Analysis
-
max time kernel
155s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 23:14
Static task
static1
General
-
Target
42909ef96fc66ee4ad2b1182f06ecbe6.exe
-
Size
3.8MB
-
MD5
42909ef96fc66ee4ad2b1182f06ecbe6
-
SHA1
9ccde9b068c6dca4172df09853e8b9aa9dcded94
-
SHA256
4cafb22334d394a75bf299e8b582791b939af7d462c79b4423948a34f364481b
-
SHA512
e54ef137f1a12fa1c77090ade5e6fd5c404f84a5c3d0b9227fe95eb72d30e6d03fd0431c265569f7b08dc5f416973081264aa3d634399f30ad273da8f4559f9a
-
SSDEEP
98304:Ub9fEIQBU9HIJ0tyFximjgX7dJw1mLPKZ4ygx2EjufaWte:UpfEIvdIJ0WxHjm5JwSiZ3rEAaH
Malware Config
Extracted
ffdroider
http://128.1.32.84
Extracted
smokeloader
pub2
Signatures
-
FFDroider payload 2 IoCs
resource yara_rule behavioral2/memory/1688-100-0x0000000000400000-0x000000000063B000-memory.dmp family_ffdroider behavioral2/memory/1688-106-0x0000000000400000-0x000000000063B000-memory.dmp family_ffdroider -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" xtect20.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection xtect20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" xtect20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" xtect20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" xtect20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" xtect20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" xtect20.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars payload 1 IoCs
resource yara_rule behavioral2/files/0x000600000002320f-90.dat family_socelars -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 42909ef96fc66ee4ad2b1182f06ecbe6.exe Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation Folder.exe Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation Fille.exe -
Executes dropped EXE 11 IoCs
pid Process 4180 Fille.exe 4548 Folder.exe 3672 BearVpn_3.exe 400 Files.exe 1732 KRSetp.exe 1688 md9_1sjm.exe 4696 Install.exe 512 pub2.exe 1612 Folder.exe 4632 xtect20.exe 1384 Mantenere.exe.com -
Loads dropped DLL 1 IoCs
pid Process 512 pub2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000600000002320e-88.dat vmprotect behavioral2/memory/1688-100-0x0000000000400000-0x000000000063B000-memory.dmp vmprotect behavioral2/memory/1688-106-0x0000000000400000-0x000000000063B000-memory.dmp vmprotect -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md9_1sjm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 ipinfo.io 41 ipinfo.io -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI pub2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI pub2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI pub2.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3624 msedge.exe 3624 msedge.exe 3624 msedge.exe 3624 msedge.exe 512 pub2.exe 512 pub2.exe 3624 msedge.exe 3624 msedge.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 512 pub2.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 3672 BearVpn_3.exe Token: SeCreateTokenPrivilege 4696 Install.exe Token: SeAssignPrimaryTokenPrivilege 4696 Install.exe Token: SeLockMemoryPrivilege 4696 Install.exe Token: SeIncreaseQuotaPrivilege 4696 Install.exe Token: SeMachineAccountPrivilege 4696 Install.exe Token: SeTcbPrivilege 4696 Install.exe Token: SeSecurityPrivilege 4696 Install.exe Token: SeTakeOwnershipPrivilege 4696 Install.exe Token: SeLoadDriverPrivilege 4696 Install.exe Token: SeSystemProfilePrivilege 4696 Install.exe Token: SeSystemtimePrivilege 4696 Install.exe Token: SeProfSingleProcessPrivilege 4696 Install.exe Token: SeIncBasePriorityPrivilege 4696 Install.exe Token: SeCreatePagefilePrivilege 4696 Install.exe Token: SeCreatePermanentPrivilege 4696 Install.exe Token: SeBackupPrivilege 4696 Install.exe Token: SeRestorePrivilege 4696 Install.exe Token: SeShutdownPrivilege 4696 Install.exe Token: SeDebugPrivilege 4696 Install.exe Token: SeAuditPrivilege 4696 Install.exe Token: SeSystemEnvironmentPrivilege 4696 Install.exe Token: SeChangeNotifyPrivilege 4696 Install.exe Token: SeRemoteShutdownPrivilege 4696 Install.exe Token: SeUndockPrivilege 4696 Install.exe Token: SeSyncAgentPrivilege 4696 Install.exe Token: SeEnableDelegationPrivilege 4696 Install.exe Token: SeManageVolumePrivilege 4696 Install.exe Token: SeImpersonatePrivilege 4696 Install.exe Token: SeCreateGlobalPrivilege 4696 Install.exe Token: 31 4696 Install.exe Token: 32 4696 Install.exe Token: 33 4696 Install.exe Token: 34 4696 Install.exe Token: 35 4696 Install.exe Token: SeDebugPrivilege 1732 KRSetp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4632 xtect20.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2052 wrote to memory of 4180 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 90 PID 2052 wrote to memory of 4180 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 90 PID 2052 wrote to memory of 4180 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 90 PID 2052 wrote to memory of 4548 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 92 PID 2052 wrote to memory of 4548 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 92 PID 2052 wrote to memory of 4548 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 92 PID 2052 wrote to memory of 3672 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 94 PID 2052 wrote to memory of 3672 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 94 PID 2052 wrote to memory of 400 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 95 PID 2052 wrote to memory of 400 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 95 PID 2052 wrote to memory of 1732 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 96 PID 2052 wrote to memory of 1732 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 96 PID 2052 wrote to memory of 1688 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 97 PID 2052 wrote to memory of 1688 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 97 PID 2052 wrote to memory of 1688 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 97 PID 2052 wrote to memory of 4696 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 98 PID 2052 wrote to memory of 4696 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 98 PID 2052 wrote to memory of 4696 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 98 PID 2052 wrote to memory of 512 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 99 PID 2052 wrote to memory of 512 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 99 PID 2052 wrote to memory of 512 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 99 PID 4548 wrote to memory of 1612 4548 Folder.exe 100 PID 4548 wrote to memory of 1612 4548 Folder.exe 100 PID 4548 wrote to memory of 1612 4548 Folder.exe 100 PID 2052 wrote to memory of 4632 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 102 PID 2052 wrote to memory of 4632 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 102 PID 2052 wrote to memory of 4632 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 102 PID 4180 wrote to memory of 4460 4180 Fille.exe 103 PID 4180 wrote to memory of 4460 4180 Fille.exe 103 PID 4180 wrote to memory of 4460 4180 Fille.exe 103 PID 4460 wrote to memory of 4776 4460 cmd.exe 105 PID 4460 wrote to memory of 4776 4460 cmd.exe 105 PID 4460 wrote to memory of 4776 4460 cmd.exe 105 PID 4776 wrote to memory of 4848 4776 cmd.exe 106 PID 4776 wrote to memory of 4848 4776 cmd.exe 106 PID 4776 wrote to memory of 4848 4776 cmd.exe 106 PID 2052 wrote to memory of 3968 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 107 PID 2052 wrote to memory of 3968 2052 42909ef96fc66ee4ad2b1182f06ecbe6.exe 107 PID 3968 wrote to memory of 3624 3968 msedge.exe 108 PID 3968 wrote to memory of 3624 3968 msedge.exe 108 PID 4776 wrote to memory of 1384 4776 cmd.exe 110 PID 4776 wrote to memory of 1384 4776 cmd.exe 110 PID 4776 wrote to memory of 1384 4776 cmd.exe 110 PID 3624 wrote to memory of 4472 3624 msedge.exe 113 PID 3624 wrote to memory of 4472 3624 msedge.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\42909ef96fc66ee4ad2b1182f06ecbe6.exe"C:\Users\Admin\AppData\Local\Temp\42909ef96fc66ee4ad2b1182f06ecbe6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\Fille.exe"C:\Users\Admin\AppData\Local\Temp\Fille.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Crescente.ini3⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\cmd.execmd4⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^lmesxrORijUjeOjnoLtleIpFEzCCKScCJihKoesqpDBLYVUYVpGiCQFBdvNwBjigQsDUABfuxtqninHJmDGAjhqSBLxMfdnXvjUGsqbxTANbPixRPrCXGGeDdLaPiD$" Piramide.ini5⤵PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Mantenere.exe.comMantenere.exe.com k5⤵
- Executes dropped EXE
PID:1384
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Folder.exe"C:\Users\Admin\AppData\Local\Temp\Folder.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\Folder.exe"C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a3⤵
- Executes dropped EXE
PID:1612
-
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn_3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn_3.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Users\Admin\AppData\Local\Temp\Files.exe"C:\Users\Admin\AppData\Local\Temp\Files.exe"2⤵
- Executes dropped EXE
PID:400
-
-
C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Users\Admin\AppData\Local\Temp\pub2.exe"C:\Users\Admin\AppData\Local\Temp\pub2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:512
-
-
C:\Users\Admin\AppData\Local\Temp\xtect20.exe"C:\Users\Admin\AppData\Local\Temp\xtect20.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1rPS672⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe526346f8,0x7ffe52634708,0x7ffe526347183⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3624 -s 11124⤵PID:4472
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5fa070c9c9ab8d902ee4f3342d217275f
SHA1ac69818312a7eba53586295c5b04eefeb5c73903
SHA256245b396ed1accfae337f770d3757c932bc30a8fc8dd133b5cefe82242760c2c7
SHA512df92ca6d405d603ef5f07dbf9516d9e11e1fdc13610bb59e6d4712e55dd661f756c8515fc2c359c1db6b8b126e7f5a15886e643d93c012ef34a11041e02cc0dc
-
Filesize
991KB
MD57d49c70c023bab6e70b201d07d97d1cb
SHA1040cf9c91d27585202b0aeae37da8816a1dd2f73
SHA256aa11a7d285c5d867a166c11e56800b8268019e81e7382a018844d0599198a56d
SHA5127f4273565fedb52ef52051b57e102ee77fe79c2a505a7e8ef81c410702c451e602fff81cc80172b08de3ccc9143d9d4711827c505b3754d4c208e5d139d5d8f1
-
Filesize
463B
MD59d3a12e8863b385b573eded66476feb9
SHA159114f6b53aa925e56d84a459fd17cf58fb04d55
SHA256298eb3d340179a5da1a08b564ecd91a5995a203dc32c49dc8338bfff2e76594a
SHA512a2a2aaa71e06372233ef51c24353bd728d79117aa69ba9edc1418a0c7a7b06025232f1a1872210b118b502877633ae0ce69a3fc14d649ac94a3924736af39d4b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD577698c25ead4efde6976ccc1c7e786ae
SHA1325e9adf2177b887d902e39eea0d7828b82f57f1
SHA2566a1db995f4229d211e85c4e3640d69356a30454d97b0f68f0261eda164afcb37
SHA51244ae9dbb6c8803b6bc0107f094dc9538a7775431fa577aa475a313219a9c0070611a7549ad4558c2343a74c0a57f282a6ebcae0107e5dc7d52ceccb0cafd783e
-
Filesize
8KB
MD560fda22bdeacf110bd17e573d4755179
SHA19ec652c1adfdd612ff94d5405b37d6ce2cdeee58
SHA25675c08d47e30fb238396887e7dfe14468e8f55563fd157ff27620e91e37a9a9a0
SHA51229b5a77bbf9ab7dfd6914fdb7ca516c329aa6dcd23958276f2373566ce94b294add0ecd241f83ff77456a558b2089d7d2cee0867b1b5de7630f62b3b73848afb
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
239KB
MD59d8cf8de9b97800927728c11c3ea1a05
SHA10f22a1883ee171c6dd3ca2a7989e3585852fb3e7
SHA256684be08639023e02b2940bea89373e8657bf7b4fb826d22455058ae40f3b57f3
SHA512021834c482a20e7d998ffd8af980f0b73a16c13967966d9ec211d269ec2df990d8f5313b9567e5daaa590dfa91abe2ec57a7a9693197e110b75f035b6f404887
-
Filesize
1.1MB
MD5e35987fd2d4cd3ff879d467319e43709
SHA1f55a7b78b464043abfb153e7f6d2d0688b78b261
SHA2564ca6fef9e1702bbe7f84460fb9bb7cbd2085553b7fa489936e145291846175c8
SHA512fee1fd18f42956b48f033cbcc8183c5893b9ec1a458165d585ef32e3c258f13739f74ddd3e6cf58ac200cbc1fca3fded71bf97692b9179396b2aab51a14f7b63
-
Filesize
712KB
MD5b89068659ca07ab9b39f1c580a6f9d39
SHA17e3e246fcf920d1ada06900889d099784fe06aa5
SHA2569d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c
SHA512940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52
-
Filesize
1.4MB
MD59babfe6a0d95863173d74b747f4e1208
SHA1aa0d975adaa73d8bed5b95fe51131c23773b3fb9
SHA25694734f3e7f584785eee7894e221172840da71d892383e36cf2756d75f53f48aa
SHA51259b5907f241e20cfa2048714cd57fbf8a70575fc59a8b2955619c18a7af415a51b80ce5373caa34eed6de02d4785bb02ba0ae3eb980ea482d612b696095e4e58
-
Filesize
166KB
MD563ead911676a9c9431f185fa3b415dc7
SHA1bf86775b8713f8461fd7cc81104e7abedabd2885
SHA2569e90ed11bd37b8004921c0b5c1668d2a3780b223055d6f4a31ce2ede411a3dfd
SHA512e78d110b96404c63b86b7c5c91eff18221be0a846a4e11bca633ac0e7a2c5b40be2d5e1bc5645f9d3144a9c3d38a05809f3fe21a129333344cbd4de9e39d3c9c
-
Filesize
758KB
MD5d7eb620404874d7f77870f1b1ecaeee3
SHA1e281d765ee3facac0140732427c291f1a31d90b4
SHA2561dce5d2a9682c811f7c4dd7e4f4c8f26ba35bba8803efe316aabddafb41c1708
SHA5125042740a5f8d650cdce19b07eb45896dac5b76c853a60158b4c09ddbf83f3463ba6789dc93357aad18343add3a84e1e518c9511e0bc1af16ff16966007ad4bb8
-
Filesize
330KB
MD5efc4a99e2e08a0ee43f05a0035014dd0
SHA102425eb096c5662a17281074e7369b19bac9602c
SHA2565606d6363b9d8dec0cf41209c6327223e2bb7ce9ab54d8dfa7f61c105ffe68cf
SHA512740aa4a0dd4668275e8c88efcb251f10a6a15ce0bcb364dc08ed293ecbdd79a89e6eb07259d51f83357a2dc7c47bc95014686805cd5b695d7872793a4abf7f9b
-
Filesize
804KB
MD592acb4017f38a7ee6c5d2f6ef0d32af2
SHA11b932faf564f18ccc63e5dabff5c705ac30a61b8
SHA2562459694049abfe227ddcf5b4d813fe3ae8e1e9066de5228acf20c958d425c2e1
SHA512d385b2857d934628e1df3ef493b3a33e2a042c5974d9c153c126a86a28fc61bcc02db0a0791c225378994737a16cd35b74f217600d4b837cda779200c9faeb73