Analysis
-
max time kernel
86s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2024, 15:35
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe
Resource
win10v2004-20240226-en
Errors
General
-
Target
SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe
-
Size
5.3MB
-
MD5
b59631e064541c8651576128708e50f9
-
SHA1
7aae996d4990f37a48288fa5f15a7889c3ff49b3
-
SHA256
4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002
-
SHA512
571a06f0ec88fe3697388195dd0a7f7e8d63945748855d928fb5005b51fd2c2baea1a63bd871ed0cfade5eabb879f577b7b04f9cd4d1222de52da641feee1f92
-
SSDEEP
98304:69w8PMOW9ZI6aO7sd/mzt5mAiN1vw+/YR8ov/bkMJmJZNOnTdjyip:ndIV0G/mzsN1vl/YRV4MY9OnTdjy
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts Miner.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe -
Executes dropped EXE 3 IoCs
pid Process 2604 Miner.exe 2476 Shortcutter.exe 728 whrbuflqwhah.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 raw.githubusercontent.com 20 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Miner.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2604 set thread context of 1544 2604 Miner.exe 119 -
Launches sc.exe 9 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1676 sc.exe 5052 sc.exe 2356 sc.exe 4036 sc.exe 1944 sc.exe 4640 sc.exe 1968 sc.exe 4224 sc.exe 1700 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1556 powershell.exe 1556 powershell.exe 1556 powershell.exe 2604 Miner.exe 3024 powershell.exe 3024 powershell.exe 3024 powershell.exe 2604 Miner.exe 2604 Miner.exe 2604 Miner.exe 2604 Miner.exe 2604 Miner.exe 2604 Miner.exe 2604 Miner.exe 2604 Miner.exe 1544 dialer.exe 1544 dialer.exe 2604 Miner.exe 2604 Miner.exe 2604 Miner.exe 2604 Miner.exe 1544 dialer.exe 1544 dialer.exe 728 whrbuflqwhah.exe 4228 powershell.exe 4228 powershell.exe 4228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2476 Shortcutter.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 1544 dialer.exe Token: SeDebugPrivilege 4228 powershell.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 728 wrote to memory of 1556 728 SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe 95 PID 728 wrote to memory of 1556 728 SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe 95 PID 728 wrote to memory of 1556 728 SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe 95 PID 728 wrote to memory of 2604 728 SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe 97 PID 728 wrote to memory of 2604 728 SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe 97 PID 728 wrote to memory of 2476 728 SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe 98 PID 728 wrote to memory of 2476 728 SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe 98 PID 4064 wrote to memory of 4296 4064 cmd.exe 110 PID 4064 wrote to memory of 4296 4064 cmd.exe 110 PID 2604 wrote to memory of 1544 2604 Miner.exe 119 PID 2604 wrote to memory of 1544 2604 Miner.exe 119 PID 2604 wrote to memory of 1544 2604 Miner.exe 119 PID 2604 wrote to memory of 1544 2604 Miner.exe 119 PID 2604 wrote to memory of 1544 2604 Miner.exe 119 PID 2604 wrote to memory of 1544 2604 Miner.exe 119 PID 2604 wrote to memory of 1544 2604 Miner.exe 119 PID 1544 wrote to memory of 616 1544 dialer.exe 5 PID 1544 wrote to memory of 672 1544 dialer.exe 7 PID 1544 wrote to memory of 972 1544 dialer.exe 12 PID 1544 wrote to memory of 376 1544 dialer.exe 13 PID 1544 wrote to memory of 760 1544 dialer.exe 14 PID 672 wrote to memory of 2696 672 lsass.exe 49 PID 672 wrote to memory of 2696 672 lsass.exe 49 PID 1812 wrote to memory of 4064 1812 cmd.exe 131 PID 1812 wrote to memory of 4064 1812 cmd.exe 131 PID 1544 wrote to memory of 612 1544 dialer.exe 15 PID 672 wrote to memory of 2696 672 lsass.exe 49 PID 672 wrote to memory of 2696 672 lsass.exe 49 PID 672 wrote to memory of 2696 672 lsass.exe 49 PID 672 wrote to memory of 2696 672 lsass.exe 49 PID 672 wrote to memory of 2696 672 lsass.exe 49 PID 1544 wrote to memory of 60 1544 dialer.exe 16 PID 672 wrote to memory of 2696 672 lsass.exe 49 PID 1544 wrote to memory of 1084 1544 dialer.exe 18 PID 672 wrote to memory of 2696 672 lsass.exe 49 PID 672 wrote to memory of 2696 672 lsass.exe 49 PID 1544 wrote to memory of 1092 1544 dialer.exe 19 PID 1544 wrote to memory of 1200 1544 dialer.exe 20 PID 1544 wrote to memory of 1240 1544 dialer.exe 21 PID 1544 wrote to memory of 1300 1544 dialer.exe 22 PID 1544 wrote to memory of 1312 1544 dialer.exe 23 PID 1544 wrote to memory of 1324 1544 dialer.exe 24 PID 1544 wrote to memory of 1428 1544 dialer.exe 25 PID 1544 wrote to memory of 1472 1544 dialer.exe 26 PID 1544 wrote to memory of 1512 1544 dialer.exe 27 PID 1544 wrote to memory of 1528 1544 dialer.exe 28 PID 1544 wrote to memory of 1648 1544 dialer.exe 29
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:376
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc1⤵PID:612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:60
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1472
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4640
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2868
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4344
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2688
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4176
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2188
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1648
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoader45.1081.7048.8713.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAZQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcQBoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAZwBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAaABlACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Users\Admin\AppData\Roaming\Miner.exe"C:\Users\Admin\AppData\Roaming\Miner.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4296
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:4640
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1968
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:4224
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1700
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2356
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "RYVSUJUA"3⤵
- Launches sc.exe
PID:1676
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "RYVSUJUA" binpath= "C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe" start= "auto"3⤵
- Launches sc.exe
PID:4036
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:5052
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "RYVSUJUA"3⤵
- Launches sc.exe
PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Miner.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:4064
-
-
-
-
C:\Users\Admin\AppData\Roaming\Shortcutter.exe"C:\Users\Admin\AppData\Roaming\Shortcutter.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exeC:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:728 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3940 --field-trial-handle=2588,i,4353937220825226770,7138584070663735671,262144 --variations-seed-version /prefetch:81⤵PID:5000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5c405fcda0019ff6e962c0681cac1de22
SHA1de1ac2dae596ae14178aa7ecd49a62a869201a5b
SHA256208021d077b60c3f16a5d42b800c48b7c4cf046baaee9383de2d6bb27b48970f
SHA512b49a73100104a21752f691eeddf99f62fcf70b49047acfd12f7b7569716223c53eabb284a1c0ba291f86d5ac4d504f20956d88194f3fac343be46ce5acccbd69
-
Filesize
2.6MB
MD5d529f7ff12da092226af78e409621acb
SHA10b6bdbd86a3ff2d9f2af152a26f95e05f07ef2c8
SHA256fce4139d84d30095c0e8fa0c6493270bccb8880806b317c38f0db53928a7558f
SHA5129e0f66450dbdb071006769c9b0509800895431edc8af9228938b882b7e45b45cea841bf9bdfab0300a8035930d7e56e71029e6adfeb034c1b6d35a8595bc320e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.2MB
MD518e0719c5160aca0ec97ecfb8f037214
SHA19a33e0f935159767421ffa38e7de3ef51708a548
SHA256ab13133c9fb26e9898a1b2dae447fcfa16282d293d8a0656cd0e855fce6f08c4
SHA51204f092327fca01db17c772b8c4353abc0d626c91931a6adb356116c236e83416a25b92d581e7abc6c40082ba7220e6bb49a0d0669d1f767622aaba9c6a38b588
-
Filesize
5.1MB
MD5825fea115a2fa7a09a46ed2e7f05bed8
SHA192bf63767d2f6bb70c0e07e209c20c72d8958aaa
SHA256369ffcc8bc93d19341beaef43a75f164108172a1c836e279d08eb8f084fa87ef
SHA5123221a052683a0be4ed7fcaf6d4db05b117017baa5a9edb75682307e05ba73fd964032260e070a3aae834012f6675bd2a6fff42971fd3e1e5b23196ae4ffa8578
-
Filesize
4.1MB
MD556de2445265075618649d5023323abd1
SHA1c5edee36255209f256ed39b905c183d8d53139e1
SHA256300fc1fdb52bae12567dcc68102d519344cd9f1f2380fe851a7c272d89967643
SHA5121088937fbdd47cd673a682afcc9a3cfb3ec385a126be4787c44b76cedb42426ff5edf6a3329537d910305951fa4e0188b8c30a65c2626c6a6b5a042dd6a94a75
-
Filesize
50KB
MD54ce8fc5016e97f84dadaf983cca845f2
SHA10d6fb5a16442cf393d5658a9f40d2501d8fd725c
SHA256f4da7f22e8eb28cfd8ecb0c3fdc8923b2ba5c5e96b917cbcf53b6bbed1c22551
SHA5124adeb4774ca136a085bc92cf6f02aa340f927ae12e1db90e8a2be69ef045611d333904ef5714c876ab03f8bcc52ee0140e724bd1659b9cf9eacf0a7d6a7bdd46
-
Filesize
19KB
MD50fa99f49aae57bdda9656c9491559ace
SHA17e1f8341e5b6e1d4d0821a30446482bad3e30d71
SHA2567b43d74c306311cabe0903e691a38c68a076893580f25a9fdc24352c050100a8
SHA51253260d7dc0fb63764579307a780ab57922e3b665487126a5eb9b954cfaa7ccfb936b982bff8f66013c939cc6e00f170e9ece121238d942dcf26dc8840cddc42b