1088
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:892
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:844
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:752
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:684
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:608
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1992
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1960
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebad4de28ec83fe16db7c8b7e37788cd83d010fa44ac169edf60c23d934e42c6.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebad4de28ec83fe16db7c8b7e37788cd83d010fa44ac169edf60c23d934e42c6.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:768 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1396
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD5a8a4929a0c2c54c8e806f0031d1cf5a9
SHA1d36ec9fd5cdfd1b75621bc81ead91ebbc3fb82b9
SHA256e06802a18ae21a6d96fb8fa3abec6b9fdca83613f13fd29f9e0a9a98004556af
SHA5126bba3c99bc5c10a344bd18e62e26980090b312b149c4ea51be5c0a4e0f2671fc53e18d3a975ec8c5d8535c1110f9b19a7711825a21852c37e26020a5c61ac579
-
Filesize
160KB
MD5a8a4929a0c2c54c8e806f0031d1cf5a9
SHA1d36ec9fd5cdfd1b75621bc81ead91ebbc3fb82b9
SHA256e06802a18ae21a6d96fb8fa3abec6b9fdca83613f13fd29f9e0a9a98004556af
SHA5126bba3c99bc5c10a344bd18e62e26980090b312b149c4ea51be5c0a4e0f2671fc53e18d3a975ec8c5d8535c1110f9b19a7711825a21852c37e26020a5c61ac579
-
Filesize
160KB
MD5a8a4929a0c2c54c8e806f0031d1cf5a9
SHA1d36ec9fd5cdfd1b75621bc81ead91ebbc3fb82b9
SHA256e06802a18ae21a6d96fb8fa3abec6b9fdca83613f13fd29f9e0a9a98004556af
SHA5126bba3c99bc5c10a344bd18e62e26980090b312b149c4ea51be5c0a4e0f2671fc53e18d3a975ec8c5d8535c1110f9b19a7711825a21852c37e26020a5c61ac579
-
Filesize
160KB
MD5a8a4929a0c2c54c8e806f0031d1cf5a9
SHA1d36ec9fd5cdfd1b75621bc81ead91ebbc3fb82b9
SHA256e06802a18ae21a6d96fb8fa3abec6b9fdca83613f13fd29f9e0a9a98004556af
SHA5126bba3c99bc5c10a344bd18e62e26980090b312b149c4ea51be5c0a4e0f2671fc53e18d3a975ec8c5d8535c1110f9b19a7711825a21852c37e26020a5c61ac579
-
Filesize
160KB
MD5a8a4929a0c2c54c8e806f0031d1cf5a9
SHA1d36ec9fd5cdfd1b75621bc81ead91ebbc3fb82b9
SHA256e06802a18ae21a6d96fb8fa3abec6b9fdca83613f13fd29f9e0a9a98004556af
SHA5126bba3c99bc5c10a344bd18e62e26980090b312b149c4ea51be5c0a4e0f2671fc53e18d3a975ec8c5d8535c1110f9b19a7711825a21852c37e26020a5c61ac579
-
Filesize
160KB
MD5a8a4929a0c2c54c8e806f0031d1cf5a9
SHA1d36ec9fd5cdfd1b75621bc81ead91ebbc3fb82b9
SHA256e06802a18ae21a6d96fb8fa3abec6b9fdca83613f13fd29f9e0a9a98004556af
SHA5126bba3c99bc5c10a344bd18e62e26980090b312b149c4ea51be5c0a4e0f2671fc53e18d3a975ec8c5d8535c1110f9b19a7711825a21852c37e26020a5c61ac579
-
Filesize
160KB
MD5a8a4929a0c2c54c8e806f0031d1cf5a9
SHA1d36ec9fd5cdfd1b75621bc81ead91ebbc3fb82b9
SHA256e06802a18ae21a6d96fb8fa3abec6b9fdca83613f13fd29f9e0a9a98004556af
SHA5126bba3c99bc5c10a344bd18e62e26980090b312b149c4ea51be5c0a4e0f2671fc53e18d3a975ec8c5d8535c1110f9b19a7711825a21852c37e26020a5c61ac579
-
Filesize
160KB
MD5a8a4929a0c2c54c8e806f0031d1cf5a9
SHA1d36ec9fd5cdfd1b75621bc81ead91ebbc3fb82b9
SHA256e06802a18ae21a6d96fb8fa3abec6b9fdca83613f13fd29f9e0a9a98004556af
SHA5126bba3c99bc5c10a344bd18e62e26980090b312b149c4ea51be5c0a4e0f2671fc53e18d3a975ec8c5d8535c1110f9b19a7711825a21852c37e26020a5c61ac579