Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
16-04-2024 01:34
Behavioral task
behavioral1
Sample
fd643dfa49e7411994295979b06bf68659ddb28f1942fe80f6149696d4aa0d2a.exe
Resource
win7-20240215-en
General
-
Target
fd643dfa49e7411994295979b06bf68659ddb28f1942fe80f6149696d4aa0d2a.exe
-
Size
9.8MB
-
MD5
946f9875958c6ff0a4ccbcc8717068a0
-
SHA1
229484accad0a2f744b0f7c857b12de1c2896f38
-
SHA256
fd643dfa49e7411994295979b06bf68659ddb28f1942fe80f6149696d4aa0d2a
-
SHA512
5171ade7f004baf4c59da167eb9357e97744eb34e012bf6a2baa5c411488f56a011019cf53b994e26f18c92ebfbf66184779d9908e7bd35afd44132188466ada
-
SSDEEP
196608:VFg/KSH4rynHHiJrWnfossDb9NfwSdcvTP5AUewGUeF1w:VK/ZH4OniJrcOfwSdcv1A02w
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/2420-1-0x0000000000350000-0x0000000000D1E000-memory.dmp family_zgrat_v1 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\startup.bat fd643dfa49e7411994295979b06bf68659ddb28f1942fe80f6149696d4aa0d2a.exe -
Executes dropped EXE 2 IoCs
pid Process 4340 SysInitVal.exe 5072 chromedriver.exe -
Loads dropped DLL 4 IoCs
pid Process 4340 SysInitVal.exe 4340 SysInitVal.exe 4340 SysInitVal.exe 4340 SysInitVal.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 api.ipify.org 25 api.ipify.org -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4340 SysInitVal.exe 4232 chrome.exe 4232 chrome.exe 4340 SysInitVal.exe 4340 SysInitVal.exe 4340 SysInitVal.exe 4340 SysInitVal.exe 4340 SysInitVal.exe 4340 SysInitVal.exe 4340 SysInitVal.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4340 SysInitVal.exe Token: SeShutdownPrivilege 4232 chrome.exe Token: SeCreatePagefilePrivilege 4232 chrome.exe Token: SeShutdownPrivilege 4232 chrome.exe Token: SeCreatePagefilePrivilege 4232 chrome.exe Token: SeShutdownPrivilege 4232 chrome.exe Token: SeCreatePagefilePrivilege 4232 chrome.exe Token: 33 1864 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1864 AUDIODG.EXE Token: SeShutdownPrivilege 4232 chrome.exe Token: SeCreatePagefilePrivilege 4232 chrome.exe Token: SeShutdownPrivilege 4232 chrome.exe Token: SeCreatePagefilePrivilege 4232 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe 4232 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2420 wrote to memory of 4884 2420 fd643dfa49e7411994295979b06bf68659ddb28f1942fe80f6149696d4aa0d2a.exe 90 PID 2420 wrote to memory of 4884 2420 fd643dfa49e7411994295979b06bf68659ddb28f1942fe80f6149696d4aa0d2a.exe 90 PID 2420 wrote to memory of 4884 2420 fd643dfa49e7411994295979b06bf68659ddb28f1942fe80f6149696d4aa0d2a.exe 90 PID 4884 wrote to memory of 4340 4884 cmd.exe 92 PID 4884 wrote to memory of 4340 4884 cmd.exe 92 PID 4884 wrote to memory of 4340 4884 cmd.exe 92 PID 4340 wrote to memory of 1468 4340 SysInitVal.exe 96 PID 4340 wrote to memory of 1468 4340 SysInitVal.exe 96 PID 4340 wrote to memory of 1468 4340 SysInitVal.exe 96 PID 1468 wrote to memory of 4232 1468 cmd.exe 99 PID 1468 wrote to memory of 4232 1468 cmd.exe 99 PID 4232 wrote to memory of 1768 4232 chrome.exe 100 PID 4232 wrote to memory of 1768 4232 chrome.exe 100 PID 4340 wrote to memory of 5072 4340 SysInitVal.exe 98 PID 4340 wrote to memory of 5072 4340 SysInitVal.exe 98 PID 4340 wrote to memory of 5072 4340 SysInitVal.exe 98 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 3556 4232 chrome.exe 102 PID 4232 wrote to memory of 4144 4232 chrome.exe 103 PID 4232 wrote to memory of 4144 4232 chrome.exe 103 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104 PID 4232 wrote to memory of 4372 4232 chrome.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd643dfa49e7411994295979b06bf68659ddb28f1942fe80f6149696d4aa0d2a.exe"C:\Users\Admin\AppData\Local\Temp\fd643dfa49e7411994295979b06bf68659ddb28f1942fe80f6149696d4aa0d2a.exe"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C start C:\Users\Public\Release\SysInitVal.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Public\Release\SysInitVal.exeC:\Users\Public\Release\SysInitVal.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C cd C:/Program Files/Google/Chrome/Application && start chrome.exe www.google.com --remote-debugging-port=9000 && exit()4⤵
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe www.google.com --remote-debugging-port=90005⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x114,0x118,0x11c,0xf0,0x120,0x7ffc5159ab58,0x7ffc5159ab68,0x7ffc5159ab786⤵PID:1768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1852 --field-trial-handle=1916,i,2255748615386952985,13272330649039255843,131072 /prefetch:26⤵PID:3556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1916,i,2255748615386952985,13272330649039255843,131072 /prefetch:86⤵PID:4144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2308 --field-trial-handle=1916,i,2255748615386952985,13272330649039255843,131072 /prefetch:86⤵PID:4372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --remote-debugging-port=9000 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3076 --field-trial-handle=1916,i,2255748615386952985,13272330649039255843,131072 /prefetch:16⤵PID:1772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --remote-debugging-port=9000 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3084 --field-trial-handle=1916,i,2255748615386952985,13272330649039255843,131072 /prefetch:16⤵PID:4500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --remote-debugging-port=9000 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4008 --field-trial-handle=1916,i,2255748615386952985,13272330649039255843,131072 /prefetch:16⤵PID:4884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --remote-debugging-port=9000 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4556 --field-trial-handle=1916,i,2255748615386952985,13272330649039255843,131072 /prefetch:16⤵PID:1332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4644 --field-trial-handle=1916,i,2255748615386952985,13272330649039255843,131072 /prefetch:86⤵PID:4496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4820 --field-trial-handle=1916,i,2255748615386952985,13272330649039255843,131072 /prefetch:86⤵PID:4500
-
-
-
-
C:\Users\Public\chromedriver.exe"C:\\Users\\Public\\chromedriver.exe" --port=599094⤵
- Executes dropped EXE
PID:5072
-
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:3748
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3d8 0x4041⤵
- Suspicious use of AdjustPrivilegeToken
PID:1864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\6fcad458-1a87-496a-999a-f2e4cb8c665b\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize176B
MD5374cd0aaf42f8c872b1aed70138a6ae5
SHA146f19ddab6583e5797a8678cf73240893bba3482
SHA256cdecb6b19d40cd49176b50fb48f2b4e98fb0e4152a52ebe9f1d74047ff58f68a
SHA5128ee8f15f66669d48ba821f9a208724bc75b3b15d09d611a047db1ba4988a0e8e08fff3d90afb3a3721d206dbdbd3268bb1d3018e4b7f60a07158aebe7442eb62
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize112B
MD578bcc2d0094e6100ad54df89b6eefe40
SHA19be03ec8d9eb0b5c8839c9dc37038c18dc71819b
SHA256dd289bfe21b3dbc2c27052015fb93ea19b1e18b84d3f85d7540e62fb31d1694f
SHA5125312098ffc5bca6269eecb0971bdf9ea52b4c103cb8e433ff8349360b329d28287b0f5c89ed2158e209534a9688e720ec34d77a8dc5358236e94082edf2c760e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize56B
MD5ae1bccd6831ebfe5ad03b482ee266e4f
SHA101f4179f48f1af383b275d7ee338dd160b6f558a
SHA2561b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649
SHA512baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize120B
MD5caa73da5e4df43621b38009ea75859f8
SHA1ed9b4b7b646f50fa709faf3786c57b4d5a5f725c
SHA2564c675b44afcf081083c0a83797136688a338fa43e7332b1cf10bd61bf057f274
SHA512096696215df6e8e152e69a7ce6a1ff94b6b83e1c0e8483cca0ec7b180227006bdf6364a3fcffb6bd9b9721419ed971dfdea243880baa9aab9c3355021a551bee
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize176B
MD5ab00043cbca12bccfdcbd155405ace70
SHA11caa5896d1d358f0a27575aefd0b826fef8562b7
SHA25669af882cee1d1ede2db02967286ff925bfdc78b761216f3fbc848f78978ff484
SHA51265e66c6242b8e13e479497b82afa4d071cadbff19e10d7e15035ee699a16bed6a505022af020e3c0c6eac272b8be23acea84fc980b48bafe1235578d3c87389f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize112B
MD5eba2e372d67a9d4e601dcaeaa1aca33e
SHA1989a503b184c5cf1f09a452fd8598a27f8638d58
SHA256bbbdc58c4ba8451c9c662ca891e9c4886c5e175ec1e3ee993aef4db959f37cd3
SHA5124c237f4baa5e47fb42e8fa9cc4f0532f9edbb669655615a08247a7bfd3647a79c75fbb17e0d85f98075ddb7d7ae5aed0c9b31d555d2d5e86b66a4df0cee5e8ec
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe577918.TMP
Filesize119B
MD5623d4a2052ac73c16770326c5916b898
SHA120f7db46bc1c4ec0860ec137b4013b5e30a71d0b
SHA25633a22c18994951a9d8890ef36de422c756f745b5da748886f16ba57fad81e551
SHA512519aeffa9d55abf7553322100c81e26b6bfcafc4621c7186c54645ae595433e821ccffb931d9dd055bb0a93e060686ce00a2f90fe3295bb284f429a49e0c1395
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
1.4MB
MD5a74256b68260055729cdd9f6d433b415
SHA1701496a7079b97b0c83dfaf507192ff0667a2a9b
SHA256d9e7ab5caf93bd457cda27ed1d80286f3f3608a9cbf9268d2fb6e140fdf12f34
SHA512a31ae75f5c260b8a6c09c532ba4d03dbfc23bd3be1ec1b4ac786b73dbfb2096a9b566d06312e41a38727ed24a9233d0de24fae7016180cae32acd01fc8d8c4ea
-
Filesize
28KB
MD5fa4c682cbc8333cc045650b307e2cd63
SHA15431ee0769349e94534121afca8d0e58c6450631
SHA256a244e538ea0b6e2a2bfc01cf8991e4a1e5a55b3cda7c48d309ee15c026c1fc24
SHA5128819b61a86f0603fb82860618d58594bc607093c550d4bc5ab02d3b1d30e5b116a31307f53175731058f1b8ed583f0df1a34a07c123c2f9049e617d076167b6a
-
Filesize
2KB
MD5cb2b2c25a6efc8c10164aaa77148efda
SHA1cc4284f4d485cc0f40b787125ae131447d82d2fc
SHA2566e759f77ebb07aa3646743769c49f91572441ee6e9c6e26514a664feaf0fe00e
SHA5129ee774ed948d02976242bbc839daba30a3719cbeb4fd7fa284f3769ca9b549c8ed1c19d7126b0f47739da14b8931e298a4ee59684c4cdc948a65887817084af9
-
Filesize
8.5MB
MD57271f7ec23174fd688b8f5afd183ce18
SHA14e8ababdf1f7d423fa93597811abea2eb763f836
SHA256f7291844c409b4622f324072353497120a6b12ec7c9c2d82edfa3c5048f8fc8e
SHA5123d66cb0e04d7d5c53fc414302bded0f6505f052f625722f4f735b9ae3b9b556fadf18318117bc2ca4cb0f2d783ca4308be2c5df503811ce0bc066c91d6b53d23
-
Filesize
12.2MB
MD5724727cb078889952fe0e4aa995cee6f
SHA169e7ee1dbc405f997e42ed46723bbb8f8da1fdac
SHA25678ee9334b57d75f3365b6ba570e5a55369728dd0376d26b0c92bd63c6537e216
SHA5129b66b579bef35c0f7fcc612009f3f0b37feb5f6bbc970844e86217a5bad08557309f0a3ffd6097add5368cd02a58771a55ee3401d7eee91f3660808cec00bcce