Analysis
-
max time kernel
144s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
27-12-2023 00:02
Static task
static1
Behavioral task
behavioral1
Sample
97cb3fda3cff430377a866d6b437de8f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
97cb3fda3cff430377a866d6b437de8f.exe
Resource
win10v2004-20231215-en
General
-
Target
97cb3fda3cff430377a866d6b437de8f.exe
-
Size
220KB
-
MD5
97cb3fda3cff430377a866d6b437de8f
-
SHA1
2359c8459c1e1dd133c2842b51d2982e63016f92
-
SHA256
e6507f36045c13dee736bea44d61e90169ea69de61e9dc50b5743960c5b8f85a
-
SHA512
e192d3afaa093b5b11643aafefa8192cfeb79e5f284e6c757532fd3e2a4a93970f5f8d54b0e983b4c406ced46aee04a99c186f31ff321f9292c51587603c630f
-
SSDEEP
3072:alaJEgEXbfa9K4Em8wNBiXMhDJv7WehI2135eDRCyqTp0FUSVBOHfHAXTRsPCgfr:BEg4S9KqiSJvthI25ebqqBOKTRsaj2e
Malware Config
Extracted
blacknet
v3.7.0 Public
Bot
http://furyx.de/panel
BN[c1916af6f3a468e5b6f5c7f6b9c78982]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
e162b1333458a713bc6916cc8ac4110c
-
startup
false
-
usb_spread
true
Signatures
-
BlackNET payload 3 IoCs
Processes:
resource yara_rule behavioral1/files/0x00350000000155df-24.dat family_blacknet behavioral1/memory/1880-39-0x0000000000AC0000-0x0000000000AE2000-memory.dmp family_blacknet behavioral1/memory/768-41-0x0000000004A70000-0x0000000004AB0000-memory.dmp family_blacknet -
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x00350000000155df-24.dat disable_win_def behavioral1/memory/1880-39-0x0000000000AC0000-0x0000000000AE2000-memory.dmp disable_win_def behavioral1/memory/768-41-0x0000000004A70000-0x0000000004AB0000-memory.dmp disable_win_def -
Processes:
furz.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection furz.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" furz.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" furz.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" furz.exe -
Processes:
reg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2560 cmd.exe -
Executes dropped EXE 5 IoCs
Processes:
furz.exeUacTest.exeInpwdja.exeMnrjvryib.exeWindowsUpdate.exepid Process 1880 furz.exe 768 UacTest.exe 556 Inpwdja.exe 2632 Mnrjvryib.exe 1444 WindowsUpdate.exe -
Loads dropped DLL 6 IoCs
Processes:
97cb3fda3cff430377a866d6b437de8f.exeUacTest.exepid Process 2712 97cb3fda3cff430377a866d6b437de8f.exe 2712 97cb3fda3cff430377a866d6b437de8f.exe 768 UacTest.exe 768 UacTest.exe 768 UacTest.exe 768 UacTest.exe -
Processes:
furz.exeWindowsUpdate.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features furz.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
97cb3fda3cff430377a866d6b437de8f.exefurz.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 97cb3fda3cff430377a866d6b437de8f.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Windows\\Microsoft\\MyClient\\WindowsUpdate.exe" furz.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
97cb3fda3cff430377a866d6b437de8f.exedescription pid Process procid_target PID 1064 set thread context of 2712 1064 97cb3fda3cff430377a866d6b437de8f.exe 28 -
Drops file in Windows directory 2 IoCs
Processes:
furz.exedescription ioc Process File created C:\Windows\Microsoft\MyClient\WindowsUpdate.exe furz.exe File opened for modification C:\Windows\Microsoft\MyClient\WindowsUpdate.exe furz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2236 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
97cb3fda3cff430377a866d6b437de8f.exefurz.exepowershell.exepid Process 2712 97cb3fda3cff430377a866d6b437de8f.exe 2712 97cb3fda3cff430377a866d6b437de8f.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1292 powershell.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe 1880 furz.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
97cb3fda3cff430377a866d6b437de8f.exetaskkill.exefurz.exepowershell.exeWindowsUpdate.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2712 97cb3fda3cff430377a866d6b437de8f.exe Token: SeDebugPrivilege 2236 taskkill.exe Token: SeDebugPrivilege 1880 furz.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 1444 WindowsUpdate.exe Token: SeDebugPrivilege 900 powershell.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
furz.exeWindowsUpdate.exepid Process 1880 furz.exe 1880 furz.exe 1880 furz.exe 1444 WindowsUpdate.exe 1444 WindowsUpdate.exe 1444 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
97cb3fda3cff430377a866d6b437de8f.exe97cb3fda3cff430377a866d6b437de8f.execmd.exeUacTest.exeInpwdja.exeMnrjvryib.execmd.execmd.execmd.exefurz.exedescription pid Process procid_target PID 1064 wrote to memory of 2712 1064 97cb3fda3cff430377a866d6b437de8f.exe 28 PID 1064 wrote to memory of 2712 1064 97cb3fda3cff430377a866d6b437de8f.exe 28 PID 1064 wrote to memory of 2712 1064 97cb3fda3cff430377a866d6b437de8f.exe 28 PID 1064 wrote to memory of 2712 1064 97cb3fda3cff430377a866d6b437de8f.exe 28 PID 1064 wrote to memory of 2712 1064 97cb3fda3cff430377a866d6b437de8f.exe 28 PID 1064 wrote to memory of 2712 1064 97cb3fda3cff430377a866d6b437de8f.exe 28 PID 1064 wrote to memory of 2712 1064 97cb3fda3cff430377a866d6b437de8f.exe 28 PID 1064 wrote to memory of 2712 1064 97cb3fda3cff430377a866d6b437de8f.exe 28 PID 1064 wrote to memory of 2712 1064 97cb3fda3cff430377a866d6b437de8f.exe 28 PID 2712 wrote to memory of 1880 2712 97cb3fda3cff430377a866d6b437de8f.exe 29 PID 2712 wrote to memory of 1880 2712 97cb3fda3cff430377a866d6b437de8f.exe 29 PID 2712 wrote to memory of 1880 2712 97cb3fda3cff430377a866d6b437de8f.exe 29 PID 2712 wrote to memory of 1880 2712 97cb3fda3cff430377a866d6b437de8f.exe 29 PID 2712 wrote to memory of 768 2712 97cb3fda3cff430377a866d6b437de8f.exe 30 PID 2712 wrote to memory of 768 2712 97cb3fda3cff430377a866d6b437de8f.exe 30 PID 2712 wrote to memory of 768 2712 97cb3fda3cff430377a866d6b437de8f.exe 30 PID 2712 wrote to memory of 768 2712 97cb3fda3cff430377a866d6b437de8f.exe 30 PID 2712 wrote to memory of 2560 2712 97cb3fda3cff430377a866d6b437de8f.exe 31 PID 2712 wrote to memory of 2560 2712 97cb3fda3cff430377a866d6b437de8f.exe 31 PID 2712 wrote to memory of 2560 2712 97cb3fda3cff430377a866d6b437de8f.exe 31 PID 2712 wrote to memory of 2560 2712 97cb3fda3cff430377a866d6b437de8f.exe 31 PID 2560 wrote to memory of 2044 2560 cmd.exe 33 PID 2560 wrote to memory of 2044 2560 cmd.exe 33 PID 2560 wrote to memory of 2044 2560 cmd.exe 33 PID 2560 wrote to memory of 2044 2560 cmd.exe 33 PID 2560 wrote to memory of 588 2560 cmd.exe 34 PID 2560 wrote to memory of 588 2560 cmd.exe 34 PID 2560 wrote to memory of 588 2560 cmd.exe 34 PID 2560 wrote to memory of 588 2560 cmd.exe 34 PID 768 wrote to memory of 556 768 UacTest.exe 35 PID 768 wrote to memory of 556 768 UacTest.exe 35 PID 768 wrote to memory of 556 768 UacTest.exe 35 PID 768 wrote to memory of 556 768 UacTest.exe 35 PID 768 wrote to memory of 2632 768 UacTest.exe 37 PID 768 wrote to memory of 2632 768 UacTest.exe 37 PID 768 wrote to memory of 2632 768 UacTest.exe 37 PID 768 wrote to memory of 2632 768 UacTest.exe 37 PID 556 wrote to memory of 2660 556 Inpwdja.exe 39 PID 556 wrote to memory of 2660 556 Inpwdja.exe 39 PID 556 wrote to memory of 2660 556 Inpwdja.exe 39 PID 556 wrote to memory of 2660 556 Inpwdja.exe 39 PID 2632 wrote to memory of 1952 2632 Mnrjvryib.exe 41 PID 2632 wrote to memory of 1952 2632 Mnrjvryib.exe 41 PID 2632 wrote to memory of 1952 2632 Mnrjvryib.exe 41 PID 2632 wrote to memory of 1952 2632 Mnrjvryib.exe 41 PID 2660 wrote to memory of 2400 2660 cmd.exe 40 PID 2660 wrote to memory of 2400 2660 cmd.exe 40 PID 2660 wrote to memory of 2400 2660 cmd.exe 40 PID 2400 wrote to memory of 2232 2400 cmd.exe 42 PID 2400 wrote to memory of 2232 2400 cmd.exe 42 PID 2400 wrote to memory of 2232 2400 cmd.exe 42 PID 1952 wrote to memory of 2236 1952 cmd.exe 43 PID 1952 wrote to memory of 2236 1952 cmd.exe 43 PID 1952 wrote to memory of 2236 1952 cmd.exe 43 PID 1952 wrote to memory of 2236 1952 cmd.exe 43 PID 1880 wrote to memory of 1292 1880 furz.exe 45 PID 1880 wrote to memory of 1292 1880 furz.exe 45 PID 1880 wrote to memory of 1292 1880 furz.exe 45 PID 1880 wrote to memory of 1720 1880 furz.exe 47 PID 1880 wrote to memory of 1720 1880 furz.exe 47 PID 1880 wrote to memory of 1720 1880 furz.exe 47 PID 1880 wrote to memory of 1444 1880 furz.exe 49 PID 1880 wrote to memory of 1444 1880 furz.exe 49 PID 1880 wrote to memory of 1444 1880 furz.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\97cb3fda3cff430377a866d6b437de8f.exe"C:\Users\Admin\AppData\Local\Temp\97cb3fda3cff430377a866d6b437de8f.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Local\Temp\97cb3fda3cff430377a866d6b437de8f.exe"C:\Users\Admin\AppData\Local\Temp\97cb3fda3cff430377a866d6b437de8f.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\furz.exe"C:\Users\Admin\AppData\Local\Temp\furz.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\system32\schtasks.exe"schtasks" /delete /tn "WindowsUpdate.exe" /f4⤵PID:1720
-
-
C:\Windows\Microsoft\MyClient\WindowsUpdate.exe"C:\Windows\Microsoft\MyClient\WindowsUpdate.exe"4⤵
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Windows\system32\schtasks.exe"schtasks" /delete /tn "WindowsUpdate.exe" /f5⤵PID:1704
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1444 -s 10525⤵PID:2832
-
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WindowsUpdate.exe" /sc ONLOGON /tr "C:\Windows\WindowsUpdate.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2372
-
-
-
C:\Users\Admin\AppData\Local\Temp\UacTest.exe"C:\Users\Admin\AppData\Local\Temp\UacTest.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\Inpwdja.exe"C:\Users\Admin\AppData\Local\Temp\Inpwdja.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\80A5.tmp\80A6.tmp\80A7.bat C:\Users\Admin\AppData\Local\Temp\Inpwdja.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /k C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f7⤵
- UAC bypass
- Modifies registry key
PID:2232
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Mnrjvryib.exe"C:\Users\Admin\AppData\Local\Temp\Mnrjvryib.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\80B4.tmp\80B5.tmp\80B6.bat C:\Users\Admin\AppData\Local\Temp\Mnrjvryib.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\97cb3fda3cff430377a866d6b437de8f.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\97cb3fda3cff430377a866d6b437de8f.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 1004⤵
- Runs ping.exe
PID:2044
-
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 9004⤵
- Runs ping.exe
PID:588
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187B
MD5befbbfdadeef80e445fdd152a121a6d1
SHA167019f2a12662f2ff92dc7977769b0debdbf564e
SHA2560848f1ac65974856844e59ff3b8d492c88acf43f0fd64505d5bf3fd4e43d9da6
SHA512867c4ee6cb22ba7ba0d5aa9c16d321f36013588b6057e3f3f0e6de670481ab1f7d46c1553b9410ff753de7e923d1b774db0c8297091fd9c852bdc96fee43ee32
-
Filesize
34B
MD54f4ecd10fc86be6be730390c06be67c8
SHA14c59c25907109fd48d8d94caaa8b8266ffa3c7c3
SHA256a9bf329ec3514d7d5698851137d508b763b1a627747b1ce40ddd5c524538459c
SHA512b4e89c807071e770b9327693032c8d1ebc06811dfeccfe0892e00deb449b75cb5d921ed2f7ae53d3fae00837bd6eed3fcb0bfc7168cad0f0c44997e51e4365f9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5474e00aa2a3a2ec1a6bd935a38d3d920
SHA1cf0b38149574d2be4e10a61bf803cc110f74973e
SHA256fdeb62b4d2c4b94a9a3d077a77dbe98e1bced9486e8fd0f6f3af6ac07921db20
SHA512b97aa15d41e4ef5d6b167de5b3fc01179858486cd214641965a982d9b5d7919d3b278b0507c5ed4078434bf20d130ace644315101b8d451bc910f98aab405a7c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R3TLVSKYBC0HR7XQIGHI.temp
Filesize7KB
MD557fb813445ba9fc77d6c1d876ef43d93
SHA154a7241e5872a5a7e89769efb2552bae421d7258
SHA2566d85d0a69da2e5e657f6fc05f0c080ed61a550c1a770f2906802bc4029a8aae3
SHA5123239d46d6b6297b1289c87512bd6e03899d627190005f00cc2f57067b41a9a1f917818a54fc43059fb268f01ecc48b91332f7d93818d2c9d01081bdb9adafcb7
-
Filesize
88KB
MD5d1082e6ae11fecd45ebe0f2b3d32230d
SHA1c070a8395ccb984f5bcd8f22629ffa1b41ea14c1
SHA256dce696122649ef915c08645cf53e6b118977ce476b076f72d00e3b6f3e309c77
SHA512d712276a263e77617838a709e4a8d6b18a676832e909f0ab5547d22a128c309c92dc0f1044c62c0782c3f9f3e2103c08dd9eaf6166f17fd7f0165490e17c0ca3
-
Filesize
88KB
MD55303046dacbdfcb013ff016a72311e22
SHA1deaef4843f0bfcb1bf57a93a9e5ed1c4a7a1e009
SHA25646618b299010b375a3be43493d14de102180a042f03bdfa1d3290d04feba587a
SHA512261f76a0c02366ca31ec4e964bb414bf6c42587eea79079beb4b6c66875f565ff925d45722b40c84fdd6ac844dad1d878381f87d8b28af75a98310f534af2b1b
-
Filesize
140KB
MD57c011f0ea2387f0124c959e3f663cb4d
SHA112e668079661c557963236786bb821af4628ee1b
SHA2566b69a8fd83ca150642a20128f84cdd2e91aaa6852e705e55e4116caa487903c4
SHA512f5770246c943a997c96713a721d512fc0eaf530f3b7d22abe56f50d35b582af4b9f86a65113dee0f09aa7766d257ac0b29a9a56348891339399a2923b399925e
-
Filesize
117KB
MD5b72d429d1d690165c7b0de4a074c4a58
SHA1f0704d227482a80f2f90dab79ed4acd9770fe565
SHA256b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae
SHA512f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c