Analysis
-
max time kernel
162s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
18-04-2022 16:35
Static task
static1
Behavioral task
behavioral1
Sample
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe
Resource
win10v2004-20220414-en
General
-
Target
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe
-
Size
170KB
-
MD5
6bdd0461ce6cf27ac8ee5615e0da1c70
-
SHA1
517560e5361084641380f349e005d6e3ce5c3a26
-
SHA256
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc
-
SHA512
bacb364508f71dcbffca34c9481b528e9394fb1d939bc81a810dcacff87d6e9ff8eca8c683dfbc23ee2f76795bb3fda4d5e8089ab3e2d8304f123570fd1f0c84
Malware Config
Extracted
revengerat
NyanCatRevenge
hpdndbnb.duckdns.org:2404
90a49aa7c27647e
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe\"" 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe -
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe -
Drops startup file 2 IoCs
Processes:
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe -
Processes:
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe = "0" 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe = "0" 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Local\\Temp\\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe" 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe" 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
Processes:
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exepid process 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exedescription pid process target process PID 3148 set thread context of 2368 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1732 3148 WerFault.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exe061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exepid process 4432 powershell.exe 428 powershell.exe 4700 powershell.exe 1016 powershell.exe 4700 powershell.exe 1016 powershell.exe 428 powershell.exe 4432 powershell.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe Token: SeDebugPrivilege 4700 powershell.exe Token: SeDebugPrivilege 428 powershell.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exedescription pid process target process PID 3148 wrote to memory of 4432 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 4432 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 4432 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 4700 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 4700 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 4700 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 428 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 428 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 428 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 1016 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 1016 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 1016 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe powershell.exe PID 3148 wrote to memory of 2604 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe PID 3148 wrote to memory of 2604 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe PID 3148 wrote to memory of 2604 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe PID 3148 wrote to memory of 2368 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe PID 3148 wrote to memory of 2368 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe PID 3148 wrote to memory of 2368 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe PID 3148 wrote to memory of 2368 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe PID 3148 wrote to memory of 2368 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe PID 3148 wrote to memory of 2368 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe PID 3148 wrote to memory of 2368 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe PID 3148 wrote to memory of 2368 3148 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe 061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe"C:\Users\Admin\AppData\Local\Temp\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Drops startup file
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Users\Admin\AppData\Local\Temp\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe"C:\Users\Admin\AppData\Local\Temp\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe"2⤵PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe"C:\Users\Admin\AppData\Local\Temp\061f6722784aedb82b0c2ab822c0e08ceaa88bf10eb8aed80bbd4ebd056de9bc.exe"2⤵
- Checks processor information in registry
PID:2368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 22762⤵
- Program crash
PID:1732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3148 -ip 31481⤵PID:3376
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5d311b446df07979ab09e5ebea8add0f9
SHA1d3975dc1ff51fddbf3449d0ce083b09c87e4ece8
SHA25625baff6f6fb6c62103456d0a4b6fc2e0ee6e2824dc07aae6c1103ae3db3b1065
SHA512ccf0d004be19396c4c311c4b25a53433ea72772d93132b16fbcd8b24f16d02818b53c6718d94bafc82746febc845904b3fb75d4d78b8b9868d2ca358fb3065d7
-
Filesize
18KB
MD59bede0fc3609477169fcd5ca20430a9d
SHA1fcb2aaa5e991ae768ccbd070397d0dca445f8338
SHA25695b676e20dd7e7d1cc88ac2620a15969778a5d8049c0ffdd6a7fb329c36425dc
SHA5129d3d867140d34f936d2f563eff2977496630ae87dd4e8cf2b590c7c9e0a6259f88cba30482e603c6e451f1b7142d3992ef969deedf3ea25bba09718c94521783
-
Filesize
18KB
MD54a5876ffe0663f1f6dfef816f215a924
SHA18d5c7b52e3e0c1c628bb6a5ff44bbaae907e7187
SHA2562fc54b9ea793331a5158ae4ca1841a1f0ffd691cd5e40e37a374eac0b2a6fdeb
SHA512ed0a75ed613c08bb5fd7b0e1c911fe31ded4bf5d6b8a7c2c4a47c629473dac302a7183a48ca6aeb87d0274cfdf22ddb444312b8ca06df8eaba0306403f3bfa83