Analysis
-
max time kernel
151s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 01:32
Behavioral task
behavioral1
Sample
251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe
Resource
win10v2004-20220812-en
General
-
Target
251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe
-
Size
170KB
-
MD5
5fe558615880ab657c9e02bc05a83840
-
SHA1
1926d3a9faaa6173d211c8cb5d5a13d1181cf9af
-
SHA256
251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b
-
SHA512
20b91e51df743f06f501f6b5b813a1e72457b81e634c3684e2a137f9a4f02787427b07154e96f3f066d27ee6b59b07e16262434d14b9448cbbb0556d871ce674
-
SSDEEP
3072:k2vTIyAjtVTNaPAm51VEa8vS4v+Vn6cw8A1mrMpgY:TI1jPTNQ/Vl6S4v+Q8cmK
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe -
Executes dropped EXE 1 IoCs
pid Process 2036 WaterMark.exe -
resource yara_rule behavioral1/memory/368-55-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/368-56-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/368-57-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/files/0x0009000000014544-59.dat upx behavioral1/files/0x0009000000014544-60.dat upx behavioral1/files/0x0009000000014544-62.dat upx behavioral1/memory/368-63-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/368-64-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2036-65-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/files/0x0009000000014544-66.dat upx behavioral1/memory/2036-76-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2036-144-0x0000000000400000-0x0000000000453000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px167E.tmp 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe 1372 svchost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe Token: SeDebugPrivilege 2036 WaterMark.exe Token: SeDebugPrivilege 1372 svchost.exe Token: SeDebugPrivilege 2036 WaterMark.exe Token: SeDebugPrivilege 1896 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 368 wrote to memory of 1116 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe 18 PID 368 wrote to memory of 1176 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe 17 PID 368 wrote to memory of 1244 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe 16 PID 368 wrote to memory of 2036 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe 27 PID 368 wrote to memory of 2036 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe 27 PID 368 wrote to memory of 2036 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe 27 PID 368 wrote to memory of 2036 368 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe 27 PID 2036 wrote to memory of 1896 2036 WaterMark.exe 28 PID 2036 wrote to memory of 1896 2036 WaterMark.exe 28 PID 2036 wrote to memory of 1896 2036 WaterMark.exe 28 PID 2036 wrote to memory of 1896 2036 WaterMark.exe 28 PID 2036 wrote to memory of 1896 2036 WaterMark.exe 28 PID 2036 wrote to memory of 1896 2036 WaterMark.exe 28 PID 2036 wrote to memory of 1896 2036 WaterMark.exe 28 PID 2036 wrote to memory of 1896 2036 WaterMark.exe 28 PID 2036 wrote to memory of 1896 2036 WaterMark.exe 28 PID 2036 wrote to memory of 1896 2036 WaterMark.exe 28 PID 2036 wrote to memory of 1372 2036 WaterMark.exe 29 PID 2036 wrote to memory of 1372 2036 WaterMark.exe 29 PID 2036 wrote to memory of 1372 2036 WaterMark.exe 29 PID 2036 wrote to memory of 1372 2036 WaterMark.exe 29 PID 2036 wrote to memory of 1372 2036 WaterMark.exe 29 PID 2036 wrote to memory of 1372 2036 WaterMark.exe 29 PID 2036 wrote to memory of 1372 2036 WaterMark.exe 29 PID 2036 wrote to memory of 1372 2036 WaterMark.exe 29 PID 2036 wrote to memory of 1372 2036 WaterMark.exe 29 PID 2036 wrote to memory of 1372 2036 WaterMark.exe 29 PID 1372 wrote to memory of 260 1372 svchost.exe 7 PID 1372 wrote to memory of 260 1372 svchost.exe 7 PID 1372 wrote to memory of 260 1372 svchost.exe 7 PID 1372 wrote to memory of 260 1372 svchost.exe 7 PID 1372 wrote to memory of 260 1372 svchost.exe 7 PID 1372 wrote to memory of 336 1372 svchost.exe 6 PID 1372 wrote to memory of 336 1372 svchost.exe 6 PID 1372 wrote to memory of 336 1372 svchost.exe 6 PID 1372 wrote to memory of 336 1372 svchost.exe 6 PID 1372 wrote to memory of 336 1372 svchost.exe 6 PID 1372 wrote to memory of 372 1372 svchost.exe 5 PID 1372 wrote to memory of 372 1372 svchost.exe 5 PID 1372 wrote to memory of 372 1372 svchost.exe 5 PID 1372 wrote to memory of 372 1372 svchost.exe 5 PID 1372 wrote to memory of 372 1372 svchost.exe 5 PID 1372 wrote to memory of 384 1372 svchost.exe 4 PID 1372 wrote to memory of 384 1372 svchost.exe 4 PID 1372 wrote to memory of 384 1372 svchost.exe 4 PID 1372 wrote to memory of 384 1372 svchost.exe 4 PID 1372 wrote to memory of 384 1372 svchost.exe 4 PID 1372 wrote to memory of 420 1372 svchost.exe 3 PID 1372 wrote to memory of 420 1372 svchost.exe 3 PID 1372 wrote to memory of 420 1372 svchost.exe 3 PID 1372 wrote to memory of 420 1372 svchost.exe 3 PID 1372 wrote to memory of 420 1372 svchost.exe 3 PID 1372 wrote to memory of 464 1372 svchost.exe 2 PID 1372 wrote to memory of 464 1372 svchost.exe 2 PID 1372 wrote to memory of 464 1372 svchost.exe 2 PID 1372 wrote to memory of 464 1372 svchost.exe 2 PID 1372 wrote to memory of 464 1372 svchost.exe 2 PID 1372 wrote to memory of 480 1372 svchost.exe 1 PID 1372 wrote to memory of 480 1372 svchost.exe 1 PID 1372 wrote to memory of 480 1372 svchost.exe 1 PID 1372 wrote to memory of 480 1372 svchost.exe 1 PID 1372 wrote to memory of 480 1372 svchost.exe 1 PID 1372 wrote to memory of 488 1372 svchost.exe 8 PID 1372 wrote to memory of 488 1372 svchost.exe 8 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:752
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1068
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1756
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1684
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1116
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:388
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:868
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:844
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:668
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:584
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1796
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1244
-
C:\Users\Admin\AppData\Local\Temp\251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe"C:\Users\Admin\AppData\Local\Temp\251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:368 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170KB
MD55fe558615880ab657c9e02bc05a83840
SHA11926d3a9faaa6173d211c8cb5d5a13d1181cf9af
SHA256251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b
SHA51220b91e51df743f06f501f6b5b813a1e72457b81e634c3684e2a137f9a4f02787427b07154e96f3f066d27ee6b59b07e16262434d14b9448cbbb0556d871ce674
-
Filesize
170KB
MD55fe558615880ab657c9e02bc05a83840
SHA11926d3a9faaa6173d211c8cb5d5a13d1181cf9af
SHA256251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b
SHA51220b91e51df743f06f501f6b5b813a1e72457b81e634c3684e2a137f9a4f02787427b07154e96f3f066d27ee6b59b07e16262434d14b9448cbbb0556d871ce674
-
Filesize
170KB
MD55fe558615880ab657c9e02bc05a83840
SHA11926d3a9faaa6173d211c8cb5d5a13d1181cf9af
SHA256251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b
SHA51220b91e51df743f06f501f6b5b813a1e72457b81e634c3684e2a137f9a4f02787427b07154e96f3f066d27ee6b59b07e16262434d14b9448cbbb0556d871ce674
-
Filesize
170KB
MD55fe558615880ab657c9e02bc05a83840
SHA11926d3a9faaa6173d211c8cb5d5a13d1181cf9af
SHA256251002cd6ca52185f3d641d56fed6e380cc7d0d83968537725b99b881adffa5b
SHA51220b91e51df743f06f501f6b5b813a1e72457b81e634c3684e2a137f9a4f02787427b07154e96f3f066d27ee6b59b07e16262434d14b9448cbbb0556d871ce674