Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
02-04-2024 10:09
Static task
static1
Behavioral task
behavioral1
Sample
fc6ab939f5f2d6f12cb1edbe2babd5b180d8d036fc0b37a77f784d1c52162112.msi
Resource
win7-20231129-en
General
-
Target
fc6ab939f5f2d6f12cb1edbe2babd5b180d8d036fc0b37a77f784d1c52162112.msi
-
Size
4.3MB
-
MD5
b88352bde539f79207be209759505f02
-
SHA1
8ede7ee0a43c4282b41687408ddc38a243ac4bfd
-
SHA256
fc6ab939f5f2d6f12cb1edbe2babd5b180d8d036fc0b37a77f784d1c52162112
-
SHA512
104d4330c05e41d2039a0b61438565c88138ec9b2c55632ab0ec8eaf70840b095e1dd5bb5d55b65373099df80896632499ff5b3c85240d7a389824cb72268921
-
SSDEEP
49152:zpUPB9qhCxzT+WKjSX15zLVI4vLeY9xV4qtGvmKBteU5oBgffUBS88qAU8:zpECQ1FLeYLVTV4WMVf
Malware Config
Extracted
darkgate
admin888
stachmentsuprimeresult.com
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
443
-
check_disk
false
-
check_ram
true
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
veVumtze
-
minimum_disk
30
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 3 IoCs
resource yara_rule behavioral1/memory/2892-90-0x0000000003700000-0x00000000046D0000-memory.dmp family_darkgate_v6 behavioral1/memory/2892-92-0x0000000005110000-0x000000000545E000-memory.dmp family_darkgate_v6 behavioral1/memory/2892-93-0x0000000005110000-0x000000000545E000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2276 ICACLS.EXE 472 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f763775.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI386E.tmp msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\Logs\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\Installer\f763776.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f763775.msi msiexec.exe File created C:\Windows\Installer\f763776.ipi msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 3060 iTunesHelper.exe 2892 Autoit3.exe -
Loads dropped DLL 3 IoCs
pid Process 1096 MsiExec.exe 1096 MsiExec.exe 3060 iTunesHelper.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2992 msiexec.exe 2992 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 2924 msiexec.exe Token: SeIncreaseQuotaPrivilege 2924 msiexec.exe Token: SeRestorePrivilege 2992 msiexec.exe Token: SeTakeOwnershipPrivilege 2992 msiexec.exe Token: SeSecurityPrivilege 2992 msiexec.exe Token: SeCreateTokenPrivilege 2924 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2924 msiexec.exe Token: SeLockMemoryPrivilege 2924 msiexec.exe Token: SeIncreaseQuotaPrivilege 2924 msiexec.exe Token: SeMachineAccountPrivilege 2924 msiexec.exe Token: SeTcbPrivilege 2924 msiexec.exe Token: SeSecurityPrivilege 2924 msiexec.exe Token: SeTakeOwnershipPrivilege 2924 msiexec.exe Token: SeLoadDriverPrivilege 2924 msiexec.exe Token: SeSystemProfilePrivilege 2924 msiexec.exe Token: SeSystemtimePrivilege 2924 msiexec.exe Token: SeProfSingleProcessPrivilege 2924 msiexec.exe Token: SeIncBasePriorityPrivilege 2924 msiexec.exe Token: SeCreatePagefilePrivilege 2924 msiexec.exe Token: SeCreatePermanentPrivilege 2924 msiexec.exe Token: SeBackupPrivilege 2924 msiexec.exe Token: SeRestorePrivilege 2924 msiexec.exe Token: SeShutdownPrivilege 2924 msiexec.exe Token: SeDebugPrivilege 2924 msiexec.exe Token: SeAuditPrivilege 2924 msiexec.exe Token: SeSystemEnvironmentPrivilege 2924 msiexec.exe Token: SeChangeNotifyPrivilege 2924 msiexec.exe Token: SeRemoteShutdownPrivilege 2924 msiexec.exe Token: SeUndockPrivilege 2924 msiexec.exe Token: SeSyncAgentPrivilege 2924 msiexec.exe Token: SeEnableDelegationPrivilege 2924 msiexec.exe Token: SeManageVolumePrivilege 2924 msiexec.exe Token: SeImpersonatePrivilege 2924 msiexec.exe Token: SeCreateGlobalPrivilege 2924 msiexec.exe Token: SeBackupPrivilege 2268 vssvc.exe Token: SeRestorePrivilege 2268 vssvc.exe Token: SeAuditPrivilege 2268 vssvc.exe Token: SeBackupPrivilege 2992 msiexec.exe Token: SeRestorePrivilege 2992 msiexec.exe Token: SeRestorePrivilege 2516 DrvInst.exe Token: SeRestorePrivilege 2516 DrvInst.exe Token: SeRestorePrivilege 2516 DrvInst.exe Token: SeRestorePrivilege 2516 DrvInst.exe Token: SeRestorePrivilege 2516 DrvInst.exe Token: SeRestorePrivilege 2516 DrvInst.exe Token: SeRestorePrivilege 2516 DrvInst.exe Token: SeLoadDriverPrivilege 2516 DrvInst.exe Token: SeLoadDriverPrivilege 2516 DrvInst.exe Token: SeLoadDriverPrivilege 2516 DrvInst.exe Token: SeRestorePrivilege 2992 msiexec.exe Token: SeTakeOwnershipPrivilege 2992 msiexec.exe Token: SeRestorePrivilege 2992 msiexec.exe Token: SeTakeOwnershipPrivilege 2992 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2924 msiexec.exe 2924 msiexec.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2992 wrote to memory of 1096 2992 msiexec.exe 32 PID 2992 wrote to memory of 1096 2992 msiexec.exe 32 PID 2992 wrote to memory of 1096 2992 msiexec.exe 32 PID 2992 wrote to memory of 1096 2992 msiexec.exe 32 PID 2992 wrote to memory of 1096 2992 msiexec.exe 32 PID 2992 wrote to memory of 1096 2992 msiexec.exe 32 PID 2992 wrote to memory of 1096 2992 msiexec.exe 32 PID 1096 wrote to memory of 2276 1096 MsiExec.exe 33 PID 1096 wrote to memory of 2276 1096 MsiExec.exe 33 PID 1096 wrote to memory of 2276 1096 MsiExec.exe 33 PID 1096 wrote to memory of 2276 1096 MsiExec.exe 33 PID 1096 wrote to memory of 3044 1096 MsiExec.exe 35 PID 1096 wrote to memory of 3044 1096 MsiExec.exe 35 PID 1096 wrote to memory of 3044 1096 MsiExec.exe 35 PID 1096 wrote to memory of 3044 1096 MsiExec.exe 35 PID 1096 wrote to memory of 3060 1096 MsiExec.exe 37 PID 1096 wrote to memory of 3060 1096 MsiExec.exe 37 PID 1096 wrote to memory of 3060 1096 MsiExec.exe 37 PID 1096 wrote to memory of 3060 1096 MsiExec.exe 37 PID 3060 wrote to memory of 2892 3060 iTunesHelper.exe 38 PID 3060 wrote to memory of 2892 3060 iTunesHelper.exe 38 PID 3060 wrote to memory of 2892 3060 iTunesHelper.exe 38 PID 3060 wrote to memory of 2892 3060 iTunesHelper.exe 38 PID 1096 wrote to memory of 1192 1096 MsiExec.exe 39 PID 1096 wrote to memory of 1192 1096 MsiExec.exe 39 PID 1096 wrote to memory of 1192 1096 MsiExec.exe 39 PID 1096 wrote to memory of 1192 1096 MsiExec.exe 39 PID 1096 wrote to memory of 472 1096 MsiExec.exe 41 PID 1096 wrote to memory of 472 1096 MsiExec.exe 41 PID 1096 wrote to memory of 472 1096 MsiExec.exe 41 PID 1096 wrote to memory of 472 1096 MsiExec.exe 41 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\fc6ab939f5f2d6f12cb1edbe2babd5b180d8d036fc0b37a77f784d1c52162112.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2924
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 33A05E2E47153C17C8F3A5DD27BBCE4D2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-6e8aca63-f8eb-4d4e-a9d3-a6d4a6489462\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:2276
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\MW-6e8aca63-f8eb-4d4e-a9d3-a6d4a6489462\files\iTunesHelper.exe"C:\Users\Admin\AppData\Local\Temp\MW-6e8aca63-f8eb-4d4e-a9d3-a6d4a6489462\files\iTunesHelper.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3060 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.au34⤵
- Executes dropped EXE
- Checks processor information in registry
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-6e8aca63-f8eb-4d4e-a9d3-a6d4a6489462\files"3⤵PID:1192
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-6e8aca63-f8eb-4d4e-a9d3-a6d4a6489462\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:472
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000584" "00000000000003AC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.1MB
MD57333aa36063f51a7f1f9bb05fa679ab4
SHA12944bfdccabb766254b94c0a1d3665ec423d114b
SHA2562d550bcc063ba4c3cd852edc0b36c49c1d70fbcd44a63ff035153b9f574b65e3
SHA5120c89804413e0f4cb35c1a6c50d460da241aa8e0d011c1f4e1e813f3002093fc661c59adfc58ea4369f79f0c8d785b72d31ce965ccfe3a259d5eff485b5a80d3d
-
Filesize
358KB
MD5ed6a1c72a75dee15a6fa75873cd64975
SHA167a15ca72e3156f8be6c46391e184087e47f4a0d
SHA2560d8878cca08903777888b3681f90e4a07c7aef7d9600a67dfa985844d4bf5eda
SHA512256c2ebfeb42c2d3340d8bb423ef0ae48d5fb9fe5ca09c363595f51a03007482b67a777e4cae7a8194f69bc3a3fbcdb9abb5c9f92097925272431bb9d50f5c03
-
Filesize
2.2MB
MD57f84dfa82977609c70e15708df513a0e
SHA14bc3db683396cda2b80e0e35650234574e6f78f3
SHA256087ff871a8d10cb876601850d8c2bc976ac213ededda4fcc29056639f0888074
SHA512adec7d2cd6776e8da52ccbb968d29f3b2ff1d091173211f7fc7e972f46cdbb486544fe877327b28295a3f53fce162f9179a20d6b5e60d950fb13fae3e4c00863
-
Filesize
1KB
MD5fb5f7d38f13554500dcfbad6f26f8f73
SHA10c2777b42777eee7aa139a04011c4cb7d08766fa
SHA2563fec5ce2640a2b1de72be1d9d9b2fc964baedded28c963359db2e54c9479a581
SHA51228cb64596aaecd8ea44ca816aec61f3334b865ab491baab841c50997018727858001762cfda54c9493c28cd3f42027cd142067c381892a096af19c477f425c2c
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
1.0MB
MD5ff77fd2453e50e3d846587ec60ac8027
SHA14a7c389d241f7f486ee24229d13c0e553d255a8a
SHA25643ed3e85a7f0c80a9b532c11853a30a39a570b57f9e61703426bd6f25c30dbab
SHA512bf79b53049f947e9947a383677a6e797e703fada5eef96a762b11b7df727db6630c1697485861d9bfad0057865e119c86d10198d269cd144e4289b97992f040c
-
Filesize
76B
MD52b5beed06469bc15ef9d3fc81026d520
SHA132b9af19321d3a95a566f2720bf3594c8709017e
SHA256bc694c165646842697db370a7688753a08bed7803aa9aaaf626e54ad77b3b0fe
SHA51278963f15247f17099214e7c33d2fb9c3b01f1986334da01c2cddda957d7d916f74a0e7f1cf2d57b1afe6f52eb999e1cf2cf6b9fd3d2afdf7f6ec6b0a8532742a
-
Filesize
1.5MB
MD5ce8ee7e4e7b695d4af2c3ecf8411e637
SHA1dd7ea41c7c351e82ab5438b75a3d830574a0aa58
SHA2567cdb07238c8cc903e13e689d4de1129f5fb3b647e4a1c1e98c5a0e8516184ed1
SHA512ad3492b03af2d9b6bf2632fcc65703c0e06116ea3945c4bc401047842514e7789c31912e0887f20e234b58ce970ebd1486d9b5521a76c02dcc5e58804873c3b2