Analysis
-
max time kernel
299s -
max time network
296s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 10:30
Static task
static1
Behavioral task
behavioral1
Sample
SynsWaveV1.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
SynsWaveV1.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
SynsWaveV1.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
SynsWaveV1.exe
Resource
win10v2004-20240802-en
General
-
Target
SynsWaveV1.exe
-
Size
358KB
-
MD5
fe2e1aa24f67aef8cca2a83269e49eb8
-
SHA1
22eff1e84d25f5daf052a046c4c6a66c37f63cc4
-
SHA256
712a0d5ea39f3325f80d76423fa07d8796bf0b75d35d69e8b32714d8836dfd50
-
SHA512
97a7dc677ee2c8ca61729b2ec0532a2d59fb705d413c76f2f5b197053d15cd462a560038e49a75c4b76b3c9255a48690a97dfd7d89d81692c37a7547c6bad837
-
SSDEEP
6144:o5aLkSNxlSl2ZvRbTs6iG0GkBnTYQSeMMHg/dRS4Y83PUf0KrZUNsC:AfG+2ZRQ7GdynTYQSMAV44YGPNKraS
Malware Config
Extracted
xworm
expected-schema.gl.at.ply.gg:2980
-
Install_directory
%Userprofile%
-
install_file
USB.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral4/files/0x000900000002344b-6.dat family_umbral behavioral4/memory/4076-21-0x000001B38FAE0000-0x000001B38FB20000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/files/0x00070000000234a6-17.dat family_xworm behavioral4/memory/4648-33-0x0000000000C70000-0x0000000000C8E000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 4236 powershell.exe 1828 powershell.exe 4520 powershell.exe 3032 powershell.exe 2668 powershell.exe 4908 powershell.exe 1192 powershell.exe 3564 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts MISHA_litvin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation SynsWaveV1.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RuntimeBroker.lnk RuntimeBroker.exe -
Executes dropped EXE 8 IoCs
pid Process 4076 MISHA_litvin.exe 4648 RuntimeBroker.exe 1208 SynsWave.exe 4708 RuntimeBroker 4088 RuntimeBroker 1452 RuntimeBroker 2736 RuntimeBroker 1016 RuntimeBroker -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Users\\Admin\\RuntimeBroker" RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 discord.com 25 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3368 cmd.exe 1992 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4024 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1992 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1340 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4076 MISHA_litvin.exe 3032 powershell.exe 3032 powershell.exe 4236 powershell.exe 4236 powershell.exe 1828 powershell.exe 1828 powershell.exe 964 powershell.exe 964 powershell.exe 2668 powershell.exe 2668 powershell.exe 4908 powershell.exe 4908 powershell.exe 1192 powershell.exe 1192 powershell.exe 3564 powershell.exe 3564 powershell.exe 4520 powershell.exe 4520 powershell.exe 4648 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4648 RuntimeBroker.exe Token: SeDebugPrivilege 4076 MISHA_litvin.exe Token: SeIncreaseQuotaPrivilege 4336 wmic.exe Token: SeSecurityPrivilege 4336 wmic.exe Token: SeTakeOwnershipPrivilege 4336 wmic.exe Token: SeLoadDriverPrivilege 4336 wmic.exe Token: SeSystemProfilePrivilege 4336 wmic.exe Token: SeSystemtimePrivilege 4336 wmic.exe Token: SeProfSingleProcessPrivilege 4336 wmic.exe Token: SeIncBasePriorityPrivilege 4336 wmic.exe Token: SeCreatePagefilePrivilege 4336 wmic.exe Token: SeBackupPrivilege 4336 wmic.exe Token: SeRestorePrivilege 4336 wmic.exe Token: SeShutdownPrivilege 4336 wmic.exe Token: SeDebugPrivilege 4336 wmic.exe Token: SeSystemEnvironmentPrivilege 4336 wmic.exe Token: SeRemoteShutdownPrivilege 4336 wmic.exe Token: SeUndockPrivilege 4336 wmic.exe Token: SeManageVolumePrivilege 4336 wmic.exe Token: 33 4336 wmic.exe Token: 34 4336 wmic.exe Token: 35 4336 wmic.exe Token: 36 4336 wmic.exe Token: SeIncreaseQuotaPrivilege 4336 wmic.exe Token: SeSecurityPrivilege 4336 wmic.exe Token: SeTakeOwnershipPrivilege 4336 wmic.exe Token: SeLoadDriverPrivilege 4336 wmic.exe Token: SeSystemProfilePrivilege 4336 wmic.exe Token: SeSystemtimePrivilege 4336 wmic.exe Token: SeProfSingleProcessPrivilege 4336 wmic.exe Token: SeIncBasePriorityPrivilege 4336 wmic.exe Token: SeCreatePagefilePrivilege 4336 wmic.exe Token: SeBackupPrivilege 4336 wmic.exe Token: SeRestorePrivilege 4336 wmic.exe Token: SeShutdownPrivilege 4336 wmic.exe Token: SeDebugPrivilege 4336 wmic.exe Token: SeSystemEnvironmentPrivilege 4336 wmic.exe Token: SeRemoteShutdownPrivilege 4336 wmic.exe Token: SeUndockPrivilege 4336 wmic.exe Token: SeManageVolumePrivilege 4336 wmic.exe Token: 33 4336 wmic.exe Token: 34 4336 wmic.exe Token: 35 4336 wmic.exe Token: 36 4336 wmic.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 4236 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 4908 powershell.exe Token: SeIncreaseQuotaPrivilege 1684 wmic.exe Token: SeSecurityPrivilege 1684 wmic.exe Token: SeTakeOwnershipPrivilege 1684 wmic.exe Token: SeLoadDriverPrivilege 1684 wmic.exe Token: SeSystemProfilePrivilege 1684 wmic.exe Token: SeSystemtimePrivilege 1684 wmic.exe Token: SeProfSingleProcessPrivilege 1684 wmic.exe Token: SeIncBasePriorityPrivilege 1684 wmic.exe Token: SeCreatePagefilePrivilege 1684 wmic.exe Token: SeBackupPrivilege 1684 wmic.exe Token: SeRestorePrivilege 1684 wmic.exe Token: SeShutdownPrivilege 1684 wmic.exe Token: SeDebugPrivilege 1684 wmic.exe Token: SeSystemEnvironmentPrivilege 1684 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4648 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4132 wrote to memory of 4076 4132 SynsWaveV1.exe 82 PID 4132 wrote to memory of 4076 4132 SynsWaveV1.exe 82 PID 4132 wrote to memory of 4648 4132 SynsWaveV1.exe 83 PID 4132 wrote to memory of 4648 4132 SynsWaveV1.exe 83 PID 4132 wrote to memory of 1208 4132 SynsWaveV1.exe 84 PID 4132 wrote to memory of 1208 4132 SynsWaveV1.exe 84 PID 1208 wrote to memory of 3512 1208 SynsWave.exe 86 PID 1208 wrote to memory of 3512 1208 SynsWave.exe 86 PID 4076 wrote to memory of 4336 4076 MISHA_litvin.exe 87 PID 4076 wrote to memory of 4336 4076 MISHA_litvin.exe 87 PID 4076 wrote to memory of 5092 4076 MISHA_litvin.exe 90 PID 4076 wrote to memory of 5092 4076 MISHA_litvin.exe 90 PID 4076 wrote to memory of 3032 4076 MISHA_litvin.exe 92 PID 4076 wrote to memory of 3032 4076 MISHA_litvin.exe 92 PID 4076 wrote to memory of 4236 4076 MISHA_litvin.exe 94 PID 4076 wrote to memory of 4236 4076 MISHA_litvin.exe 94 PID 4076 wrote to memory of 1828 4076 MISHA_litvin.exe 96 PID 4076 wrote to memory of 1828 4076 MISHA_litvin.exe 96 PID 4076 wrote to memory of 964 4076 MISHA_litvin.exe 98 PID 4076 wrote to memory of 964 4076 MISHA_litvin.exe 98 PID 4648 wrote to memory of 2668 4648 RuntimeBroker.exe 100 PID 4648 wrote to memory of 2668 4648 RuntimeBroker.exe 100 PID 4648 wrote to memory of 4908 4648 RuntimeBroker.exe 102 PID 4648 wrote to memory of 4908 4648 RuntimeBroker.exe 102 PID 4076 wrote to memory of 1684 4076 MISHA_litvin.exe 104 PID 4076 wrote to memory of 1684 4076 MISHA_litvin.exe 104 PID 4648 wrote to memory of 1192 4648 RuntimeBroker.exe 106 PID 4648 wrote to memory of 1192 4648 RuntimeBroker.exe 106 PID 4076 wrote to memory of 3200 4076 MISHA_litvin.exe 108 PID 4076 wrote to memory of 3200 4076 MISHA_litvin.exe 108 PID 4076 wrote to memory of 1044 4076 MISHA_litvin.exe 110 PID 4076 wrote to memory of 1044 4076 MISHA_litvin.exe 110 PID 4648 wrote to memory of 3564 4648 RuntimeBroker.exe 112 PID 4648 wrote to memory of 3564 4648 RuntimeBroker.exe 112 PID 4076 wrote to memory of 4520 4076 MISHA_litvin.exe 114 PID 4076 wrote to memory of 4520 4076 MISHA_litvin.exe 114 PID 4076 wrote to memory of 4024 4076 MISHA_litvin.exe 116 PID 4076 wrote to memory of 4024 4076 MISHA_litvin.exe 116 PID 4648 wrote to memory of 1340 4648 RuntimeBroker.exe 120 PID 4648 wrote to memory of 1340 4648 RuntimeBroker.exe 120 PID 4076 wrote to memory of 3368 4076 MISHA_litvin.exe 122 PID 4076 wrote to memory of 3368 4076 MISHA_litvin.exe 122 PID 3368 wrote to memory of 1992 3368 cmd.exe 124 PID 3368 wrote to memory of 1992 3368 cmd.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5092 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe"C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Roaming\MISHA_litvin.exe"C:\Users\Admin\AppData\Roaming\MISHA_litvin.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\MISHA_litvin.exe"3⤵
- Views/modifies file attributes
PID:5092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\MISHA_litvin.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:3200
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4520
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:4024
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\MISHA_litvin.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1992
-
-
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3564
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\RuntimeBroker"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1340
-
-
-
C:\Users\Admin\AppData\Roaming\SynsWave.exe"C:\Users\Admin\AppData\Roaming\SynsWave.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:3512
-
-
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
PID:4708
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
PID:4088
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
PID:1452
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
PID:2736
-
C:\Users\Admin\RuntimeBrokerC:\Users\Admin\RuntimeBroker1⤵
- Executes dropped EXE
PID:1016
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD579f6952813009f51247491052ca9ebbb
SHA178210dbe806bcde87a5f00201c9068bc1737a9ca
SHA256bee2da5d5a697d09df4aa2b1c374a083a49b4f319c11da53c43ce9520b72a5dd
SHA512cd019d3dc84665413a23cb2f4ed8fbe6bd6673928144d7af31e70d46dc24ce876bd5ffb11cb65fd5532f8f00bd793dd883200069b06dc93becf5d1db0399c22b
-
Filesize
944B
MD5e2611aa6e54c26c4f0165233c8cfe2ec
SHA1cdfd2782a1486f6dccc7807e5e096f53f792420b
SHA256e81eb8aff15e19f65c067a55fe3368894190c814dfe5750c067d2c2ccf0a827e
SHA51236d671fd99b83e6f21298c52310c6386fc2fd27d9c17307cbeb3f8eadbed8154e7b41207e720e563ec231c947d1e911fa995fd0b4f0300139d9c0ec878f59acd
-
Filesize
944B
MD5bbc2b43d5e574fe7d193c6fc0eb7302c
SHA1f22683b94ad593fd0513fef37df1fb5d0880cc22
SHA2560efa2469ae0b02af024fd0e2828ccab085eaefef3736b3bda0ba631e3a45aa48
SHA512287449b168297a5176b26777f2f5ca3284d967b93274db8b3029d130049073560a10e418607f670d08194193aa91fc9cd174717e7c1d051b09c23857fe3ab9d2
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
64B
MD5d1a79640b4fbfefe2173b565a2aed3af
SHA1faba0a328aaa9578c787bcf082fb992fe399d2f9
SHA256a4fb105e4bc4a88f5602481a094b7eac39bb5ed58358630a3ffee0c550ea9afe
SHA512dce1d0e09d0edc99b4ae8abdfe52ec1901fd4a6071e437afb7d230644b6ecf6ce197f3c87ab09543bae7be175c0d0e909d5dccfd5118b2e2060cd3bee7e64575
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
948B
MD574a6b79d36b4aae8b027a218bc6e1af7
SHA10350e46c1df6934903c4820a00b0bc4721779e5f
SHA25660c64f6803d7ad1408d0a8628100470859b16ef332d5f1bd8bb2debe51251d04
SHA51260e71435a9a23f4c144d641844f4182ddc9aa4ccd3e99232149a187112dce96458aab9587e9fea46f5dc5a52f5ca758969a04657a2b5b10241d3e4554f7c85e0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229KB
MD58bb8292d00e8218192562b888b4d7671
SHA161a03523336bd54964fbb62338027673d0a138cb
SHA256a9f8c9cf4ceadfa6bc56ab230c8dfe8a7018e1123ba01039a4059b1814b757a0
SHA512c19a19dd6b49cc237e751db9d58db56e745f7d00c8d81397928fddef8902b9abec4b9331573be9478d33554c6b77b4f52a055bf2251300736035b5eec24faa1e
-
Filesize
94KB
MD55e6bae23e86272120e9ccfa3413ece3e
SHA17cf89daa0119650ec13ef056c143249c4002a4f1
SHA256116b46762acbc220ec42b00329392668bf3e24cc00a650f68013465c319cbf4d
SHA5127a607b3e850f930794bc493aa68d0ecf236a23e98ee912e279b1649bd0e2110e01cefcc5259744c06e1b4a8cccaececdde6c2f18ef8d252414cb461bdd9d3f0d
-
Filesize
25KB
MD512e7359129744823438f3d6b97192955
SHA189872a5a18abefe25d10efa824281718cf85ae39
SHA256348086f9bd5939a48efcc94702271c1caf92ea11f3b0385367daf9530b51cf3e
SHA512b38516752817d3ac6541d300cc17176c5bf1c38d321fd19c006cb1f5cf9d5ab7a228184ed267636841225e718f71d9cd8aed5e53e36c7ee3548ed6958b9e8563