Analysis
-
max time kernel
192s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02/04/2024, 10:09
Static task
static1
Behavioral task
behavioral1
Sample
79831c653ebd81093024ba5c4fef1bd33d3279b2a679e53f7872cedbae994317.msi
Resource
win7-20240221-en
General
-
Target
79831c653ebd81093024ba5c4fef1bd33d3279b2a679e53f7872cedbae994317.msi
-
Size
4.3MB
-
MD5
e5f7079ca80c83e485f3bce73ea6ed9f
-
SHA1
0d7aaa0d35d08a4a9604e2eb78dec6611149c7ea
-
SHA256
79831c653ebd81093024ba5c4fef1bd33d3279b2a679e53f7872cedbae994317
-
SHA512
d895c3d379c1bdeb83a2cdd739039ebe716c1f5b78f69da59eb0432b7bd9000fc9529793068bbf9d3fac75278dcadaf638acd74e716f4311ade63cfdeefb6ff9
-
SSDEEP
49152:mpUP19qhCxzT+WKjSXnbbAKVTu6YmvuKAFFheHEzM60CPxAimD7Z6lWtB18F:mpWCQbbG909AU0/uQI
Malware Config
Extracted
darkgate
admin888
newdomainfortesteenestle.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
false
-
c2_port
443
-
check_disk
false
-
check_ram
true
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
VboteghM
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
false
-
username
admin888
Signatures
-
Detect DarkGate stealer 3 IoCs
resource yara_rule behavioral1/memory/2620-99-0x00000000037B0000-0x0000000004780000-memory.dmp family_darkgate_v6 behavioral1/memory/2620-100-0x0000000004C30000-0x0000000004F7E000-memory.dmp family_darkgate_v6 behavioral1/memory/2620-104-0x0000000004C30000-0x0000000004F7E000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1056 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File created C:\Windows\Installer\f78f67f.msi msiexec.exe File opened for modification C:\Windows\Installer\f78f67f.msi msiexec.exe File created C:\Windows\Installer\f78f680.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI3A71.tmp msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log EXPAND.EXE -
Executes dropped EXE 2 IoCs
pid Process 2608 vlc.exe 2620 Autoit3.exe -
Loads dropped DLL 3 IoCs
pid Process 1484 MsiExec.exe 1484 MsiExec.exe 2608 vlc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2396 msiexec.exe 2396 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2532 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 2532 msiexec.exe Token: SeIncreaseQuotaPrivilege 2532 msiexec.exe Token: SeRestorePrivilege 2396 msiexec.exe Token: SeTakeOwnershipPrivilege 2396 msiexec.exe Token: SeSecurityPrivilege 2396 msiexec.exe Token: SeCreateTokenPrivilege 2532 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2532 msiexec.exe Token: SeLockMemoryPrivilege 2532 msiexec.exe Token: SeIncreaseQuotaPrivilege 2532 msiexec.exe Token: SeMachineAccountPrivilege 2532 msiexec.exe Token: SeTcbPrivilege 2532 msiexec.exe Token: SeSecurityPrivilege 2532 msiexec.exe Token: SeTakeOwnershipPrivilege 2532 msiexec.exe Token: SeLoadDriverPrivilege 2532 msiexec.exe Token: SeSystemProfilePrivilege 2532 msiexec.exe Token: SeSystemtimePrivilege 2532 msiexec.exe Token: SeProfSingleProcessPrivilege 2532 msiexec.exe Token: SeIncBasePriorityPrivilege 2532 msiexec.exe Token: SeCreatePagefilePrivilege 2532 msiexec.exe Token: SeCreatePermanentPrivilege 2532 msiexec.exe Token: SeBackupPrivilege 2532 msiexec.exe Token: SeRestorePrivilege 2532 msiexec.exe Token: SeShutdownPrivilege 2532 msiexec.exe Token: SeDebugPrivilege 2532 msiexec.exe Token: SeAuditPrivilege 2532 msiexec.exe Token: SeSystemEnvironmentPrivilege 2532 msiexec.exe Token: SeChangeNotifyPrivilege 2532 msiexec.exe Token: SeRemoteShutdownPrivilege 2532 msiexec.exe Token: SeUndockPrivilege 2532 msiexec.exe Token: SeSyncAgentPrivilege 2532 msiexec.exe Token: SeEnableDelegationPrivilege 2532 msiexec.exe Token: SeManageVolumePrivilege 2532 msiexec.exe Token: SeImpersonatePrivilege 2532 msiexec.exe Token: SeCreateGlobalPrivilege 2532 msiexec.exe Token: SeBackupPrivilege 2968 vssvc.exe Token: SeRestorePrivilege 2968 vssvc.exe Token: SeAuditPrivilege 2968 vssvc.exe Token: SeBackupPrivilege 2396 msiexec.exe Token: SeRestorePrivilege 2396 msiexec.exe Token: SeRestorePrivilege 1220 DrvInst.exe Token: SeRestorePrivilege 1220 DrvInst.exe Token: SeRestorePrivilege 1220 DrvInst.exe Token: SeRestorePrivilege 1220 DrvInst.exe Token: SeRestorePrivilege 1220 DrvInst.exe Token: SeRestorePrivilege 1220 DrvInst.exe Token: SeRestorePrivilege 1220 DrvInst.exe Token: SeLoadDriverPrivilege 1220 DrvInst.exe Token: SeLoadDriverPrivilege 1220 DrvInst.exe Token: SeLoadDriverPrivilege 1220 DrvInst.exe Token: SeRestorePrivilege 2396 msiexec.exe Token: SeTakeOwnershipPrivilege 2396 msiexec.exe Token: SeRestorePrivilege 2396 msiexec.exe Token: SeTakeOwnershipPrivilege 2396 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2532 msiexec.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2396 wrote to memory of 1484 2396 msiexec.exe 33 PID 2396 wrote to memory of 1484 2396 msiexec.exe 33 PID 2396 wrote to memory of 1484 2396 msiexec.exe 33 PID 2396 wrote to memory of 1484 2396 msiexec.exe 33 PID 2396 wrote to memory of 1484 2396 msiexec.exe 33 PID 2396 wrote to memory of 1484 2396 msiexec.exe 33 PID 2396 wrote to memory of 1484 2396 msiexec.exe 33 PID 1484 wrote to memory of 1056 1484 MsiExec.exe 34 PID 1484 wrote to memory of 1056 1484 MsiExec.exe 34 PID 1484 wrote to memory of 1056 1484 MsiExec.exe 34 PID 1484 wrote to memory of 1056 1484 MsiExec.exe 34 PID 1484 wrote to memory of 2140 1484 MsiExec.exe 36 PID 1484 wrote to memory of 2140 1484 MsiExec.exe 36 PID 1484 wrote to memory of 2140 1484 MsiExec.exe 36 PID 1484 wrote to memory of 2140 1484 MsiExec.exe 36 PID 1484 wrote to memory of 2608 1484 MsiExec.exe 38 PID 1484 wrote to memory of 2608 1484 MsiExec.exe 38 PID 1484 wrote to memory of 2608 1484 MsiExec.exe 38 PID 1484 wrote to memory of 2608 1484 MsiExec.exe 38 PID 2608 wrote to memory of 2620 2608 vlc.exe 39 PID 2608 wrote to memory of 2620 2608 vlc.exe 39 PID 2608 wrote to memory of 2620 2608 vlc.exe 39 PID 2608 wrote to memory of 2620 2608 vlc.exe 39 PID 1484 wrote to memory of 2628 1484 MsiExec.exe 40 PID 1484 wrote to memory of 2628 1484 MsiExec.exe 40 PID 1484 wrote to memory of 2628 1484 MsiExec.exe 40 PID 1484 wrote to memory of 2628 1484 MsiExec.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\79831c653ebd81093024ba5c4fef1bd33d3279b2a679e53f7872cedbae994317.msi1⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2532
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C7F4511CB31B153396B28C8159DBAD6E2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-2db11777-d0ea-40ae-badd-a4fdad284321\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:1056
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\MW-2db11777-d0ea-40ae-badd-a4fdad284321\files\vlc.exe"C:\Users\Admin\AppData\Local\Temp\MW-2db11777-d0ea-40ae-badd-a4fdad284321\files\vlc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2608 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.au34⤵
- Executes dropped EXE
- Checks processor information in registry
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-2db11777-d0ea-40ae-badd-a4fdad284321\files"3⤵PID:2628
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000032C" "0000000000000324"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD59c0b5c15ba3b3f18f1a62cf3b1682f2d
SHA125bfe678611fc730b9398f4ef28cf7a7df82d6ff
SHA2565c9547cbdf4b3a806191c8fc57b759266cce4338ee91617f0ec01c123dedeb21
SHA512183ead6d807f49fc68087a25d0e2f4fb842dd4584ebe54c21fc4cf944020c4cfcfd16fd9d77159806efb69483e4a2754baa6352f54f6ec52cb33bd1254a05768
-
Filesize
1.5MB
MD5475ad819eabbf4df440af6fbc3b432d1
SHA102d1b6314ba40bf2743e52140d61dd387029b3be
SHA256f099a415e6a07121787b07889689127d63e88b459a9977ee8616ff6d26b8958f
SHA51225cdf9b6ae54b6f11b9d608e0b40f8d260deaea438559d3a320961047812911b9cdb5dae47d70f00604d53b5a00a66dcc23de2b47006ad8ef0b6c32376214ee4
-
Filesize
1.6MB
MD51ccb72d537bc0a956501f3a0fc84c8e5
SHA154cf4083fa1ed467811281fd7ca86428ca17cd18
SHA2564e003f6e8dab88c9a1a95114c4f877b09552b45939bd069df7690ae5daba080f
SHA512b4172df8a39f4ccc297187858ee7fd03af0921e124f73c7c11b80acaf1ce5579c385076cd405fd0ce9c5a32cc1e50f3a8cbdc03f0196301158bd3cfcf58df56c
-
Filesize
966KB
MD5035860e139ba6db1b38d5346cb6ff5b6
SHA1d515303cbca3a8ae7a0463fecd418d81b314e650
SHA25616197a321fc7b0a2a311e689621fe4a7cd50fdcb2d163973a31e4fd6352232d7
SHA51214dab9108d85af72001631130923b94483dd1440f24a8eedad41756db3030c5e11e80ec894922c389e09c86e8b721bcbd8594bd3646f484560f89963a7e18cc7
-
Filesize
1KB
MD5b1ef35d8ee0b8aee963e2abfeb68cf3a
SHA1bd03a24148ce64ff5039d6f3fbb334b506ef23d8
SHA256dc677e1ba0a0b184d2a4697d6dfe538b6e8d1627fb136b22fef9628e44ecc2ae
SHA512e7cafbdbc8074a9bb33f6af922c1cd9532da8356d3f313a2db40717e0df6f72698666ed4a932643af3979155c15456298eed9923a6f62a65de973f5d6edc679d
-
Filesize
1KB
MD506e143732bd8c3de191a0c510ec12a70
SHA142ea5d83479ec939feb830e1dae1a1a28544c912
SHA256d104c0928f59185cdbc18584cc5776c10c875586d24a55b3057b246f1a8459f2
SHA5129df26729f734dd81416040c358ea50c07bf221ba6fd27f773f59b6499d190625ef7cb3fa0d2fe43f694a92448286c4b7c2d953600a8ba703be9f189fa9baa536
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
470KB
MD5e810ae3de9def29229459bdac592376e
SHA1e0a177c4c668db3ff80f6930924d63582f14084a
SHA256a86cd95594771888b1ca6f4bf6aeafff8820aa6680665305520e0d2f9c0ac4fa
SHA51233e7aec0a7a8690e4a171a73370a3c15663618b318b2264d0df00d2a5d71cab2b552957f0cb7f6f87e4d31ebedd16748e7ccd8379efab02f77bec0b120d244b7
-
Filesize
76B
MD536a2bafe0e0b48055b7d081a5c65ae04
SHA1264e2a6296ce42500c1b3cd102f10b08e2c1ff05
SHA256805c7daeb376520828028a8c534984f8a268942253aa332dfe7066a0da669f46
SHA512a50e1bf4416e7bcc847bab7886a61316d03922cb87cd9f76075d080255c2341eefde4a75fb88b2777f9e5fa3d0c96844dc12bf5def31c88ce0948431a6b20c54