Analysis
-
max time kernel
150s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
11-10-2022 02:32
Static task
static1
Behavioral task
behavioral1
Sample
5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe
Resource
win7-20220901-en
General
-
Target
5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe
-
Size
831KB
-
MD5
68d9978a180ea288d0404f1e04b64588
-
SHA1
3973c24be6f0851cbfd6fffd083ca1ee6feaccb2
-
SHA256
5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d
-
SHA512
f0fb05efd155a35a30ef28ddcebce8958db3982b5a5e76bbe4383d9323c8b6a98e3c8a43bce970a3e27e2bbcd33b98cce049edc1eea52d76a24a90a4d5cd646c
-
SSDEEP
12288:JSUbDlCJzdQpcDVG8R87zclHyfrQpwyW/PDJmmmKJ/WPdmEOdilIjUubKmFhekBx:Q++zSpn8RKFrJ3ZJ9IIgcfX/
Malware Config
Extracted
cybergate
2.6
vítima
discovery.no-ip.biz:81
disco
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_file
system32.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Documents and Settings\\All Users\\Start Menu\\Programs\\Startup\\system32.exe" 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Documents and Settings\\All Users\\Start Menu\\Programs\\Startup\\system32.exe" 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe -
Executes dropped EXE 2 IoCs
pid Process 2020 system32.exe 1704 system32.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{P34WDXXT-4I74-6060-KS57-5F435J416601}\StubPath = "C:\\Documents and Settings\\All Users\\Start Menu\\Programs\\Startup\\system32.exe Restart" 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{P34WDXXT-4I74-6060-KS57-5F435J416601} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{P34WDXXT-4I74-6060-KS57-5F435J416601}\StubPath = "C:\\Documents and Settings\\All Users\\Start Menu\\Programs\\Startup\\system32.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{P34WDXXT-4I74-6060-KS57-5F435J416601} 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe -
resource yara_rule behavioral1/memory/1728-71-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1728-80-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1912-85-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1912-86-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1728-90-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1728-96-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/596-101-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/596-107-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/1912-131-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/596-132-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 596 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 596 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 2020 system32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Documents and Settings\\All Users\\Start Menu\\Programs\\Startup\\system32.exe" 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Documents and Settings\\All Users\\Start Menu\\Programs\\Startup\\system32.exe" 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1632-61-0x0000000000400000-0x00000000004B3000-memory.dmp autoit_exe behavioral1/memory/2020-123-0x0000000000400000-0x00000000004B3000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1632 set thread context of 1728 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 28 PID 2020 set thread context of 1704 2020 system32.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 596 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 596 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe Token: SeDebugPrivilege 596 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 2020 system32.exe 2020 system32.exe 2020 system32.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 2020 system32.exe 2020 system32.exe 2020 system32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1632 wrote to memory of 1728 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 28 PID 1632 wrote to memory of 1728 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 28 PID 1632 wrote to memory of 1728 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 28 PID 1632 wrote to memory of 1728 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 28 PID 1632 wrote to memory of 1728 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 28 PID 1632 wrote to memory of 1728 1632 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 28 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12 PID 1728 wrote to memory of 1208 1728 5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe 12
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe"C:\Users\Admin\AppData\Local\Temp\5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe"C:\Users\Admin\AppData\Local\Temp\5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:1912
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe"C:\Users\Admin\AppData\Local\Temp\5e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d.exe"4⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:596 -
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\system32.exe"C:\Documents and Settings\All Users\Start Menu\Programs\Startup\system32.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2020 -
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\system32.exe"C:\Documents and Settings\All Users\Start Menu\Programs\Startup\system32.exe"6⤵
- Executes dropped EXE
PID:1704
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
831KB
MD568d9978a180ea288d0404f1e04b64588
SHA13973c24be6f0851cbfd6fffd083ca1ee6feaccb2
SHA2565e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d
SHA512f0fb05efd155a35a30ef28ddcebce8958db3982b5a5e76bbe4383d9323c8b6a98e3c8a43bce970a3e27e2bbcd33b98cce049edc1eea52d76a24a90a4d5cd646c
-
Filesize
831KB
MD568d9978a180ea288d0404f1e04b64588
SHA13973c24be6f0851cbfd6fffd083ca1ee6feaccb2
SHA2565e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d
SHA512f0fb05efd155a35a30ef28ddcebce8958db3982b5a5e76bbe4383d9323c8b6a98e3c8a43bce970a3e27e2bbcd33b98cce049edc1eea52d76a24a90a4d5cd646c
-
Filesize
831KB
MD568d9978a180ea288d0404f1e04b64588
SHA13973c24be6f0851cbfd6fffd083ca1ee6feaccb2
SHA2565e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d
SHA512f0fb05efd155a35a30ef28ddcebce8958db3982b5a5e76bbe4383d9323c8b6a98e3c8a43bce970a3e27e2bbcd33b98cce049edc1eea52d76a24a90a4d5cd646c
-
Filesize
230KB
MD54f94a25b5139ea03e5357bcc73c78152
SHA19807af21b8fc8463017f325501ae2bbbdfa51738
SHA25660ef4d23110594cc6a4090d61e69e7c9245eb4bc74083744abd8de51fbd626a1
SHA5127c1435c83c601058d49a5793cf2d4ee95765064bcd2b716a16baefeece1a3153fdcae1b5fd2c17288e7bc653ab3f84bb6b4291ee0fac72c251f73bcebe1c3e11
-
Filesize
831KB
MD568d9978a180ea288d0404f1e04b64588
SHA13973c24be6f0851cbfd6fffd083ca1ee6feaccb2
SHA2565e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d
SHA512f0fb05efd155a35a30ef28ddcebce8958db3982b5a5e76bbe4383d9323c8b6a98e3c8a43bce970a3e27e2bbcd33b98cce049edc1eea52d76a24a90a4d5cd646c
-
Filesize
831KB
MD568d9978a180ea288d0404f1e04b64588
SHA13973c24be6f0851cbfd6fffd083ca1ee6feaccb2
SHA2565e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d
SHA512f0fb05efd155a35a30ef28ddcebce8958db3982b5a5e76bbe4383d9323c8b6a98e3c8a43bce970a3e27e2bbcd33b98cce049edc1eea52d76a24a90a4d5cd646c
-
Filesize
831KB
MD568d9978a180ea288d0404f1e04b64588
SHA13973c24be6f0851cbfd6fffd083ca1ee6feaccb2
SHA2565e91044e7e41f2d56b05553a6a19448a1857e7616821cc2e1f8495aedf5dd53d
SHA512f0fb05efd155a35a30ef28ddcebce8958db3982b5a5e76bbe4383d9323c8b6a98e3c8a43bce970a3e27e2bbcd33b98cce049edc1eea52d76a24a90a4d5cd646c