Analysis
-
max time kernel
151s -
max time network
68s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 10:59
Static task
static1
Behavioral task
behavioral1
Sample
e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe
Resource
win7-20220901-en
General
-
Target
e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe
-
Size
600KB
-
MD5
df36daf910c8049303329f0c68459e85
-
SHA1
043570af7cf8983c7d84b89d13eed833e5d7af53
-
SHA256
e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692
-
SHA512
058043d1202a4aa9ea6c04f08b015e4872476967395f936c1cfdfb5ef4de2ed916df3de5c93fe8ba17794c4caacde9fb17406c7d4b66d5169ba388c166e56d65
-
SSDEEP
12288:McCD0ODKrDcsexNTFehkrUnh0olIOOCWjx5Ay9:McMeOHZqkrJolIOOCk39
Malware Config
Extracted
cybergate
v1.09.5
5
miwebhost.no-ip.info:81
78I7IMIKAK471E
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
RAD.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
blowfish
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\RAD.exe" e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\RAD.exe" e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe -
Executes dropped EXE 2 IoCs
pid Process 1356 RAD.exe 1228 RAD.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{7153307K-OGK4-AWNO-M8LR-6B24E3I66BEX}\StubPath = "C:\\Windows\\install\\RAD.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{7153307K-OGK4-AWNO-M8LR-6B24E3I66BEX} e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{7153307K-OGK4-AWNO-M8LR-6B24E3I66BEX}\StubPath = "C:\\Windows\\install\\RAD.exe Restart" e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{7153307K-OGK4-AWNO-M8LR-6B24E3I66BEX} explorer.exe -
resource yara_rule behavioral1/memory/1768-63-0x0000000010410000-0x0000000010476000-memory.dmp upx behavioral1/memory/1768-72-0x0000000010480000-0x00000000104E6000-memory.dmp upx behavioral1/memory/276-77-0x0000000010480000-0x00000000104E6000-memory.dmp upx behavioral1/memory/276-80-0x0000000010480000-0x00000000104E6000-memory.dmp upx behavioral1/memory/1768-82-0x00000000104F0000-0x0000000010556000-memory.dmp upx behavioral1/memory/1768-88-0x0000000010560000-0x00000000105C6000-memory.dmp upx behavioral1/memory/1576-93-0x0000000010560000-0x00000000105C6000-memory.dmp upx behavioral1/memory/1576-94-0x0000000010560000-0x00000000105C6000-memory.dmp upx behavioral1/memory/1576-110-0x0000000010560000-0x00000000105C6000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1576 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 1576 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\install\\RAD.exe" e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\install\\RAD.exe" e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1204 set thread context of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1356 set thread context of 1228 1356 RAD.exe 32 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\install\RAD.exe e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe File opened for modification C:\Windows\install\RAD.exe e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe File opened for modification C:\Windows\install\ e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe File created C:\Windows\install\RAD.exe e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1576 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 276 explorer.exe Token: SeRestorePrivilege 276 explorer.exe Token: SeBackupPrivilege 1576 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Token: SeRestorePrivilege 1576 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Token: SeDebugPrivilege 1576 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe Token: SeDebugPrivilege 1576 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 1356 RAD.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1204 wrote to memory of 1768 1204 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 27 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7 PID 1768 wrote to memory of 1288 1768 e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe 7
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1288
-
C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe"C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe"C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe"C:\Users\Admin\AppData\Local\Temp\e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692.exe"4⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1576 -
C:\Windows\install\RAD.exe"C:\Windows\install\RAD.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1356 -
C:\Windows\install\RAD.exe"C:\Windows\install\RAD.exe"6⤵
- Executes dropped EXE
PID:1228
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD54fe441f2f8dc81497acafbd38f5ae627
SHA167a1978b6f74faa9ed1794d7a1f4053cae51f538
SHA256967b1164b3bbb07d3e44905f7507bfab5ac94084dc391f44dca81e73266b6891
SHA512b70d037df95c4a789f13c34d9f896d12c0e5493aae809cefce80cf7f7a329761e7e1a9c697bbbeecc6d5c66b3e5b1cecc022ff44034a1af4fae1542227baf4db
-
Filesize
600KB
MD5df36daf910c8049303329f0c68459e85
SHA1043570af7cf8983c7d84b89d13eed833e5d7af53
SHA256e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692
SHA512058043d1202a4aa9ea6c04f08b015e4872476967395f936c1cfdfb5ef4de2ed916df3de5c93fe8ba17794c4caacde9fb17406c7d4b66d5169ba388c166e56d65
-
Filesize
600KB
MD5df36daf910c8049303329f0c68459e85
SHA1043570af7cf8983c7d84b89d13eed833e5d7af53
SHA256e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692
SHA512058043d1202a4aa9ea6c04f08b015e4872476967395f936c1cfdfb5ef4de2ed916df3de5c93fe8ba17794c4caacde9fb17406c7d4b66d5169ba388c166e56d65
-
Filesize
600KB
MD5df36daf910c8049303329f0c68459e85
SHA1043570af7cf8983c7d84b89d13eed833e5d7af53
SHA256e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692
SHA512058043d1202a4aa9ea6c04f08b015e4872476967395f936c1cfdfb5ef4de2ed916df3de5c93fe8ba17794c4caacde9fb17406c7d4b66d5169ba388c166e56d65
-
Filesize
600KB
MD5df36daf910c8049303329f0c68459e85
SHA1043570af7cf8983c7d84b89d13eed833e5d7af53
SHA256e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692
SHA512058043d1202a4aa9ea6c04f08b015e4872476967395f936c1cfdfb5ef4de2ed916df3de5c93fe8ba17794c4caacde9fb17406c7d4b66d5169ba388c166e56d65
-
Filesize
600KB
MD5df36daf910c8049303329f0c68459e85
SHA1043570af7cf8983c7d84b89d13eed833e5d7af53
SHA256e0253c98e65a797fcbe5addf6207d9ca3fed7d5c94214bf2c30741135eebc692
SHA512058043d1202a4aa9ea6c04f08b015e4872476967395f936c1cfdfb5ef4de2ed916df3de5c93fe8ba17794c4caacde9fb17406c7d4b66d5169ba388c166e56d65