Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 16:02
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20240903-en
General
-
Target
Setup.exe
-
Size
955KB
-
MD5
6f2164b49449467c08ddc249a96d9978
-
SHA1
e41d5636ea631018d7ea7435ad9bd13bd18870b2
-
SHA256
a4125660bc7eacca3f52f76caef4dd28ff5e08b41a28d853b8cac67ef6f723c3
-
SHA512
2e5d6fbcf3b6f20ae9056247f6b81467672d32c9b74dd90ae19d22e2a72296b6fdbf818fca4b32b3ee147718d9e74d562c776443cdc10b245da0c41aebf79c62
-
SSDEEP
24576:bfLaiJss+vwyIKjDA/+AtawB/BK+8J0Sm95/Q25/5YMUXDAr:DlJafj2taapK3y5o2dClq
Malware Config
Extracted
stealc
Extracted
vidar
https://t.me/ta904ek
https://steamcommunity.com/profiles/76561199695752269
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.0) Gecko/20100101 Firefox/128.0
Signatures
-
Detect Vidar Stealer 4 IoCs
resource yara_rule behavioral1/memory/1944-574-0x0000000005DE0000-0x0000000006029000-memory.dmp family_vidar_v7 behavioral1/memory/1944-575-0x0000000005DE0000-0x0000000006029000-memory.dmp family_vidar_v7 behavioral1/memory/1944-615-0x0000000005DE0000-0x0000000006029000-memory.dmp family_vidar_v7 behavioral1/memory/1944-616-0x0000000005DE0000-0x0000000006029000-memory.dmp family_vidar_v7 -
Executes dropped EXE 1 IoCs
pid Process 1944 Shine.pif -
Loads dropped DLL 1 IoCs
pid Process 2684 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1748 tasklist.exe 1788 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shine.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1536 PING.EXE -
Checks processor information in registry 2 TTPs 1 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Shine.pif -
Delays execution with timeout.exe 1 IoCs
pid Process 1712 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1536 PING.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1944 Shine.pif 1944 Shine.pif 1944 Shine.pif 1944 Shine.pif 1944 Shine.pif 1944 Shine.pif 1944 Shine.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1748 tasklist.exe Token: SeDebugPrivilege 1788 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1944 Shine.pif 1944 Shine.pif 1944 Shine.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1944 Shine.pif 1944 Shine.pif 1944 Shine.pif -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2684 1916 Setup.exe 31 PID 1916 wrote to memory of 2684 1916 Setup.exe 31 PID 1916 wrote to memory of 2684 1916 Setup.exe 31 PID 1916 wrote to memory of 2684 1916 Setup.exe 31 PID 2684 wrote to memory of 1748 2684 cmd.exe 33 PID 2684 wrote to memory of 1748 2684 cmd.exe 33 PID 2684 wrote to memory of 1748 2684 cmd.exe 33 PID 2684 wrote to memory of 1748 2684 cmd.exe 33 PID 2684 wrote to memory of 1564 2684 cmd.exe 34 PID 2684 wrote to memory of 1564 2684 cmd.exe 34 PID 2684 wrote to memory of 1564 2684 cmd.exe 34 PID 2684 wrote to memory of 1564 2684 cmd.exe 34 PID 2684 wrote to memory of 1788 2684 cmd.exe 36 PID 2684 wrote to memory of 1788 2684 cmd.exe 36 PID 2684 wrote to memory of 1788 2684 cmd.exe 36 PID 2684 wrote to memory of 1788 2684 cmd.exe 36 PID 2684 wrote to memory of 2164 2684 cmd.exe 37 PID 2684 wrote to memory of 2164 2684 cmd.exe 37 PID 2684 wrote to memory of 2164 2684 cmd.exe 37 PID 2684 wrote to memory of 2164 2684 cmd.exe 37 PID 2684 wrote to memory of 2332 2684 cmd.exe 38 PID 2684 wrote to memory of 2332 2684 cmd.exe 38 PID 2684 wrote to memory of 2332 2684 cmd.exe 38 PID 2684 wrote to memory of 2332 2684 cmd.exe 38 PID 2684 wrote to memory of 1592 2684 cmd.exe 39 PID 2684 wrote to memory of 1592 2684 cmd.exe 39 PID 2684 wrote to memory of 1592 2684 cmd.exe 39 PID 2684 wrote to memory of 1592 2684 cmd.exe 39 PID 2684 wrote to memory of 408 2684 cmd.exe 40 PID 2684 wrote to memory of 408 2684 cmd.exe 40 PID 2684 wrote to memory of 408 2684 cmd.exe 40 PID 2684 wrote to memory of 408 2684 cmd.exe 40 PID 2684 wrote to memory of 1944 2684 cmd.exe 41 PID 2684 wrote to memory of 1944 2684 cmd.exe 41 PID 2684 wrote to memory of 1944 2684 cmd.exe 41 PID 2684 wrote to memory of 1944 2684 cmd.exe 41 PID 2684 wrote to memory of 1536 2684 cmd.exe 42 PID 2684 wrote to memory of 1536 2684 cmd.exe 42 PID 2684 wrote to memory of 1536 2684 cmd.exe 42 PID 2684 wrote to memory of 1536 2684 cmd.exe 42 PID 1944 wrote to memory of 2908 1944 Shine.pif 44 PID 1944 wrote to memory of 2908 1944 Shine.pif 44 PID 1944 wrote to memory of 2908 1944 Shine.pif 44 PID 1944 wrote to memory of 2908 1944 Shine.pif 44 PID 2908 wrote to memory of 1712 2908 cmd.exe 46 PID 2908 wrote to memory of 1712 2908 cmd.exe 46 PID 2908 wrote to memory of 1712 2908 cmd.exe 46 PID 2908 wrote to memory of 1712 2908 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k copy Room Room.cmd & Room.cmd & exit2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1564
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2164
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3047073⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "proceedsscholarsbeingsattempted" Priorities3⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Impact + Spray + Highs + Ceiling 304707\z3⤵
- System Location Discovery: System Language Discovery
PID:408
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\304707\Shine.pif304707\Shine.pif 304707\z3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\304707\Shine.pif" & rd /s /q "C:\ProgramData\AAEBAFBGIDHC" & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\timeout.exetimeout /t 105⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1712
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping -n 15 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
372KB
MD5e7b272e4804e27bf9ff64f6fb88cd7e0
SHA17250958cd53b5f6f4de5676c16e33311a3d4b857
SHA2566363324addcacdb08d9134b6005a9e99e4793dd927b8c4f3d67d250853440e5d
SHA512b67440501b4e346e89ea3e41e9aa1bf06396fb75c114b34f95269f3392bf7befe9802bf08ca7c3b2fba066216f041bcff3a60821419eac278469501a27fcf56b
-
Filesize
20KB
MD5079dfc5410b0a15d8a2c5a3771d4d6df
SHA1142dea287ca569b08011a77af9f8c5453b132847
SHA256f0d335312413f293c46796acfff3649c2cbb88f40e6d6e68fe367ed0f82922cd
SHA5121e2e28c489b739b1027b0656c5cf0457261977b973774cf8786fa4ceaec7e5a64cb708cbb21d5285573e404d9eb8ffece80b315a537dc90b831c607c747ac5a3
-
Filesize
52KB
MD5e4e4eb32d37126b0fefd144cfd0ca0cb
SHA1de8e48aa3bb6c9662b4945b3a855c760274b9d72
SHA256c5f686d90250df5f2e8615163a54b36056f9a6dbe8d8d73f8916f26784b1c97b
SHA5124e51e93a9f53b83178e630344c73357f614c15921242242f113207ff7f3f96684fa7edaf301859561d92d5fb59750ece44865bc5e6b17e68aef16f9ccd0750db
-
Filesize
50KB
MD550d3dbd0db78d2a8cc0ed58b4a4b39a6
SHA190162d2833882e597901331e2414b396b472bb21
SHA256f56fc2515cb14a957ad25b69707f3614a9e48d3255191f43f0a92c8f80673765
SHA5129637e71f39a7192a52a9bfd1ba0db0c93ccd9176b0f683135935564e5874fa28539e4e7449600442497eb2b3b05bf911dfe0f2349001dd5cd78f29b257618030
-
Filesize
29KB
MD5bfc9d589bed3445f3a64c55ad61edb22
SHA128a1b7c62d5fdabf394a8774740529b8c237528a
SHA2568abad5c8bf20f6d59ef831d5b6f068ab84b28e1e3cb99080500ed7e3d86752f3
SHA512ff686ee8b01f0afbf7204648ec454f57507bdeafc5287317213d0459f1e45d558af6a59bdc28f8395174a6ebc14f0938d815ceb68a3d28e2c64819f0b0ac58c0
-
Filesize
25KB
MD51d665d611f0ff7b056fa14f2964f3194
SHA1cba5343ad045b2b6a44fff2e617aa63c232e45de
SHA2568e79a421547ecb026103552ac6dc9981fae639ec8cf80ace0f5eb785700f3125
SHA512d7ef6bf47946783a42d7cbdbc54b66b5279d2004c7c546b303cf68ff94323d1a3e3bcba0444418d368a0fdea170c76cc0a2d1a1487b948f59c3af1bc46d43842
-
Filesize
37KB
MD59cb04b15fca51c4f9a44fff3966fed32
SHA11a4be360cc4f6c84d43cd870406ef63413d4d4c8
SHA256b5ef3500532c83714548ca76cc3e596b56526fb8ec066ccbd09099a727e21659
SHA512eae1680a0c22f3e765d123d0f22cbdf64f76b266ad840e83d652c4206e5dce1e838d99d2e265d78a9e59912211ade244b249bf1897576ac014db1137419a9161
-
Filesize
40KB
MD502b78981c838968085bfe0de289b5215
SHA12f5ffb36bda5275bc4d9d0d47a542006b8b1584d
SHA256c6d5ac7393f735ff356d1ec357090ef4041ee21e76442b8c56b72c81235d4d0a
SHA512cdba8181407204f0a68d11ae62d0d5d08d35fb9bb8b74245c9bf84f83a5ddfd69a4fe71b1decd34349013adc5e24094e676ef0599fef0fb7363cb641d13866e3
-
Filesize
30KB
MD54f3987c88027f24ae2e056b60ce0608c
SHA159287c9c72601e3af55d0fd9ff12688991d21c88
SHA256826d54a4bfdaa6bf94f9aa539cef7500615aa3302269542d626bfcffaacd40e8
SHA5129f357821e7474a72868dcf1b1e1d50219d5b1b6c2faa77c2a31e2ad244af133427a0b72720625cc936872fb4da72c191ecf1e075e169190092da8183b86783d0
-
Filesize
38KB
MD581b866521f089d0754736909afe3acc1
SHA1c5e2ac3d3c782399ea975825676c6c28d0cda4da
SHA256d4f16caed11e8b0483e2fdff4f5a8ce4616c04329e1229f81b55c6fe3172ff92
SHA512589e80f013a198b51444c3b7086988eaf4d347599ed82be449a18b765ec4b5045f6ce29bcaa658460746519b196ed278df51a2fd5350c3c39e169eb52fd3a392
-
Filesize
17KB
MD58cd48b44bc6ef77ee3daa3f815292e4a
SHA1781cf7e513f2b21f01bf63c64175c674dd0b6509
SHA256a8b4c0b980f6ad61c96dec7980518abf53d52b7fc412369776d561b36efeff51
SHA512fb3ce9190657af1cc35376075830d011b8c7ad3a5b1a63bd0fb14a762bc3e29a224f34d4daac66ba05ca3aaa1e5ebd42617622ea1c88b6da7dbd93b391936878
-
Filesize
48KB
MD54845d3976da1b0dbfc8a7076b9b576fb
SHA126d8e94eecea60151426c0d2b2a2e32e6ef25225
SHA256e43dd9cb0d3f2818af01e68f63634ee59755a9cfd4138193906216d88f10143d
SHA51242b5e807785d66b95b850fcb4dc1aebf5884a402585334bb0636e3b143eced7d05a0c69cacf42cf57b72d2c27430e168c57e3699a6746ef28f66c845d637163d
-
Filesize
35KB
MD566749747269216de87084c7d52740112
SHA1e92d51034059d49b087d5cbe2b0eabc7cb870017
SHA25607e9af45d4dfdca450c1b4f022b32d05e5245f6bbe93bfdadfdd80ecc5c57c06
SHA512e113c5380850c68f3e9ca74fe5a85a699eef85af08bd25adf780b7b9730983aafe9e0f9ad8e81815057db25e7b2942e9bd2a77fe2d1c3929a9cad29d6533e50c
-
Filesize
77KB
MD5febbb47302f3651238136ba7231a9233
SHA1a31f40aee6b7b34af5a32b1915cfe9c99b59b45f
SHA2566e73ca78a3d5a9d458291b89f4ec69aef6f04483836092dae213cf6f951f8db6
SHA512dbc0d4274e300b822f5107a5fc1135ee6accf718db8c28abdc7ec21ed9cbd6d51a4c7d1ebe66fe8781cb52bae7153601184f9eeec9826c7e4b01d1640750f7ae
-
Filesize
28KB
MD525794e1064554f83bb0c44b080622779
SHA1c2168173df54449838625a9e2f3ea4234ea97287
SHA256e512764af89828234d01597420478c9fb2e1d213f1f367aeda70933e15a8c375
SHA512d7fc84cb0a1df3ec8c514bb65e1157dad7cabce6e96649213a4456dc64f9931d642bd8f9bb83e371229d0845ab3545e505ceea83a573abf9864b4d6217e3d362
-
Filesize
146KB
MD57fdd9548391e401bfbcb86c17e4c8c3b
SHA175091cd1eab616547c3703554a23df1ca98d1fc5
SHA2567972ee49faae16910e0b7b318c8fb81c62f99138b6786bf2f169230db8b93912
SHA512e344a19355cf0f9abf47a10d52cf81b8d0990189a772353b2602659f7590acb454e58a4b617f5040a4484843924c37a5f453e8be302074b6987e185f70562a93
-
Filesize
15KB
MD5a7eb66e52905dc186f036abc180a5046
SHA1c1d15b635d6e750bd512de807c93847f2e0bfb13
SHA256cf3f326aac1f32c2d53fc00958073398e3fa04ee9d1bb6a361013bc45e1e6f8b
SHA512d0e55b6b144c02288b788661d6a4a4baa79a3e07cc529e66dee2d2c8d0b85831e33398c956b7749bceda225410ae097b0f81eff71e75c61aa2a38cfac394f633
-
Filesize
13KB
MD53b3d4e1d4e0f8451c3902501ffe5d57a
SHA1b21e4221fac05c9418202840fe2ac8ee2318cbec
SHA256d9ebb830674e85027183ce2df03c62888030f4dae82c7471aadb832f22b5414f
SHA512b79dae8b25a59a7f2ad628e17ec239c21db4c58fbfb655c2e92230f7699c41c7bbcf4135701b4e338fe15452c853b4d7f056fc5bb9be311768e668930843d3ec
-
Filesize
63KB
MD5a770be5fc6716b098d24fb856b0aa629
SHA118a00d8143b2feabb267bb669cb66b8ac88a6aa2
SHA2569e5923fe6745fc55747b94cdcd2dddb10dd8733a2dce1b85e428644793bf0380
SHA5122eefdc9da45c12f8e81250e30467617265ea8e9f403867116c4a4bece820e074cc934cc110610f7d9754595b4a0a9ce0521107d521bb69390d0bc67c48eb6d30
-
Filesize
15KB
MD5a63d11c94944115efe9dcb8485a6d51d
SHA1ad59f7e7ae4d84cb4bc9491d9cac1129598dcc64
SHA2563541881a222a40c41a11c8215b52959fa661214f5a4a9c70bd49f834adafab71
SHA512e9478f57acf62565c68467bc810589c13c8e8fe326726abfdd4157781390df3b3fb40145168580ecd6e12bf9e83bffa35b99cbc67a8eaf6b6ff873bdabb8c7a6
-
Filesize
65KB
MD54e5672c282edd0e6a9a5f1cf57d332dd
SHA11986d3cb3f050f1aba5f4b51e1536d1aa99b4192
SHA256b474c63f62a8e729e3527d64b84d37d560c865e03afd22d5f1c97cc9555a3060
SHA512fbb1cd269795e83f465da1eb230eea999afec92233254cdbd1fce31cbea5f9596eb2d8664188d9447a6fb3ecf660ccd23fcf87d3a0bfe337650788f0892c71cc
-
Filesize
66KB
MD5596f6c72e34424040276d1ab55e0f7cf
SHA1573d27da380ed02b269534d6638d554df57d7c3a
SHA256a3b8e07b3be465a4258e890ecd71fb9d421768ba18c2346ff32eda3488a58df9
SHA51265c411fb31f5ef60bc7ef02ab385d0076c1f1c98f4c29f1164a9394e2c309bab2b0dba321c89c63b27964c8984323deaa00d6e16af79781ca999119a11ec0376
-
Filesize
47KB
MD588449540f6854b9763995e9010ead5f8
SHA1062a6f1abbbaba46f4566c07fe36b0f1b4381fca
SHA256eaa25673d8e4b9256f4ca127da71ae4c9180cd1e9f4d44d45a0d58c846f97bb3
SHA512f789be1c5ecce00774a0f75aee3d1359a23a602f3b6930db1d3b3a377cd6eb8b62d0e4e6b44d2a893c4ea462741c7708c74cfcd95266ddf608edaa7534e2c355
-
Filesize
92B
MD5d87d9a6328a3d42c17c4133d956f517f
SHA1b939d56760afb2315d0878f47741f96a6391dd81
SHA25634c75ff522b8a9db076aae0e42e95ad0beb77bd6ffbfc16b6774b0d45b0b911d
SHA512400876bd435f12dcc3f3b0ac604a0ee65bdda56ae6842a5e3070ba7b3d4928c15cf7bd933b4e1bb324f9e913886c3eeafa1e4e7e5482c208b38c5aa5788ed1ae
-
Filesize
19KB
MD596af1b45854e9ab33fd769a79aa7cefd
SHA1b63a6ba7840f7f62f23b0d4bbfbb90af40339282
SHA2563a11c16b348481f39066ab3e0ec033dd477f29785eed2da0ada0bd2f3a9d03bb
SHA51298aabc3143b4ea143e2a329daea97c1fe06386d72d2df8dc3a4e39588c4acc7cd6c86e4f1f0ac3be8c4cc0f5f3a5b5232f9526730648b52373ae0e0787d65cb7
-
Filesize
23KB
MD5b1f21c390c54c5c2a98fb55a35c63253
SHA1fe8db69bf03544b698459337a355edea89ee83fa
SHA2566d407c39e84b8f4edb6946fb7993d4055b781d8952200cb8e8c117f92c32e1d3
SHA512a024afe79ab0a27f4627ccf099a4c5bcffe29d5536220a8743e7efd7001a3cbb8b7cc5c66c73a35cafc1bc360fa8aca12a0afa481a33469d2d1f036542c3bd70
-
Filesize
34KB
MD5c27db32d4242f01357e2db8a3dd1bb59
SHA103f04166ef84f72f6fa5472ae479acbfcbc101c3
SHA2563b4ae6f80f9eba9189aaa2c7d79f5dd10a41ae91020db899b23131ea36d7a649
SHA5123dd825e1125c5daf8aa0bd26cf15f264d7d94d7b18c4ec2a80c661526a36930b86a1d72538f5702d2f66e7ee060f63f0ea82ac8c9662d7f6cdfcb7986c185b3b
-
Filesize
42KB
MD5c4b113a02186c7e7a70130b20ae383b7
SHA1531635fe7ac78db49170d7aea5510ddb92542637
SHA256eda59b06cea3af8fc01c8b51d364d89fe79e998336a4873555cee76fb4bd8d4b
SHA512f5c171a39f1eff059eba6ab649912436de7b3eb399f022b2e13d0eab8454639a1b4216c54d20f3574473f8c8e1f640620a9a40c4f844ce19fc5a34c5510d51f7
-
Filesize
33KB
MD508f23532b187a07575dd8488ff23ec96
SHA1074a26961791eb321f3e90e07fdd72b5316ec321
SHA25631e35c0d393f73d20ecc3680528d17d9837d4913d391cd7cc85770e815a38735
SHA512387111dcf8fb75203d9fe942a55a977b96f837c0c9e802706eea13a1ed60b4efeddb9156a0d7bf4f8cd9c7b50555b950520b6c9434238d5e35ed804dea70508b
-
Filesize
99KB
MD51fc5385349c9ebc7599dca69a2f0c65c
SHA15f656ad103de6068741f43d721d9cec52bcb9c43
SHA256868510635eeef94d64f712499091e79e09bcba0ee222894057b0e8941684b0aa
SHA51220c0a843c7cc82180d032b200152c7c10553c4b802516e025ddd8b9d1be0736ebbaddc266be20eecf77f171c996fa8eddc257ffe3c1e30166dea35d46fb204c8
-
Filesize
31KB
MD57a634447eb6b81519d99fc571f44009c
SHA144055368e8a817ea9833100e48059140cfc42fde
SHA256626eaa6ed33fb5244d3484d53a06323302bf83dcefe9a6d09b1d94944acebdd8
SHA512e616e39754bc6de364ba97e41cc1807f8ababdedda154b77a421ce117b695109981284f4839b00dde2ae3e6df1205b5f22f9822292f2e4db7c6d41e39554cb8d
-
Filesize
22KB
MD5a0d02e32ff4e9bfadf9a34ac1fc400b7
SHA1ad101d77e9af1cd845ab7f7086d18c863ba005d3
SHA256d961f3d6995e518d02190164efaeeca050ecd2badbd278481fc4ac8d0121bfab
SHA5120ef72d33e3a4f95acde7e941cf67b2116e6e82f7c061f5ef30fd0ec9cf9769507df508833b91223347723e380e69bcc01f56e59554e8f687c79c10e5a95b8df0
-
Filesize
51KB
MD51ee31954db32328f6e5d3eb676c1fcaa
SHA1b5b84b64993aea5c06fcd53d9e8600db57c19df6
SHA256229b4250fdbbfc9ee38717100e68d7e8b67ec20e309bf8e5c1d94e8c2c27d27e
SHA51256474e7a5c84f41bdf29e01f8072ef7780a1a3817680a58e1711d617b17df178097f0650af41247140a8f1691da99b9dc944e1338af0a8c4baaed78cc3f5e693
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
915KB
MD5b06e67f9767e5023892d9698703ad098
SHA1acc07666f4c1d4461d3e1c263cf6a194a8dd1544
SHA2568498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb
SHA5127972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943