Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 22:02
Static task
static1
Behavioral task
behavioral1
Sample
88b3b6dfee1b32656ca066c264b06250abeeca011edf5a0e5600e56fed20f0d8N.dll
Resource
win7-20240903-en
General
-
Target
88b3b6dfee1b32656ca066c264b06250abeeca011edf5a0e5600e56fed20f0d8N.dll
-
Size
120KB
-
MD5
05a961bf4cfb8be7ffb83454d5c2d6b0
-
SHA1
0687239408d0db9d233917bb17420a86bc547797
-
SHA256
88b3b6dfee1b32656ca066c264b06250abeeca011edf5a0e5600e56fed20f0d8
-
SHA512
8edd590e99a0a0125db81ce6353409627244e6015dcec1f1f23a6e423930256a8c1bda5de2d5eaf95fa970c9c9915e6403d2ffdc0ca1b3cc9f38cbc86d977ffb
-
SSDEEP
3072:J6AqmJvSYdOrKLWrVX8nFQaCGf5/s5Ua:NJvr7LeXquGf5/2
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b912.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b912.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bb15.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d47e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d47e.exe -
Executes dropped EXE 3 IoCs
pid Process 2240 f76b912.exe 2752 f76bb15.exe 2740 f76d47e.exe -
Loads dropped DLL 6 IoCs
pid Process 340 rundll32.exe 340 rundll32.exe 340 rundll32.exe 340 rundll32.exe 340 rundll32.exe 340 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b912.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d47e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b912.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d47e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d47e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b912.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76b912.exe File opened (read-only) \??\L: f76b912.exe File opened (read-only) \??\N: f76b912.exe File opened (read-only) \??\Q: f76b912.exe File opened (read-only) \??\R: f76b912.exe File opened (read-only) \??\T: f76b912.exe File opened (read-only) \??\K: f76b912.exe File opened (read-only) \??\O: f76b912.exe File opened (read-only) \??\P: f76b912.exe File opened (read-only) \??\S: f76b912.exe File opened (read-only) \??\G: f76b912.exe File opened (read-only) \??\J: f76b912.exe File opened (read-only) \??\M: f76b912.exe File opened (read-only) \??\E: f76b912.exe File opened (read-only) \??\I: f76b912.exe -
resource yara_rule behavioral1/memory/2240-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-25-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-71-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-72-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-90-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-92-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-94-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-95-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2240-167-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2752-174-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2752-205-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\f7709b1 f76bb15.exe File created C:\Windows\f7722ec f76d47e.exe File created C:\Windows\f76b99f f76b912.exe File opened for modification C:\Windows\SYSTEM.INI f76b912.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b912.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bb15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2240 f76b912.exe 2240 f76b912.exe 2752 f76bb15.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2240 f76b912.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe Token: SeDebugPrivilege 2752 f76bb15.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1960 wrote to memory of 340 1960 rundll32.exe 30 PID 1960 wrote to memory of 340 1960 rundll32.exe 30 PID 1960 wrote to memory of 340 1960 rundll32.exe 30 PID 1960 wrote to memory of 340 1960 rundll32.exe 30 PID 1960 wrote to memory of 340 1960 rundll32.exe 30 PID 1960 wrote to memory of 340 1960 rundll32.exe 30 PID 1960 wrote to memory of 340 1960 rundll32.exe 30 PID 340 wrote to memory of 2240 340 rundll32.exe 31 PID 340 wrote to memory of 2240 340 rundll32.exe 31 PID 340 wrote to memory of 2240 340 rundll32.exe 31 PID 340 wrote to memory of 2240 340 rundll32.exe 31 PID 2240 wrote to memory of 1120 2240 f76b912.exe 19 PID 2240 wrote to memory of 1168 2240 f76b912.exe 20 PID 2240 wrote to memory of 1200 2240 f76b912.exe 21 PID 2240 wrote to memory of 2040 2240 f76b912.exe 23 PID 2240 wrote to memory of 1960 2240 f76b912.exe 29 PID 2240 wrote to memory of 340 2240 f76b912.exe 30 PID 2240 wrote to memory of 340 2240 f76b912.exe 30 PID 340 wrote to memory of 2752 340 rundll32.exe 32 PID 340 wrote to memory of 2752 340 rundll32.exe 32 PID 340 wrote to memory of 2752 340 rundll32.exe 32 PID 340 wrote to memory of 2752 340 rundll32.exe 32 PID 340 wrote to memory of 2740 340 rundll32.exe 34 PID 340 wrote to memory of 2740 340 rundll32.exe 34 PID 340 wrote to memory of 2740 340 rundll32.exe 34 PID 340 wrote to memory of 2740 340 rundll32.exe 34 PID 2240 wrote to memory of 1120 2240 f76b912.exe 19 PID 2240 wrote to memory of 1168 2240 f76b912.exe 20 PID 2240 wrote to memory of 1200 2240 f76b912.exe 21 PID 2240 wrote to memory of 2040 2240 f76b912.exe 23 PID 2240 wrote to memory of 2752 2240 f76b912.exe 32 PID 2240 wrote to memory of 2752 2240 f76b912.exe 32 PID 2240 wrote to memory of 2740 2240 f76b912.exe 34 PID 2240 wrote to memory of 2740 2240 f76b912.exe 34 PID 2752 wrote to memory of 1120 2752 f76bb15.exe 19 PID 2752 wrote to memory of 1168 2752 f76bb15.exe 20 PID 2752 wrote to memory of 1200 2752 f76bb15.exe 21 PID 2752 wrote to memory of 2040 2752 f76bb15.exe 23 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b912.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d47e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\88b3b6dfee1b32656ca066c264b06250abeeca011edf5a0e5600e56fed20f0d8N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\88b3b6dfee1b32656ca066c264b06250abeeca011edf5a0e5600e56fed20f0d8N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Users\Admin\AppData\Local\Temp\f76b912.exeC:\Users\Admin\AppData\Local\Temp\f76b912.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\f76bb15.exeC:\Users\Admin\AppData\Local\Temp\f76bb15.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\f76d47e.exeC:\Users\Admin\AppData\Local\Temp\f76d47e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2740
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2040
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5721f6d7121d7ccc9a5c6a2fa953b6d3a
SHA17fa6aa00e4fb8b6b389cc5c8c2415f734d666007
SHA2565dce5437697867daae007bad9ed2ee10db87e17cb06ab87470637307786566e1
SHA512875fc27f2d2bc2e1db08fd867924044ce891a5a1adeac4c363e78115a3edc1a862f111a4c87becfc925c17dccb83b68416532355b107fa86b29f9d850bc7ac54
-
Filesize
97KB
MD5b975ff476a694e19d86f52c51a28d695
SHA10fa80cff406244a6f83dd226c7982b321e8a0cce
SHA2567a03d010156499294f67ca93108fafb1ef21d585f1f86a4b81741701188dedd8
SHA51232aab108b703b56807b3462f076cc14ac53e6206b569e3dc8b73fece9ab7ec90ef5b215db5f0c2d279d76803dc7bfd15ee87c73734e1b87ca308d716cd1d86af