Analysis
-
max time kernel
177s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:07
Behavioral task
behavioral1
Sample
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe
Resource
win7-20220901-en
General
-
Target
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe
-
Size
296KB
-
MD5
44c29c6c513b8e21ef91f90fb04df9ef
-
SHA1
e18d0043b46b63e254d0d756a8db64468196d390
-
SHA256
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a
-
SHA512
a1105b756d1af23ad0ce9f643b961b657e0a3afa708d0ea0f3e768847345bd144a6e4f6281ae79be145d11294360988f83579401979de968434a156e3012ec47
-
SSDEEP
6144:POpslFlqZhdBCkWYxuukP1pjSKSNVkq/MVJbr:PwsloTBd47GLRMTbr
Malware Config
Extracted
cybergate
v1.07.5
remote
delldhp.no-ip.biz:100
82P412HLB7618F
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\WinDir\\Svchost.exe" 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\WinDir\\Svchost.exe" 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe -
Executes dropped EXE 1 IoCs
Processes:
Svchost.exepid process 4328 Svchost.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Q80NI5UV-2KP0-EKU1-WY3E-F28SHYND00JB} 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Q80NI5UV-2KP0-EKU1-WY3E-F28SHYND00JB}\StubPath = "C:\\Program Files (x86)\\WinDir\\Svchost.exe Restart" 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Q80NI5UV-2KP0-EKU1-WY3E-F28SHYND00JB} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Q80NI5UV-2KP0-EKU1-WY3E-F28SHYND00JB}\StubPath = "C:\\Program Files (x86)\\WinDir\\Svchost.exe" explorer.exe -
Processes:
resource yara_rule behavioral2/memory/2016-133-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/2016-138-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4008-141-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4008-142-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2016-146-0x00000000104F0000-0x0000000010555000-memory.dmp upx behavioral2/memory/2016-151-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/4232-154-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/4232-155-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/4008-158-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4232-159-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Program Files (x86)\\WinDir\\Svchost.exe" 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Program Files (x86)\\WinDir\\Svchost.exe" 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe -
Drops file in Program Files directory 4 IoCs
Processes:
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exedescription ioc process File created C:\Program Files (x86)\WinDir\Svchost.exe 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe File opened for modification C:\Program Files (x86)\WinDir\Svchost.exe 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe File opened for modification C:\Program Files (x86)\WinDir\Svchost.exe 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe File opened for modification C:\Program Files (x86)\WinDir\ 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4400 4328 WerFault.exe Svchost.exe -
Modifies registry class 1 IoCs
Processes:
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exepid process 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exepid process 4232 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
explorer.exe512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exedescription pid process Token: SeBackupPrivilege 4008 explorer.exe Token: SeRestorePrivilege 4008 explorer.exe Token: SeBackupPrivilege 4232 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Token: SeRestorePrivilege 4232 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Token: SeDebugPrivilege 4232 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Token: SeDebugPrivilege 4232 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exepid process 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exedescription pid process target process PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE PID 2016 wrote to memory of 2640 2016 512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2640
-
C:\Users\Admin\AppData\Local\Temp\512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe"C:\Users\Admin\AppData\Local\Temp\512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:5008
-
-
C:\Users\Admin\AppData\Local\Temp\512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe"C:\Users\Admin\AppData\Local\Temp\512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a.exe"3⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4232 -
C:\Program Files (x86)\WinDir\Svchost.exe"C:\Program Files (x86)\WinDir\Svchost.exe"4⤵
- Executes dropped EXE
PID:4328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 5845⤵
- Program crash
PID:4400
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4328 -ip 43281⤵PID:1192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
296KB
MD544c29c6c513b8e21ef91f90fb04df9ef
SHA1e18d0043b46b63e254d0d756a8db64468196d390
SHA256512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a
SHA512a1105b756d1af23ad0ce9f643b961b657e0a3afa708d0ea0f3e768847345bd144a6e4f6281ae79be145d11294360988f83579401979de968434a156e3012ec47
-
Filesize
296KB
MD544c29c6c513b8e21ef91f90fb04df9ef
SHA1e18d0043b46b63e254d0d756a8db64468196d390
SHA256512c35f6047798e237e8cf1f3731331b81d9cb42328acb7c012368acb427534a
SHA512a1105b756d1af23ad0ce9f643b961b657e0a3afa708d0ea0f3e768847345bd144a6e4f6281ae79be145d11294360988f83579401979de968434a156e3012ec47
-
Filesize
224KB
MD5b4fe898c7977e25f450ca7fcfd8973dd
SHA173a8e279f8ef3db54187ca4dcfa568eca89089c1
SHA256109405fcf90c393b99260fddc8f30e36b438e87a8de2e3e4eb5b09e179d4ffe2
SHA512a0094a872070f85c865a0879b53e270891fdf996ba47f18338725647a12e3921dc41f8e28e29395480379f22f2c76a63c2b613915dba34361bfa0b45f2d82e4d