Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 23:18
Static task
static1
Behavioral task
behavioral1
Sample
cum.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
cum.exe
Resource
win10v2004-20240802-en
General
-
Target
cum.exe
-
Size
7.2MB
-
MD5
e458411c85a5aea36d6314e286bafdbf
-
SHA1
750f15ec6e86e74ef852f7f43395145dbd873b98
-
SHA256
02be84308541ec4d7614933e6a4985c8fdc7213ab873e7ca5c0aabfe5356e473
-
SHA512
129083d7d8804ee46f8021895e162fdc0229ad5e75abeabb2b070036c1fc436f33a770d329f89c5d310b5e9ac1c91eace67e3782bda28fcc6fc800244dd07af2
-
SSDEEP
196608:tkpNA8RaKWfeYWBFrUpBfNNNAqvM4M+etNvdv:tkpNAGvHlSNhMH+oNV
Malware Config
Extracted
xworm
10.9.92.54:80
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x00090000000233d7-6.dat family_umbral behavioral2/memory/1888-13-0x0000029683C60000-0x0000029683CA0000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023432-33.dat family_xworm behavioral2/memory/4588-40-0x00000000004C0000-0x00000000004D8000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 3544 powershell.exe 1440 powershell.exe 4400 powershell.exe 2632 powershell.exe 2336 powershell.exe 2724 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts lol.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation cum.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Genesis_Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation obf.exe -
Executes dropped EXE 5 IoCs
pid Process 1888 lol.exe 2980 Genesis_Loader.exe 4588 obf.exe 388 Main (1).exe 3192 Main (1).exe -
Loads dropped DLL 3 IoCs
pid Process 3192 Main (1).exe 3192 Main (1).exe 3192 Main (1).exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 discord.com 26 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023438-52.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3004 PING.EXE 4064 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3324 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3004 PING.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2336 powershell.exe 2336 powershell.exe 3544 powershell.exe 3544 powershell.exe 1440 powershell.exe 1440 powershell.exe 668 powershell.exe 668 powershell.exe 2724 powershell.exe 2724 powershell.exe 2632 powershell.exe 2632 powershell.exe 4588 obf.exe 4400 powershell.exe 4400 powershell.exe 4400 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1888 lol.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 3544 powershell.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 4588 obf.exe Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 4588 obf.exe Token: SeIncreaseQuotaPrivilege 4456 wmic.exe Token: SeSecurityPrivilege 4456 wmic.exe Token: SeTakeOwnershipPrivilege 4456 wmic.exe Token: SeLoadDriverPrivilege 4456 wmic.exe Token: SeSystemProfilePrivilege 4456 wmic.exe Token: SeSystemtimePrivilege 4456 wmic.exe Token: SeProfSingleProcessPrivilege 4456 wmic.exe Token: SeIncBasePriorityPrivilege 4456 wmic.exe Token: SeCreatePagefilePrivilege 4456 wmic.exe Token: SeBackupPrivilege 4456 wmic.exe Token: SeRestorePrivilege 4456 wmic.exe Token: SeShutdownPrivilege 4456 wmic.exe Token: SeDebugPrivilege 4456 wmic.exe Token: SeSystemEnvironmentPrivilege 4456 wmic.exe Token: SeRemoteShutdownPrivilege 4456 wmic.exe Token: SeUndockPrivilege 4456 wmic.exe Token: SeManageVolumePrivilege 4456 wmic.exe Token: 33 4456 wmic.exe Token: 34 4456 wmic.exe Token: 35 4456 wmic.exe Token: 36 4456 wmic.exe Token: SeIncreaseQuotaPrivilege 4456 wmic.exe Token: SeSecurityPrivilege 4456 wmic.exe Token: SeTakeOwnershipPrivilege 4456 wmic.exe Token: SeLoadDriverPrivilege 4456 wmic.exe Token: SeSystemProfilePrivilege 4456 wmic.exe Token: SeSystemtimePrivilege 4456 wmic.exe Token: SeProfSingleProcessPrivilege 4456 wmic.exe Token: SeIncBasePriorityPrivilege 4456 wmic.exe Token: SeCreatePagefilePrivilege 4456 wmic.exe Token: SeBackupPrivilege 4456 wmic.exe Token: SeRestorePrivilege 4456 wmic.exe Token: SeShutdownPrivilege 4456 wmic.exe Token: SeDebugPrivilege 4456 wmic.exe Token: SeSystemEnvironmentPrivilege 4456 wmic.exe Token: SeRemoteShutdownPrivilege 4456 wmic.exe Token: SeUndockPrivilege 4456 wmic.exe Token: SeManageVolumePrivilege 4456 wmic.exe Token: 33 4456 wmic.exe Token: 34 4456 wmic.exe Token: 35 4456 wmic.exe Token: 36 4456 wmic.exe Token: SeIncreaseQuotaPrivilege 3172 wmic.exe Token: SeSecurityPrivilege 3172 wmic.exe Token: SeTakeOwnershipPrivilege 3172 wmic.exe Token: SeLoadDriverPrivilege 3172 wmic.exe Token: SeSystemProfilePrivilege 3172 wmic.exe Token: SeSystemtimePrivilege 3172 wmic.exe Token: SeProfSingleProcessPrivilege 3172 wmic.exe Token: SeIncBasePriorityPrivilege 3172 wmic.exe Token: SeCreatePagefilePrivilege 3172 wmic.exe Token: SeBackupPrivilege 3172 wmic.exe Token: SeRestorePrivilege 3172 wmic.exe Token: SeShutdownPrivilege 3172 wmic.exe Token: SeDebugPrivilege 3172 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4588 obf.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 4852 wrote to memory of 1888 4852 cum.exe 86 PID 4852 wrote to memory of 1888 4852 cum.exe 86 PID 4852 wrote to memory of 2980 4852 cum.exe 87 PID 4852 wrote to memory of 2980 4852 cum.exe 87 PID 1888 wrote to memory of 1428 1888 lol.exe 88 PID 1888 wrote to memory of 1428 1888 lol.exe 88 PID 1888 wrote to memory of 2336 1888 lol.exe 90 PID 1888 wrote to memory of 2336 1888 lol.exe 90 PID 2980 wrote to memory of 4588 2980 Genesis_Loader.exe 92 PID 2980 wrote to memory of 4588 2980 Genesis_Loader.exe 92 PID 2980 wrote to memory of 388 2980 Genesis_Loader.exe 93 PID 2980 wrote to memory of 388 2980 Genesis_Loader.exe 93 PID 388 wrote to memory of 3192 388 Main (1).exe 95 PID 388 wrote to memory of 3192 388 Main (1).exe 95 PID 1888 wrote to memory of 3544 1888 lol.exe 96 PID 1888 wrote to memory of 3544 1888 lol.exe 96 PID 1888 wrote to memory of 1440 1888 lol.exe 98 PID 1888 wrote to memory of 1440 1888 lol.exe 98 PID 1888 wrote to memory of 668 1888 lol.exe 101 PID 1888 wrote to memory of 668 1888 lol.exe 101 PID 4588 wrote to memory of 2724 4588 obf.exe 106 PID 4588 wrote to memory of 2724 4588 obf.exe 106 PID 4588 wrote to memory of 2632 4588 obf.exe 109 PID 4588 wrote to memory of 2632 4588 obf.exe 109 PID 1888 wrote to memory of 4456 1888 lol.exe 113 PID 1888 wrote to memory of 4456 1888 lol.exe 113 PID 1888 wrote to memory of 3172 1888 lol.exe 115 PID 1888 wrote to memory of 3172 1888 lol.exe 115 PID 1888 wrote to memory of 528 1888 lol.exe 117 PID 1888 wrote to memory of 528 1888 lol.exe 117 PID 1888 wrote to memory of 4400 1888 lol.exe 119 PID 1888 wrote to memory of 4400 1888 lol.exe 119 PID 1888 wrote to memory of 3324 1888 lol.exe 121 PID 1888 wrote to memory of 3324 1888 lol.exe 121 PID 1888 wrote to memory of 4064 1888 lol.exe 123 PID 1888 wrote to memory of 4064 1888 lol.exe 123 PID 4064 wrote to memory of 3004 4064 cmd.exe 125 PID 4064 wrote to memory of 3004 4064 cmd.exe 125 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1428 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cum.exe"C:\Users\Admin\AppData\Local\Temp\cum.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Roaming\lol.exe"C:\Users\Admin\AppData\Roaming\lol.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\lol.exe"3⤵
- Views/modifies file attributes
PID:1428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\lol.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4400
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:3324
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\lol.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3004
-
-
-
-
C:\Users\Admin\AppData\Roaming\Genesis_Loader.exe"C:\Users\Admin\AppData\Roaming\Genesis_Loader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Roaming\obf.exe"C:\Users\Admin\AppData\Roaming\obf.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\obf.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'obf.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
C:\Users\Admin\AppData\Roaming\Main (1).exe"C:\Users\Admin\AppData\Roaming\Main (1).exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Roaming\Main (1).exe"C:\Users\Admin\AppData\Roaming\Main (1).exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3192
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
948B
MD5a6927ae551413e2add20def487f783be
SHA19eb290f399c8e128f8f59524ec7684ad028266ef
SHA2562a5cabf9d348a534f8b540c59b56d884f334f0f01fca75e34ac12e8406a3dd35
SHA5121c0272e56606c5e7b7eabf9d20b3b5382ee55970fe5a50ef8deb5b442bac05023bdff2fc65e7a81bdf4e13256d84567b696d8ca4a0d3e4e7211fe665db7e86a2
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5eeb6ad386d143f278077171fc01a81e8
SHA143cff1bd7240965bfb2f10e47c0cec0f94332e2d
SHA25659d62f9472b4c00b7cae0ee702789fa2b0042c468e4de9421d2430f9973eb00d
SHA512b40f003e6d97adaaf05809f06d12df01984943d9eb6c44eaeffef90df8de0040373150c9714b11a42db5189b7064eeed0609a39f6f1feb91b05dd1835333e8f2
-
Filesize
944B
MD5470a31aac9cf705179e47a32ce51f121
SHA1757fc377e0198cae813c99f4d63e29d2a82ec1ec
SHA256cf69cc666c1919e86261080d13dedb0301387c99f3360b674e211bce4071c80c
SHA5125e667ce8238d0c2b6453b3f34757083cda67834c121ac5726e13bcd7689add07d410b67f5227bb9f9e79f6540e8579ff82e95323243905f825c9d7cf8a05cc1b
-
Filesize
944B
MD5a2c8179aaa149c0b9791b73ce44c04d1
SHA1703361b0d43ec7f669304e7c0ffbbfdeb1e484ff
SHA256c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a
SHA5122e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
83KB
MD55bebc32957922fe20e927d5c4637f100
SHA1a94ea93ee3c3d154f4f90b5c2fe072cc273376b3
SHA2563ed0e5058d370fb14aa5469d81f96c5685559c054917c7280dd4125f21d25f62
SHA512afbe80a73ee9bd63d9ffa4628273019400a75f75454667440f43beb253091584bf9128cbb78ae7b659ce67a5faefdba726edb37987a4fe92f082d009d523d5d6
-
Filesize
251KB
MD5492c0c36d8ed1b6ca2117869a09214da
SHA1b741cae3e2c9954e726890292fa35034509ef0f6
SHA256b8221d1c9e2c892dd6227a6042d1e49200cd5cb82adbd998e4a77f4ee0e9abf1
SHA512b8f1c64ad94db0252d96082e73a8632412d1d73fb8095541ee423df6f00bc417a2b42c76f15d7e014e27baae0ef50311c3f768b1560db005a522373f442e4be0
-
Filesize
64KB
MD5da02cefd8151ecb83f697e3bd5280775
SHA11c5d0437eb7e87842fde55241a5f0ca7f0fc25e7
SHA256fd77a5756a17ec0788989f73222b0e7334dd4494b8c8647b43fe554cf3cfb354
SHA512a13bc5c481730f48808905f872d92cb8729cc52cfb4d5345153ce361e7d6586603a58b964a1ebfd77dd6222b074e5dcca176eaaefecc39f75496b1f8387a2283
-
Filesize
156KB
MD5195defe58a7549117e06a57029079702
SHA13795b02803ca37f399d8883d30c0aa38ad77b5f2
SHA2567bf9ff61babebd90c499a8ed9b62141f947f90d87e0bbd41a12e99d20e06954a
SHA512c47a9b1066dd9744c51ed80215bd9645aab6cc9d6a3f9df99f618e3dd784f6c7ce6f53eabe222cf134ee649250834193d5973e6e88f8a93151886537c62e2e2b
-
Filesize
81KB
MD5dd8ff2a3946b8e77264e3f0011d27704
SHA1a2d84cfc4d6410b80eea4b25e8efc08498f78990
SHA256b102522c23dac2332511eb3502466caf842d6bcd092fbc276b7b55e9cc01b085
SHA512958224a974a3449bcfb97faab70c0a5b594fa130adc0c83b4e15bdd7aab366b58d94a4a9016cb662329ea47558645acd0e0cc6df54f12a81ac13a6ec0c895cd8
-
Filesize
1.3MB
MD5e4925576be7b179000091feebd0e4351
SHA16c5635b8f5839b6bc6475338a01d41634d007539
SHA256d8ebfc15eb9e5681cba05952c855231d70a84ca6d1cbbc7786dc2af6814aec17
SHA512fcf4e787fa8e20becf9feea535a96317082bf67657b79bdd69a57c74b46a4a07e69b990d78d92c1164fd44e1f8313bef57bc4055306e8c797a1b3ce2e1cd2d19
-
Filesize
5.0MB
MD5e547cf6d296a88f5b1c352c116df7c0c
SHA1cafa14e0367f7c13ad140fd556f10f320a039783
SHA25605fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de
SHA5129f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d
-
Filesize
6.6MB
MD5d521654d889666a0bc753320f071ef60
SHA15fd9b90c5d0527e53c199f94bad540c1e0985db6
SHA25621700f0bad5769a1b61ea408dc0a140ffd0a356a774c6eb0cc70e574b929d2e2
SHA5127a726835423a36de80fb29ef65dfe7150bd1567cac6f3569e24d9fe091496c807556d0150456429a3d1a6fd2ed0b8ae3128ea3b8674c97f42ce7c897719d2cd3
-
Filesize
30KB
MD5d0cc9fc9a0650ba00bd206720223493b
SHA1295bc204e489572b74cc11801ed8590f808e1618
SHA256411d6f538bdbaf60f1a1798fa8aa7ed3a4e8fcc99c9f9f10d21270d2f3742019
SHA512d3ebcb91d1b8aa247d50c2c4b2ba1bf3102317c593cbf6c63883e8bf9d6e50c0a40f149654797abc5b4f17aee282ddd972a8cd9189bfcd5b9cec5ab9c341e20b
-
Filesize
1.1MB
MD5cc8142bedafdfaa50b26c6d07755c7a6
SHA10fcab5816eaf7b138f22c29c6d5b5f59551b39fe
SHA256bc2cf23b7b7491edcf03103b78dbaf42afd84a60ea71e764af9a1ddd0fe84268
SHA512c3b0c1dbe5bf159ab7706f314a75a856a08ebb889f53fe22ab3ec92b35b5e211edab3934df3da64ebea76f38eb9bfc9504db8d7546a36bc3cabe40c5599a9cbd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7.0MB
MD5899a7de8d656ccb777f62ae16ee99ae9
SHA140ee23565d7d3d51f1abca51d1721c684f3955c2
SHA256210a96f684b7cea559d755f27933d623beb50be519ace32a851bb9ac3ee8e44a
SHA512b7bcb936d028cd6f61e074a57bbb7f2a62c1e974afa55c16f88a45b1a0c6cad1fd19f28cb63dfcb6d1cf1a107e6d6a33def79a1099023f2fde012963a087e3e8
-
Filesize
6.9MB
MD5376a81c9dbc8637ff9d12b382c7b5649
SHA152dc9915ce4f05054c7130c061683edd7b97978c
SHA25694374b24ffd5dd3422890e362c8cd49c785b536d6148698b00cbcbcccc2eac75
SHA512ce270e7dc43697bf98798f66f7c5a8724b75bee58cacf3a183f73d70785976425b8b518776060267f181fe1b7bfa4f36e1d47a7be81f9ee916f997c310ff7c05
-
Filesize
229KB
MD5ea031754ac9fe28dbc0c5915cb638e44
SHA114b2c7b94aefdfc911e26fc5deb6eb8b6d7c0aed
SHA256cfb7119e9b1eea0c3f511fb51952399c3f10edb91e12030e49a30172b0510e7e
SHA51239a0790b3bae0862b1ba87bd6d1165694ba09cfa5104935e00ebaa13924699b2efba92ee6e744d3d820a9c05f80fa41fa1649498dce8f430835e8c6e813c25bb
-
Filesize
72KB
MD55c2b1ec1c68b749d6a276addd31460d7
SHA10a370422c2c29aed0d16e8012545e21197d21821
SHA256b486197aa0e45a64681e66d42a3041461f5a665d24010f36d7d78dfeec828d4b
SHA512b7a2fdc569a8f423a9b9001ccb0e7376355b2e9b8bc6380805fe2ebd196371e11a0dd1a67ea2d01541b0495d4bfa692dcecb6911963fd1b0ce5831223d5a3595