Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-09-2024 10:22
Static task
static1
Behavioral task
behavioral1
Sample
SynsWaveV1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SynsWaveV1.exe
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
SynsWaveV1.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
SynsWaveV1.exe
Resource
win11-20240802-en
General
-
Target
SynsWaveV1.exe
-
Size
344KB
-
MD5
252e28b7d06ae4b2bf8c56f10d06a3e7
-
SHA1
627792fbbbb83492c3f0165122d85d421c884f48
-
SHA256
5c5029b744142f662953c4afdbc4ed7b4eb686e42d823acbb86d80c88010b948
-
SHA512
027461b60e2145fb8b2919a9335ee87ecead596e223c7abe9b6ab5d6293ec239f9cbd33f6af895b54c300b8744fa3bbb780d840a0997dac4160d497f9ecd3d24
-
SSDEEP
6144:zMvzH7izNanQwxxqCbnjZfPxxKpJ6uMtk1L3vTrolPTyKaUxPVUWsP9OxX26sqh:zMrH7ipqbqCLFf7KpJ6uMmB3vYLyEPVV
Malware Config
Extracted
xworm
expected-schema.gl.at.ply.gg:2980
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral4/files/0x000400000002aa70-6.dat family_umbral behavioral4/memory/5116-69-0x000001E4CFDB0000-0x000001E4CFDF0000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/files/0x000600000002aa8d-34.dat family_xworm behavioral4/memory/2488-78-0x0000000000730000-0x000000000074A000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4400 powershell.exe 1376 powershell.exe 1296 powershell.exe 2092 powershell.exe 4272 powershell.exe 2228 powershell.exe 2288 powershell.exe 2264 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts MISHA_litvin.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 6 IoCs
pid Process 5116 MISHA_litvin.exe 2488 RuntimeBroker.exe 1396 SynsWave.exe 860 RuntimeBroker 1624 RuntimeBroker 2900 RuntimeBroker -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-970747758-134341002-3585657277-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\AppData\\Local\\RuntimeBroker" RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5092 cmd.exe 2828 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2928 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2828 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 5116 MISHA_litvin.exe 2092 powershell.exe 2092 powershell.exe 2228 powershell.exe 2228 powershell.exe 2288 powershell.exe 2288 powershell.exe 4252 powershell.exe 4252 powershell.exe 2264 powershell.exe 2264 powershell.exe 4272 powershell.exe 4272 powershell.exe 4400 powershell.exe 4400 powershell.exe 1376 powershell.exe 1376 powershell.exe 1296 powershell.exe 1296 powershell.exe 2488 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2488 RuntimeBroker.exe Token: SeDebugPrivilege 5116 MISHA_litvin.exe Token: SeIncreaseQuotaPrivilege 4996 wmic.exe Token: SeSecurityPrivilege 4996 wmic.exe Token: SeTakeOwnershipPrivilege 4996 wmic.exe Token: SeLoadDriverPrivilege 4996 wmic.exe Token: SeSystemProfilePrivilege 4996 wmic.exe Token: SeSystemtimePrivilege 4996 wmic.exe Token: SeProfSingleProcessPrivilege 4996 wmic.exe Token: SeIncBasePriorityPrivilege 4996 wmic.exe Token: SeCreatePagefilePrivilege 4996 wmic.exe Token: SeBackupPrivilege 4996 wmic.exe Token: SeRestorePrivilege 4996 wmic.exe Token: SeShutdownPrivilege 4996 wmic.exe Token: SeDebugPrivilege 4996 wmic.exe Token: SeSystemEnvironmentPrivilege 4996 wmic.exe Token: SeRemoteShutdownPrivilege 4996 wmic.exe Token: SeUndockPrivilege 4996 wmic.exe Token: SeManageVolumePrivilege 4996 wmic.exe Token: 33 4996 wmic.exe Token: 34 4996 wmic.exe Token: 35 4996 wmic.exe Token: 36 4996 wmic.exe Token: SeIncreaseQuotaPrivilege 4996 wmic.exe Token: SeSecurityPrivilege 4996 wmic.exe Token: SeTakeOwnershipPrivilege 4996 wmic.exe Token: SeLoadDriverPrivilege 4996 wmic.exe Token: SeSystemProfilePrivilege 4996 wmic.exe Token: SeSystemtimePrivilege 4996 wmic.exe Token: SeProfSingleProcessPrivilege 4996 wmic.exe Token: SeIncBasePriorityPrivilege 4996 wmic.exe Token: SeCreatePagefilePrivilege 4996 wmic.exe Token: SeBackupPrivilege 4996 wmic.exe Token: SeRestorePrivilege 4996 wmic.exe Token: SeShutdownPrivilege 4996 wmic.exe Token: SeDebugPrivilege 4996 wmic.exe Token: SeSystemEnvironmentPrivilege 4996 wmic.exe Token: SeRemoteShutdownPrivilege 4996 wmic.exe Token: SeUndockPrivilege 4996 wmic.exe Token: SeManageVolumePrivilege 4996 wmic.exe Token: 33 4996 wmic.exe Token: 34 4996 wmic.exe Token: 35 4996 wmic.exe Token: 36 4996 wmic.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 4252 powershell.exe Token: SeIncreaseQuotaPrivilege 2948 wmic.exe Token: SeSecurityPrivilege 2948 wmic.exe Token: SeTakeOwnershipPrivilege 2948 wmic.exe Token: SeLoadDriverPrivilege 2948 wmic.exe Token: SeSystemProfilePrivilege 2948 wmic.exe Token: SeSystemtimePrivilege 2948 wmic.exe Token: SeProfSingleProcessPrivilege 2948 wmic.exe Token: SeIncBasePriorityPrivilege 2948 wmic.exe Token: SeCreatePagefilePrivilege 2948 wmic.exe Token: SeBackupPrivilege 2948 wmic.exe Token: SeRestorePrivilege 2948 wmic.exe Token: SeShutdownPrivilege 2948 wmic.exe Token: SeDebugPrivilege 2948 wmic.exe Token: SeSystemEnvironmentPrivilege 2948 wmic.exe Token: SeRemoteShutdownPrivilege 2948 wmic.exe Token: SeUndockPrivilege 2948 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2488 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3296 wrote to memory of 5116 3296 SynsWaveV1.exe 80 PID 3296 wrote to memory of 5116 3296 SynsWaveV1.exe 80 PID 3296 wrote to memory of 2488 3296 SynsWaveV1.exe 81 PID 3296 wrote to memory of 2488 3296 SynsWaveV1.exe 81 PID 3296 wrote to memory of 1396 3296 SynsWaveV1.exe 82 PID 3296 wrote to memory of 1396 3296 SynsWaveV1.exe 82 PID 1396 wrote to memory of 3760 1396 SynsWave.exe 84 PID 1396 wrote to memory of 3760 1396 SynsWave.exe 84 PID 5116 wrote to memory of 4996 5116 MISHA_litvin.exe 85 PID 5116 wrote to memory of 4996 5116 MISHA_litvin.exe 85 PID 5116 wrote to memory of 4468 5116 MISHA_litvin.exe 89 PID 5116 wrote to memory of 4468 5116 MISHA_litvin.exe 89 PID 5116 wrote to memory of 2092 5116 MISHA_litvin.exe 91 PID 5116 wrote to memory of 2092 5116 MISHA_litvin.exe 91 PID 5116 wrote to memory of 2228 5116 MISHA_litvin.exe 93 PID 5116 wrote to memory of 2228 5116 MISHA_litvin.exe 93 PID 5116 wrote to memory of 2288 5116 MISHA_litvin.exe 95 PID 5116 wrote to memory of 2288 5116 MISHA_litvin.exe 95 PID 5116 wrote to memory of 4252 5116 MISHA_litvin.exe 97 PID 5116 wrote to memory of 4252 5116 MISHA_litvin.exe 97 PID 5116 wrote to memory of 2948 5116 MISHA_litvin.exe 99 PID 5116 wrote to memory of 2948 5116 MISHA_litvin.exe 99 PID 5116 wrote to memory of 4732 5116 MISHA_litvin.exe 101 PID 5116 wrote to memory of 4732 5116 MISHA_litvin.exe 101 PID 5116 wrote to memory of 4688 5116 MISHA_litvin.exe 103 PID 5116 wrote to memory of 4688 5116 MISHA_litvin.exe 103 PID 5116 wrote to memory of 2264 5116 MISHA_litvin.exe 105 PID 5116 wrote to memory of 2264 5116 MISHA_litvin.exe 105 PID 5116 wrote to memory of 2928 5116 MISHA_litvin.exe 107 PID 5116 wrote to memory of 2928 5116 MISHA_litvin.exe 107 PID 2488 wrote to memory of 4272 2488 RuntimeBroker.exe 108 PID 2488 wrote to memory of 4272 2488 RuntimeBroker.exe 108 PID 2488 wrote to memory of 4400 2488 RuntimeBroker.exe 111 PID 2488 wrote to memory of 4400 2488 RuntimeBroker.exe 111 PID 2488 wrote to memory of 1376 2488 RuntimeBroker.exe 113 PID 2488 wrote to memory of 1376 2488 RuntimeBroker.exe 113 PID 5116 wrote to memory of 5092 5116 MISHA_litvin.exe 115 PID 5116 wrote to memory of 5092 5116 MISHA_litvin.exe 115 PID 5092 wrote to memory of 2828 5092 cmd.exe 117 PID 5092 wrote to memory of 2828 5092 cmd.exe 117 PID 2488 wrote to memory of 1296 2488 RuntimeBroker.exe 118 PID 2488 wrote to memory of 1296 2488 RuntimeBroker.exe 118 PID 2488 wrote to memory of 1052 2488 RuntimeBroker.exe 120 PID 2488 wrote to memory of 1052 2488 RuntimeBroker.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4468 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe"C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\MISHA_litvin.exe"C:\Users\Admin\MISHA_litvin.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\MISHA_litvin.exe"3⤵
- Views/modifies file attributes
PID:4468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\MISHA_litvin.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:4732
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:4688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2264
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2928
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\MISHA_litvin.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2828
-
-
-
-
C:\Users\Admin\RuntimeBroker.exe"C:\Users\Admin\RuntimeBroker.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1296
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\AppData\Local\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1052
-
-
-
C:\Users\Admin\SynsWave.exe"C:\Users\Admin\SynsWave.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:3760
-
-
-
C:\Users\Admin\AppData\Local\RuntimeBrokerC:\Users\Admin\AppData\Local\RuntimeBroker1⤵
- Executes dropped EXE
PID:860
-
C:\Users\Admin\AppData\Local\RuntimeBrokerC:\Users\Admin\AppData\Local\RuntimeBroker1⤵
- Executes dropped EXE
PID:1624
-
C:\Users\Admin\AppData\Local\RuntimeBrokerC:\Users\Admin\AppData\Local\RuntimeBroker1⤵
- Executes dropped EXE
PID:2900
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
948B
MD56bddc96a32b9ed8fc70b141ccf4a39b2
SHA10f33c0699da40a5eadcec646791cf21cdb0dd7c6
SHA256cb3853abe77eb0da8a1caccb49e97a573b6f35570722eb759116a645d724c132
SHA512e41f1597b4129b759e4199db195df1c24e47cc47dc9850fab2d48e44bc3d37dc3658fbfbb62332a0b93c552587d7fab09de1634f605faa2209b8470c2a6eaca6
-
Filesize
1KB
MD50ac871344dc49ae49f13f0f88acb4868
SHA15a073862375c7e79255bb0eab32c635b57a77f98
SHA256688f15b59a784f6f4c62554f00b5d0840d1489cef989c18126c70dfee0806d37
SHA512ace5c50303bd27998607cf34ac4322bcf5edfbd19bbb24309acf4d037b6f3f7636c7c14b6ac0b924114e036252d3a1b998951c7068f41548728fa5d92f5f9006
-
Filesize
1KB
MD538ecc5b95c11e5a77558753102979c51
SHA1c0759b08ef377df9979d8835d8a7e464cd8eaf6b
SHA2562eb69abe0af5a2fb5bb313533cef641e25016876b874353f7d737c7ad672c79e
SHA5129bf4ce3bc097bdd0242bd105c936a9c9403d5ac83ec99e6a310591a7b8d26309485f3e0cdc4cba67c322f834c325a2b63a008adb078f3a3307094c4b68a48686
-
Filesize
64B
MD5c6aae9fb57ebd2ae201e8d174d820246
SHA158140d968de47bcf9c78938988a99369bbdb1f51
SHA256bbc39a8da61fd8ec0d64e708e1ab4986f7fdf580581e464629bf040c595f7c08
SHA5125959f7dab47bc4bad03635f497ca48f2e0740375528afddfc50964e54983e56df5970b25b8d8b28f1aa73cd6233fac83c634a311e759c58a365570e4862c3e3c
-
Filesize
944B
MD5fcbfea2bed3d0d2533fe957f0f83e35c
SHA170ca46e89e31d8918c482848cd566090aaffd910
SHA256e97f54e5237ffeca4c9a6454f73690b98ac33e03c201f9f7e465394ecbc3ea38
SHA512d382453207d961f63624ba4c5a0dea874e6b942f5cad731c262a44371fb25b309eacf608156e0234169e52337796128312e72edb0290c48f56104fe5e52509a6
-
Filesize
944B
MD534c8b93dd58a4703db0d6dd86bb21d70
SHA1b53aa49b882070b857951b6638d6da3a03ac2f56
SHA25634b95e4d12196f68f7a030b98190fda89c34b696251ab9ed831e48d983896898
SHA512bba4a86b8a66104ed21fd58717168cdf68b93c801a94ec65e25c2b66c1b9354b9e7c1c01cadde451948e072d96c3fa4994c94ef33aeff9b603e7b5d82f7111e7
-
Filesize
944B
MD5d8cc4289148ef137fa1e614ce2a75f79
SHA1163f0371f40708eedf906dc74efea6d224c089bb
SHA2565b15923a8d907f207a210e9d39ea2533a06b14b05a96d29c1bf6275410a5670e
SHA512e522d5c8a82b4bfd4180963ff530256d82c48bc34ce515e8e3a3c677d4a9791da22766b17eb8fee37959c0c43ff261d61a3f51f9228c1112a1c915d90aff996d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229KB
MD58bb8292d00e8218192562b888b4d7671
SHA161a03523336bd54964fbb62338027673d0a138cb
SHA256a9f8c9cf4ceadfa6bc56ab230c8dfe8a7018e1123ba01039a4059b1814b757a0
SHA512c19a19dd6b49cc237e751db9d58db56e745f7d00c8d81397928fddef8902b9abec4b9331573be9478d33554c6b77b4f52a055bf2251300736035b5eec24faa1e
-
Filesize
80KB
MD53f818db06e08ab696d499db881ab0fc7
SHA1795e0507484d696cd309ce4db43425ab5cdf10b1
SHA256ebc2b830428b5ee088d63cc2814113c3ce8685b9db026732ec3d7989592db027
SHA5126c8cd0482dcbf3293dd18c8f4effe132f3d133da51c0d53bc791f63df947108d3abf59b5b6ffee2a2f4abbeabf6c3fbddd2339cbcd4fccf6b29515a6a47cc593
-
Filesize
25KB
MD512e7359129744823438f3d6b97192955
SHA189872a5a18abefe25d10efa824281718cf85ae39
SHA256348086f9bd5939a48efcc94702271c1caf92ea11f3b0385367daf9530b51cf3e
SHA512b38516752817d3ac6541d300cc17176c5bf1c38d321fd19c006cb1f5cf9d5ab7a228184ed267636841225e718f71d9cd8aed5e53e36c7ee3548ed6958b9e8563