Analysis
-
max time kernel
41s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 10:28
Behavioral task
behavioral1
Sample
Growdice.exe
Resource
win7-20240508-en
General
-
Target
Growdice.exe
-
Size
903KB
-
MD5
e819df35cebec028a4976da550667786
-
SHA1
486e89c3ffb5181db4c701c4100a13900a22c7c7
-
SHA256
b6fc110646012fa67f7e02293c91189ac856ce6e3a9f6de32ee82b95e980f847
-
SHA512
1a5055ac0630605b4396e72f1962ac909ad9e0c231c2f8ce6fe55595789ebb8aeac8759b8218f22add9771ad400080277624d6242dac93530e0fcc97dd191a93
-
SSDEEP
12288:xTEYAsROAsrt/uxduo1jB0Y96qjfMukDOrV752zRhbw9jXYEGMyngwZeurTyp9fs:xwT7rC6qjE+MRNsjXByqur+p9k
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/1688-1-0x00000000008A0000-0x000000000098A000-memory.dmp disable_win_def -
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral1/memory/1688-1-0x00000000008A0000-0x000000000098A000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Growdice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Growdice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Growdice.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Growdice.exe -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Growdice.exe Growdice.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Growdice.exe Growdice.exe -
Executes dropped EXE 1 IoCs
pid Process 2628 dcd.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features Growdice.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2728 chrome.exe 2728 chrome.exe 2588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1688 Growdice.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe Token: SeShutdownPrivilege 2728 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe 2728 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2628 1688 Growdice.exe 28 PID 1688 wrote to memory of 2628 1688 Growdice.exe 28 PID 1688 wrote to memory of 2628 1688 Growdice.exe 28 PID 1688 wrote to memory of 2628 1688 Growdice.exe 28 PID 2728 wrote to memory of 2740 2728 chrome.exe 30 PID 2728 wrote to memory of 2740 2728 chrome.exe 30 PID 2728 wrote to memory of 2740 2728 chrome.exe 30 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 2728 wrote to memory of 2544 2728 chrome.exe 32 PID 1688 wrote to memory of 2588 1688 Growdice.exe 33 PID 1688 wrote to memory of 2588 1688 Growdice.exe 33 PID 1688 wrote to memory of 2588 1688 Growdice.exe 33 PID 2728 wrote to memory of 2576 2728 chrome.exe 35 PID 2728 wrote to memory of 2576 2728 chrome.exe 35 PID 2728 wrote to memory of 2576 2728 chrome.exe 35 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36 PID 2728 wrote to memory of 2356 2728 chrome.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Growdice.exe"C:\Users\Admin\AppData\Local\Temp\Growdice.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1688 -s 15602⤵PID:1156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef1c59758,0x7fef1c59768,0x7fef1c597782⤵PID:2740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:22⤵PID:2544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:82⤵PID:2576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:82⤵PID:2356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2308 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:12⤵PID:2272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2316 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:12⤵PID:2316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3192 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:22⤵PID:1476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3196 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:22⤵PID:1588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2204 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:12⤵PID:2932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2264 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:82⤵PID:3060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3556 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:82⤵PID:2280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=1216,i,15191168134161376544,10165920317495761745,131072 /prefetch:82⤵PID:2204
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:468
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD52a3462ffd5c83971235be97e6b7d285d
SHA1af5e25e4bed0f7f6e37b824ce638506b4f477dc8
SHA256b5c20caa06dfe5ba174485e286c0e62ec6b21afd654c9949d9b0b80af348360c
SHA512078da27f6582fcc17643fc146f52796c7046fbdda0a09a91182356985f0ebf0eb9aeb1f9b84f76723a44ef4f69deccf376b244a78ab2e19a06cacec5de390a96
-
Filesize
5KB
MD58cf0748e1ff6b3c2cfb26f1289aebe0b
SHA14481186140e0649ae60f093e7d75bb4020ae8c4f
SHA2560a70570b3dabba1fb8313f293a91bcead6f24224bd099cb80c4cf2aa79759817
SHA5129dbf3235f61ff87514e55cf340f9d56ec8f5b482690b61cb42cc3cd248c40efa900d47dc493187c917fc45e69d1dcb36c30901087989550657c061a311039dfa
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
281KB
MD5a8ca9707ba24a08ce353a9e7ea00ab8c
SHA1c5410426cc59a2fbbbf7e454ae2f979294f23d04
SHA256bf84a39c031ac71fef6e5bc4e50aa65c3668e21b335bab40cf9bd0328fbf6bc1
SHA512454ad12366c41b6dbba162c18f46d56e0518127db05f259e04d581b13785e1677ce11f611f0e6a98859a382b509aff0af6c8861c4490b3e2c163b39bf88407a0
-
Filesize
281KB
MD5728f923f3f284604b18cb20645d0b758
SHA1c7ea3d48ad04a217a879994be76a5d111daf038b
SHA2561a26903d707bf8107a48d16f0a425f1cfa609c304775f874424023394bd31f84
SHA5126a804eba66aa247f5183448eef72f3ff6011609e059c1af33aaa79f5c69d458ab8372ee6e89c38cb0b4121eea51fb4d2e95d8753346e77c9e7cc4eabdd562b10
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87