Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
13-01-2024 23:33
Static task
static1
Behavioral task
behavioral1
Sample
59b1a1f58b7ca014b73a2eebda7eae53.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
59b1a1f58b7ca014b73a2eebda7eae53.exe
Resource
win10v2004-20231215-en
General
-
Target
59b1a1f58b7ca014b73a2eebda7eae53.exe
-
Size
1.2MB
-
MD5
59b1a1f58b7ca014b73a2eebda7eae53
-
SHA1
553c47a56200b6d957e0ce1ea126399831012c5d
-
SHA256
e8e31ad00eb7d6e4124e0d9dcd2a2e4ca20afa68007c0e655ae8cc5ca4bfdad9
-
SHA512
8eb261de8b0396535f2f25d620e504961b79c252769634afe65aa1aff70792a91d183036ace376c8b1030186f270886c853458667f89296b5995887478072db0
-
SSDEEP
24576:baHmapSp81RMg7gOuBg5p4nhr37H+9nTSkGHCf:barSy1RMsgOuC7yzCtO5C
Malware Config
Extracted
raccoon
c81fb6015c832710f869f6911e1aec18747e0184
-
url4cnc
https://telete.in/brikitiki
Extracted
azorult
http://195.245.112.115/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Detect ZGRat V1 36 IoCs
Processes:
resource yara_rule behavioral1/memory/2204-5-0x0000000008470000-0x000000000857A000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-6-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-7-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-11-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-9-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-13-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-15-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-21-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-19-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-17-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-29-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-27-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-25-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-23-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-35-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-33-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-31-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-41-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-43-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-39-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-37-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-47-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-45-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-49-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-51-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-53-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-55-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-57-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-63-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-61-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-59-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-65-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-69-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/2204-67-0x0000000008470000-0x0000000008573000-memory.dmp family_zgrat_v1 behavioral1/memory/584-1796-0x0000000006110000-0x00000000061D4000-memory.dmp family_zgrat_v1 behavioral1/memory/1560-3779-0x0000000005F00000-0x0000000005F78000-memory.dmp family_zgrat_v1 -
Raccoon Stealer V1 payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2368-1793-0x0000000000400000-0x0000000000492000-memory.dmp family_raccoon_v1 behavioral1/memory/2368-2278-0x0000000000400000-0x0000000000492000-memory.dmp family_raccoon_v1 -
Executes dropped EXE 6 IoCs
Processes:
Bwxgmfnmlwaconsoleapp3.exeGqgistxtagnubptvmqtbtconsoleapp9.exeBwxgmfnmlwaconsoleapp3.exeGqgistxtagnubptvmqtbtconsoleapp9.exeGqgistxtagnubptvmqtbtconsoleapp9.exeGqgistxtagnubptvmqtbtconsoleapp9.exepid process 584 Bwxgmfnmlwaconsoleapp3.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2464 Bwxgmfnmlwaconsoleapp3.exe 2428 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1104 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2152 Gqgistxtagnubptvmqtbtconsoleapp9.exe -
Loads dropped DLL 13 IoCs
Processes:
WScript.exeBwxgmfnmlwaconsoleapp3.exeWScript.exeGqgistxtagnubptvmqtbtconsoleapp9.exeWerFault.exepid process 2428 WScript.exe 584 Bwxgmfnmlwaconsoleapp3.exe 748 WScript.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 2856 WerFault.exe 2856 WerFault.exe 2856 WerFault.exe 2856 WerFault.exe 2856 WerFault.exe 2856 WerFault.exe 2856 WerFault.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
59b1a1f58b7ca014b73a2eebda7eae53.exeBwxgmfnmlwaconsoleapp3.exeGqgistxtagnubptvmqtbtconsoleapp9.exedescription pid process target process PID 2204 set thread context of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 584 set thread context of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 1560 set thread context of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2856 2152 WerFault.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe -
Processes:
59b1a1f58b7ca014b73a2eebda7eae53.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 59b1a1f58b7ca014b73a2eebda7eae53.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 59b1a1f58b7ca014b73a2eebda7eae53.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
59b1a1f58b7ca014b73a2eebda7eae53.exeBwxgmfnmlwaconsoleapp3.exeGqgistxtagnubptvmqtbtconsoleapp9.exepid process 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 584 Bwxgmfnmlwaconsoleapp3.exe 584 Bwxgmfnmlwaconsoleapp3.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
59b1a1f58b7ca014b73a2eebda7eae53.exeBwxgmfnmlwaconsoleapp3.exeGqgistxtagnubptvmqtbtconsoleapp9.exedescription pid process Token: SeDebugPrivilege 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe Token: SeDebugPrivilege 584 Bwxgmfnmlwaconsoleapp3.exe Token: SeDebugPrivilege 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
59b1a1f58b7ca014b73a2eebda7eae53.exeWScript.exeBwxgmfnmlwaconsoleapp3.exeWScript.exeGqgistxtagnubptvmqtbtconsoleapp9.exeGqgistxtagnubptvmqtbtconsoleapp9.exedescription pid process target process PID 2204 wrote to memory of 2428 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe WScript.exe PID 2204 wrote to memory of 2428 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe WScript.exe PID 2204 wrote to memory of 2428 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe WScript.exe PID 2204 wrote to memory of 2428 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe WScript.exe PID 2204 wrote to memory of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 2204 wrote to memory of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 2204 wrote to memory of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 2204 wrote to memory of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 2428 wrote to memory of 584 2428 WScript.exe Bwxgmfnmlwaconsoleapp3.exe PID 2428 wrote to memory of 584 2428 WScript.exe Bwxgmfnmlwaconsoleapp3.exe PID 2428 wrote to memory of 584 2428 WScript.exe Bwxgmfnmlwaconsoleapp3.exe PID 2428 wrote to memory of 584 2428 WScript.exe Bwxgmfnmlwaconsoleapp3.exe PID 2204 wrote to memory of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 2204 wrote to memory of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 2204 wrote to memory of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 2204 wrote to memory of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 2204 wrote to memory of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 2204 wrote to memory of 2368 2204 59b1a1f58b7ca014b73a2eebda7eae53.exe 59b1a1f58b7ca014b73a2eebda7eae53.exe PID 584 wrote to memory of 748 584 Bwxgmfnmlwaconsoleapp3.exe WScript.exe PID 584 wrote to memory of 748 584 Bwxgmfnmlwaconsoleapp3.exe WScript.exe PID 584 wrote to memory of 748 584 Bwxgmfnmlwaconsoleapp3.exe WScript.exe PID 584 wrote to memory of 748 584 Bwxgmfnmlwaconsoleapp3.exe WScript.exe PID 584 wrote to memory of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 584 wrote to memory of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 584 wrote to memory of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 584 wrote to memory of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 584 wrote to memory of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 584 wrote to memory of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 748 wrote to memory of 1560 748 WScript.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 748 wrote to memory of 1560 748 WScript.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 748 wrote to memory of 1560 748 WScript.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 748 wrote to memory of 1560 748 WScript.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 584 wrote to memory of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 584 wrote to memory of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 584 wrote to memory of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 584 wrote to memory of 2464 584 Bwxgmfnmlwaconsoleapp3.exe Bwxgmfnmlwaconsoleapp3.exe PID 1560 wrote to memory of 2428 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2428 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2428 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2428 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 1104 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 1104 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 1104 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 1104 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 1560 wrote to memory of 2152 1560 Gqgistxtagnubptvmqtbtconsoleapp9.exe Gqgistxtagnubptvmqtbtconsoleapp9.exe PID 2152 wrote to memory of 2856 2152 Gqgistxtagnubptvmqtbtconsoleapp9.exe WerFault.exe PID 2152 wrote to memory of 2856 2152 Gqgistxtagnubptvmqtbtconsoleapp9.exe WerFault.exe PID 2152 wrote to memory of 2856 2152 Gqgistxtagnubptvmqtbtconsoleapp9.exe WerFault.exe PID 2152 wrote to memory of 2856 2152 Gqgistxtagnubptvmqtbtconsoleapp9.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\59b1a1f58b7ca014b73a2eebda7eae53.exe"C:\Users\Admin\AppData\Local\Temp\59b1a1f58b7ca014b73a2eebda7eae53.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Nrwclnomc.vbs"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\Bwxgmfnmlwaconsoleapp3.exe"C:\Users\Admin\AppData\Local\Temp\Bwxgmfnmlwaconsoleapp3.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Eyyozukgtsxfcpfq.vbs"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exe"C:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exeC:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exe6⤵
- Executes dropped EXE
PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exeC:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exe6⤵
- Executes dropped EXE
PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exeC:\Users\Admin\AppData\Local\Temp\Gqgistxtagnubptvmqtbtconsoleapp9.exe6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 1127⤵
- Loads dropped DLL
- Program crash
PID:2856
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Bwxgmfnmlwaconsoleapp3.exeC:\Users\Admin\AppData\Local\Temp\Bwxgmfnmlwaconsoleapp3.exe4⤵
- Executes dropped EXE
PID:2464
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\59b1a1f58b7ca014b73a2eebda7eae53.exeC:\Users\Admin\AppData\Local\Temp\59b1a1f58b7ca014b73a2eebda7eae53.exe2⤵
- Modifies system certificate store
PID:2368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
696KB
MD54cb2b6e2c86e81a6b2ddd2aca707e66a
SHA1f13428a8ea50c72c6a24bd552804ab7a11428ec1
SHA256157e30e05a61154cbc5bb5e36dc43b33e500bd552f8a0624d3a02d9f1249665a
SHA512156e0c11011753cf46fd4817888c56294ab001c98fc32613e70104d9fd900be874baa30ac3bf5c09e7140eaf336b06f06e85568c7c6a7de0617f06e270048ce7
-
Filesize
120B
MD5078aaa3bf115f219f01322a31f475c54
SHA1e95ad53a3ad196dfb5384824d213f64056fb8155
SHA256db761125f2f3e644b56284126bdb2ebeec230ddaea1540e41e61188e38a845b4
SHA51298b4016beda2682652dfdef3f0b25432c1444b52064949e9ecd20d7533b76f17ebaf514b91e5bd967d20ed8025b0d8a8f6e387331806418cfef00ff3e1fd1734
-
Filesize
391KB
MD5efd30cfcab12aa54745c2145a2ee763f
SHA14bfa0e547c820b576bb57fb109e6d95996e981f3
SHA2561c01c74fd903447e61c5824271ab41ed22f4217ac85f3c9e2a6d0f083897bfc3
SHA51257ffda0b59997a32df775cbc281a594312d4cccf22c6c86404435cace951765aeff8b702ff362078e403f7f1b3ce37b655bb96bfba84d19f06dd250ad05bcb8c
-
Filesize
110B
MD5f7b6cda2dca4391f30cf8df1f0605418
SHA1656a46ae3716bf4e883b1bfb13723b92feb26b84
SHA25697cb704bd02eb625b99a8cac924c826be3435912f220352bf21ccbcb9370e7ed
SHA5126be78872227b0a8c328d177b0f7a7670834c7c803aa7eacc77f1ffa7c824541a895ea255b6b4777f9fd7753a4c975eaf50f4b63a51cf8c9164d56ccd86300725
-
Filesize
256KB
MD528ef291e4e82fe00e58b3e239ecf1ca5
SHA1164978ae23be1ebbc7c1a265e4b21eb6ce48eab8
SHA256332550fb3b430ba3430d9518b36948ba92c60cc905959489e57848a01baa131a
SHA51219d3efd094f70d040041f6eed20827dd21bc124f23a5049930e9e11388ff853bbe41c038e6a4bb450c60276867516762a8334f4a947ac96f1833ed5c387ae711
-
Filesize
384KB
MD5acf368d12ace361955ca56cf379b286a
SHA158e7e72ac7855bb51ecff68736f7fa4668e74f6b
SHA25607f36b6c43f6f3928e1b687a225bc81dbfe0e9f1c1293467ae78a19f000f8b7f
SHA512a4ddfcff5598cd5099676cdf41573820a00c87804ff93cdcd642af87562e5da0e3eb7383412982a6eff5df6ac3dab1ed8cdd9355fc74eeaef4ea1882d4650a84