Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/12/2022, 18:20
Static task
static1
Behavioral task
behavioral1
Sample
951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe
Resource
win10v2004-20221111-en
General
-
Target
951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe
-
Size
1.2MB
-
MD5
5c72537e5f769e555facf09cb8a93bc0
-
SHA1
211ca302f62d24edd03c4aca9591002ec7f4046a
-
SHA256
951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a
-
SHA512
b8b8b236523fcdf76b4414638ba3f9d64df599a06d5f3e99bc436ce0e941faabb07f367e8ad04a1e3ccf601b42ff4d1c819569d1304c67a632c8200727258ed1
-
SSDEEP
24576:HAzxC8UdlA80Z74qDL5POzA6AzL1aeqL2NHr0:gIxlzpqDLBDLL1V9Y
Malware Config
Extracted
cybergate
2.6
vítima
127.0.0.1:81
dunggttn.zapto.org:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
.//public_html/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
symtem32
-
install_file
win32.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Cracked
-
message_box_title
Cracked
-
password
abcd1234
-
regkey_hkcu
{8SWSA8XF-F241-60R8-638F-1I05JX4LT67F}
-
regkey_hklm
{8SWSA8XF-F241-60R8-638F-1I05JX4LT67F}
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dunggttn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\symtem32\\win32.exe" dunggttn.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run dunggttn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\symtem32\\win32.exe" dunggttn.exe -
Executes dropped EXE 4 IoCs
pid Process 1724 dunggttn.exe 1356 Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe 956 dunggttn.exe 1560 win32.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8SWSA8XF-F241-60R8-638F-1I05JX4LT67F} dunggttn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8SWSA8XF-F241-60R8-638F-1I05JX4LT67F}\StubPath = "C:\\Windows\\symtem32\\win32.exe Restart" dunggttn.exe -
resource yara_rule behavioral1/memory/1724-70-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1724-78-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/956-83-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/956-91-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1356-97-0x0000000001F40000-0x0000000001F50000-memory.dmp upx behavioral1/memory/956-99-0x0000000024080000-0x00000000240E2000-memory.dmp upx -
Loads dropped DLL 10 IoCs
pid Process 1356 Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe 1356 Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe 1356 Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe 1724 dunggttn.exe 956 dunggttn.exe 956 dunggttn.exe 1356 Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe 1356 Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe 1356 Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe 1356 Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run dunggttn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\{8SWSA8XF-F241-60R8-638F-1I05JX4LT67F} = "C:\\Windows\\symtem32\\win32.exe" dunggttn.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run dunggttn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\{8SWSA8XF-F241-60R8-638F-1I05JX4LT67F} = "C:\\Windows\\symtem32\\win32.exe" dunggttn.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 24 IoCs
description ioc Process File created C:\Program Files (x86)\ProxyFinderEnterprise\etoyi.gif Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\homepage.html Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\ProxyFinder.exe Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\ProxyFinder.ico Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\seotool.html Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\weboptimizationangel-screenshot2.gif Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\choosing-keyword2.gif Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\etoyi.gif Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\homepage.html Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\ProxyFinder.exe Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\ProxyFinder.ico Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\weboptimizationangel-screenshot2.gif Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\_ci_gentee_ Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\choosing-keyword2.gif Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\exclude.txt Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\exclude.txt Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\find-new-link-partners2.gif Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\seo.css Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\uninstal.exe Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\uninstal.exe Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\find-new-link-partners2.gif Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\seo.css Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File created C:\Program Files (x86)\ProxyFinderEnterprise\seotool.html Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe File opened for modification C:\Program Files (x86)\ProxyFinderEnterprise\uninstal.ini Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\symtem32\win32.exe dunggttn.exe File opened for modification C:\Windows\symtem32\win32.exe dunggttn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1724 dunggttn.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 956 dunggttn.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe Token: SeDebugPrivilege 956 dunggttn.exe Token: SeDebugPrivilege 956 dunggttn.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1636 wrote to memory of 1724 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 28 PID 1636 wrote to memory of 1724 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 28 PID 1636 wrote to memory of 1724 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 28 PID 1636 wrote to memory of 1724 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 28 PID 1636 wrote to memory of 1356 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 29 PID 1636 wrote to memory of 1356 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 29 PID 1636 wrote to memory of 1356 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 29 PID 1636 wrote to memory of 1356 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 29 PID 1636 wrote to memory of 1356 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 29 PID 1636 wrote to memory of 1356 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 29 PID 1636 wrote to memory of 1356 1636 951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe 29 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30 PID 1724 wrote to memory of 852 1724 dunggttn.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe"C:\Users\Admin\AppData\Local\Temp\951776feaa70db9f766e18713fa27a3741545ebe9937787f3beaf0afb42bb73a.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\dunggttn.exe"C:\Users\Admin\AppData\Local\Temp\dunggttn.exe"2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\dunggttn.exe"C:\Users\Admin\AppData\Local\Temp\dunggttn.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:956 -
C:\Windows\symtem32\win32.exe"C:\Windows\symtem32\win32.exe"4⤵
- Executes dropped EXE
PID:1560
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe"C:\Users\Admin\AppData\Local\Temp\Proxy Finder Enterprise v1.95 by BanneD - Eagle-Zone.Info.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:1356
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD5018b0f5653e4312a559648b6d9232477
SHA1281d8bda8b4adaf2875619cc96a190f30f229bfc
SHA2568ae5b81c6611042f0a8edfe34f3a463ce6918f76ed2bfbf22ba330ea9646e7ee
SHA512ad83778a54b2f5e27ea9e4f3b837cf7cc1fbdd42332104881cf999ee3a178c6368fbe685b081ce88e071ddd19fa2ae6fdf3572c8da404655ae8102f55aee9824
-
Filesize
429KB
MD5018b0f5653e4312a559648b6d9232477
SHA1281d8bda8b4adaf2875619cc96a190f30f229bfc
SHA2568ae5b81c6611042f0a8edfe34f3a463ce6918f76ed2bfbf22ba330ea9646e7ee
SHA512ad83778a54b2f5e27ea9e4f3b837cf7cc1fbdd42332104881cf999ee3a178c6368fbe685b081ce88e071ddd19fa2ae6fdf3572c8da404655ae8102f55aee9824
-
Filesize
229KB
MD54a0da3560d5dafcc6dc967ad1061077e
SHA1fb460116132800cfca3b233dd3afabb07e4c659a
SHA256d6e3f0aa950766bb42a164a40450ce7554086ed7721cd0922a097cce8f6d0fc9
SHA512a34625e1385dd26690f77138c40bfb32e704bde52f6d9b344c438658d1c9720ccbff36515a3eff9da5e4d7680d9669c839ce1f002a4170297890853a317760ac
-
Filesize
290KB
MD5a53a76e96415002f9568ab6d29851321
SHA122c561fe8389c6c381654f70e46d43328d7c22b5
SHA256b4cd72d078e5049f7ecc505218f58d492f7269dd10759dc6b96125f8f6461094
SHA512cda730ee16551662fa9ee0b14df7b503fbd9d3447dc26570e19214ba5bd875039bb2f986723f31ac7a49d25c22fa88724f9e6ec3c1a6bf35b987794abba3cc24
-
Filesize
290KB
MD5a53a76e96415002f9568ab6d29851321
SHA122c561fe8389c6c381654f70e46d43328d7c22b5
SHA256b4cd72d078e5049f7ecc505218f58d492f7269dd10759dc6b96125f8f6461094
SHA512cda730ee16551662fa9ee0b14df7b503fbd9d3447dc26570e19214ba5bd875039bb2f986723f31ac7a49d25c22fa88724f9e6ec3c1a6bf35b987794abba3cc24
-
Filesize
290KB
MD5a53a76e96415002f9568ab6d29851321
SHA122c561fe8389c6c381654f70e46d43328d7c22b5
SHA256b4cd72d078e5049f7ecc505218f58d492f7269dd10759dc6b96125f8f6461094
SHA512cda730ee16551662fa9ee0b14df7b503fbd9d3447dc26570e19214ba5bd875039bb2f986723f31ac7a49d25c22fa88724f9e6ec3c1a6bf35b987794abba3cc24
-
Filesize
290KB
MD5a53a76e96415002f9568ab6d29851321
SHA122c561fe8389c6c381654f70e46d43328d7c22b5
SHA256b4cd72d078e5049f7ecc505218f58d492f7269dd10759dc6b96125f8f6461094
SHA512cda730ee16551662fa9ee0b14df7b503fbd9d3447dc26570e19214ba5bd875039bb2f986723f31ac7a49d25c22fa88724f9e6ec3c1a6bf35b987794abba3cc24
-
Filesize
290KB
MD5a53a76e96415002f9568ab6d29851321
SHA122c561fe8389c6c381654f70e46d43328d7c22b5
SHA256b4cd72d078e5049f7ecc505218f58d492f7269dd10759dc6b96125f8f6461094
SHA512cda730ee16551662fa9ee0b14df7b503fbd9d3447dc26570e19214ba5bd875039bb2f986723f31ac7a49d25c22fa88724f9e6ec3c1a6bf35b987794abba3cc24
-
Filesize
367KB
MD58a67053d2c842ba57ddabf1ad56b61b4
SHA1f2bcf4ddd9ef7c76e723534142af408aad8855e6
SHA256471a8dac6da6d3753eb1115a1e22d8aebcf2e0aaea98bd0f7343d346b5dc1d21
SHA512ca4d4c4b38db40cf26673d9dfbfdb9948581f0fe3f83b4e7afc08e311c2cbd71e8d16719787e2e12deb0c2ca41af72caf82f74db6a5493c61a747c25b0315899
-
Filesize
367KB
MD58a67053d2c842ba57ddabf1ad56b61b4
SHA1f2bcf4ddd9ef7c76e723534142af408aad8855e6
SHA256471a8dac6da6d3753eb1115a1e22d8aebcf2e0aaea98bd0f7343d346b5dc1d21
SHA512ca4d4c4b38db40cf26673d9dfbfdb9948581f0fe3f83b4e7afc08e311c2cbd71e8d16719787e2e12deb0c2ca41af72caf82f74db6a5493c61a747c25b0315899
-
Filesize
367KB
MD58a67053d2c842ba57ddabf1ad56b61b4
SHA1f2bcf4ddd9ef7c76e723534142af408aad8855e6
SHA256471a8dac6da6d3753eb1115a1e22d8aebcf2e0aaea98bd0f7343d346b5dc1d21
SHA512ca4d4c4b38db40cf26673d9dfbfdb9948581f0fe3f83b4e7afc08e311c2cbd71e8d16719787e2e12deb0c2ca41af72caf82f74db6a5493c61a747c25b0315899
-
Filesize
20KB
MD5915b59ec274c184be9a8afb3101b7f5a
SHA110858360663006ee5465052795953f2d347da019
SHA2569d168e47a2cc6a5438325d95f5cdab420f70a38944a2e1745084203ac7738138
SHA512baacce8eb4d80a9553765b10450f839d0387562dcbc8fc1909311e2e19e5944aeb448599bf720d0cfc14c08c80e4cc08d11fdbf094728115aba2bb571ca3ed14
-
Filesize
429KB
MD5018b0f5653e4312a559648b6d9232477
SHA1281d8bda8b4adaf2875619cc96a190f30f229bfc
SHA2568ae5b81c6611042f0a8edfe34f3a463ce6918f76ed2bfbf22ba330ea9646e7ee
SHA512ad83778a54b2f5e27ea9e4f3b837cf7cc1fbdd42332104881cf999ee3a178c6368fbe685b081ce88e071ddd19fa2ae6fdf3572c8da404655ae8102f55aee9824
-
Filesize
429KB
MD5018b0f5653e4312a559648b6d9232477
SHA1281d8bda8b4adaf2875619cc96a190f30f229bfc
SHA2568ae5b81c6611042f0a8edfe34f3a463ce6918f76ed2bfbf22ba330ea9646e7ee
SHA512ad83778a54b2f5e27ea9e4f3b837cf7cc1fbdd42332104881cf999ee3a178c6368fbe685b081ce88e071ddd19fa2ae6fdf3572c8da404655ae8102f55aee9824
-
Filesize
429KB
MD5018b0f5653e4312a559648b6d9232477
SHA1281d8bda8b4adaf2875619cc96a190f30f229bfc
SHA2568ae5b81c6611042f0a8edfe34f3a463ce6918f76ed2bfbf22ba330ea9646e7ee
SHA512ad83778a54b2f5e27ea9e4f3b837cf7cc1fbdd42332104881cf999ee3a178c6368fbe685b081ce88e071ddd19fa2ae6fdf3572c8da404655ae8102f55aee9824
-
Filesize
290KB
MD5a53a76e96415002f9568ab6d29851321
SHA122c561fe8389c6c381654f70e46d43328d7c22b5
SHA256b4cd72d078e5049f7ecc505218f58d492f7269dd10759dc6b96125f8f6461094
SHA512cda730ee16551662fa9ee0b14df7b503fbd9d3447dc26570e19214ba5bd875039bb2f986723f31ac7a49d25c22fa88724f9e6ec3c1a6bf35b987794abba3cc24
-
Filesize
290KB
MD5a53a76e96415002f9568ab6d29851321
SHA122c561fe8389c6c381654f70e46d43328d7c22b5
SHA256b4cd72d078e5049f7ecc505218f58d492f7269dd10759dc6b96125f8f6461094
SHA512cda730ee16551662fa9ee0b14df7b503fbd9d3447dc26570e19214ba5bd875039bb2f986723f31ac7a49d25c22fa88724f9e6ec3c1a6bf35b987794abba3cc24
-
Filesize
290KB
MD5a53a76e96415002f9568ab6d29851321
SHA122c561fe8389c6c381654f70e46d43328d7c22b5
SHA256b4cd72d078e5049f7ecc505218f58d492f7269dd10759dc6b96125f8f6461094
SHA512cda730ee16551662fa9ee0b14df7b503fbd9d3447dc26570e19214ba5bd875039bb2f986723f31ac7a49d25c22fa88724f9e6ec3c1a6bf35b987794abba3cc24