Analysis
-
max time kernel
27s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 22:27
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
403KB
-
MD5
6fd36225fe8b30bef2ba91748be1be69
-
SHA1
1dd29bec09dcb70474865f9aa06158d4ba60df77
-
SHA256
5c0e7c82e65dfbf8b4416abe9734d66b52acfd695a0686107454f12698f329db
-
SHA512
5eb88f76f22aa8edc48545047040e00333e789922ffeee01d79504f5197e0130e2f207e34c3961de6bde888506b0279c04ceadd9147812d938266fdfad172fc2
-
SSDEEP
12288:I07ad1g0uGMpnLs5AdFTVuHxBZ9Cwd4hwJqXrBEO:1dHQHNEdr7Bt
Malware Config
Extracted
vidar
11
4b74261d834413e886f920a1e9dc5b33
https://steamcommunity.com/profiles/76561199780418869
https://t.me/ae5ed
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Extracted
lumma
https://reinforcenh.shop/api
https://stogeneratmns.shop/api
https://fragnantbui.shop/api
https://drawzhotdog.shop/api
https://vozmeatillu.shop/api
https://offensivedzvju.shop/api
https://ghostreedmnu.shop/api
https://gutterydhowi.shop/api
https://wallkedsleeoi.shop/api
Extracted
vidar
11
e90840a846d017e7b095f7543cdf2d15
https://steamcommunity.com/profiles/76561199780418869
https://t.me/ae5ed
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Extracted
lumma
https://wallkedsleeoi.shop/api
https://gutterydhowi.shop/api
https://ghostreedmnu.shop/api
https://offensivedzvju.shop/api
https://vozmeatillu.shop/api
https://drawzhotdog.shop/api
https://fragnantbui.shop/api
https://stogeneratmns.shop/api
https://reinforcenh.shop/api
https://ballotnwu.site/api
Signatures
-
Detect Vidar Stealer 22 IoCs
resource yara_rule behavioral1/memory/3008-14-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-16-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-12-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-9-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-7-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-6-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-157-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-176-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-206-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-233-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-357-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-376-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-419-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/3008-438-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1160-580-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1160-583-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1160-581-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1160-577-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1160-575-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1160-573-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1160-769-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1160-789-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2136 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 2012 BFIDGDAKFH.exe 264 DGIJEGHDAE.exe 1716 EHJKKKFIIJ.exe -
Loads dropped DLL 14 IoCs
pid Process 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 77 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 584 set thread context of 3008 584 file.exe 30 PID 2012 set thread context of 684 2012 BFIDGDAKFH.exe 35 PID 264 set thread context of 1160 264 DGIJEGHDAE.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DGIJEGHDAE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BFIDGDAKFH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHJKKKFIIJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2064 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 RegAsm.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe 3008 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1716 EHJKKKFIIJ.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 584 wrote to memory of 3008 584 file.exe 30 PID 3008 wrote to memory of 2012 3008 RegAsm.exe 33 PID 3008 wrote to memory of 2012 3008 RegAsm.exe 33 PID 3008 wrote to memory of 2012 3008 RegAsm.exe 33 PID 3008 wrote to memory of 2012 3008 RegAsm.exe 33 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 2012 wrote to memory of 684 2012 BFIDGDAKFH.exe 35 PID 3008 wrote to memory of 264 3008 RegAsm.exe 36 PID 3008 wrote to memory of 264 3008 RegAsm.exe 36 PID 3008 wrote to memory of 264 3008 RegAsm.exe 36 PID 3008 wrote to memory of 264 3008 RegAsm.exe 36 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 264 wrote to memory of 1160 264 DGIJEGHDAE.exe 38 PID 3008 wrote to memory of 1716 3008 RegAsm.exe 39 PID 3008 wrote to memory of 1716 3008 RegAsm.exe 39 PID 3008 wrote to memory of 1716 3008 RegAsm.exe 39 PID 3008 wrote to memory of 1716 3008 RegAsm.exe 39 PID 1716 wrote to memory of 2660 1716 EHJKKKFIIJ.exe 40 PID 1716 wrote to memory of 2660 1716 EHJKKKFIIJ.exe 40 PID 1716 wrote to memory of 2660 1716 EHJKKKFIIJ.exe 40 PID 1716 wrote to memory of 2660 1716 EHJKKKFIIJ.exe 40 PID 2660 wrote to memory of 1608 2660 cmd.exe 42 PID 2660 wrote to memory of 1608 2660 cmd.exe 42 PID 2660 wrote to memory of 1608 2660 cmd.exe 42 PID 2660 wrote to memory of 1608 2660 cmd.exe 42 PID 1608 wrote to memory of 1760 1608 net.exe 43 PID 1608 wrote to memory of 1760 1608 net.exe 43 PID 1608 wrote to memory of 1760 1608 net.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\ProgramData\BFIDGDAKFH.exe"C:\ProgramData\BFIDGDAKFH.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:684
-
-
-
C:\ProgramData\DGIJEGHDAE.exe"C:\ProgramData\DGIJEGHDAE.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1160
-
-
-
C:\ProgramData\EHJKKKFIIJ.exe"C:\ProgramData\EHJKKKFIIJ.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c net user4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\net.exenet user5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user6⤵
- System Location Discovery: System Language Discovery
PID:1760
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\RDPWInst.exe" -i4⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\RDPWInst.exeC:\Users\Admin\AppData\Local\Temp\RDPWInst.exe -i5⤵PID:1272
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow6⤵
- Modifies Windows Firewall
PID:2136
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CFHCBKKFIJJJ" & exit3⤵PID:448
-
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- Delays execution with timeout.exe
PID:2064
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
403KB
MD5f73186df5a030cf7f186b0737c3af1f7
SHA1d15e45feefbbc010db92ae897d80bc7419c0d046
SHA25605c67a9765fe1ebebcedaee376f87a803d7cd37e6c5c19f7d336c2f14a4ef207
SHA512a6e4d6e34748fa8fb9153e2104cf49cc36af9b22e29c8df050de0db4e14e9dd18ed178b4bbacd6289a0a55b465c996fb931799ba970dfe559c85215db7e31df1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
Filesize471B
MD52d2427308444f4dcf76ef7d3a4a15671
SHA1412f4955f05a781cf68b68ead5fc908f986410d5
SHA256a5ee25390d9316d1996a3f52ed43a3523dcae3803d1127f546a3a9337eea9b32
SHA512d9fd366db9e0728f630d5845e0ac3132c2f337c57efcede1a53193a5a6f19a9c0e3cea80122a3de6ca95b6054f3d4daf53a920f0278dc8f233f6745afadd3a7f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc145f4e31cb8d144969c70e2660064a
SHA14fde39dee582bb92c592314e032f4968009d8ba8
SHA256465e8c14ece32acb877821d4122f7952647d427d2d9293a648ba82cf07c42d46
SHA51289f082319e4e550d9c9753df41adc086fde021de5f856a2d84017ff7e29d9926597bd93b553382bd57d7c7bbfdf56c85836041deb1fe2db5a56bd856d9aad2ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
Filesize400B
MD5a11ece6472b8665c83aaf85df1575b0c
SHA153a11b334bb83679ee590a53dca1c287bca5ba3d
SHA256744b5713a1ba26c080a40892522193d62f8390c74f5737c45faf08b856c121f9
SHA5121bbe4ad6b00b59af5ad7c4df94c7c64cafa3ddb2ff66c5790e222ccb695189febd7214313fc49a3b5b657981d8e6815187c7014210ce41db1712ee67a9ce0d35
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\76561199780418869[1].htm
Filesize33KB
MD58eade1399bf508c3ebd4e382e3dcdcef
SHA17cd4d938a3ad488ff1708640a383cfbca7e3231d
SHA256df0dae260c80fea3fd5f84a0aeeb38e06b9e3db1de73ab01c432999bb4afcc30
SHA5127bc9798a841e7a5cd09157b7edfc6a8ef20d6802c13ad06241ddb7cd8712c1597dc8d91798b62561dd24dab61482e4299fa9ec47814215f97ab9eb9425286505
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1.7MB
MD5c213162c86bb943bcdf91b3df381d2f6
SHA18ec200e2d836354a62f16cdb3eed4bb760165425
SHA256ac91b2a2db1909a2c166e243391846ad8d9ede2c6fcfd33b60acf599e48f9afc
SHA512b3ead28bb1f4b87b0c36c129864a8af34fc11e5e9feaa047d4ca0525bec379d07c8efee259ede8832b65b3c03ef4396c9202989249199f7037d56439187f147b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
114KB
MD5461ade40b800ae80a40985594e1ac236
SHA1b3892eef846c044a2b0785d54a432b3e93a968c8
SHA256798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4
SHA512421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26
-
Filesize
376KB
MD547697a60a96c5adef362d8da9a274b7d
SHA116dbc512f121c27e2cb48a61d6dcf166aa792e0d
SHA25663d86693917598df88d518c057c7680b5bd2de9add384425f81ead95eee18dba
SHA5124f18db753fbd9f08842630dd2ac97dc6b368269c80dfc8a2f880baa80010db013c8168a6c19465f5d843ae135b162a63eb2dc1c48ea93c5b255868c77c591a17
-
Filesize
71KB
MD5d02aaa17f2ae30945d65603531dcae56
SHA117b95fd290773864b58d928d3ca5641c02808d26
SHA2563d0e422cf87c34b396c8d7a2f58dc10321e6d299377ebd08806a4d9ddd2ae203
SHA51234c61409d3eff365aa0329582cef186a308c0027085b9d10eab0e5aa3bc882989670a6d8985a6d7f39a213770e7fca32342d894cb8f1e5064a8381ef4a29d65a
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571