Resubmissions
20-06-2023 17:53
230620-wgaqaaef3t 122-04-2023 19:18
230422-xzw7nsaa3v 619-04-2023 12:59
230419-p8g54sce2s 112-04-2023 21:21
230412-z7tgvsgg7s 10Analysis
-
max time kernel
45s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-es -
resource tags
arch:x64arch:x86image:win7-20230220-eslocale:es-esos:windows7-x64systemwindows -
submitted
22-04-2023 19:18
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://bazaar.abuse.ch/sample/37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a/
Resource
win10-20230220-es
Behavioral task
behavioral2
Sample
https://bazaar.abuse.ch/sample/37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a/
Resource
win7-20230220-es
Behavioral task
behavioral3
Sample
https://bazaar.abuse.ch/sample/37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a/
Resource
win10v2004-20230220-es
General
-
Target
https://bazaar.abuse.ch/sample/37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a/
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid Process 1396 chrome.exe 1396 chrome.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
Processes:
chrome.exedescription pid Process Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe Token: SeShutdownPrivilege 1396 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid Process 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid Process 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe 1396 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid Process procid_target PID 1396 wrote to memory of 1320 1396 chrome.exe 28 PID 1396 wrote to memory of 1320 1396 chrome.exe 28 PID 1396 wrote to memory of 1320 1396 chrome.exe 28 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1644 1396 chrome.exe 30 PID 1396 wrote to memory of 1084 1396 chrome.exe 31 PID 1396 wrote to memory of 1084 1396 chrome.exe 31 PID 1396 wrote to memory of 1084 1396 chrome.exe 31 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32 PID 1396 wrote to memory of 944 1396 chrome.exe 32
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://bazaar.abuse.ch/sample/37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a/1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6bf9758,0x7fef6bf9768,0x7fef6bf97782⤵PID:1320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1140 --field-trial-handle=1176,i,9329266775596369470,7178998067112407389,131072 /prefetch:22⤵PID:1644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1484 --field-trial-handle=1176,i,9329266775596369470,7178998067112407389,131072 /prefetch:82⤵PID:1084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1176,i,9329266775596369470,7178998067112407389,131072 /prefetch:82⤵PID:944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2148 --field-trial-handle=1176,i,9329266775596369470,7178998067112407389,131072 /prefetch:12⤵PID:812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2160 --field-trial-handle=1176,i,9329266775596369470,7178998067112407389,131072 /prefetch:12⤵PID:1792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3344 --field-trial-handle=1176,i,9329266775596369470,7178998067112407389,131072 /prefetch:12⤵PID:1256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1364 --field-trial-handle=1176,i,9329266775596369470,7178998067112407389,131072 /prefetch:22⤵PID:2168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=744 --field-trial-handle=1176,i,9329266775596369470,7178998067112407389,131072 /prefetch:12⤵PID:2336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4000 --field-trial-handle=1176,i,9329266775596369470,7178998067112407389,131072 /prefetch:12⤵PID:2468
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1032
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5e71c8443ae0bc2e282c73faead0a6dd3
SHA10c110c1b01e68edfacaeae64781a37b1995fa94b
SHA25695b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72
SHA512b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6
-
Filesize
163KB
MD5109e1354dcad59ff8d3e589dcc09299a
SHA1bc2cf564c7967a59936c2074b78e124e17439c3a
SHA256a9f34a49984f7a94c7a522a6d171e470701d34a4b630dcb7ae673e6cfaf2e5ae
SHA5124a85f37ac35db60a44e729a0ee842e45172657c17c71022dfa73aed445106b833cdceccf94b1735737d5b9c06da8db19a6799186bbf742544c943a4b8de737ce
-
Filesize
192B
MD5b814b398f53484086bb962cec58a8016
SHA1028ac5442eaf8d711d14213dfdfdc98435d6d760
SHA25694295c4f134ab528587f59cddcca1665fc36330c7a241f1fecdb8ae390c482f1
SHA5126d00f9fbf7aaecb64f916d955985d6d1ed25c687e8acbb68659b7d303a911a5dff5a669367e1b7af514e0ae6128f9a229bfb5e6f07853ddf599559e313072136
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT~RF6e2ba3.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
526B
MD56786a170efd30a6004c7cf034a7debe0
SHA1d4d48a5193140ef0c496ba55f8a1171679a5e965
SHA256872535e3cbed6c5acce1196735725969b774182a2c8e504d69cb5ef4c94bb42c
SHA512d1fffb37fbaa39542a2640378cb38cfa9a8851d9ed7cb70975ad4647d75fa587862878069fe1fe0765322da51c3991878b759afa6f67de2a25dbfac5c68fbafd
-
Filesize
4KB
MD56850a1a216a957647383f4a8bbf8abb4
SHA144f2ea348d979593358cb06846ab63360003e962
SHA256f03edf23e44b69a060c22180c12a3efb847fdbc4b3c0b6e2ce6941670d7cd9ad
SHA512856c84967e8bc96022ff3edfc3a64597873c2735fd97cd9118acf43a0af1db3d47cc831765063ca29b9689128aeb43035e8a5b77875e560182ccb9c72b5713d6
-
Filesize
4KB
MD54623a4234b18e377f3529b7357298068
SHA1a4600a3f7158d020eb3f5679e5ecd0b43c417b11
SHA2564233404d1ea2a501a0df396c4f68dc250e414c1d732b19c633d10b7a3fc9fa09
SHA51244425af3abe66df1ba3409bd2f486649b737625956592433813b8fc7c9091e1e018a59527ab38280cec7e8b46a4f826ef1085f925da6925df6ff95dcc48a1040
-
Filesize
4KB
MD5b74fc3bea9a0b226b14ee50489ea69fb
SHA16ab94e3641dd82ce9df5ed81f1cc9fe132415cd8
SHA25628aee1f4821d5a38e00db19bbaf9338ce255295c2cbdca4b3482a470ebc7729e
SHA5122800dafa5d8a146dd761dc60aa1ac88cedf01e3559293c89543796efbc156448eb746e606384fc12a05cd16ac3344ab9b2d0dc3064d9b114bd638b56d3ae360b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\b7871533-9c09-4c42-b3aa-e98c318fb751.tmp
Filesize5KB
MD541ea2b5c34d5717d3158a1a0b624a322
SHA1dd65390db0f0944ed98c00d6b83846cc31063648
SHA256daaf1c33932eb8fed4b3c916b9484da03f0ba8a87b3a2981a9a271205f1522f4
SHA51220b1e50261930f2d1d911d26e5b4f0e4e6ef4cc997a2c70376fa8f64e44f291ae5f181f6f1260a2c0012899efca07ef2a13098f42bc7854348309a8d2fa0bfda
-
Filesize
161KB
MD5be2bec6e8c5653136d3e72fe53c98aa3
SHA1a8182d6db17c14671c3d5766c72e58d87c0810de
SHA2561919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd
SHA5120d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e