Analysis
-
max time kernel
150s -
max time network
65s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 16:33
Static task
static1
Behavioral task
behavioral1
Sample
63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe
Resource
win10v2004-20220812-en
General
-
Target
63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe
-
Size
339KB
-
MD5
43e9ea0e38f24ae28fb4f5cd5a575393
-
SHA1
bce4b8566bc5b3f9407945e03a15b4f612db49e9
-
SHA256
63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9
-
SHA512
fe2e9397f75ff2fbba6bafaad377fb514d7069d10c68ec321de19dc1b586ffd90dabc741e346122f42f62a4a0d85af43708e1a1daf1f6df4728bb989349c88c8
-
SSDEEP
6144:1SW609vwwb5RUghgALqqxCg7PSTTn7Za/OywBFFlmPl+IcbJEUdKSHuE1ikzIv:1N9/+Yj+TV6qTmQT0Wr4v
Malware Config
Extracted
cybergate
v1.07.5
XÏãÇÑ ÔÇãáX
asd505.no-ip.info:999
H33008J237K375
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install3
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\install3\\server.exe" 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\install3\\server.exe" 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe -
Executes dropped EXE 2 IoCs
pid Process 1284 server.exe 884 server.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0F32406L-764D-7MRA-256W-4CN85SYM0IP6}\StubPath = "C:\\Program Files (x86)\\install3\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{0F32406L-764D-7MRA-256W-4CN85SYM0IP6} 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0F32406L-764D-7MRA-256W-4CN85SYM0IP6}\StubPath = "C:\\Program Files (x86)\\install3\\server.exe Restart" 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{0F32406L-764D-7MRA-256W-4CN85SYM0IP6} explorer.exe -
resource yara_rule behavioral1/memory/2036-65-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2036-74-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/320-79-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/320-82-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2036-84-0x00000000104F0000-0x0000000010555000-memory.dmp upx behavioral1/memory/2036-90-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/1996-95-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/1996-108-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/1996-110-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1996 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 1996 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Program Files (x86)\\install3\\server.exe" 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Program Files (x86)\\install3\\server.exe" 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\msmmsgr = "C:\\Windows\\TEMP\\x\\services.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ctfmon = "C:\\Windows\\TEMP\\services.exe" reg.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1284 set thread context of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 set thread context of 884 1284 server.exe 38 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\install3\server.exe 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe File opened for modification C:\Program Files (x86)\install3\server.exe 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry key 1 TTPs 2 IoCs
pid Process 884 reg.exe 1720 reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1996 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 320 explorer.exe Token: SeRestorePrivilege 320 explorer.exe Token: SeBackupPrivilege 1996 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Token: SeRestorePrivilege 1996 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Token: SeDebugPrivilege 1996 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe Token: SeDebugPrivilege 1996 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1284 wrote to memory of 820 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 27 PID 1284 wrote to memory of 820 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 27 PID 1284 wrote to memory of 820 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 27 PID 1284 wrote to memory of 820 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 27 PID 1284 wrote to memory of 1288 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 28 PID 1284 wrote to memory of 1288 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 28 PID 1284 wrote to memory of 1288 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 28 PID 1284 wrote to memory of 1288 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 28 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 1284 wrote to memory of 2036 1284 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 30 PID 820 wrote to memory of 884 820 cmd.exe 32 PID 820 wrote to memory of 884 820 cmd.exe 32 PID 820 wrote to memory of 884 820 cmd.exe 32 PID 820 wrote to memory of 884 820 cmd.exe 32 PID 1288 wrote to memory of 1720 1288 cmd.exe 33 PID 1288 wrote to memory of 1720 1288 cmd.exe 33 PID 1288 wrote to memory of 1720 1288 cmd.exe 33 PID 1288 wrote to memory of 1720 1288 cmd.exe 33 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13 PID 2036 wrote to memory of 1200 2036 63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe 13
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe"C:\Users\Admin\AppData\Local\Temp\63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v msmmsgr /t REG_SZ /d "C:\Windows\TEMP\x\services.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v msmmsgr /t REG_SZ /d "C:\Windows\TEMP\x\services.exe" /f4⤵
- Adds Run key to start application
- Modifies registry key
PID:884
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ctfmon /t REG_SZ /d "C:\Windows\TEMP\services.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\reg.exeREG ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v ctfmon /t REG_SZ /d "C:\Windows\TEMP\services.exe" /f4⤵
- Adds Run key to start application
- Modifies registry key
PID:1720
-
-
-
C:\Users\Admin\AppData\Local\Temp\63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exeC:\Users\Admin\AppData\Local\Temp\63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1504
-
-
C:\Users\Admin\AppData\Local\Temp\63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe"C:\Users\Admin\AppData\Local\Temp\63e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9.exe"4⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1996 -
C:\Program Files (x86)\install3\server.exe"C:\Program Files (x86)\install3\server.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1284 -
C:\Program Files (x86)\install3\server.exe"C:\Program Files (x86)\install3\server.exe"6⤵
- Executes dropped EXE
PID:884
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD543e9ea0e38f24ae28fb4f5cd5a575393
SHA1bce4b8566bc5b3f9407945e03a15b4f612db49e9
SHA25663e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9
SHA512fe2e9397f75ff2fbba6bafaad377fb514d7069d10c68ec321de19dc1b586ffd90dabc741e346122f42f62a4a0d85af43708e1a1daf1f6df4728bb989349c88c8
-
Filesize
339KB
MD543e9ea0e38f24ae28fb4f5cd5a575393
SHA1bce4b8566bc5b3f9407945e03a15b4f612db49e9
SHA25663e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9
SHA512fe2e9397f75ff2fbba6bafaad377fb514d7069d10c68ec321de19dc1b586ffd90dabc741e346122f42f62a4a0d85af43708e1a1daf1f6df4728bb989349c88c8
-
Filesize
339KB
MD543e9ea0e38f24ae28fb4f5cd5a575393
SHA1bce4b8566bc5b3f9407945e03a15b4f612db49e9
SHA25663e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9
SHA512fe2e9397f75ff2fbba6bafaad377fb514d7069d10c68ec321de19dc1b586ffd90dabc741e346122f42f62a4a0d85af43708e1a1daf1f6df4728bb989349c88c8
-
Filesize
224KB
MD55285e144619d84f2c1b61d2ae6b4b06a
SHA121d1a1c418b84ffeb9eda7312ccd6017334ec806
SHA2567ca38c84db715e3c7487617a5c95267a3923efe5cd65dd8298998533857c9e81
SHA51231040071d59f9921b99edb17a9a98b08ac27b1527c069997dda7fb6fd3c946fd91368315a884393ac625eec3d24061067719aa22e17030b4318a71e44645159a
-
Filesize
339KB
MD543e9ea0e38f24ae28fb4f5cd5a575393
SHA1bce4b8566bc5b3f9407945e03a15b4f612db49e9
SHA25663e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9
SHA512fe2e9397f75ff2fbba6bafaad377fb514d7069d10c68ec321de19dc1b586ffd90dabc741e346122f42f62a4a0d85af43708e1a1daf1f6df4728bb989349c88c8
-
Filesize
339KB
MD543e9ea0e38f24ae28fb4f5cd5a575393
SHA1bce4b8566bc5b3f9407945e03a15b4f612db49e9
SHA25663e47a8f8c0f7358b3616549de525be345327157e020a22b9f27c31f28e2d6b9
SHA512fe2e9397f75ff2fbba6bafaad377fb514d7069d10c68ec321de19dc1b586ffd90dabc741e346122f42f62a4a0d85af43708e1a1daf1f6df4728bb989349c88c8