Analysis
-
max time kernel
151s -
max time network
68s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 11:14
Behavioral task
behavioral1
Sample
c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe
Resource
win7-20220901-en
General
-
Target
c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe
-
Size
380KB
-
MD5
9270da7ca7793c3bf38014ef6ef90ef6
-
SHA1
acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
-
SHA256
c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
-
SHA512
1e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
SSDEEP
6144:ApGMvTzGECgOETGGO/qwZ9NGes1lnPIrsjcV43FFCx4JrmKJPtW2iw745y+JA:HMnjOEKGgzsTIrsjci3BrmKxKA
Malware Config
Extracted
cybergate
2.6
vítima
hackercioccolatta.no-ip.biz:2222
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
scvhost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
resource yara_rule behavioral1/files/0x000b0000000122fd-68.dat aspack_v212_v242 behavioral1/files/0x000b0000000122fd-66.dat aspack_v212_v242 behavioral1/files/0x000b0000000122fd-73.dat aspack_v212_v242 behavioral1/files/0x000b0000000122fd-65.dat aspack_v212_v242 behavioral1/files/0x000b0000000122fd-77.dat aspack_v212_v242 behavioral1/files/0x000800000001231c-84.dat aspack_v212_v242 behavioral1/files/0x000800000001231c-86.dat aspack_v212_v242 behavioral1/files/0x000800000001231c-83.dat aspack_v212_v242 behavioral1/files/0x000800000001231c-91.dat aspack_v212_v242 behavioral1/files/0x000800000001231c-94.dat aspack_v212_v242 behavioral1/files/0x000800000001231c-103.dat aspack_v212_v242 behavioral1/files/0x000800000001231c-115.dat aspack_v212_v242 behavioral1/files/0x000800000001231c-121.dat aspack_v212_v242 -
Executes dropped EXE 7 IoCs
pid Process 1336 scvhost.exe 1928 scvhost.exe 1512 scvhost.exe 548 scvhost.exe 928 scvhost.exe 740 scvhost.exe 1824 scvhost.exe -
resource yara_rule behavioral1/memory/548-106-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/928-111-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/928-126-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/928-129-0x0000000024010000-0x0000000024072000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1288 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 1288 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 1928 scvhost.exe 1928 scvhost.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\scvhost.exe" c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\scvhost.exe" c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run scvhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\install\\scvhost.exe" scvhost.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run scvhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\install\\scvhost.exe" scvhost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\scvhost.exe c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe File opened for modification C:\Windows\SysWOW64\install\scvhost.exe c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe File opened for modification C:\Windows\SysWOW64\install\scvhost.exe scvhost.exe File opened for modification C:\Windows\SysWOW64\install\scvhost.exe scvhost.exe File created C:\Windows\SysWOW64\install\scvhost.exe scvhost.exe File opened for modification C:\Windows\SysWOW64\install\scvhost.exe scvhost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1284 set thread context of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1336 set thread context of 1928 1336 scvhost.exe 28 PID 1512 set thread context of 548 1512 scvhost.exe 31 PID 740 set thread context of 1824 740 scvhost.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 928 scvhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 928 scvhost.exe Token: SeDebugPrivilege 928 scvhost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1288 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 1928 scvhost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 1336 scvhost.exe 1512 scvhost.exe 740 scvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1284 wrote to memory of 1288 1284 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 27 PID 1288 wrote to memory of 1336 1288 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 29 PID 1288 wrote to memory of 1336 1288 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 29 PID 1288 wrote to memory of 1336 1288 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 29 PID 1288 wrote to memory of 1336 1288 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 29 PID 1288 wrote to memory of 1200 1288 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 15 PID 1288 wrote to memory of 1200 1288 c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe 15 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1336 wrote to memory of 1928 1336 scvhost.exe 28 PID 1928 wrote to memory of 1512 1928 scvhost.exe 30 PID 1928 wrote to memory of 1512 1928 scvhost.exe 30 PID 1928 wrote to memory of 1512 1928 scvhost.exe 30 PID 1928 wrote to memory of 1512 1928 scvhost.exe 30 PID 1928 wrote to memory of 1200 1928 scvhost.exe 15 PID 1928 wrote to memory of 1200 1928 scvhost.exe 15 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 1512 wrote to memory of 548 1512 scvhost.exe 31 PID 548 wrote to memory of 928 548 scvhost.exe 32 PID 548 wrote to memory of 928 548 scvhost.exe 32 PID 548 wrote to memory of 928 548 scvhost.exe 32 PID 548 wrote to memory of 928 548 scvhost.exe 32 PID 548 wrote to memory of 928 548 scvhost.exe 32 PID 548 wrote to memory of 928 548 scvhost.exe 32 PID 548 wrote to memory of 928 548 scvhost.exe 32 PID 548 wrote to memory of 928 548 scvhost.exe 32 PID 548 wrote to memory of 928 548 scvhost.exe 32 PID 548 wrote to memory of 928 548 scvhost.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe"C:\Users\Admin\AppData\Local\Temp\c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exeC:\Users\Admin\AppData\Local\Temp\c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3.exe3⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\install\scvhost.exe"C:\Windows\system32\install\scvhost.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1336
-
-
-
-
C:\Windows\SysWOW64\install\scvhost.exeC:\Windows\SysWOW64\install\scvhost.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Roaming\install\scvhost.exe"C:\Users\Admin\AppData\Roaming\install\scvhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Roaming\install\scvhost.exeC:\Users\Admin\AppData\Roaming\install\scvhost.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Roaming\install\scvhost.exe"C:\Users\Admin\AppData\Roaming\install\scvhost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:928 -
C:\Users\Admin\AppData\Roaming\install\scvhost.exe"C:\Users\Admin\AppData\Roaming\install\scvhost.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:740 -
C:\Users\Admin\AppData\Roaming\install\scvhost.exeC:\Users\Admin\AppData\Roaming\install\scvhost.exe6⤵
- Executes dropped EXE
PID:1824
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD56c9dd0547d7ac7e3e536f5269b61a191
SHA13cfa328a99216a4d67ebb6d5b9f855d3ee8d56ae
SHA25647ee43a404306a47007ea807db25778abedd583de4afd5a9e43c7a51ba649b6f
SHA5128b0d59328137d13b8e27712dc877390c0e49f11c03b5fcca0569a86870b8263b8b4f4eddd00fe64c33aab1eb74ed54301577579469ed92d2be43760944e20acb
-
Filesize
229KB
MD598d2fd8b7f40bdcacdd21750281e4ff4
SHA15da92559844bfe5a892bb5b8e679261bc41f2f42
SHA2567f771f4c7930cdd7d934277e3443cbd4ef5682ea14b66a0b3258827e2f0d5b1f
SHA51210a98f0ce12f235d08c2750da3ea4b6eb0dde3aca0461f86efc3afdb74a695db52ff10827320d52254f9b01bd54c9e6c8cad4c90a58f67d368d4c0bb14d84e62
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774
-
Filesize
380KB
MD59270da7ca7793c3bf38014ef6ef90ef6
SHA1acd2dba4c4e9e79c5f00920a8fe08ff7819b2fb7
SHA256c488a652f5e030a94bf58a1c9103b8ae24fca22ea3ef42060bdfbff564166ca3
SHA5121e82a3beac2b78fa34fff70b665d237666b580ebf6896c76cd816bc078e62c52e695c1b1ebf195cc34449d2a5dff55e335c43180ea0299dd640b682d72482774