Analysis
-
max time kernel
20s -
max time network
73s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 18:23
Static task
static1
Behavioral task
behavioral1
Sample
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe
Resource
win10v2004-20240709-en
General
-
Target
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe
-
Size
72KB
-
MD5
fcb76d19b9003bd5522c6da0703175d5
-
SHA1
99b5b69c4c3c6946162c1239ddbfa6e366cce3e3
-
SHA256
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea
-
SHA512
dc08946159c732d367fa9a2f603eca3ec994eb37c962141bdf91bdd39f136998d560ba45ed307db4527386f85db4c002682d7b55b7a880d345ef613afd49fdce
-
SSDEEP
1536:lNeRBl5PT/rx1mzwRMSTdLpJSVJaaw38x6S3hT3GCq2iW7z:lQRrmzwR5J7UthDGCH
Malware Config
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 4516 bcdedit.exe 1816 bcdedit.exe -
Processes:
wbadmin.exepid process 1784 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 4608 netsh.exe 1736 netsh.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\DaGvPt.exe aspack_v212_v242 -
Drops startup file 1 IoCs
Processes:
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe -
Executes dropped EXE 1 IoCs
Processes:
DaGvPt.exepid process 3480 DaGvPt.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea = "C:\\Users\\Admin\\AppData\\Local\\4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe" 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea = "C:\\Users\\Admin\\AppData\\Local\\4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe" 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-1176886754-713327781-2233697964-1000\desktop.ini 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1176886754-713327781-2233697964-1000\desktop.ini 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe -
Drops file in Program Files directory 64 IoCs
Processes:
DaGvPt.exe4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exedescription ioc process File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe DaGvPt.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\createdump.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmid.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GRAPH.EXE DaGvPt.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File created C:\Program Files\7-Zip\Lang\ba.txt.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File created C:\Program Files\7-Zip\Lang\fy.txt.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File created C:\Program Files\7-Zip\Lang\gl.txt.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OLicenseHeartbeat.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection.exe DaGvPt.exe File created C:\Program Files\7-Zip\Lang\fa.txt.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE DaGvPt.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe DaGvPt.exe File created C:\Program Files\7-Zip\Lang\az.txt.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File created C:\Program Files\7-Zip\Lang\id.txt.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaw.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHTMED.EXE DaGvPt.exe File created C:\Program Files\7-Zip\Lang\en.ttt.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File created C:\Program Files\7-Zip\Lang\ka.txt.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ORGCHART.EXE DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PDFREFLOW.EXE DaGvPt.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\notification_helper.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOICONS.EXE DaGvPt.exe File opened for modification C:\Program Files\7-Zip\7z.exe 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File created C:\Program Files\7-Zip\Lang\it.txt.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe DaGvPt.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE DaGvPt.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe DaGvPt.exe File created C:\Program Files\7-Zip\7-zip32.dll.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File created C:\Program Files\7-Zip\Lang\gu.txt.id[E11F5E90-3368].[[email protected]].Elbie 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmic.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WORDICON.EXE DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE DaGvPt.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe DaGvPt.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\dotnet\dotnet.exe DaGvPt.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmid.exe DaGvPt.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Integrator.exe DaGvPt.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerElevatedAppServiceClient.exe DaGvPt.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exeDaGvPt.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DaGvPt.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4964 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exepid process 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exevssvc.exedescription pid process Token: SeDebugPrivilege 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe Token: SeBackupPrivilege 740 vssvc.exe Token: SeRestorePrivilege 740 vssvc.exe Token: SeAuditPrivilege 740 vssvc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.execmd.execmd.exedescription pid process target process PID 612 wrote to memory of 3480 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe DaGvPt.exe PID 612 wrote to memory of 3480 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe DaGvPt.exe PID 612 wrote to memory of 3480 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe DaGvPt.exe PID 612 wrote to memory of 2564 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe cmd.exe PID 612 wrote to memory of 2564 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe cmd.exe PID 612 wrote to memory of 3836 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe cmd.exe PID 612 wrote to memory of 3836 612 4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe cmd.exe PID 2564 wrote to memory of 4608 2564 cmd.exe netsh.exe PID 2564 wrote to memory of 4608 2564 cmd.exe netsh.exe PID 3836 wrote to memory of 4964 3836 cmd.exe vssadmin.exe PID 3836 wrote to memory of 4964 3836 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe"C:\Users\Admin\AppData\Local\Temp\4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Users\Admin\AppData\Local\Temp\DaGvPt.exeC:\Users\Admin\AppData\Local\Temp\DaGvPt.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3480
-
-
C:\Users\Admin\AppData\Local\Temp\4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe"C:\Users\Admin\AppData\Local\Temp\4ff314143f6fea359946a81034ec04a4f515998fc23c6937bc5d032b02f01bea.exe"2⤵PID:2544
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4608
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:1736
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4964
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵PID:3576
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4516
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1816
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1784
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:740
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:4064
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:400
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2224
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\7-Zip\7z.dll.id[E11F5E90-3368].[[email protected]].Elbie
Filesize2.5MB
MD5847da407c55bfc1da3385fb8eae1c1ac
SHA1c2b82c3e683e99dfd455f582d053067cfa422873
SHA256bec812b202f85dfde1ee9dad285c22e3f6e42c99f831bd2e80b9d37b68e3ccbe
SHA512f28bb3e99683c94d176e206c0198d350e632ab5507adcc8ed3689b03072cb2f802da565822002e3b81c2ccb07184622860accca20cfb37c5858b34315ed7e238
-
Filesize
31KB
MD550615dd05bb46aafc9490a7c48391314
SHA1d955e44ff63fda3f9b18f19aa72cbba43a5d8e44
SHA2564fa7abf3016b4fce22b2ef413654a5ef60fd6a75cce4b6e7aeedf3cf46dde806
SHA512db29f2204faeac580799cbd65346d83a7c74d5b7239dcd761287324f8aae27cafe7b7b19ab0a2d94580d34a74278faaab141a07e620699be4b96da36c8bd6e11
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3