Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 06:07
Static task
static1
Behavioral task
behavioral1
Sample
8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe
Resource
win10v2004-20240802-en
General
-
Target
8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe
-
Size
598KB
-
MD5
e229fe5ae716ba9812100d3489cd5f30
-
SHA1
5d3c974c3efa7c1bd4e73c8059131d42a73f59f5
-
SHA256
8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4
-
SHA512
854ddc92c2eb25ce4e3afb4266c7f8938b59c2472df27de8b248ef1fd0a12864ed90faed9b73affc5ffb8db1386db3674f6328efb4e13cdbaff4d4aac77e91f1
-
SSDEEP
12288:BbL2N6YXe4u/cwWnoEWz1d5IbcjIgPr13NbuTJ7DOZzOSOYUh8T6UMH:R4V7
Malware Config
Extracted
cybergate
v1.07.5
Cyber
MxIntra.no-ip.biz:100
0QF5MPD8BH1JYN
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Windir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Windir\\Svchost.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Windir\\Svchost.exe" vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{VN05Y07C-HA0Y-WYT0-B0SM-R476NJ7P6AEU} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{VN05Y07C-HA0Y-WYT0-B0SM-R476NJ7P6AEU}\StubPath = "C:\\Windows\\system32\\Windir\\Svchost.exe Restart" vbc.exe -
Executes dropped EXE 5 IoCs
pid Process 2128 vbc.exe 2864 vbc.exe 2832 vbc.exe 2792 Svchost.exe 2820 Svchost.exe -
Loads dropped DLL 5 IoCs
pid Process 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 2128 vbc.exe 2864 vbc.exe 2864 vbc.exe 2832 vbc.exe -
resource yara_rule behavioral1/memory/2864-41-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2864-36-0x0000000010410000-0x0000000010475000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\Windir\\Svchost.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\Windir\\Svchost.exe" vbc.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windir\Svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\Windir\Svchost.exe vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1764 set thread context of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 2128 set thread context of 2864 2128 vbc.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2864 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2832 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 2832 vbc.exe Token: SeRestorePrivilege 2832 vbc.exe Token: SeDebugPrivilege 2832 vbc.exe Token: SeDebugPrivilege 2832 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 1764 wrote to memory of 2128 1764 8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe 31 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2128 wrote to memory of 2864 2128 vbc.exe 32 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33 PID 2864 wrote to memory of 2704 2864 vbc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe"C:\Users\Admin\AppData\Local\Temp\8641e1062420633a19c065f0c61b522a072933d482c6ba2f1ca477e9ee1f0ad4N.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\vbc.exe"C:\Users\Admin\AppData\Local\Temp\vbc.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2832 -
C:\Windows\SysWOW64\Windir\Svchost.exe"C:\Windows\system32\Windir\Svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2820
-
-
-
C:\Windows\SysWOW64\Windir\Svchost.exe"C:\Windows\system32\Windir\Svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2792
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5e0b033901df8216581555796054ada72
SHA10e411707e0c2ee0bc784f0e58fd44f81289ae106
SHA2563270043733f2c48cdd784413b7f5ed6d3e89c8c93355a9dbeb661ec82835d168
SHA512e736a3bd863eb365fdf7616157baeaa09b6ab8d2f303edfac58f53b5666359ca8096e1a19d08c7dde7836c92b977f5885a1670559ff1db5f8d67ff874296a72d
-
Filesize
8B
MD5477a44c7ef2b728ec2d753a0cb22da61
SHA1a2d9fc3acaed1c22cc725b8e21e8b1b992bfae16
SHA2564c1878f12fdd0558108ae83854b1b7a2525157edf140e48f0f3b7cd8593a23b9
SHA5126505682cf9c2ae46e78a2173853d7608bfb495ef6457905d4cbfc005ff48e499858bbcf552b207e9a193097633c036439de281135dfd1e6c1232c18996723386
-
Filesize
8B
MD54d939765bff8887bda940b8f6e7858b6
SHA107dbf1e7f224000e57c29c53f61eebfaf3eafedc
SHA256b18717ef85889cb62d62e5e890f09d8578816594f558eb02ff1cdae3f4050936
SHA5122f92433fedebb7f13a009d9c55d4f62e6f59d4bf982bcbecfeb324a3088f9e2427de39ef9cdd020025ed7d68b15567b904c342549d356bb6d6a1643de8eca9a8
-
Filesize
8B
MD58f40cb11c2b33e85192e8133eaae7c43
SHA188f821026ffdeb87d7a6a2b7a4bfdad76e7ab901
SHA2564d78d850720af7ba066d5601054244b379f6c6b205cb06fa38b162cfc99094c3
SHA512438999a84f8d3cdc8c6218fcc192116fdac52846bb826985c17554b0111cc967d53e0da80a7faf5dc32245f549fc2a9fa1ee205c5186308873222e1ed48539db
-
Filesize
8B
MD577031b269b27a7c63de01800a8985190
SHA1164e62a09dd1075062617179ba91659cca25caf1
SHA25638fc549bf8c51832ced30e5cd683c104078977e851b9596405ec93b0f251464d
SHA512a87dd5551a3f29f767b34d17125ef4934ed4edba501d53765721c196c87c10b8969186d5e8490e6374ac1f9e19af31e694add4c18fd5250ecab791142531b914
-
Filesize
8B
MD5f67299fb141a75ee5b192c6178cddf9f
SHA101213a422050d05641615def3efb0d242ab03c08
SHA25603a6c7d2e389c406d77836fb40cbcdc69a681fd1278b604bda168ed90eab0349
SHA51266a7ea476ac6f00ac360ef24563435bdabceb21b60d64b84fed536d90d019710cd2d15686dabab8b9d6ece0f159d161d61842d934fcadb9b126d7105de690ffa
-
Filesize
8B
MD5ffb6182fbc7107cea9f30b65460d7c7a
SHA1e6999028ac6f5769513d45901f1dfe294a957a4b
SHA25684a756bee48c9056a2ca7d33b37de620368c272748efce664442104679c6b6e0
SHA51212836998a5104d106a89fc6880943182189630e0d12863633020b990aa1930f02ecc99fcd48daac65b642cdf84850f945c0bd41acab8e07563e74de76e2d90cd
-
Filesize
8B
MD53a236d929fd92baccc2cd8298bbfa5d4
SHA177d45819408e247735d367451c32b84544143a77
SHA2561403bff7b3e427cbc2deda3e4ddea609e2287e34ec9ee9cb30445d3744f2045a
SHA512b33a541366083e3fa597806b5532645741ebfd6bde8765cc45225d4eab9863a458854814386975255549147abaa94e00fe42ec1f1e1fe175470b52268eeb9182
-
Filesize
8B
MD574b82e6c972009af2e653c6a0c08865a
SHA1fa7f7e49e86210e5f997d8b78632fb6f0292917e
SHA256c749c1eae6bf081cd623007ceeeb09e237ea59df1d197e01b40b222684586e37
SHA5123251b79e8d1a3d8c517e8636972dc1ac4c96e5b7bc21e0028fa09feb2c4b4c3b9899e3f36c593580293ecd1da4d3e20103101aeddb3cf70a62fe22b10111d06c
-
Filesize
8B
MD5533a9bdec80908bb654111a0a96f0d43
SHA1ad53d6e8b994b4b3c6bbc25ddb7d9f2c22e66ada
SHA2569d7e378a241088a6a3d7d40c0741d2fe07c2c26ba8f1b0291a6cd21325c399a1
SHA5125054e15572209d3139f2a8896f0237822864ba8bbf99710ba70e825bc0cc9de6a762679e4e23378adf3e909d1fcc33bae954bedc6ba9bb2a615d6389cf58f9c3
-
Filesize
8B
MD559fb0d76e3ba634b7020f5e479009941
SHA1abbf1187802db0fe1e420d973dfdee3b9cd5212e
SHA256cb9ab2a2e1d0ddd66d242be8faea43dc80e3ddf870e8630ac2f3d7720646f026
SHA512e614759cf5c488fa0055362c5431bf77b0d4599b136d18a89d16f57b01abfa6c1f548f772fcbce0a4807ba9119298cbe0f760981faebde6f99ffb2c5802cde01
-
Filesize
8B
MD5b8438b3e7d788ac2c87644c7836e4267
SHA1135f0977f6071c30b718db405dbde14718b2df27
SHA25697175d41de66cd3146d2be98983f8952c6ecb4cb6a16e506fbe8ba4d1a995d50
SHA512c634ca28824623a3d7e7651c40d4a9a84f077b41da9b90039ecc86f95a696cb7456bb826e7ed3588cf45df09ace46b0e59d2e95f33f6f9bb80295e54207d6694
-
Filesize
8B
MD58aecfcc5a59c1044168507c0daa25505
SHA1632991460b1f97f5fb76dfffb948895942907687
SHA256cc890224c81e83a0b31b3200603ce4cbe54b9a1915c8a559943e167d27f239a8
SHA512d37db6ce49c8a761c8a92ed0c8104243b25b426dc8af1540d6b01aa4e3ccb2dccbd6924450008ec19d58688e3068a6dc28cd91241894dea172c3bda64a1c9069
-
Filesize
8B
MD518c9cad473994ba3a4c5dda2913af9ac
SHA10ad9e6e40b46924af2e57fadc5726426fe06396a
SHA2562a2f91cd8fdde6377abca5e9acd5ba7aebfbf0f0114e4541577287aac9a001e6
SHA5122883227534b6096dfe476b375acb9e756ff5c6a6b8db55c49b32a6c0ec113d3cc0bb8fa88efb05d61172ce1e586d1813e49f58021cc5a6991c063aef7ba09d2b
-
Filesize
8B
MD505a3292666230eae8d94d68358c80fef
SHA19fa08154b36f5f19192fa78c43ef33aade923956
SHA2560e68af55129a6f3cce5d8436971c63ca57a2dd049d030857e1f2c55cce45ca0b
SHA512e626ff1f939d6dd2b0dbd351a01bc60977f3c63de0fdfe2d2117a70a7436030fb1e2d0d06c22a59de17ffc2017e7f3402f70d134d4815052bff605ce864922cf
-
Filesize
8B
MD595de7d3f26b3e19382517f56fc170496
SHA1d5142ae5042a2a5a582f929e39eb129dc27265e5
SHA256a72bf9f2e03210bb868bdbd307009ed82a827cf771d7a17ff305130f3107bb23
SHA51225c87d8c63e36c7f986875362088950a881835b77a0aec5bd25ca33deb268940c411a300792538d18fe59cb8822f30b05d93cf2d9630132eb6647453683ad6ee
-
Filesize
8B
MD5af8790ebdfdd3708ac45fd95aaf6816a
SHA184ef504da239e17e308f6b406336db57dc7aef91
SHA256a05d3e531f0144936c8384c5fe33b36052b1298e67a16a93f39010f14394382f
SHA5128fddd5c269dfcd680bcb7c2ed31ce04008e90c5c01bc7f559b6f1a4b6798ce618978177f04b3a0adab8ff04ac9acbd3e8961ed866e908cee009749f70802e14e
-
Filesize
8B
MD5e30724f49582daa0b88b13744ef73377
SHA1630910c3e356d973b87b01697c60578e5255038e
SHA2560bd38e9dad76a89b5c201de6f30dd6d2844db63a26c7019ab0a4f0290c5396be
SHA512a052873355f71a95b9172308fe234543d1af96f32724bdd4e71c9b689cf91f9a68e81e8edb5e91b5d3351e8afff4f783a40efae67ccadbab894badee69378211
-
Filesize
8B
MD5b9e0e810070b3191914d7394e5229615
SHA1b097d3786395a151f08165b407c28ef6f3f6eac5
SHA2561c2b1db848d5e6a260f7df2227d43fe5fa2b2618833c65655bee250df235ce3a
SHA5129e7a62f152134973d3f7bda691c65bf85304a84916062854a75080c0a97d91d6f0f326def33ca5f47dbba3afbf89069634524569bd04e1930302f0afc4497e9c
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98