Analysis
-
max time kernel
147s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-de -
resource tags
arch:x64arch:x86image:win10v2004-20240802-delocale:de-deos:windows10-2004-x64systemwindows -
submitted
02-10-2024 14:06
Static task
static1
Behavioral task
behavioral1
Sample
xfer records serum keygen torrent.exe
Resource
win10-20240404-de
Behavioral task
behavioral2
Sample
xfer records serum keygen torrent.exe
Resource
win7-20240903-de
Behavioral task
behavioral3
Sample
xfer records serum keygen torrent.exe
Resource
win10v2004-20240802-de
General
-
Target
xfer records serum keygen torrent.exe
-
Size
931.4MB
-
MD5
4ed75fe9e829767a53f25779a5f3a31e
-
SHA1
947eb55f6a633814a233d0ffe7e20aec1aba9241
-
SHA256
a11f4d9dcb58cd6e184d80e0dc1f7a37c917a9d13526628c577201e12e173b74
-
SHA512
7fb8d858fa7ff86c4a7556ca2f7feefee131281139243ca7505bd27f465a40478de3dd541941fe8b2238abddbf633957bb1bf629b5d6d4a9923e272c2b7181d5
-
SSDEEP
393216:HxI7BCib8N86a055K6bPD5l2TSawdHTuq3nhDkdpWxIlH9:R7i10rnTy
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation xfer records serum keygen torrent.exe -
Executes dropped EXE 2 IoCs
pid Process 4832 Faces.pif 928 Faces.pif -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 36 api64.ipify.org 38 ipinfo.io 41 ipinfo.io 35 api64.ipify.org -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2484 tasklist.exe 1464 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4832 set thread context of 928 4832 Faces.pif 100 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\LegislationThumbnail xfer records serum keygen torrent.exe File opened for modification C:\Windows\HouseholdStrict xfer records serum keygen torrent.exe File opened for modification C:\Windows\AnalystClick xfer records serum keygen torrent.exe File opened for modification C:\Windows\CollegeEe xfer records serum keygen torrent.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Faces.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Faces.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xfer records serum keygen torrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4832 Faces.pif 4832 Faces.pif 4832 Faces.pif 4832 Faces.pif 4832 Faces.pif 4832 Faces.pif 4832 Faces.pif 4832 Faces.pif 4832 Faces.pif 4832 Faces.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1464 tasklist.exe Token: SeDebugPrivilege 2484 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4832 Faces.pif 4832 Faces.pif 4832 Faces.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4832 Faces.pif 4832 Faces.pif 4832 Faces.pif -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2392 wrote to memory of 660 2392 xfer records serum keygen torrent.exe 81 PID 2392 wrote to memory of 660 2392 xfer records serum keygen torrent.exe 81 PID 2392 wrote to memory of 660 2392 xfer records serum keygen torrent.exe 81 PID 660 wrote to memory of 1464 660 cmd.exe 85 PID 660 wrote to memory of 1464 660 cmd.exe 85 PID 660 wrote to memory of 1464 660 cmd.exe 85 PID 660 wrote to memory of 1756 660 cmd.exe 86 PID 660 wrote to memory of 1756 660 cmd.exe 86 PID 660 wrote to memory of 1756 660 cmd.exe 86 PID 660 wrote to memory of 2484 660 cmd.exe 88 PID 660 wrote to memory of 2484 660 cmd.exe 88 PID 660 wrote to memory of 2484 660 cmd.exe 88 PID 660 wrote to memory of 4920 660 cmd.exe 89 PID 660 wrote to memory of 4920 660 cmd.exe 89 PID 660 wrote to memory of 4920 660 cmd.exe 89 PID 660 wrote to memory of 2400 660 cmd.exe 91 PID 660 wrote to memory of 2400 660 cmd.exe 91 PID 660 wrote to memory of 2400 660 cmd.exe 91 PID 660 wrote to memory of 3024 660 cmd.exe 92 PID 660 wrote to memory of 3024 660 cmd.exe 92 PID 660 wrote to memory of 3024 660 cmd.exe 92 PID 660 wrote to memory of 2316 660 cmd.exe 93 PID 660 wrote to memory of 2316 660 cmd.exe 93 PID 660 wrote to memory of 2316 660 cmd.exe 93 PID 660 wrote to memory of 4832 660 cmd.exe 94 PID 660 wrote to memory of 4832 660 cmd.exe 94 PID 660 wrote to memory of 4832 660 cmd.exe 94 PID 660 wrote to memory of 1704 660 cmd.exe 95 PID 660 wrote to memory of 1704 660 cmd.exe 95 PID 660 wrote to memory of 1704 660 cmd.exe 95 PID 4832 wrote to memory of 928 4832 Faces.pif 100 PID 4832 wrote to memory of 928 4832 Faces.pif 100 PID 4832 wrote to memory of 928 4832 Faces.pif 100 PID 4832 wrote to memory of 928 4832 Faces.pif 100 PID 4832 wrote to memory of 928 4832 Faces.pif 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\xfer records serum keygen torrent.exe"C:\Users\Admin\AppData\Local\Temp\xfer records serum keygen torrent.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Arrow Arrow.bat & Arrow.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:1756
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"3⤵
- System Location Discovery: System Language Discovery
PID:4920
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2485963⤵
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "ChangelogTraditionsBonesDog" Targets3⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Ecological + ..\Gardens + ..\Subscribe + ..\Biography + ..\Advocacy + ..\Singer + ..\Forget + ..\Wendy + ..\Examine + ..\Phones + ..\Absolutely + ..\Thehun + ..\Lights + ..\Fifty + ..\Cheats + ..\Pressure + ..\Sad + ..\Mixture + ..\Cgi + ..\Nickname + ..\Asus + ..\Monte + ..\Demographic + ..\Offer + ..\Malaysia + ..\Sessions + ..\Thumbnails F3⤵
- System Location Discovery: System Language Discovery
PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\248596\Faces.pifFaces.pif F3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\248596\Faces.pifC:\Users\Admin\AppData\Local\Temp\248596\Faces.pif4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:928
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1704
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD51a3ac2bc50972b070c44016fe95f255a
SHA118b018a5381adcc7cc537cca52b3b357bd442a5a
SHA2569d066429743e5b18e21bcc3725a4548259f48638594d9ef200a7e97d2e59ee85
SHA5123e28a889d2d67c759967b290f96bb268ed027c9338842060ed32f3aab25abd23a762ea81176802e4a596947d2826a0bc1dbd396abadb1f6d69fb626a16396b6c
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
66KB
MD5374f114dc09af100f02611fd51332145
SHA195827c1c2b4e2933f20eed4964285b1ba2dae5aa
SHA2568aadb6ee4ebf258581a71be809b3d03e79b1da743a9a54fad490062d37d6fb68
SHA512aa024e4c86eb52f532503b6b15a4a35acdd019c0b5fe0b895bae3e1a17db4b4172a6f47bc0c2020230786cc824752085bad91195ba5e87efa9a9aef5ea163748
-
Filesize
56KB
MD56d4b5316a36930ac13a33979feef8b7a
SHA119eefd7f13d49541641815f2cf422bfbfd5491cf
SHA256a3b16fa889b9e8858cff5778a148122661bbaf907a3ee01a75e8e9a723726b5c
SHA51292821f8c791a2a8ce068d35962b258b62443343c518495e7223e48a48bd5cdec49e4f0e7e17f580f7cb10869904ea0f987b252d41da86c6d206d887bf6537515
-
Filesize
10KB
MD56ed39eb09cc9a487b15399225780431a
SHA192d1bf1f367b38d4e858fff9ba49ba0af9c6331e
SHA25638222ce0b7eef0bf06d3bcb9f85a042e5238e1f4f46a31bc97af7d1e75a95adf
SHA51227a3b418d0cae0c0f532b09a3db6a4b4a5af8b27178474cad5790b30d20b9cf209ba8b1726ee028a6dcd99e6582559d4ffadd31308e5c0931e88626d03a03d7a
-
Filesize
61KB
MD5c0381a8d4b2aeb73b55a74304d2a2f27
SHA1e5e93052a9b69dbff421a447e7c62eb306594f16
SHA2560e602d68509dd883fa75c617ffd5530c03c10a540a4c794643aaae47a0244184
SHA5121367bb6a34e044cb2d71cf429733d221921359d25a9b1144608db811b14993b4a29798a16e59efb6cbf0b2f209a4723fad770d2739aca212a5d3283782301b7d
-
Filesize
82KB
MD5bbd08d9f109afdb182053ccb26d31055
SHA133fa24dae33af6ece90c1ecfc6dba4703e95a1a7
SHA2561ce4bc7757494a2004c5ba6cea87cdd8af64a027a855df7461a71d22c808ef12
SHA512585dc501cbdebc2643792544d647e1d94d1f93ceaafd36188fd48774cc11c5f949d4d0a2db2e8e4c7e5a12d38e45871db5c4a42dd9c82bcf5c2af07b234013e2
-
Filesize
53KB
MD56ca6caea2376f5c99463dcd53bb49f5d
SHA15a6e92a4e5ada35e76ba536f66345456c6d7d614
SHA256b8bf43288c8ae071d91e4861ce0441da143f817a3dfa6bb1eed062fff3061bb7
SHA51261f9ebe0fc2c87d01f5bb2fc3d2953910a40d18a3d1d52391f8e50c24a1fd75e29d72fea521066aac73a3a5d70c438f95d50975a91c2d63a57c1764d83795e5a
-
Filesize
65KB
MD54aca54dff347e0075d1246340c706d12
SHA1367ea2eac5e96eb6de7c9ee2f2ea943a674e5443
SHA2564291fa44711ba37e208728af6090607d14beb68f3594804d89d999eb6bd523ba
SHA51214d7245e128892341c507be36edaaccc7bc465ced4ad9781a242981c8c73e70019d7b8d17d03b70fc10c9c869d026413c0e4b6051064efa771b8ffd91ea4bbde
-
Filesize
76KB
MD564d060ae7e65093043315b644a73fb1f
SHA14b63479d93bd8692200f25993390c94bfc952afa
SHA256f5de2208d48fb7ccabe156ae08dc3c205364dccc6e8dba74f4dd82de5177d5ce
SHA512211d212f81a8fb0e4f992809fb123b23855049b3cfd0800900808dbddc30e4e12d616c11f8d770db5fec8aa498348c2896569ce0f3affdc4aad4308d11b6829a
-
Filesize
74KB
MD5f7cee846b3e4df7eb3a0a4dbc4b9d778
SHA13bc23f3a3d50b36eacd3bc839a45ee20e416fdf7
SHA256c68921ae66ab9959e86c23b69e4cf3cb4a3f97896a01701eb452c45517ad6628
SHA512a4581d6f2a2eb1d4d74d34dbe10d38ccd3c405269ed87042c8e5f104aaf844e534e98ea1aacaa5e0902963deb1721c88a7fdddf6e679284ec28439e1bce773d2
-
Filesize
88KB
MD51e478c91cb1c20a486fa5dda9b2a838a
SHA1f56843fc100953c0faef693b31dbc18b8668cba8
SHA25696218c272501ff4b80a428cd5ed39343e986ade7d334d6c46e2ee3bbb4a75918
SHA5123a0a9816d9d37f2b464d59e9e0ceea7417f1b1a38872aac77182f7fc293f8b959199bcafceb2cbe2987b4dcbfdb9c49f5f459febd91d39d220092078699ea354
-
Filesize
59KB
MD58711ce8c852ebbbf675d5ce690256bfd
SHA1aa7439b0c92487a9b798e8922ac136d7a2153b9e
SHA25633ea859d8578f8cd7451d2e2c2389a68f971156e3c368f8a5d35603fb49698db
SHA512aa8bfd57859f513c3713ffa70aad42438e6103bc4a958ba8202b55c22ce49a9256347a43163f1010da30540af8d4eb23b2173bdb31871fb9b24c55da84a496eb
-
Filesize
54KB
MD56576108d76dd6eb0442436b520f52b48
SHA1c23d28c5daef2bdd4e3c045fb1d70c15bbba0252
SHA256b36f872040c0021a90ca459c48bc9bdb080b90f95a5c0bde1e22ed2a59a81faf
SHA512d5b862454d1b7424b729721cfb881c63d87d1628f8ded8fe00748a9ad024a448a71a6b860fc8b079683d23c9afba20d3b07c57386f2533d16d27e81014471311
-
Filesize
866KB
MD5a024bb69ee4428cb0e7eee7ed9fce368
SHA1a95b303fd3f4717940161fdbf1ee06d59b55ee67
SHA25631f7c74556e7bdd879a34101f3658da64ac901fbd82a9331ca1c3848616dd0fd
SHA512cb682389acb9e2827ecf3134dedef113e1ec57eda2bbdb7ee51e52576eb5a888a9a2bded4ae5d383f9dde58431acaab3a0290bf3c85b4b6b4533b388a7b38005
-
Filesize
50KB
MD52c62e8387d99772ee63cff227425dced
SHA17d432f33e071bf64ee587273fac611ffa7382e5d
SHA256487038f5e7917491a020931e371dccbe695731da5bf818793124179a58b83beb
SHA512b1698fbce8ed06ffe489de72adeb41c0591dc216ac223d68559aa36d4c8e4058a47e312f03cb7ae2d9709067453bb92257417b5ce8e415be4757b8928b12e471
-
Filesize
63KB
MD5a480259242b9bef03272028f79a0a6b4
SHA17e0bbfc10cb56ad7f1a30cea485721e0146a0409
SHA256dd459d1a52139aec66cfeaf0c0224b53f7fd79d544613003ec37229d8381962a
SHA512f414137592a7de401943122b16a06c2fcd34e606db930a0a0d277277fc5227b75915c3c6e36dfb894bc81b9235bef9153c8495ca6f977882d77593d061d2d0f1
-
Filesize
64KB
MD57527d9d9c2c0e67fc9604a50fd72ad67
SHA1125205ae63f14af44de17679394ec5fa4415facf
SHA2569c11cd8889c7e69f77475d0781a7ecb63ecd09d6d4cb2ae44a534e446be23b6d
SHA512f835e5613f22698411bb466d3516a9da985fbbed5bc04480584b0be12d3787292c1200ab06ac209b58b13c04e4c4c17ac6c027e97799775cb10b79f8ccce442b
-
Filesize
83KB
MD57e65740db386259a34b86405e9d480a8
SHA19ef7a42ae949af08603924fd68a86a7cd605b0b6
SHA256284dbdfacbd6d32ff7c1e26369aa35f3408086b9c592447b15ecf97d9acaf19b
SHA512b6ec8e384628078743b1078b3d59a46f7ad04e9380f5ccbe63e6377fba93dae329dce3de6f5d8d55d521b36f9bf707a69d8bb4c02754396b4413a182671d4e5b
-
Filesize
67KB
MD52b9825003f568be15764464f8a172f05
SHA10aa590094859c954d18560d95a0216d4a39f5d72
SHA256658652a8324e439fc758a33b707e4f30d5b4359f85cd491258c2f9a0e5be974d
SHA5126a486e81ba578ed60e9fe7cd73e28597a59da806b5caa9b4121e9ee83fd962e11414806b0bb89dcf5642c269e5549551db9cef855964382fb5f51c2049cbdb4c
-
Filesize
77KB
MD57fb24cb5548392f2a496ca0a87c8d2b2
SHA10a3c0f92fe56f8082f433ef36e12b4b1add22afe
SHA25635c8aa533b1165a097e452cf4f5b6b076352988c8e7696d8c6c73a622f24bee4
SHA512c2cfc3f1f18d99865f71c92ce6f8449f315ac8914d84ea9669ca5ac7fbfff8d9a90e2141325342184a25b90c67d936ffc7df289d6eb0b5ae93085051a12090a4
-
Filesize
91KB
MD57c179d6bc573e006554d99b1c4f6122a
SHA12e8ac3c1a3f4dea762eb77984bcd22f3a6ee0e35
SHA256da18e89a69809e72d5b5b6cf3ddf0976cec1e1766bd5fd29c1de3d8faea2e5b1
SHA51244d2e1b191a56d92843cee46e4f779e6fb5bf34a342d59bd7673497bc7247f6a518f306abecf6e08a6142f48eb61efeb5b5c5f80fd8e166923275053bba88c3d
-
Filesize
98KB
MD5469d0bdb1b550185e0ac858e02361c6b
SHA1dae4e81f3733b26c180d5a267084108b0c43a812
SHA256e8c032a7a01faf01d56065ba7133927b472896424414750398eaf7aeddc7e0cd
SHA512c3b7789fb902d78989ac9cf425aed0bc3699916300ef18cb4c404a4fc572a02e8093accfebb67dbd1313423d0aa56717b8cc736fcdb27c71f5eebc9a87f2a3cd
-
Filesize
82KB
MD56444b25f40f8d59d5303d2666efda4ae
SHA1bb67d51c83ebed6685bb80b14c9f9c710f1abe6e
SHA256fd2191d812c63d529fcd4f976b64f01bc86f3f4e535c4150db11cbc0c4d8e267
SHA512713beb5062c7fac6902b2355bf9a80ad033cf84c9a70a471fae59a80a6fd03b6d120ee50186cfa43476c2c6f6fe5c6d961d787212a7e6fc367373c268f1b1951
-
Filesize
88KB
MD5143694b2b906f5c13e8a92061a607f6d
SHA17435d0fca1e369c21af1d0cf518f136b3829056c
SHA256b09d5b6723ff185c0ff52f9598d2a650cbf9c8082d83608092e9ec9bb4220e39
SHA5121b0d003f311be6fee07fe8b1781c766624962193bd7049397b8ff7070d80e41d87bc37e27784220e44f5265d0ea5a46f0458a1d7ad2b8ebbdf5bdc100b0b151d
-
Filesize
91KB
MD597c6e11ac6f290317a602a1d6d23cf9a
SHA1f509ad79ffc9fa46ca3b5c0ab0afc220fadc129e
SHA2565e4141e1d0de2be6c48236a54725af705c55a0286585481ab19226bc951f0a05
SHA512f075848ea92e074bff0d47055e569d6216a48de8de4b3276a024c57fbf20cc7b623a399227ce640b69826be3c567e1a1285e019a0dd4f2ccaf59864aeafcd83e
-
Filesize
90KB
MD5c95774fdc557f519f027eeabf78e4cf0
SHA1b5e1e2babfd3264e959e6df62ded7a6aad861817
SHA256bfa323706f0169e358fffe63a32bc8469fbfc6684085064a071259ebf1b4d686
SHA5124cb6ccb32e4aa4df305ed764112f29d605e1741ad3e9d2184cafcf45fe2ba48e97b7e2ad874f2ad1656b74d3df5e9719ad565c9c6496c16a6f7370b7e005aff0
-
Filesize
67KB
MD5d83c44509f5b416ef6bade963b628885
SHA1fad9f45563508bb9c0d6aeeae51010d9048bfc34
SHA256f8e0456548356ded51fb9ccf74f2411180a26e9ccfdb0b620b02dcf9d69d772d
SHA512bfd5423b8cf6ad4ea5c7249682e165e194b10a075a5bdedc9e4df19c5a388fa5cbfb99cf88a3676272c603bd73352405070321f095902f30512816a9c1a2b8d8
-
Filesize
5KB
MD5c3c4be4f674d7fef2d45daa67ae1c67f
SHA1e640905f95837707bc02c3c4ce4bc84b79fdddf9
SHA256d3744007d82926dd8bb37bdc32d9afc5eba83b602c04acf8a383195fdd1a0a4b
SHA512c25d45dd799fc4e32cf2999397cad888f98b92a19e874870b7eca07aadd26f755f16124aa0efb5534aafd13380de1742fd8d56a2afaea4af9cb36ac0ef84f799
-
Filesize
52KB
MD57023809c0e143d8c43cfbae0bd658808
SHA17f84c9641fe5da40e76337dcff32360d4a130feb
SHA256db40e9be43c9fb2da6e6df926b0c9003bd96cdd12bfda17c770f182c385468f6
SHA51270a5b55ed251f24daf1f293afeefc00e76d983b4a64517710a59e9a0ffd4befd31f9f659c48c01c2f77532c4268fd6447e3f9ef24086a9edb13ad86d6420d239
-
Filesize
21KB
MD58642d548bad9f518eccc7bb7bb516c8e
SHA1efc4fd350a0863795a07f2225214898a6182b46c
SHA256d61c6208426f50c0c80935700e0fef93ba436890136a32b412b8a8b8249b9efc
SHA512b96e3e768ebbffa28f0e4500a94c7948aa2aeff51c9bf6ac3a11a56071abb3fd755781ffebdd4b02d4e978eed91bb8fc6393e0e6b59ccd509059e2f5575e535a
-
Filesize
99KB
MD5220c1e81374a6a8170f896a96a3e99f3
SHA13409c0fb4a1ce56221771798832733b2f0b8ccbc
SHA256c2efc5f57347e6d48510409565a441d3f8c982dd96a7a9a20bbb4bae6a5edc76
SHA51256b6a13ed963b58b62df41801e2612a0ee78299f9a00d57945a07083564afce6414a95b65f0722378bb1d66a6a66966365d7db80ecd3a943e8193fd5cec62b29