Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 11:41
Behavioral task
behavioral1
Sample
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe
Resource
win7-20220812-en
General
-
Target
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe
-
Size
474KB
-
MD5
9e001cab4aac82481dd932fdec2a5405
-
SHA1
1a1d9b1680b3cb1adc3c5ddf0e4a459d5e5f094c
-
SHA256
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7
-
SHA512
5d8f88077be2598dbeca3b44238346cc3acdcb76dfd06d1851ec28c289e7d7147bf355f937f9c1be56a84e895690e9c5762ac68e9ef9535c1c3774aa5c734344
-
SSDEEP
6144:3xJsGLn2FlFfFlFfFlFQ0oxDNT/xQphU+jrlgzfuzt91C9NDyWId98HhqbxtHGZV:hJsGaFnFnFo04h/xQp6+tqOYy9zo0c
Malware Config
Extracted
cybergate
v1.02.1
PB
hackermanias.no-ip.org:81
hackermanias.no-ip.org:82
hackermanias.no-ip.org:83
Pluguin
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Windows
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
VOCÊ FOI HACKEADO ...SEU SISTEMA SERÁ FORMATADO.
-
message_box_title
LAMMER
-
password
andre123
-
regkey_hkcu
java
-
regkey_hklm
java
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1984 svchost.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{U1M6LUB0-4YU4-B3A6-3SVI-E2204U78YBE1} cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{U1M6LUB0-4YU4-B3A6-3SVI-E2204U78YBE1}\StubPath = "C:\\Windows\\system32\\Windows\\svchost.exe Restart" cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{U1M6LUB0-4YU4-B3A6-3SVI-E2204U78YBE1} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{U1M6LUB0-4YU4-B3A6-3SVI-E2204U78YBE1}\StubPath = "C:\\Windows\\system32\\Windows\\svchost.exe" explorer.exe -
Processes:
resource yara_rule behavioral1/memory/1224-56-0x0000000024010000-0x0000000024070000-memory.dmp upx behavioral1/memory/1224-65-0x0000000024070000-0x00000000240D0000-memory.dmp upx behavioral1/memory/240-70-0x0000000024070000-0x00000000240D0000-memory.dmp upx behavioral1/memory/240-73-0x0000000024070000-0x00000000240D0000-memory.dmp upx behavioral1/memory/1224-75-0x00000000240D0000-0x0000000024130000-memory.dmp upx behavioral1/memory/1224-81-0x0000000024130000-0x0000000024190000-memory.dmp upx behavioral1/memory/2008-86-0x0000000024130000-0x0000000024190000-memory.dmp upx behavioral1/memory/2008-92-0x0000000024130000-0x0000000024190000-memory.dmp upx behavioral1/memory/2008-93-0x0000000024130000-0x0000000024190000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exepid process 2008 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe 2008 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\java = "C:\\Windows\\system32\\Windows\\svchost.exe" cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\java = "C:\\Windows\\system32\\Windows\\svchost.exe" cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe -
Drops file in System32 directory 2 IoCs
Processes:
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Windows\svchost.exe cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe File created C:\Windows\SysWOW64\Windows\svchost.exe cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exepid process 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exepid process 2008 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exedescription pid process Token: SeDebugPrivilege 2008 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Token: SeDebugPrivilege 2008 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exepid process 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exedescription pid process target process PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE PID 1224 wrote to memory of 1256 1224 cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe"C:\Users\Admin\AppData\Local\Temp\cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe"2⤵
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:240 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe"C:\Users\Admin\AppData\Local\Temp\cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2008 -
C:\Windows\SysWOW64\Windows\svchost.exe"C:\Windows\system32\Windows\svchost.exe"4⤵
- Executes dropped EXE
PID:1984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221KB
MD547660f22565d0e3856b2c6d76098ce11
SHA17099e9f2da83d0a3d3575275d7c6d47612137574
SHA2560d9170f42adc356622d9c08113639bf8d962b4f264f8efc42248871a28ddb98d
SHA5123485c84d511d9c9432ff04ccfdd7da427a0576dcdaa87ca5907a82f80e52438e056a9715f70a84f6c08afb05ea6cf29152c1fca7d5816e3de8b4a1d23672f7a0
-
Filesize
474KB
MD59e001cab4aac82481dd932fdec2a5405
SHA11a1d9b1680b3cb1adc3c5ddf0e4a459d5e5f094c
SHA256cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7
SHA5125d8f88077be2598dbeca3b44238346cc3acdcb76dfd06d1851ec28c289e7d7147bf355f937f9c1be56a84e895690e9c5762ac68e9ef9535c1c3774aa5c734344
-
Filesize
474KB
MD59e001cab4aac82481dd932fdec2a5405
SHA11a1d9b1680b3cb1adc3c5ddf0e4a459d5e5f094c
SHA256cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7
SHA5125d8f88077be2598dbeca3b44238346cc3acdcb76dfd06d1851ec28c289e7d7147bf355f937f9c1be56a84e895690e9c5762ac68e9ef9535c1c3774aa5c734344
-
Filesize
474KB
MD59e001cab4aac82481dd932fdec2a5405
SHA11a1d9b1680b3cb1adc3c5ddf0e4a459d5e5f094c
SHA256cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7
SHA5125d8f88077be2598dbeca3b44238346cc3acdcb76dfd06d1851ec28c289e7d7147bf355f937f9c1be56a84e895690e9c5762ac68e9ef9535c1c3774aa5c734344
-
Filesize
474KB
MD59e001cab4aac82481dd932fdec2a5405
SHA11a1d9b1680b3cb1adc3c5ddf0e4a459d5e5f094c
SHA256cc7d90f9bec947bc93a2ded1a009c4190ae4ad44a81b1916a9ef3c9f2bdb68e7
SHA5125d8f88077be2598dbeca3b44238346cc3acdcb76dfd06d1851ec28c289e7d7147bf355f937f9c1be56a84e895690e9c5762ac68e9ef9535c1c3774aa5c734344