Overview
overview
8Static
static
3Kiwi X.rar
windows7-x64
8Kiwi X.rar
windows10-2004-x64
7Kiwi X/Kiw...config
windows7-x64
3Kiwi X/Kiw...config
windows10-2004-x64
3Kiwi X/Kiw...config
windows7-x64
3Kiwi X/Kiw...config
windows10-2004-x64
3Kiwi X/Mon...se.txt
windows7-x64
1Kiwi X/Mon...se.txt
windows10-2004-x64
1Kiwi X/Mon...nc.txt
windows7-x64
1Kiwi X/Mon...nc.txt
windows10-2004-x64
1Kiwi X/Mon...lf.txt
windows7-x64
1Kiwi X/Mon...lf.txt
windows10-2004-x64
1Kiwi X/Mon...ns.txt
windows7-x64
1Kiwi X/Mon...ns.txt
windows10-2004-x64
1Kiwi X/Mon...lv.txt
windows7-x64
1Kiwi X/Mon...lv.txt
windows10-2004-x64
1Kiwi X/Mon...6x.svg
windows7-x64
1Kiwi X/Mon...6x.svg
windows10-2004-x64
1Kiwi X/Mon...6x.svg
windows7-x64
1Kiwi X/Mon...6x.svg
windows10-2004-x64
1Kiwi X/Mon...in.css
windows7-x64
3Kiwi X/Mon...in.css
windows10-2004-x64
7Kiwi X/Mon...te.svg
windows7-x64
1Kiwi X/Mon...te.svg
windows10-2004-x64
1Kiwi X/WRD...F.json
windows7-x64
3Kiwi X/WRD...F.json
windows10-2004-x64
3Kiwi X/bin/settings
windows7-x64
1Kiwi X/bin/settings
windows10-2004-x64
1Kiwi X/bin/ver.txt
windows7-x64
1Kiwi X/bin/ver.txt
windows10-2004-x64
1Kiwi X/bin...rs.txt
windows7-x64
1Kiwi X/bin...rs.txt
windows10-2004-x64
1Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
15-01-2024 18:02
Static task
static1
Behavioral task
behavioral1
Sample
Kiwi X.rar
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Kiwi X.rar
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
Kiwi X/Kiwi X WPF.exe.config
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
Kiwi X/Kiwi X WPF.exe.config
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
Kiwi X/Kiwi X.exe.config
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
Kiwi X/Kiwi X.exe.config
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
Kiwi X/Monaco/base.txt
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
Kiwi X/Monaco/base.txt
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
Kiwi X/Monaco/classfunc.txt
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
Kiwi X/Monaco/classfunc.txt
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
Kiwi X/Monaco/globalf.txt
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
Kiwi X/Monaco/globalf.txt
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
Kiwi X/Monaco/globalns.txt
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
Kiwi X/Monaco/globalns.txt
Resource
win10v2004-20231222-en
Behavioral task
behavioral15
Sample
Kiwi X/Monaco/globalv.txt
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
Kiwi X/Monaco/globalv.txt
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
Kiwi X/Monaco/vs/editor/contrib/suggest/media/String_16x.svg
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
Kiwi X/Monaco/vs/editor/contrib/suggest/media/String_16x.svg
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
Kiwi X/Monaco/vs/editor/contrib/suggest/media/String_inverse_16x.svg
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
Kiwi X/Monaco/vs/editor/contrib/suggest/media/String_inverse_16x.svg
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
Kiwi X/Monaco/vs/editor/editor.main.css
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
Kiwi X/Monaco/vs/editor/editor.main.css
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
Kiwi X/Monaco/vs/editor/standalone/browser/quickOpen/symbol-sprite.svg
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
Kiwi X/Monaco/vs/editor/standalone/browser/quickOpen/symbol-sprite.svg
Resource
win10v2004-20231222-en
Behavioral task
behavioral25
Sample
Kiwi X/WRDAPICONF.json
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
Kiwi X/WRDAPICONF.json
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
Kiwi X/bin/settings
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
Kiwi X/bin/settings
Resource
win10v2004-20231222-en
Behavioral task
behavioral29
Sample
Kiwi X/bin/ver.txt
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
Kiwi X/bin/ver.txt
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
Kiwi X/bin/workspace/Blox Fruits Fruit Farm/Empty Servers.txt
Resource
win7-20231215-en
Behavioral task
behavioral32
Sample
Kiwi X/bin/workspace/Blox Fruits Fruit Farm/Empty Servers.txt
Resource
win10v2004-20231215-en
General
-
Target
Kiwi X.rar
-
Size
28.5MB
-
MD5
0aa7defe6f32e1e2e024f62f72178af6
-
SHA1
d8d318688cbc73faac2adfd8609e110997ee2c68
-
SHA256
a693fff41c4e738cfa6b7f0e9bcf51ae341b276b81189fa698f0c0ede4a8a54e
-
SHA512
c8e0760d60495a2a9e8e7762132cdeba8ba535effbb58fdfc26fa3fb9b13404f92b7af85b54a185157b43bd5411d2d626048983f02b50cbf9610ce8aad570802
-
SSDEEP
393216:fvKurZfJU52CyQ59CZpTJFfLMSu3lu15+gsfNncYPpnDTYHN/HKpbQn5pRjq2Y5s:fvvZxky29C5VKY1P3YpD0VH9fFfiXc
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2876 Kiwi X Bootstrapper.exe 2964 Kiwi X.exe -
Loads dropped DLL 6 IoCs
pid Process 2876 Kiwi X Bootstrapper.exe 1692 WerFault.exe 1692 WerFault.exe 1692 WerFault.exe 1692 WerFault.exe 1692 WerFault.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1692 2964 WerFault.exe 31 -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 0f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f0b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f007400000053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c0140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df01d0000000100000010000000918ad43a9475f78bb5243de886d8103c09000000010000000c000000300a06082b06010505070301030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47420000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 Kiwi X Bootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Kiwi X Bootstrapper.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 19000000010000001000000068cb42b035ea773e52ef50ecf50ec5290f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f0b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f007400000053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c0140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df01d0000000100000010000000918ad43a9475f78bb5243de886d8103c09000000010000000c000000300a06082b06010505070301030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae474040000000100000010000000acb694a59c17e0d791529bb19706a6e420000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 Kiwi X Bootstrapper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Kiwi X Bootstrapper.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2876 Kiwi X Bootstrapper.exe 2920 7zFM.exe 2920 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2920 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 2920 7zFM.exe Token: 35 2920 7zFM.exe Token: SeSecurityPrivilege 2920 7zFM.exe Token: SeDebugPrivilege 2876 Kiwi X Bootstrapper.exe Token: SeDebugPrivilege 2964 Kiwi X.exe Token: SeSecurityPrivilege 2920 7zFM.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2920 7zFM.exe 2920 7zFM.exe 2920 7zFM.exe 2920 7zFM.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2920 2808 cmd.exe 29 PID 2808 wrote to memory of 2920 2808 cmd.exe 29 PID 2808 wrote to memory of 2920 2808 cmd.exe 29 PID 2920 wrote to memory of 2876 2920 7zFM.exe 30 PID 2920 wrote to memory of 2876 2920 7zFM.exe 30 PID 2920 wrote to memory of 2876 2920 7zFM.exe 30 PID 2920 wrote to memory of 2876 2920 7zFM.exe 30 PID 2876 wrote to memory of 2964 2876 Kiwi X Bootstrapper.exe 31 PID 2876 wrote to memory of 2964 2876 Kiwi X Bootstrapper.exe 31 PID 2876 wrote to memory of 2964 2876 Kiwi X Bootstrapper.exe 31 PID 2876 wrote to memory of 2964 2876 Kiwi X Bootstrapper.exe 31 PID 2964 wrote to memory of 1692 2964 Kiwi X.exe 32 PID 2964 wrote to memory of 1692 2964 Kiwi X.exe 32 PID 2964 wrote to memory of 1692 2964 Kiwi X.exe 32 PID 2964 wrote to memory of 1692 2964 Kiwi X.exe 32
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Kiwi X.rar"1⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Kiwi X.rar"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\7zO86B3FE86\Kiwi X Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\7zO86B3FE86\Kiwi X Bootstrapper.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\7zO86B3FE86\Kiwi X.exe"C:\Users\Admin\AppData\Local\Temp\7zO86B3FE86\Kiwi X.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 9165⤵
- Loads dropped DLL
- Program crash
PID:1692
-
-
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Kiwi_X_WPF\Kiwi_X.exe_Url_muaddtpbzrgrazbb3ky2didm4utilwsp\1.1.0.0\user.config
Filesize906B
MD501b3e045880696941ed19da4d624f5c0
SHA17e0aa482ea6a7c2cf36270bc0f68ed790c0d30b3
SHA256a478fff0adf4c6e9d451f091fd28c02ada52e5edd13c3292702ad6184ab007b5
SHA5123f1de3403b679f33054d37dc2c657c380ebee62f35f7d80ac840fdea6948d2d709c5a2fcec687d486ec2fe10cf94304fe0a8246d58d93940e5c207fe9a7140f2
-
C:\Users\Admin\AppData\Local\Kiwi_X_WPF\Kiwi_X.exe_Url_muaddtpbzrgrazbb3ky2didm4utilwsp\1.1.0.0\user.config
Filesize800B
MD587946c5940249d12440b1cce22bfc7ea
SHA1e0a1bc124fe907e8bc741a21d823c28e12c9ddde
SHA25693dbec861a82964169fd542dd1cec94a0ffcf26712af353a4ee7a41962142dd0
SHA5123d658b69475f1d1fff5281a0eed9e268ecaee23819d0e9c668e3128282f5569f44afa3af5aec3f58a4dbd75baea9ebb0e155840c66e7b6d0edb74a69db3561e1
-
Filesize
178KB
MD59f07ff71a41d0707a88c679aeead9bc1
SHA14c003b20f81fda703383c3751ac2bdeb41a57987
SHA2564d819c0df101498676f943c688edcd812161be8e82fd2a1877b5690cd3679ca9
SHA512c1537f0050fd22edcbd5e47bf4c13754a9126ebe897a2be42d45e302e1dbad2da69af0487a3d2eb373184ddb1c682dbef27ddef616faf5f0c19bd566ae767d62
-
Filesize
2.3MB
MD554de41a34f5faa987585e5d210ed8169
SHA1322bebee7a7f92dcd4793c905b1bfcaf13798f1e
SHA2567bec2a254f492b61567b38326a80de7ae0a6eeb921c37abc4e9f9ecc1cf92d0e
SHA512c7c65ded575e2dad000970f61a307db1ff7114cefa1ceedfc9473d402f0a1d9fdcf6cd230c772243a9bd5254682b4fab778d72c56778c8ba9e8159afbe59a7d7
-
Filesize
2.6MB
MD5bd4a60c79317ec5b8c3397c09949da52
SHA103a95e2150351626cf35e4e9e7745e338cf24947
SHA2569059af30c6d7022fd3f061daaa12c468671704d00006a6ebd940be0442fe0f77
SHA512e27195d292bf3832bee378d89e8d1bd580ab5c2ac9400354128e84e962fb2fcee33a2c36639daa82e2ccaecd1043a7295aa3ee364d0160862f32d0b4086b3bba
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
1.2MB
MD59e639adfd839bbfae86322fb2e7b5371
SHA15cb8c06a827f9114125b38504d5da4cd13526da2
SHA256373ea50b1bb56bcd008f8341621f80e3f2a0be7f850eaff6f67faeaf8a930db1
SHA5122ae530feacc89b201a2b5c5b050caa4adda311a0ab95e6bf0585648b35d893f3ba74544edeff0c653e4676aaca9eb7d9be3ee2dda1184431e683542b88c67d90
-
Filesize
931KB
MD59d19dc97fd240a5abcf1e95ea5114f17
SHA1a66e51cf7408a76110b51d0fb80c61fd707847ec
SHA25665daa4a868b648676124d7889b06c6ef5c04ed2a23a261c06bcf309f6f8cb2d6
SHA512fa941eafce74434aaf7759721a7e573080c367799e9eb582ff57b035a9b47de8ea64eb07feafdf348275cb81ffaf564780e56a1922aa75bee7b6330335a0dc15
-
Filesize
600KB
MD543169030c2aeef61fcf7c3f4985e22f3
SHA1eedaca8258d30ecc92e4d4fb79dd53f01f78dd8a
SHA2568a7a0595508e7d7d5c48b7bb30972ab5145e0c3e3334317df2e7712ec0c79462
SHA512602bcbd80f4955e987f9568eb4446cd95c2c99f389dd0897b9fe877c21f0363d0a6ccc2c910bea71f07d62a026fea64996c57c63592bf16f2a7eb6ba0b9ddfff
-
Filesize
867KB
MD5518e4b9fe14e4285831801c719652668
SHA1f914bedccecf446af0aeabfdf2d19dbf79f70ce4
SHA256c2c077bdb59a255c92f0aa924e29747ec079eca2218b7b2de8c041ba89935735
SHA512571fd583342c4ed5bde5a9f7d3e3b046a216d0c634df76877ae43e8a1e8470d5cdf9cddce6a24b8b2a93948ee7d594e5a326a80b04e54af865e30634ee5c22c1
-
Filesize
45KB
MD5274631f5386b05ccb00589987976a44d
SHA18dd050f2e18f07a48478926f47e873b47a372d5f
SHA2567d3b7fe624d2b30db63c78fb8a2bc5b3a3b9506fee999d035109297de648f957
SHA5124b1c14c6b0a412cfd39d36b925f9341efd930a982d5a6035fa8998924daf1d1ac958c06166f6292d17bbab0bb1a7313cb5071087841f5a03e891b549955d35b9
-
Filesize
2.9MB
MD5201136f2223c3c877863a3fd83692b53
SHA12f8e661cb62778eb4a78dd4a76c38e3e19e42ee7
SHA256258b0f6a35f45bbf09f6f68684f0bfceb9de0369325cdae42fceb64e1e268171
SHA512a1ffceb3116e8cff69b292ee076acbc2a9ae6c852d05692659f2c1cb62537959d63d00187967e856a7b4374d16ca5ffc871262ca6832c211ac9f748fc1ff56fd