Analysis
-
max time kernel
103s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21/07/2024, 00:11
Static task
static1
Behavioral task
behavioral1
Sample
2f06a059e40ae464f488b22487502a00N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2f06a059e40ae464f488b22487502a00N.exe
Resource
win10v2004-20240709-en
General
-
Target
2f06a059e40ae464f488b22487502a00N.exe
-
Size
162KB
-
MD5
2f06a059e40ae464f488b22487502a00
-
SHA1
dab08c3c6d85cc0ab1e964b79aa47ed11b793b64
-
SHA256
b19d7becb686d1b1130ee3e7e3e50c3271b6e4ebdccc91abb15b10749c96fed6
-
SHA512
925d3aadf3509e1c52defc1d95c70995be19d4c95873b81aded68d828afdc713aaa66a0a40ffbda2d4c54911daeafbbf9e2283e6f199eb8735d8afea5a10a432
-
SSDEEP
3072:sQc01zAf6QGkBIO20Zlv92cKAArDZz4N9GhbkrNEkE1:sQcygYkBIOFLIyN90QE
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 2f06a059e40ae464f488b22487502a00N.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" winvsp.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation 2f06a059e40ae464f488b22487502a00N.exe Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation winvsp.exe -
Executes dropped EXE 6 IoCs
pid Process 3360 winvsp.exe 5028 winvsp.exe 5108 winvsp.exe 4940 dvm.exe 1916 winvsp.exe 2112 vspconsole.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vspmem = "c:\\windows\\system32\\vspmem.exe" winvsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wmcsp = "c:\\windows\\system32\\wmcsp.exe" winvsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wmcsp = "c:\\windows\\system32\\wmcsp.exe" 2f06a059e40ae464f488b22487502a00N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svcvsp = "c:\\windows\\system32\\svcvsp.exe" 2f06a059e40ae464f488b22487502a00N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winvsp = "c:\\windows\\system32\\winvsp.exe" winvsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wmcsp = "c:\\windows\\system32\\wmcsp.exe" winvsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winvsp = "c:\\windows\\system32\\winvsp.exe" winvsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winvsp = "c:\\windows\\system32\\winvsp.exe" 2f06a059e40ae464f488b22487502a00N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vspmem = "c:\\windows\\system32\\vspmem.exe" 2f06a059e40ae464f488b22487502a00N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vspmem = "c:\\windows\\system32\\vspmem.exe" winvsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svcvsp = "c:\\windows\\system32\\svcvsp.exe" winvsp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svcvsp = "c:\\windows\\system32\\svcvsp.exe" winvsp.exe -
Drops file in System32 directory 50 IoCs
description ioc Process File created \??\c:\windows\system32\winvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\windows\system32\vspmem.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\wmcsp.exe 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\windows\system32\svcvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\svcvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\windows\system32\vspconsole.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\RCXC9BC.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\RCXC9CD.tmp 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\windows\system32\vspmng.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\vspmem.exe winvsp.exe File opened for modification \??\c:\windows\system32\dvm.exe winvsp.exe File opened for modification \??\c:\windows\system32\winvsp.exe winvsp.exe File opened for modification \??\c:\windows\system32\RCXC9BB.tmp 2f06a059e40ae464f488b22487502a00N.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\winvsp.exe.log winvsp.exe File opened for modification \??\c:\windows\system32\vspmng.exe winvsp.exe File created \??\c:\windows\system32\wmcsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\vspmng.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification C:\Windows\system32\vspconsole.exe winvsp.exe File opened for modification \??\c:\windows\system32\winvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\vspconsole.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification C:\Windows\system32\svcvsp.exe winvsp.exe File opened for modification C:\Windows\system32\dvm.exe winvsp.exe File opened for modification \??\c:\windows\system32\RCXD7C5.tmp winvsp.exe File opened for modification \??\c:\windows\system32\RCXC9DE.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\vspconsole.exe winvsp.exe File opened for modification \??\c:\windows\system32\vspconsole.exe winvsp.exe File opened for modification C:\Windows\system32\vspmem.exe winvsp.exe File opened for modification \??\c:\windows\system32\RCXD6D8.tmp winvsp.exe File opened for modification \??\c:\windows\system32\svcvsp.exe winvsp.exe File opened for modification \??\c:\windows\system32\svcvsp.exe winvsp.exe File opened for modification C:\Windows\system32\wmcsp.exe winvsp.exe File opened for modification C:\Windows\system32\winvsp.exe winvsp.exe File opened for modification \??\c:\windows\system32\RCXC999.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\dvm.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\vspmem.exe winvsp.exe File opened for modification \??\c:\windows\system32\vspmng.exe winvsp.exe File opened for modification \??\c:\windows\system32\RCXD757.tmp winvsp.exe File opened for modification \??\c:\windows\system32\RCXC9AB.tmp 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\windows\system32\dvm.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\winvsp.exe winvsp.exe File opened for modification \??\c:\windows\system32\RCXD737.tmp winvsp.exe File opened for modification \??\c:\windows\system32\RCXD7D7.tmp winvsp.exe File opened for modification \??\c:\windows\system32\vspmem.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification C:\Windows\system32\vspmng.exe winvsp.exe File opened for modification \??\c:\windows\system32\RCXD7D6.tmp winvsp.exe File opened for modification \??\c:\windows\system32\dvm.exe winvsp.exe File opened for modification \??\c:\windows\system32\RCXC99A.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\system32\wmcsp.exe winvsp.exe File opened for modification \??\c:\windows\system32\wmcsp.exe winvsp.exe File opened for modification \??\c:\windows\system32\RCXD7E7.tmp winvsp.exe -
Drops file in Program Files directory 29 IoCs
description ioc Process File created \??\c:\program files\wmcsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\svcvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\dvm.exe 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\program files\vspmng.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\winvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\program files\svcvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\program files\vspconsole.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\winvsp.exe winvsp.exe File created \??\c:\program files\vspmem.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\vspconsole.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\vspmng.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\vspmem.exe winvsp.exe File opened for modification \??\c:\program files\svcvsp.exe winvsp.exe File opened for modification \??\c:\program files\dvm.exe winvsp.exe File opened for modification \??\c:\program files\wmcsp.exe winvsp.exe File opened for modification \??\c:\program files\vspmem.exe winvsp.exe File opened for modification \??\c:\program files\dvm.exe winvsp.exe File created \??\c:\program files\dvm.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\winvsp.exe winvsp.exe File opened for modification \??\c:\program files\wmcsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\svcvsp.exe winvsp.exe File created \??\c:\program files\dvm.exe winvsp.exe File opened for modification \??\c:\program files\vspmem.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\wmcsp.exe winvsp.exe File created \??\c:\program files\winvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\program files\vspconsole.exe winvsp.exe File opened for modification \??\c:\program files\vspmng.exe winvsp.exe File opened for modification \??\c:\program files\vspconsole.exe winvsp.exe File opened for modification \??\c:\program files\vspmng.exe winvsp.exe -
Drops file in Windows directory 42 IoCs
description ioc Process File opened for modification \??\c:\windows\winvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\RCXC9EF.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\vspmem.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\RCXCA02.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\wmcsp.exe winvsp.exe File opened for modification \??\c:\windows\RCXD80A.tmp winvsp.exe File opened for modification \??\c:\windows\RCXCA01.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\winvsp.exe winvsp.exe File opened for modification \??\c:\windows\RCXD809.tmp winvsp.exe File opened for modification \??\c:\windows\RCXD84C.tmp winvsp.exe File opened for modification \??\c:\windows\RCXD81C.tmp winvsp.exe File opened for modification \??\c:\windows\RCXC9EE.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\RCXC9F0.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\svcvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\vspconsole.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\vspmng.exe winvsp.exe File opened for modification \??\c:\windows\vspconsole.exe winvsp.exe File opened for modification \??\c:\windows\dvm.exe winvsp.exe File created \??\c:\windows\vspconsole.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\RCXCA13.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\svcvsp.exe winvsp.exe File opened for modification \??\c:\windows\RCXD7F8.tmp winvsp.exe File opened for modification \??\c:\windows\svcvsp.exe winvsp.exe File opened for modification \??\c:\windows\vspmng.exe winvsp.exe File created \??\c:\windows\dvm.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\dvm.exe 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\windows\vspmng.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\vspmem.exe winvsp.exe File opened for modification \??\c:\windows\wmcsp.exe winvsp.exe File opened for modification \??\c:\windows\RCXD80C.tmp winvsp.exe File created \??\c:\windows\winvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\windows\vspmem.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\RCXCA14.tmp 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\vspmng.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\vspconsole.exe winvsp.exe File opened for modification \??\c:\windows\dvm.exe winvsp.exe File opened for modification \??\c:\windows\RCXD80B.tmp winvsp.exe File created \??\c:\windows\wmcsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\wmcsp.exe 2f06a059e40ae464f488b22487502a00N.exe File created \??\c:\windows\svcvsp.exe 2f06a059e40ae464f488b22487502a00N.exe File opened for modification \??\c:\windows\winvsp.exe winvsp.exe File opened for modification \??\c:\windows\vspmem.exe winvsp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" winvsp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden = "2" winvsp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ winvsp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" winvsp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" winvsp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" winvsp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" winvsp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced winvsp.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4940 dvm.exe 4940 dvm.exe 2112 vspconsole.exe 2112 vspconsole.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3360 winvsp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4940 dvm.exe Token: SeDebugPrivilege 2112 vspconsole.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 512 wrote to memory of 2328 512 2f06a059e40ae464f488b22487502a00N.exe 85 PID 512 wrote to memory of 2328 512 2f06a059e40ae464f488b22487502a00N.exe 85 PID 512 wrote to memory of 3360 512 2f06a059e40ae464f488b22487502a00N.exe 86 PID 512 wrote to memory of 3360 512 2f06a059e40ae464f488b22487502a00N.exe 86 PID 5028 wrote to memory of 5108 5028 winvsp.exe 90 PID 5028 wrote to memory of 5108 5028 winvsp.exe 90 PID 5028 wrote to memory of 4940 5028 winvsp.exe 91 PID 5028 wrote to memory of 4940 5028 winvsp.exe 91 PID 3360 wrote to memory of 1916 3360 winvsp.exe 93 PID 3360 wrote to memory of 1916 3360 winvsp.exe 93 PID 3360 wrote to memory of 2112 3360 winvsp.exe 94 PID 3360 wrote to memory of 2112 3360 winvsp.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f06a059e40ae464f488b22487502a00N.exe"C:\Users\Admin\AppData\Local\Temp\2f06a059e40ae464f488b22487502a00N.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\2f06a059e40ae464f488b22487502a00N.exe"C:\Users\Admin\AppData\Local\Temp\2f06a059e40ae464f488b22487502a00N.exe" rg2⤵
- Modifies visiblity of hidden/system files in Explorer
- Adds Run key to start application
PID:2328
-
-
C:\winvsp.exe"C:\winvsp.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\winvsp.exe"C:\winvsp.exe" rg3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
PID:1916
-
-
C:\windows\system32\vspconsole.exe"C:\windows\system32\vspconsole.exe" wm 33603⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
-
C:\winvsp.exe"C:\winvsp.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\winvsp.exe"C:\winvsp.exe" rg2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5108
-
-
C:\program files\dvm.exe"C:\program files\dvm.exe" ws 5028 winvsp2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29B
MD507d4c0c3bd4031c325814063946ddfd9
SHA112c200bb85943ef2d3e602f8c6ee890c0d01aea5
SHA2564b49d4c40e59c8f82ae9a1bc6ed8c83b3df58167c4d2786650ef6323464ddf0a
SHA51216f6f6819208fbe09ffa51592f2da284b602c45b421eadd823c0214efe9273b656bd81d37cb4dd537e8a76b0ef63f7a86d971b370f0eb020bf8d11d811fa3c0e
-
Filesize
162KB
MD58641aec768eec572f415bee448fcda32
SHA1420bfff2e4102ef55da64851e6a2f0f2a19a6d52
SHA2562e9852fcec6a78c0b87b7276ea71c61e1a70d9e65cd208157f82743ec571e689
SHA512437037126642a92a19ece3ae35ebcd5e19f3fb48184ba739c3cb34315ce453c97ef3ed56e1dff4e4d4af2ea7aedb5f2e581ae16a597bb088906a54b5cececc12
-
Filesize
162KB
MD50fb724cda7e98846509a0bf499623772
SHA1ed963cff6db08a75c78f7326153916469ea1a3ce
SHA2568938449633cbf9919b8d7c7198a31529c85c3fe10fb457e4307b835bb99b7410
SHA512fa4244a63af97745f8da91207626bdbb894b4945027e622cb537687da10c14b037d283bdc04175db51a1fbebfd22c58b6c81a3f655d64d80d334332a5cc00b9b
-
Filesize
115B
MD55f2253957958934a8b81921678832b72
SHA1d9b030f94a9f3323fdcdb391192960d840b89723
SHA256ab70783e426113082348a647ea0de73875931662f82b9f2ea4f3a44e5fac1000
SHA51228310f23b744a03f81707d7fb77a9f5fce621bcfc56108b9ff76bbdb4ebc6014380715fef68c8b3c486c9aa4bfc1e66928caa7294bea4d263a18ab8557a96460
-
Filesize
189KB
MD51c80020dc1f8af4c1f908e7501112b02
SHA16f0005ba5e47b47f3537ce77cd628b2cccbd9e3d
SHA256e06604a05d67b2e820316d7727d0acf1f3a826af6d7a46e8a30c303619e7d5c9
SHA512f3c2db75abdd649042ec435e597577ffa85914b8486df7f9cd32cac8d29aafefaa449c5d46674860ee67b7eb7bf1ea88d4750d67981ebd2b8cb1b79cfbf96b9f
-
Filesize
186KB
MD5a2493f5d803e029a939523c7376b0047
SHA100849dd2ddb96d8487f15f44c3995d5ad917e7d6
SHA256002730cf6cfb8bf3bf2b9a677141bca64feea9cee2398183a706653065e2c9ba
SHA512a33a894cd918c1eb535f6ed8855dc9d60c186e37dc58c3180b74398047e95037b55a3a0bf00a8e05b764bbdc6be855368a83ab685c6a6c8d6a5fd8ff9d666d35
-
Filesize
161KB
MD59246cd6b32f0112623ddd79ff5e1fd7b
SHA1bcc9fc43a3e9baf788c8d7f35fbc28862949e8af
SHA2562097cb98bd0fc3093fb7def75d0d5b68ee3b74605d50181c75c45ba4ef786ea7
SHA512b992c004410d9ff1eff66095cff9c1e3131c32974a0894492fa24001b2e1aa30b3ea5bb2d9936d061329b6558cc19df632b1b1aa1bb1d53ca20a4ae0ad338f97
-
Filesize
162KB
MD52f06a059e40ae464f488b22487502a00
SHA1dab08c3c6d85cc0ab1e964b79aa47ed11b793b64
SHA256b19d7becb686d1b1130ee3e7e3e50c3271b6e4ebdccc91abb15b10749c96fed6
SHA512925d3aadf3509e1c52defc1d95c70995be19d4c95873b81aded68d828afdc713aaa66a0a40ffbda2d4c54911daeafbbf9e2283e6f199eb8735d8afea5a10a432
-
Filesize
64KB
MD51214f1d42bf7354c652bbc6c829f813f
SHA1f91d5a074974fcb30f837e7390287d3b8a750a03
SHA25648d25b9d08c819fa94355cac46944843c8b781ec3f47ec3961beac238a90c9df
SHA512226c236a278cfaf123f36486a0b99a5ec7d8cc50e51bbe6d5b0b782c7aaf2eb6d045a52921c5b9087bdd4af64831d4907d536b5cee10a8aafc67508ab6b5b624