Overview
overview
3Static
static
3NitroxLauncher.exe
windows7-x64
3NitroxLauncher.exe
windows10-2004-x64
1NitroxServ...ca.exe
windows7-x64
1NitroxServ...ca.exe
windows10-2004-x64
1lib/0Harmony.dll
windows7-x64
1lib/0Harmony.dll
windows10-2004-x64
1lib/Assets...ET.dll
windows7-x64
1lib/Assets...ET.dll
windows10-2004-x64
1lib/Autofac.dll
windows7-x64
1lib/Autofac.dll
windows10-2004-x64
1lib/BinaryPack.dll
windows7-x64
1lib/BinaryPack.dll
windows10-2004-x64
1lib/Discor...er.dll
windows7-x64
1lib/Discor...er.dll
windows10-2004-x64
1lib/JetBra...ns.dll
windows7-x64
1lib/JetBra...ns.dll
windows10-2004-x64
1lib/LZ4.dll
windows7-x64
1lib/LZ4.dll
windows10-2004-x64
1lib/LitJSON.dll
windows7-x64
1lib/LitJSON.dll
windows10-2004-x64
1lib/LiteNetLib.dll
windows7-x64
1lib/LiteNetLib.dll
windows10-2004-x64
1lib/Micros...ry.dll
windows7-x64
1lib/Micros...ry.dll
windows10-2004-x64
1lib/Micros...ll.dll
windows7-x64
1lib/Micros...ll.dll
windows10-2004-x64
1lib/Micros...ck.dll
windows7-x64
1lib/Micros...ck.dll
windows10-2004-x64
1lib/Mono.C...db.dll
windows7-x64
1lib/Mono.C...db.dll
windows10-2004-x64
1lib/Mono.C...db.dll
windows7-x64
1lib/Mono.C...db.dll
windows10-2004-x64
1Analysis
-
max time kernel
100s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
08-02-2024 21:30
Static task
static1
Behavioral task
behavioral1
Sample
NitroxLauncher.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
NitroxLauncher.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
NitroxServer-Subnautica.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
NitroxServer-Subnautica.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
lib/0Harmony.dll
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
lib/0Harmony.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
lib/AssetsTools.NET.dll
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
lib/AssetsTools.NET.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
lib/Autofac.dll
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
lib/Autofac.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
lib/BinaryPack.dll
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
lib/BinaryPack.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
lib/DiscordGameSDKWrapper.dll
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
lib/DiscordGameSDKWrapper.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
lib/JetBrains.Annotations.dll
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
lib/JetBrains.Annotations.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
lib/LZ4.dll
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
lib/LZ4.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
lib/LitJSON.dll
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
lib/LitJSON.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
lib/LiteNetLib.dll
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
lib/LiteNetLib.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
lib/Microsoft.Win32.Registry.dll
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
lib/Microsoft.Win32.Registry.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral25
Sample
lib/Microsoft.WindowsAPICodePack.Shell.dll
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
lib/Microsoft.WindowsAPICodePack.Shell.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
lib/Microsoft.WindowsAPICodePack.dll
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
lib/Microsoft.WindowsAPICodePack.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
lib/Mono.Cecil.Mdb.dll
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
lib/Mono.Cecil.Mdb.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral31
Sample
lib/Mono.Cecil.Pdb.dll
Resource
win7-20231129-en
Behavioral task
behavioral32
Sample
lib/Mono.Cecil.Pdb.dll
Resource
win10v2004-20231215-en
General
-
Target
NitroxLauncher.exe
-
Size
3.5MB
-
MD5
e801cd1a9af46b219768d79f7d2a2b98
-
SHA1
a2e939298aec1770b0079284b5bc275ba9cee517
-
SHA256
9c34793ccd4cde1297ed243858b6411305201b95e86d1e99cf493a9a51b88e5c
-
SHA512
48dee9078223881716bd1360881233b6a99df3c1f6063fe69784e77243ce55e988fea1365184de69b4f1724cd59ac02d6e8deaf7fbf00eae82301122c09e71ee
-
SSDEEP
98304:fUqYeHg1UsnKLycqQYcDcwuavRfFujF0NpIl:LU18yArhvRfFujaNOl
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 NitroxLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 NitroxLauncher.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 NitroxLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 NitroxLauncher.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 NitroxLauncher.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 NitroxLauncher.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 588 chrome.exe 588 chrome.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 936 NitroxLauncher.exe Token: SeShutdownPrivilege 588 chrome.exe Token: SeShutdownPrivilege 588 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe 588 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 936 wrote to memory of 888 936 NitroxLauncher.exe 31 PID 936 wrote to memory of 888 936 NitroxLauncher.exe 31 PID 936 wrote to memory of 888 936 NitroxLauncher.exe 31 PID 888 wrote to memory of 2120 888 NitroxServer-Subnautica.exe 33 PID 888 wrote to memory of 2120 888 NitroxServer-Subnautica.exe 33 PID 888 wrote to memory of 2120 888 NitroxServer-Subnautica.exe 33 PID 588 wrote to memory of 2412 588 chrome.exe 35 PID 588 wrote to memory of 2412 588 chrome.exe 35 PID 588 wrote to memory of 2412 588 chrome.exe 35 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1352 588 chrome.exe 37 PID 588 wrote to memory of 1456 588 chrome.exe 38 PID 588 wrote to memory of 1456 588 chrome.exe 38 PID 588 wrote to memory of 1456 588 chrome.exe 38 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39 PID 588 wrote to memory of 2060 588 chrome.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\NitroxLauncher.exe"C:\Users\Admin\AppData\Local\Temp\NitroxLauncher.exe"1⤵
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\AppData\Local\Temp\NitroxServer-Subnautica.exe"C:\Users\Admin\AppData\Local\Temp\NitroxServer-Subnautica.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" "C:\Users\Admin\AppData\Local\Temp\Nitrox Logs\server-20240208.log"3⤵PID:2120
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7269758,0x7fef7269768,0x7fef72697782⤵PID:2412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1172 --field-trial-handle=1384,i,15583777817099849278,1308426711780474416,131072 /prefetch:22⤵PID:1352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1536 --field-trial-handle=1384,i,15583777817099849278,1308426711780474416,131072 /prefetch:82⤵PID:1456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1384,i,15583777817099849278,1308426711780474416,131072 /prefetch:82⤵PID:2060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2232 --field-trial-handle=1384,i,15583777817099849278,1308426711780474416,131072 /prefetch:12⤵PID:2924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2220 --field-trial-handle=1384,i,15583777817099849278,1308426711780474416,131072 /prefetch:12⤵PID:2076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1172 --field-trial-handle=1384,i,15583777817099849278,1308426711780474416,131072 /prefetch:22⤵PID:2548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3200 --field-trial-handle=1384,i,15583777817099849278,1308426711780474416,131072 /prefetch:12⤵PID:952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3660 --field-trial-handle=1384,i,15583777817099849278,1308426711780474416,131072 /prefetch:82⤵PID:1936
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51aa5358fa3f496f37447510a1bb7303c
SHA151b7127862b74bcbb9b4b2931c4857a8b5b88567
SHA256b909ae611214f3747fc682dd46c50d4cd7d91bd44051869a7ded440b5c800925
SHA512ff5233b0415d85146c411c9005766052c78f9cdf3fa4ed6ae76e72da36201440576a3ba59f7b7ff8c16ddff6ca29252184c6c08a863c9a4c5888c41941dd1a18
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54047536e3538e4bbbfe3c8011db2153c
SHA112ce94fdf5dca6262a43a068934e32350f8d7e26
SHA2565e7f4b8c391cea126a9d3ef0eed40e6f6d747b946982152a1029b904c2bf6453
SHA512c7ad57afa80c13fca19b52f8f8522442fea32e420c9925437e0895dcd3ecb37c5b1f9e9870ef38352bcacb75215577aa0d1751a0a1740c95a59144e97b522a28
-
Filesize
234KB
MD50feba4d06914e4f09ef98af919b443fa
SHA1849832b9b3dc9536fc54952974b8cec3eaeaf717
SHA256ff4ad3a193ea3915ff64f2553310bd7d5369648020a7bc1fcf2da308433f827c
SHA51242009943297f450242674c2ddcd9d44d209adf9b49ca912f8acac130b52b488ad5cb731bbd310d8840a9e7e868d6055d95ddd3f771707404dcc8094d2caa1e09
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD50512b59d07ed4d0b9906fd58ea395e59
SHA12aafcc36104a8412d43f5150b48657787adcc30b
SHA256e1807651927fd7c6fc1a74bb835efedbbe8f218ab88715e6f855099191fdb72e
SHA51288c3ecb59992cd32221c306c013b92ae808e49d592850ba1645afac60ec2b136246c331855ebdad21d53da17bf7711ae704a4fbb9ec79685b66c42be9bfb14fd
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
234KB
MD5c3d8e78efbbb60b8fea2053c31102f51
SHA15b70ec0d6e2b224938d7feaa22e87995605e6224
SHA256148c831d43ba9613e1b207bb1da7bc956d4d7070da96592f7fc1e830873b3018
SHA512c37031e687015153f72307055da67985b2f7c5ef98dd358792a676d8ee19f6776defbad2a5a41102cc1276233d670590538198848bca9ea81bfa197b172808bc
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
3KB
MD5446c6eb1ae50afd3e068a932313e6a46
SHA196c8d71ca55ae81a77f9f9b8ed16dc6cd26dd2c5
SHA25618186a8719bb55d93c91bed76a8c7ed46e7cf01fdb4168a79746859c2d5e5403
SHA51246e7bddc0c1bf0916eca20dbbf42b2ecea800a9d5d3f7cc671bab39e0bdf4cd97687d61d935720281d3b3dce49c9a8d5c54d1c4f333a737916aee55285db5b13
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06