Analysis
-
max time kernel
77s -
max time network
78s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-08-2024 22:46
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1269778157280432169/1269788423711883314/gnp.zip?ex=66b1561f&is=66b0049f&hm=621934736b61381af453db22c6cb50ea684e9e90b0954e8a11ab87f639b7fd22&
Resource
win10v2004-20240802-en
General
-
Target
https://cdn.discordapp.com/attachments/1269778157280432169/1269788423711883314/gnp.zip?ex=66b1561f&is=66b0049f&hm=621934736b61381af453db22c6cb50ea684e9e90b0954e8a11ab87f639b7fd22&
Malware Config
Extracted
discordrat
-
discord_token
MTI2OTc4NTc2MTAwNDM5MjU1MQ.G2Ci7-.5NzFh8cxwkayLEg_XM0SJ827tFYEyfZ-s8Iv8Y
-
server_id
1269778090016510056
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Executes dropped EXE 4 IoCs
pid Process 1292 gnp.scr 3544 gnp.scr 1152 test.exe 4440 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5072 msedge.exe 5072 msedge.exe 3860 msedge.exe 3860 msedge.exe 1408 identity_helper.exe 1408 identity_helper.exe 4080 msedge.exe 4080 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeRestorePrivilege 4772 7zG.exe Token: 35 4772 7zG.exe Token: SeSecurityPrivilege 4772 7zG.exe Token: SeSecurityPrivilege 4772 7zG.exe Token: SeRestorePrivilege 3564 7zG.exe Token: 35 3564 7zG.exe Token: SeSecurityPrivilege 3564 7zG.exe Token: SeSecurityPrivilege 3564 7zG.exe Token: SeDebugPrivilege 1152 test.exe Token: SeDebugPrivilege 4440 test.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
pid Process 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 4772 7zG.exe 3564 7zG.exe -
Suspicious use of SendNotifyMessage 28 IoCs
pid Process 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe 3860 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3860 wrote to memory of 2356 3860 msedge.exe 83 PID 3860 wrote to memory of 2356 3860 msedge.exe 83 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 4328 3860 msedge.exe 85 PID 3860 wrote to memory of 5072 3860 msedge.exe 86 PID 3860 wrote to memory of 5072 3860 msedge.exe 86 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87 PID 3860 wrote to memory of 920 3860 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1269778157280432169/1269788423711883314/gnp.zip?ex=66b1561f&is=66b0049f&hm=621934736b61381af453db22c6cb50ea684e9e90b0954e8a11ab87f639b7fd22&1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdf8db46f8,0x7ffdf8db4708,0x7ffdf8db47182⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:22⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:82⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:82⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:12⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5740 /prefetch:82⤵PID:3252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:12⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5788 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:12⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14449598195048091207,9027230419561476456,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:12⤵PID:2100
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:212
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4384
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:404
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\gnp\" -ad -an -ai#7zMap31460:64:7zEvent15821⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4772
-
C:\Users\Admin\Desktop\gnp\gnp.scr"C:\Users\Admin\Desktop\gnp\gnp.scr" /S1⤵
- Executes dropped EXE
PID:1292
-
C:\Users\Admin\Desktop\gnp\gnp.scr"C:\Users\Admin\Desktop\gnp\gnp.scr" /S1⤵
- Executes dropped EXE
PID:3544
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\gnp\gnp\" -ad -an -ai#7zMap32543:74:7zEvent164081⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3564
-
C:\Users\Admin\Desktop\gnp\gnp\test.exe"C:\Users\Admin\Desktop\gnp\gnp\test.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
C:\Users\Admin\Desktop\gnp\gnp\test.exe"C:\Users\Admin\Desktop\gnp\gnp\test.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e4f80e7950cbd3bb11257d2000cb885e
SHA110ac643904d539042d8f7aa4a312b13ec2106035
SHA2561184ee8d32d0edecddd93403fb888fad6b3e2a710d37335c3989cc529bc08124
SHA5122b92c9807fdcd937e514d4e7e1cc7c2d3e3aa162099b7289ceac2feea72d1a4afbadf1c09b3075d470efadf9a9edd63e07ea7e7a98d22243e45b3d53473fa4f0
-
Filesize
152B
MD52dc1a9f2f3f8c3cfe51bb29b078166c5
SHA1eaf3c3dad3c8dc6f18dc3e055b415da78b704402
SHA256dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa
SHA512682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25
-
Filesize
186B
MD5094ab275342c45551894b7940ae9ad0d
SHA12e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e
SHA256ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3
SHA51219d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d
-
Filesize
6KB
MD537d79212cb07aa48a97b73cb2a7be10b
SHA1fa32c86ad815cfdcf231272c4486c771ee583474
SHA2562a59057fd3da9751f30be9ad98374e9958b05746082fbb121bd4382f4a41c913
SHA51271097f3a5a120024acc1595ef86623fb127dc96bc1d5f096391f4f1a14c3d397657ec518a533ccdab7dbd4a4ec3379fa4e7e7288faa4a4b18e68082a84f40fb8
-
Filesize
6KB
MD5d3b86f1e918a90c694f8d2e07143fbb6
SHA1050ebda0d41db07bb74516972ab8a977b3c799c1
SHA25691e56f56f30b15727955bc53e8cc56e1633d841c82cc982a9605d042429451a9
SHA5125e001fbffadeb5137282a3a9ff1f4fc6ee97afd3f77c5402522eb38ea0f23d6b53d54de057138fa7a632adad5905bf2c48defabf17789870fb713439cfc0c199
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD553696335cd53c7fe4ac8b5bfbdda4780
SHA18dc776708a2bee6c73534365b2a2c693b5b59046
SHA25616d85bef7ca512069c974383617359906aec18b1b3386b91f4a816ff1f2e37f2
SHA512653976cc8646f6e28616cdf0b5a7e128727fe228fa8694c1ed579dcac4c96b046342d5f1ada521535f08104f42a02d9f29746f89cf4ecf08bbc8103528f0c872
-
Filesize
456KB
MD5ce09521174a0c793a73789cc1b75841a
SHA18c07e983607298fbc59a6c3e1ef3f098c6d01aa2
SHA2565a73869ec19a80c88d006e3c1633da1dc56132d0b38f23c9d0706ac226cd922e
SHA512b15c65580b2a9d03918876fc297e28da5ac60cdee2ad1cecd1342131a1703164321153ab7f86558c6de8d06adea4607b2c487a7199e0dfb37f7b0b9cc7f65e0c
-
Filesize
78KB
MD57f723b905dbbe3c544925839c2f94555
SHA1ba1d88c932fd9fcef88920b7f80997a7d5a2a434
SHA256ee1de8c2cb2b66e4b47b22d6608ccd0586d87bbe7c5a1a1d310eb4ae6044ef41
SHA512750a103f863999ddfff4d85f276c68812b3e90086f1fa444b51816bc2d6f35848cef3f0dd9e0d678645510b5eb4a0a1074238367f58c6f617b58f15c6b5cd880
-
Filesize
1.1MB
MD5932980564348b577660657562456e433
SHA1b24bb1802447c905ad52ba22f12166a655c7a410
SHA25642bb5a359b46ac3adefdf4b43ef3847a6ac6d5eac186af90c42f34a79d530d8b
SHA5121fe654cee583bdc18beaaa928909f18e0ed0a064b375b98720057d1ee973645198b0ef1330f5c86f20e548b82bbca5049abfb46e5e2a6ff2d9bd03115ccf8171
-
Filesize
901KB
MD5c6749871dd631d03b99382d988b83fa6
SHA1a89b6a78a52891f7f9d176b5cdb571a2b8d9149e
SHA25604b4255520363a7d2ffd474500368986f803005304e17268e9f250e8ffb55fde
SHA51243409ff3fbd5446ab638f6442564013558c5413c17f48f980364decee874b847fa7efd4def421a4834d74cddf12e90fa7b953029879bdd2a3253fdd7ba0209d8