Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-06-2024 18:42
Behavioral task
behavioral1
Sample
Discord rat.exe
Resource
win11-20240426-en
General
-
Target
Discord rat.exe
-
Size
79KB
-
MD5
d13905e018eb965ded2e28ba0ab257b5
-
SHA1
6d7fe69566fddc69b33d698591c9a2c70d834858
-
SHA256
2bd631c6665656673a923c13359b0dc211debc05b2885127e26b0dce808e2dec
-
SHA512
b95bfdebef33ac72b6c21cdf0abb4961222b7efd17267cd7236e731dd0b6105ece28e784a95455f1ffc8a6dd1d580a467b07b3bd8cb2fb19e2111f1a864c97cb
-
SSDEEP
1536:YCH0jBD2BKkwbPNrfxCXhRoKV6+V+y9viwp:VUjBD2BPwbPNrmAE+MqU
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1696768468-2170909707-4198977321-1000\{23C5054D-6B5C-4BFF-8D29-15D32BD3F94B} msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4644 msedge.exe 4644 msedge.exe 3604 msedge.exe 3604 msedge.exe 1104 msedge.exe 1104 msedge.exe 1336 msedge.exe 1336 msedge.exe 2864 identity_helper.exe 2864 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5048 Discord rat.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3604 wrote to memory of 3104 3604 msedge.exe 80 PID 3604 wrote to memory of 3104 3604 msedge.exe 80 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 3092 3604 msedge.exe 81 PID 3604 wrote to memory of 4644 3604 msedge.exe 82 PID 3604 wrote to memory of 4644 3604 msedge.exe 82 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83 PID 3604 wrote to memory of 1720 3604 msedge.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discord rat.exe"C:\Users\Admin\AppData\Local\Temp\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x7c,0x80,0x84,0xe8,0x10c,0x7fff41933cb8,0x7fff41933cc8,0x7fff41933cd82⤵PID:3104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:22⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2564 /prefetch:82⤵PID:1720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4512 /prefetch:12⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:12⤵PID:1404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:12⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3272 /prefetch:82⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5060 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4996 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5520 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:12⤵PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:12⤵PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:12⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,17458018233892848757,1538209637875463120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:1156
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3452
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1156
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58ff8bdd04a2da5ef5d4b6a687da23156
SHA1247873c114f3cc780c3adb0f844fc0bb2b440b6d
SHA25609b7b20bfec9608a6d737ef3fa03f95dcbeaca0f25953503a321acac82a5e5ae
SHA5125633ad84b5a003cd151c4c24b67c1e5de965fdb206b433ca759d9c62a4785383507cbd5aca92089f6e0a50a518c6014bf09a0972b4311464aa6a26f76648345e
-
Filesize
152B
MD51e4ed4a50489e7fc6c3ce17686a7cd94
SHA1eac4e98e46efc880605a23a632e68e2c778613e7
SHA256fc9e8224722cb738d8b32420c05006de87161e1d28bc729b451759096f436c1a
SHA5125c4e637ac4da37ba133cb1fba8fa2ff3e24fc4ca15433a94868f2b6e0259705634072e5563da5f7cf1fd783fa8fa0c584c00f319f486565315e87cdea8ed1c28
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD598aba85c88ff1485916cfd2a65fd0dbc
SHA1f4c391a0e908e49f262a4021d72903876bec0a9f
SHA2569bae8b3a7cfb3c611456ab7002952ad2d29c936474a440934cfb802deeeace4c
SHA512ca33d43384e0b79a8315b9bc81ff9bd3840f58faaaff3a953122cfe6dfa78a4aa7563f010d6851cb6943a5a8d8b18d34e6c44f2b785c849c3461ad36d464ca6a
-
Filesize
398B
MD53afe89e5d880c04758d9dbeb945cba07
SHA161f1a5d4a1112ce26c0d2731bfebc0d2e3bab56d
SHA2566c028ff13095386c526f56159c6cccc6a9d33c0b1ededd9273bb31518e66244c
SHA512445f63744bb9b86356d33c8908087bff08e773f210960cead5d214f26076659637c3a22396337677cfe0f4425bdac24564eeeaee3a8b46028f8c28d42135fbfb
-
Filesize
6KB
MD5ec0af200c6be698bec84eea9d8cb7368
SHA109ad9aa32356f69aba6aae6f75a15696716fa04e
SHA2561ccbf40457586ab6411fed8e1d39c7e1eb000889d209b1d8e6a7983bbf054992
SHA5124cff3729a9e7020da59bdc249834427cee9eea753cd1ba18b46905241eeb459201afc69c1d3733e19b4298dca19552afae1dc9d54ac184e4c1458758f065022d
-
Filesize
6KB
MD508b56034710e19b1f60cb8df9525bc5d
SHA139ea7655a47f6cad27024d1de1f4b40b5e2beb87
SHA2561e574ddadf0ece3a402e01a2c33078a3a0a0ddf5e01c663dbb52316f6492a894
SHA512449662e10526f6fa125d439b2709637844207e560ede1efe21fb33c98553261894e7da013548c441e0c5d7a978322c9413e429c294aebf74afc8ed2e08ac71e8
-
Filesize
5KB
MD54221aa263678e4d2d9277d55fe93069f
SHA1f7855c7586d93e3d48b48a49116de2d0899e06c4
SHA2560ed436c1aa82b34c255a7ad58c5abb86d825b0e6b723d316ed968bbe668eb5c9
SHA51269b9c1c9774a04841bba0cf56d2d68774106b478ec99157cfdc20436360de1d19d694518a9f849934aa4551c3360174f769d54a404516bd25f807627242441f2
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD548623376a242010b06c20172b0d9543c
SHA102f95991adb387f1b91441588d68afbbe7f2a0c1
SHA256e687485b2770d9c6d91c25cff1c37166486f0a4983d33cfa3ca452b7a6d58682
SHA512c7b2c3af4697c81c93259467efd784ab06450f5cebbe986a435f5f3c6d5c8967fc2fa0e4ca6d6d2235672c52f94f466ba8943d872ba2e3e13f5c1deb76654e5b
-
Filesize
11KB
MD5d2ac4ae58dd520e00f02601cf1f337c7
SHA1362990baa0f25f2562b202156d9a3a169e25efb6
SHA2565865e6e2d21f38d43ea44ab9beec5feb0f4f4cf8e583182442cb7e01102c880c
SHA5124a4ceed83659b2869cd2aec10d006dfc41b468aa524160ea5721fc194562ab3b78dc1728246ef2a09bdc24d9600098cbbe5d69ed869381fb14ade79728c744ef