Analysis
-
max time kernel
91s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 05:19
Static task
static1
Behavioral task
behavioral1
Sample
ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe
Resource
win10v2004-20231215-en
General
-
Target
ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe
-
Size
2.2MB
-
MD5
7dffee2932057f4ab49f2fb16fc19800
-
SHA1
f0c4d840fcbb6c7f44d496f4c04bfc8ba88a0b1e
-
SHA256
ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068
-
SHA512
cffc028320cef6cefd52cc1260ae1210edafe2fed1873160e8812fd87ecaaf7183c0d0b7c8142704803de5acf9d49b18d58ccb51e1fcc0238f8bf2ee36a9c410
-
SSDEEP
24576:DfY0lWREGo9z03OivlvI4so5YSY/aQlVqbN5pZMUqJzHKUuRZIhLvHN7oX//j5kp:jbvFZsm18YSYRgrqUqwZIfoX//j5k5h
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/3292-1-0x0000020B4D8C0000-0x0000020B4DA34000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-4-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-5-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-7-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-9-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-11-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-13-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-15-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-17-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-19-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-21-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-23-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-25-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-29-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-27-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-31-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-33-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-35-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-37-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-39-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-41-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-43-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-45-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-51-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-49-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-47-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-55-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-53-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-57-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-59-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-61-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-65-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-67-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 behavioral2/memory/3292-63-0x0000020B4D8C0000-0x0000020B4DA2E000-memory.dmp family_zgrat_v1 -
Loads dropped DLL 1 IoCs
pid Process 2856 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key opened \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3292 set thread context of 2856 3292 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 84 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2856 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 2856 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3292 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe Token: SeDebugPrivilege 2856 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3292 wrote to memory of 2856 3292 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 84 PID 3292 wrote to memory of 2856 3292 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 84 PID 3292 wrote to memory of 2856 3292 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 84 PID 3292 wrote to memory of 2856 3292 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 84 PID 3292 wrote to memory of 2856 3292 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 84 PID 3292 wrote to memory of 2856 3292 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe 84 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe"C:\Users\Admin\AppData\Local\Temp\ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Users\Admin\AppData\Local\Temp\ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exeC:\Users\Admin\AppData\Local\Temp\ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe2⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ccfb1b97034d2b697c953a4447b4226e83cd421487f10dc7facc56e630833068.exe.log
Filesize1KB
MD5e7b6147dd26e47146d74fc34cea28e7a
SHA199d24034f7c1d1ebd62304eace2a45bb4c4f4fa3
SHA256de555e5d07ccebdfa711f838f87887ad0e6fa5f134e75cafd47fc8b515d02461
SHA512ed8f16a07c70735e6e6c20e26e75508416efd500d9084674d665746c702715ebc70459d5af5a58cb65bcbbad4092b63c11f3643ff0c2cd3b6d22c2db25851085
-
Filesize
1.7MB
MD502f50a23e31d1f21aa21ae52faf3c05a
SHA15b21234729dedfa1b456138872ef2a046b9ee86f
SHA2565f0e72e1839db4aa41f560e0a68c7a95c9e1656bc2f4f4ff64803655d02e5272
SHA512bc2fcca125506d9b762df4e9df24a907b9e554d857e705945ae252e7e6b50dada043ef0e69828b780ac9b569053fcf912c27a770469a80f1f6094c146afdb9b0
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2