Analysis
-
max time kernel
151s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-09-2022 19:05
Static task
static1
Behavioral task
behavioral1
Sample
54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe
Resource
win7-20220812-en
General
-
Target
54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe
-
Size
332KB
-
MD5
0d339212a61cfdcb193c07cf82f9ba8c
-
SHA1
04feacba3d2b56bd3a3ed7dfab9e9d732148ca1f
-
SHA256
54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781
-
SHA512
7f726590ae56e358ff901ff0daf722d4fdcb5ea3e58532e76570c5490a3aa18ff26c74eda05077db64422102bedad7f32470188af0a164530378014cd910a3ee
-
SSDEEP
6144:2QaebYyFI08UsCpCqVu4eZzA6NuunCI+dxIHXAFCWbgzcOTcPidCWcw/GZ+e:rezA6guCI+dxIwHjOwi5/GEe
Malware Config
Extracted
cybergate
2.6
víttima
solosavoia.no-ip.org:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
spynet
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
error driver obsolet
-
message_box_title
título da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\spynet\\server.exe" 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\spynet\\server.exe" 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe -
Executes dropped EXE 2 IoCs
pid Process 696 server.exe 1832 server.exe -
resource yara_rule behavioral1/memory/836-56-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/836-60-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/836-61-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/836-62-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/836-64-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/836-73-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/2036-78-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/2036-81-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/836-83-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/836-89-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/1628-94-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/836-95-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1628-96-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/1832-108-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1832-109-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1832-110-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1832-111-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1628-112-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1628 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 1628 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\spynet\\server.exe" 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\spynet\\server.exe" 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\spynet\server.exe 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe File opened for modification C:\Windows\SysWOW64\spynet\server.exe 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe File opened for modification C:\Windows\SysWOW64\spynet\server.exe 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe File opened for modification C:\Windows\SysWOW64\spynet\ 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe File opened for modification C:\Windows\SysWOW64\spynet\server.exe server.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1684 set thread context of 836 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 27 PID 696 set thread context of 1832 696 server.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1628 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1628 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe Token: SeDebugPrivilege 1628 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 696 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1684 wrote to memory of 836 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 27 PID 1684 wrote to memory of 836 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 27 PID 1684 wrote to memory of 836 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 27 PID 1684 wrote to memory of 836 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 27 PID 1684 wrote to memory of 836 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 27 PID 1684 wrote to memory of 836 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 27 PID 1684 wrote to memory of 836 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 27 PID 1684 wrote to memory of 836 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 27 PID 1684 wrote to memory of 836 1684 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 27 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15 PID 836 wrote to memory of 1384 836 54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe 15
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1384
-
C:\Users\Admin\AppData\Local\Temp\54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe"C:\Users\Admin\AppData\Local\Temp\54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe"C:\Users\Admin\AppData\Local\Temp\54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe"3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵PID:2036
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe"C:\Users\Admin\AppData\Local\Temp\54ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\SysWOW64\spynet\server.exe"C:\Windows\system32\spynet\server.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:696 -
C:\Windows\SysWOW64\spynet\server.exe"C:\Windows\SysWOW64\spynet\server.exe"6⤵
- Executes dropped EXE
PID:1832
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD537469d8a59972a65b1e32ade6ec37711
SHA147c08f277c28e9b3a57dd5b123a05d53f339d3a5
SHA256416ce23b21aaf08a822c9887348130a9c71a24fb33e4baf990e4ac98f125accd
SHA512d69c89ec60ee1334746a310315ecc63221d1ebc969d8c4b2c471a3199ccbb55991301559778b1e060db79ffffabb91071932dde73ee91bd862de3544c5a05e44
-
Filesize
332KB
MD50d339212a61cfdcb193c07cf82f9ba8c
SHA104feacba3d2b56bd3a3ed7dfab9e9d732148ca1f
SHA25654ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781
SHA5127f726590ae56e358ff901ff0daf722d4fdcb5ea3e58532e76570c5490a3aa18ff26c74eda05077db64422102bedad7f32470188af0a164530378014cd910a3ee
-
Filesize
332KB
MD50d339212a61cfdcb193c07cf82f9ba8c
SHA104feacba3d2b56bd3a3ed7dfab9e9d732148ca1f
SHA25654ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781
SHA5127f726590ae56e358ff901ff0daf722d4fdcb5ea3e58532e76570c5490a3aa18ff26c74eda05077db64422102bedad7f32470188af0a164530378014cd910a3ee
-
Filesize
332KB
MD50d339212a61cfdcb193c07cf82f9ba8c
SHA104feacba3d2b56bd3a3ed7dfab9e9d732148ca1f
SHA25654ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781
SHA5127f726590ae56e358ff901ff0daf722d4fdcb5ea3e58532e76570c5490a3aa18ff26c74eda05077db64422102bedad7f32470188af0a164530378014cd910a3ee
-
Filesize
332KB
MD50d339212a61cfdcb193c07cf82f9ba8c
SHA104feacba3d2b56bd3a3ed7dfab9e9d732148ca1f
SHA25654ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781
SHA5127f726590ae56e358ff901ff0daf722d4fdcb5ea3e58532e76570c5490a3aa18ff26c74eda05077db64422102bedad7f32470188af0a164530378014cd910a3ee
-
Filesize
332KB
MD50d339212a61cfdcb193c07cf82f9ba8c
SHA104feacba3d2b56bd3a3ed7dfab9e9d732148ca1f
SHA25654ee8b0bdbeb00c87e2a68b15c1d45a78b11fc4f75b2fcb4a7e49f108de45781
SHA5127f726590ae56e358ff901ff0daf722d4fdcb5ea3e58532e76570c5490a3aa18ff26c74eda05077db64422102bedad7f32470188af0a164530378014cd910a3ee