Analysis
-
max time kernel
131s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 07:48
Static task
static1
Behavioral task
behavioral1
Sample
runtime.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
runtime.exe
Resource
win10v2004-20240802-en
General
-
Target
runtime.exe
-
Size
44KB
-
MD5
b73cf29c0ea647c353e4771f0697c41f
-
SHA1
3e5339b80dcfbdc80d946fc630c657654ef58de7
-
SHA256
edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd
-
SHA512
2274d4c1e0ef72dc7e73b977e315ddd5472ec35a52e3449b1f6b87336ee18ff8966fed0451d19d24293fde101e0c231a3caa08b7bd0047a18a41466c2525e2e8
-
SSDEEP
768:fcbuPx+zgDwfIH/335cJX2om4VQRIEvmg5+FOKo5h:flxT1H/335C2ozVQRItgMF4h
Malware Config
Extracted
amadey
4.41
1176f2
http://185.215.113.19
-
install_dir
417fd29867
-
install_file
ednfoki.exe
-
strings_key
183201dc3defc4394182b4bff63c4065
-
url_paths
/CoreOPT/index.php
Extracted
xworm
exonic-hacks.com:1920
-
Install_directory
%Userprofile%
-
install_file
Windows.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/4140-162-0x000000001B9A0000-0x000000001B9AE000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000002348f-73.dat family_xworm behavioral2/memory/4140-89-0x0000000000C10000-0x0000000000C2E000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4140-163-0x000000001DEF0000-0x000000001E00E000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4832 powershell.exe 2536 powershell.exe 2476 powershell.exe 392 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation freedom.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation runtime.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation runtime.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation runtime.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk freedom.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk freedom.exe -
Executes dropped EXE 6 IoCs
pid Process 4876 acentric.exe 456 vlst.exe 4140 freedom.exe 1256 runtime.exe 1852 runtime.exe 3328 Windows.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\runtime = "C:\\Users\\Admin\\Pictures\\Lighter Tech\\runtime.exe" runtime.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\runtime = "C:\\Users\\Admin\\Pictures\\Lighter Tech\\runtime.exe" runtime.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\acentric = "\"C:\\Users\\Admin\\Pictures\\Opportunistic Telegraph\\acentric.exe\" /update" acentric.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\Windows.exe" freedom.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\runtime = "C:\\Users\\Admin\\Pictures\\Lighter Tech\\runtime.exe" runtime.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 50 ip-api.com -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3148 set thread context of 3856 3148 runtime.exe 94 PID 4876 set thread context of 1164 4876 acentric.exe 101 PID 1256 set thread context of 5108 1256 runtime.exe 108 PID 1852 set thread context of 64 1852 runtime.exe 123 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acentric.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3140 schtasks.exe 4416 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4140 freedom.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 456 vlst.exe 4876 acentric.exe 4876 acentric.exe 1256 runtime.exe 1256 runtime.exe 2536 powershell.exe 2536 powershell.exe 2476 powershell.exe 2476 powershell.exe 392 powershell.exe 392 powershell.exe 4832 powershell.exe 4832 powershell.exe 4140 freedom.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 3148 runtime.exe Token: SeDebugPrivilege 456 vlst.exe Token: SeBackupPrivilege 456 vlst.exe Token: SeSecurityPrivilege 456 vlst.exe Token: SeSecurityPrivilege 456 vlst.exe Token: SeSecurityPrivilege 456 vlst.exe Token: SeSecurityPrivilege 456 vlst.exe Token: SeDebugPrivilege 4140 freedom.exe Token: SeDebugPrivilege 4876 acentric.exe Token: SeDebugPrivilege 1256 runtime.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 4140 freedom.exe Token: SeDebugPrivilege 1852 runtime.exe Token: SeDebugPrivilege 3328 Windows.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4140 freedom.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3148 wrote to memory of 3856 3148 runtime.exe 94 PID 3148 wrote to memory of 3856 3148 runtime.exe 94 PID 3148 wrote to memory of 3856 3148 runtime.exe 94 PID 3148 wrote to memory of 3856 3148 runtime.exe 94 PID 3148 wrote to memory of 3856 3148 runtime.exe 94 PID 3148 wrote to memory of 3856 3148 runtime.exe 94 PID 3148 wrote to memory of 3856 3148 runtime.exe 94 PID 3148 wrote to memory of 3856 3148 runtime.exe 94 PID 3148 wrote to memory of 3856 3148 runtime.exe 94 PID 3148 wrote to memory of 3856 3148 runtime.exe 94 PID 3856 wrote to memory of 4876 3856 AppLaunch.exe 95 PID 3856 wrote to memory of 4876 3856 AppLaunch.exe 95 PID 3856 wrote to memory of 4876 3856 AppLaunch.exe 95 PID 3856 wrote to memory of 456 3856 AppLaunch.exe 96 PID 3856 wrote to memory of 456 3856 AppLaunch.exe 96 PID 3856 wrote to memory of 4140 3856 AppLaunch.exe 98 PID 3856 wrote to memory of 4140 3856 AppLaunch.exe 98 PID 4876 wrote to memory of 2740 4876 acentric.exe 100 PID 4876 wrote to memory of 2740 4876 acentric.exe 100 PID 4876 wrote to memory of 2740 4876 acentric.exe 100 PID 4876 wrote to memory of 1164 4876 acentric.exe 101 PID 4876 wrote to memory of 1164 4876 acentric.exe 101 PID 4876 wrote to memory of 1164 4876 acentric.exe 101 PID 4876 wrote to memory of 1164 4876 acentric.exe 101 PID 4876 wrote to memory of 1164 4876 acentric.exe 101 PID 4876 wrote to memory of 1164 4876 acentric.exe 101 PID 4876 wrote to memory of 1164 4876 acentric.exe 101 PID 4876 wrote to memory of 1164 4876 acentric.exe 101 PID 4876 wrote to memory of 1164 4876 acentric.exe 101 PID 4876 wrote to memory of 1164 4876 acentric.exe 101 PID 3148 wrote to memory of 2120 3148 runtime.exe 102 PID 3148 wrote to memory of 2120 3148 runtime.exe 102 PID 2120 wrote to memory of 3140 2120 cmd.exe 104 PID 2120 wrote to memory of 3140 2120 cmd.exe 104 PID 1256 wrote to memory of 1168 1256 runtime.exe 107 PID 1256 wrote to memory of 1168 1256 runtime.exe 107 PID 1256 wrote to memory of 1168 1256 runtime.exe 107 PID 1256 wrote to memory of 5108 1256 runtime.exe 108 PID 1256 wrote to memory of 5108 1256 runtime.exe 108 PID 1256 wrote to memory of 5108 1256 runtime.exe 108 PID 1256 wrote to memory of 5108 1256 runtime.exe 108 PID 1256 wrote to memory of 5108 1256 runtime.exe 108 PID 1256 wrote to memory of 5108 1256 runtime.exe 108 PID 1256 wrote to memory of 5108 1256 runtime.exe 108 PID 1256 wrote to memory of 5108 1256 runtime.exe 108 PID 1256 wrote to memory of 5108 1256 runtime.exe 108 PID 1256 wrote to memory of 5108 1256 runtime.exe 108 PID 4140 wrote to memory of 2536 4140 freedom.exe 109 PID 4140 wrote to memory of 2536 4140 freedom.exe 109 PID 4140 wrote to memory of 2476 4140 freedom.exe 111 PID 4140 wrote to memory of 2476 4140 freedom.exe 111 PID 4140 wrote to memory of 392 4140 freedom.exe 113 PID 4140 wrote to memory of 392 4140 freedom.exe 113 PID 4140 wrote to memory of 4832 4140 freedom.exe 115 PID 4140 wrote to memory of 4832 4140 freedom.exe 115 PID 4140 wrote to memory of 4416 4140 freedom.exe 117 PID 4140 wrote to memory of 4416 4140 freedom.exe 117 PID 1256 wrote to memory of 4928 1256 runtime.exe 119 PID 1256 wrote to memory of 4928 1256 runtime.exe 119 PID 1852 wrote to memory of 64 1852 runtime.exe 123 PID 1852 wrote to memory of 64 1852 runtime.exe 123 PID 1852 wrote to memory of 64 1852 runtime.exe 123 PID 1852 wrote to memory of 64 1852 runtime.exe 123 PID 1852 wrote to memory of 64 1852 runtime.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\runtime.exe"C:\Users\Admin\AppData\Local\Temp\runtime.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\1000305001\acentric.exe"C:\Users\Admin\AppData\Local\Temp\1000305001\acentric.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\Explorer.exe"C:\Windows\SysWOW64\Explorer.exe"4⤵PID:2740
-
-
C:\Windows\SysWOW64\Explorer.exe"C:\Windows\SysWOW64\Explorer.exe"4⤵PID:1164
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000306001\vlst.exe"C:\Users\Admin\AppData\Local\Temp\1000306001\vlst.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Users\Admin\AppData\Local\Temp\1000308001\freedom.exe"C:\Users\Admin\AppData\Local\Temp\1000308001\freedom.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1000308001\freedom.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'freedom.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Windows.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows" /tr "C:\Users\Admin\Windows.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4416
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F2⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\schtasks.exeschtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:3140
-
-
-
C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:1168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:5108
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F2⤵PID:4928
-
-
C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:64
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F2⤵PID:1712
-
-
C:\Users\Admin\Windows.exeC:\Users\Admin\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3328
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5b4b6d4cc52b5a3a71149b1f33d94d5de
SHA197d3dbdd24919eab70e3b14c68797cefc07e90dd
SHA256da8c02ce00d5b1e6d4c3667465c7bbc14d7cd5227eb634f3d9690afd488267fe
SHA512fc894f03709b83df7d2fca2779e1e60549078b67bcdbff0b61c8e5a802982210ae971309c1f92577573299288963ab5c95c6b38cbaedf53dc6062812c57a97af
-
Filesize
944B
MD5ce4540390cc4841c8973eb5a3e9f4f7d
SHA12293f30a6f4c9538bc5b06606c10a50ab4ecef8e
SHA256e834e1da338b9644d538cefd70176768816da2556939c1255d386931bd085105
SHA5122a3e466cb5a81d2b65256053b768a98321eb3e65ff46353eefc9864f14a391748116f050e7482ddd73a51575bf0a6fc5c673023dade62dbd8b174442bae1cc6b
-
Filesize
454KB
MD537d198ad751d31a71acc9cb28ed0c64e
SHA18eb519b7a6df66d84c566605da9a0946717a921d
SHA2561ed4a8b4c74aab435ea5cd459d5ac961e5a8ca28924801bd84d336135f30efde
SHA51260923c0a8ce5fd397d49749ccee68ca3fe294d7323551ce9755410ac16bfff56a35bee3e6b9a67d57cdfcb43e4f164712f33cd255b76689174dcf4c475976c96
-
Filesize
538KB
MD51b2583d84dca4708d7a0309cf1087a89
SHA1cae0d1e16db95b9269b96c06caa66fa3dab99f48
SHA256e0d9f3b8d36e9b4a44bc093b47ba3ba80cabd7e08b3f1a64dec7e3a2c5421bac
SHA512a51b8ed6a6cf403b4b19fc7e9f22d5f60265b16cdf24a7033bc0ee0da8c31861caa212dc5fb3bf17e28842fc28a263564076ad4e9905afd483763859bafd4493
-
Filesize
94KB
MD5db5717fd494495eea3c8f7d4ab29d6b0
SHA139ba82340121d9b08e9cf3d4ba6dfcb12eb6c559
SHA2566b59309ab12f1859a94fb2ce1c98639b2a538e6e098ffac127e45c29733bd993
SHA512b16c7bffc8418a0349e5189d61439df325d2ab33a42c720380a305decde00348f83d96b6c263a95dc253128eb0e47b1a3dc96f8f115da868ff9227b9a40882de
-
Filesize
79KB
MD534a2d40cbe06c73df97f18f3f453bd86
SHA1733754661a14de051bbf81141a76e0b8b55646a8
SHA2567b4439fa78eea1070d2de36194577421637a601a2c2df0a8b392c421bd8fe213
SHA512f669bef6654c6780a4ebec401cc74c376935b64ce1b9288a8272ae1a311fd21fc8572faab6b2db0230ba2ebc5e188c2952d6b1b16a4f27bd45c5acb34dfbd1d6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
44KB
MD5b73cf29c0ea647c353e4771f0697c41f
SHA13e5339b80dcfbdc80d946fc630c657654ef58de7
SHA256edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd
SHA5122274d4c1e0ef72dc7e73b977e315ddd5472ec35a52e3449b1f6b87336ee18ff8966fed0451d19d24293fde101e0c231a3caa08b7bd0047a18a41466c2525e2e8