Analysis
-
max time kernel
153s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:46
Behavioral task
behavioral1
Sample
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe
Resource
win7-20220812-en
General
-
Target
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe
-
Size
284KB
-
MD5
326c7af29b88096be23981689982e8df
-
SHA1
05fff556a9eab778c2a9d90e49c3375804856f6c
-
SHA256
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74
-
SHA512
2274491a0a33960b24afa2a51321f6cfd28efce6d949d8e3fc9abb3d031fa9eb7a186118ef90c680bbff74782cc3d9cc243e7108de8ad74f1a4ec3be49b327a1
-
SSDEEP
6144:ok4qmh27nEwx8u31ICd9eREix1ty1wK2zY:T9nx821sEiBm
Malware Config
Extracted
cybergate
2.6
ÖÍíÉ
soso1990h.zapto.org:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
windows.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Executes dropped EXE 1 IoCs
Processes:
windows.exepid process 520 windows.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe Restart" f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Processes:
resource yara_rule behavioral1/memory/1692-54-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1692-57-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1692-66-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1396-71-0x0000000024080000-0x00000000240E2000-memory.dmp upx \??\c:\windows\SysWOW64\microsoft\windows.exe upx behavioral1/memory/1396-74-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1692-76-0x0000000000220000-0x0000000000282000-memory.dmp upx behavioral1/memory/1692-82-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1692-88-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1508-87-0x00000000240F0000-0x0000000024152000-memory.dmp upx \Windows\SysWOW64\microsoft\windows.exe upx \Windows\SysWOW64\microsoft\windows.exe upx C:\Windows\SysWOW64\microsoft\windows.exe upx behavioral1/memory/1508-125-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1508-126-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1508-121-0x00000000053F0000-0x0000000005449000-memory.dmp upx behavioral1/memory/520-127-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/520-128-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1508-130-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exepid process 1508 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 1508 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Drops file in System32 directory 4 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exef249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exedescription ioc process File created \??\c:\windows\SysWOW64\microsoft\windows.exe f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\ f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exef249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exepid process 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 1508 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exepid process 1508 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exedescription pid process Token: SeDebugPrivilege 1508 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Token: SeDebugPrivilege 1508 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exepid process 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exedescription pid process target process PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 1692 wrote to memory of 1208 1692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:292
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe"C:\Users\Admin\AppData\Local\Temp\f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe"C:\Users\Admin\AppData\Local\Temp\f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe"3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1508 -
C:\windows\SysWOW64\microsoft\windows.exe"C:\windows\system32\microsoft\windows.exe"4⤵
- Executes dropped EXE
PID:520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5996dd2d65039dae2a239ecd965a3d8fe
SHA1f9a2a28230525e59e921ca94c9b1abc3f5261433
SHA2568e96d4000e078dc3fabf1a60e8038c6faa66dbfcb155b061294b0875a3dbcd8b
SHA5127fd96d4ed0542d9ad8df783e8c10b1cb30f8e5a020278a8d1c80371801d1c76881a4d8692993d6b3c6ce6060372a06d326bb0b6248a5b5137e93c564d264e5bc
-
Filesize
284KB
MD5326c7af29b88096be23981689982e8df
SHA105fff556a9eab778c2a9d90e49c3375804856f6c
SHA256f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74
SHA5122274491a0a33960b24afa2a51321f6cfd28efce6d949d8e3fc9abb3d031fa9eb7a186118ef90c680bbff74782cc3d9cc243e7108de8ad74f1a4ec3be49b327a1
-
Filesize
284KB
MD5326c7af29b88096be23981689982e8df
SHA105fff556a9eab778c2a9d90e49c3375804856f6c
SHA256f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74
SHA5122274491a0a33960b24afa2a51321f6cfd28efce6d949d8e3fc9abb3d031fa9eb7a186118ef90c680bbff74782cc3d9cc243e7108de8ad74f1a4ec3be49b327a1
-
Filesize
284KB
MD5326c7af29b88096be23981689982e8df
SHA105fff556a9eab778c2a9d90e49c3375804856f6c
SHA256f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74
SHA5122274491a0a33960b24afa2a51321f6cfd28efce6d949d8e3fc9abb3d031fa9eb7a186118ef90c680bbff74782cc3d9cc243e7108de8ad74f1a4ec3be49b327a1
-
Filesize
284KB
MD5326c7af29b88096be23981689982e8df
SHA105fff556a9eab778c2a9d90e49c3375804856f6c
SHA256f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74
SHA5122274491a0a33960b24afa2a51321f6cfd28efce6d949d8e3fc9abb3d031fa9eb7a186118ef90c680bbff74782cc3d9cc243e7108de8ad74f1a4ec3be49b327a1