Analysis
-
max time kernel
132s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 15:02
Static task
static1
Behavioral task
behavioral1
Sample
estadodecuenta332652referenciaembargorentdawwwdiangovco.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
estadodecuenta332652referenciaembargorentdawwwdiangovco.exe
Resource
win10v2004-20240426-en
General
-
Target
estadodecuenta332652referenciaembargorentdawwwdiangovco.exe
-
Size
798KB
-
MD5
4c4dfb410229ae29494d7053d2e05d66
-
SHA1
fb51f3d30ab1780cc93bb47aff9fae4fe92bc0a3
-
SHA256
7b620a850f9af37d6abc81ef1a7a72da6b8ca2d696b9a83ebe8e4b8f99a77f23
-
SHA512
cc5fde78dc8cb6032046e7fb302a561eda90e7dac1532f63d41e8efcf8c7cb077bb3da35e9755ac19da7a8cbe90a4a592a491bd49657f80288fb5ff071841029
-
SSDEEP
24576:OxsgdEeOsRu/W+VRm0/CnUPjVwKHb94YMFniyyA:OxTdZOsRu/m6AUPCKHRMFnyA
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/2844-11-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def -
Processes:
Vespre.exeestadodecuenta332652referenciaembargorentdawwwdiangovco.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Vespre.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Vespre.exe -
Modifies security service 2 TTPs 4 IoCs
Processes:
Vespre.exeestadodecuenta332652referenciaembargorentdawwwdiangovco.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WinDefend\Start = "4" Vespre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WinDefend\Start = "4" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" Vespre.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2844-11-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar -
Processes:
Vespre.exeestadodecuenta332652referenciaembargorentdawwwdiangovco.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe -
Processes:
estadodecuenta332652referenciaembargorentdawwwdiangovco.exeVespre.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vespre.exe -
Executes dropped EXE 2 IoCs
Processes:
Vespre.exeVespre.exepid process 1424 Vespre.exe 3948 Vespre.exe -
Processes:
estadodecuenta332652referenciaembargorentdawwwdiangovco.exeVespre.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" Vespre.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
estadodecuenta332652referenciaembargorentdawwwdiangovco.exeVespre.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\estadodecuenta332652referenciaembargorentdawwwdiangovco.exe\"" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\estadodecuenta332652referenciaembargorentdawwwdiangovco.exe\"" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\GPret\\Vespre.exe\"" Vespre.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iceTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\GPret\\Vespre.exe\"" Vespre.exe -
Processes:
Vespre.exeestadodecuenta332652referenciaembargorentdawwwdiangovco.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 37 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
estadodecuenta332652referenciaembargorentdawwwdiangovco.exeVespre.exedescription pid process target process PID 2116 set thread context of 2844 2116 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe estadodecuenta332652referenciaembargorentdawwwdiangovco.exe PID 1424 set thread context of 3948 1424 Vespre.exe Vespre.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4216 schtasks.exe 3020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 2244 powershell.exe 2244 powershell.exe 4452 powershell.exe 4452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
estadodecuenta332652referenciaembargorentdawwwdiangovco.exepowershell.exeVespre.exepowershell.exedescription pid process Token: SeDebugPrivilege 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 3948 Vespre.exe Token: SeDebugPrivilege 4452 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Vespre.exepid process 3948 Vespre.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
estadodecuenta332652referenciaembargorentdawwwdiangovco.exeestadodecuenta332652referenciaembargorentdawwwdiangovco.exeVespre.exeVespre.exedescription pid process target process PID 2116 wrote to memory of 2844 2116 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe estadodecuenta332652referenciaembargorentdawwwdiangovco.exe PID 2116 wrote to memory of 2844 2116 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe estadodecuenta332652referenciaembargorentdawwwdiangovco.exe PID 2116 wrote to memory of 2844 2116 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe estadodecuenta332652referenciaembargorentdawwwdiangovco.exe PID 2116 wrote to memory of 2844 2116 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe estadodecuenta332652referenciaembargorentdawwwdiangovco.exe PID 2116 wrote to memory of 2844 2116 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe estadodecuenta332652referenciaembargorentdawwwdiangovco.exe PID 2116 wrote to memory of 2844 2116 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe estadodecuenta332652referenciaembargorentdawwwdiangovco.exe PID 2116 wrote to memory of 2844 2116 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe estadodecuenta332652referenciaembargorentdawwwdiangovco.exe PID 2116 wrote to memory of 2844 2116 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe estadodecuenta332652referenciaembargorentdawwwdiangovco.exe PID 2844 wrote to memory of 3020 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe schtasks.exe PID 2844 wrote to memory of 3020 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe schtasks.exe PID 2844 wrote to memory of 3020 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe schtasks.exe PID 2844 wrote to memory of 1164 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe schtasks.exe PID 2844 wrote to memory of 1164 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe schtasks.exe PID 2844 wrote to memory of 1164 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe schtasks.exe PID 2844 wrote to memory of 2244 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe powershell.exe PID 2844 wrote to memory of 2244 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe powershell.exe PID 2844 wrote to memory of 2244 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe powershell.exe PID 2844 wrote to memory of 1424 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Vespre.exe PID 2844 wrote to memory of 1424 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Vespre.exe PID 2844 wrote to memory of 1424 2844 estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Vespre.exe PID 1424 wrote to memory of 3948 1424 Vespre.exe Vespre.exe PID 1424 wrote to memory of 3948 1424 Vespre.exe Vespre.exe PID 1424 wrote to memory of 3948 1424 Vespre.exe Vespre.exe PID 1424 wrote to memory of 3948 1424 Vespre.exe Vespre.exe PID 1424 wrote to memory of 3948 1424 Vespre.exe Vespre.exe PID 1424 wrote to memory of 3948 1424 Vespre.exe Vespre.exe PID 1424 wrote to memory of 3948 1424 Vespre.exe Vespre.exe PID 1424 wrote to memory of 3948 1424 Vespre.exe Vespre.exe PID 3948 wrote to memory of 4216 3948 Vespre.exe schtasks.exe PID 3948 wrote to memory of 4216 3948 Vespre.exe schtasks.exe PID 3948 wrote to memory of 4216 3948 Vespre.exe schtasks.exe PID 3948 wrote to memory of 3660 3948 Vespre.exe schtasks.exe PID 3948 wrote to memory of 3660 3948 Vespre.exe schtasks.exe PID 3948 wrote to memory of 3660 3948 Vespre.exe schtasks.exe PID 3948 wrote to memory of 4452 3948 Vespre.exe powershell.exe PID 3948 wrote to memory of 4452 3948 Vespre.exe powershell.exe PID 3948 wrote to memory of 4452 3948 Vespre.exe powershell.exe -
System policy modification 1 TTPs 6 IoCs
Processes:
Vespre.exeestadodecuenta332652referenciaembargorentdawwwdiangovco.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vespre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" estadodecuenta332652referenciaembargorentdawwwdiangovco.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vespre.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\estadodecuenta332652referenciaembargorentdawwwdiangovco.exe"C:\Users\Admin\AppData\Local\Temp\estadodecuenta332652referenciaembargorentdawwwdiangovco.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\estadodecuenta332652referenciaembargorentdawwwdiangovco.exe"C:\Users\Admin\AppData\Local\Temp\estadodecuenta332652referenciaembargorentdawwwdiangovco.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2844 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iceTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\Temp\estadodecuenta332652referenciaembargorentdawwwdiangovco.exe" /f3⤵
- Creates scheduled task(s)
PID:3020 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iceTelemetryLogtte" /f3⤵PID:1164
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3948 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iceTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Roaming\GPret\Vespre.exe" /f5⤵
- Creates scheduled task(s)
PID:4216 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iceTelemetryLogtte" /f5⤵PID:3660
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\estadodecuenta332652referenciaembargorentdawwwdiangovco.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD53d58e276c0f6e103538fde4b5c4d8554
SHA19d7ca4cfd64ee00cf64a93f8d9aefb82bcbf03bf
SHA25644dbb2810305610a4c6859dc4f00e54a18fd06d17b7a4f14b6c3e7e589ac6feb
SHA5122d61fda7acb89e9bc48d4aca6c3f7c89f55b54abdab8e7dcb3c3a850ac6640b8424053c83558a4f84c2544f38cca9ab154a6fb9b5345932ce9a72c3df1afc988
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
798KB
MD54c4dfb410229ae29494d7053d2e05d66
SHA1fb51f3d30ab1780cc93bb47aff9fae4fe92bc0a3
SHA2567b620a850f9af37d6abc81ef1a7a72da6b8ca2d696b9a83ebe8e4b8f99a77f23
SHA512cc5fde78dc8cb6032046e7fb302a561eda90e7dac1532f63d41e8efcf8c7cb077bb3da35e9755ac19da7a8cbe90a4a592a491bd49657f80288fb5ff071841029
-
Filesize
137B
MD535ae653da00f7ac6aee281aefa18212d
SHA13d220fa684c1dd2f9cb5403291c9a4ba7e7902e4
SHA2560d0a2eed740207234505c6fb090716ff9924e251020f864776cee1d5b89e0b30
SHA5127f57ba870278a724326e9b6e5485b465efaeb911c3e4ec4e3921d60a8a92962b16236c8e5f9516b873bac651996e72ae3df7a6fa068b2b83c2858ce21c3e9b3a
-
Filesize
84B
MD50670ea91a3ff99e765de101bacc1ce56
SHA13b83e99ae94105ffe78aab1b4e2dab1187b4b0f7
SHA2567dc01c0f1c1d2aa56555d951562ebc455718d3ca7c8e25bd59d42ad5b46b2f2b
SHA5124063b047638fd8cf8927bd360e2426416a6f154a986ad9f6b2c2d6278f7aab41f96c0c9e32c042d3d32fc6779d204012890f76e389681f6f63985b4f93a6d84d