Analysis
-
max time kernel
153s -
max time network
275s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-it -
resource tags
arch:x64arch:x86image:win10v2004-20240802-itlocale:it-itos:windows10-2004-x64systemwindows -
submitted
04-10-2024 13:23
Static task
static1
Behavioral task
behavioral1
Sample
xfer records serum keygen torrent.exe
Resource
win10-20240404-it
Behavioral task
behavioral2
Sample
xfer records serum keygen torrent.exe
Resource
win7-20240729-it
General
-
Target
xfer records serum keygen torrent.exe
-
Size
812.6MB
-
MD5
76b063d4e93b1a531aa8229fcd040fdc
-
SHA1
455dca4bca7bba9a58fe3da8a2009ffbfea9d564
-
SHA256
947044214ba2361dd254cc28914c493c503c8adf2168e49ac3d2a4c456e7ec1f
-
SHA512
677b60a35fc3d20473e7800bd7dd34916cea1400e6c6a04256eba12ac27bc2049e39c635bc835d12f866e9594188f262996bde6c9fe533131d5f1d0974f868ac
-
SSDEEP
393216:SjSaYvGcXONtlftAzaSPekmWfYErCqbNlHqu0mnCNlCKbxd/9e5L/Ua:SuNu9DlftudGju5nqnJAz
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\C:\ = "1" Confirmation.pif -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation xfer records serum keygen torrent.exe -
Executes dropped EXE 2 IoCs
pid Process 4380 Confirmation.pif 1444 Confirmation.pif -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 api64.ipify.org 41 api64.ipify.org 46 ipinfo.io 47 ipinfo.io -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\GroupPolicy Confirmation.pif File opened for modification C:\Windows\SysWOW64\GroupPolicy\gpt.ini Confirmation.pif File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Confirmation.pif File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI Confirmation.pif -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 592 tasklist.exe 4840 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4380 set thread context of 1444 4380 Confirmation.pif 99 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\BoomStrictly xfer records serum keygen torrent.exe File opened for modification C:\Windows\AnaheimHostel xfer records serum keygen torrent.exe File opened for modification C:\Windows\ClusterOccasions xfer records serum keygen torrent.exe File opened for modification C:\Windows\ThrillerLocate xfer records serum keygen torrent.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xfer records serum keygen torrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Confirmation.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Confirmation.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4380 Confirmation.pif 4380 Confirmation.pif 4380 Confirmation.pif 4380 Confirmation.pif 4380 Confirmation.pif 4380 Confirmation.pif 4380 Confirmation.pif 4380 Confirmation.pif 4380 Confirmation.pif 4380 Confirmation.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 592 tasklist.exe Token: SeDebugPrivilege 4840 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4380 Confirmation.pif 4380 Confirmation.pif 4380 Confirmation.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4380 Confirmation.pif 4380 Confirmation.pif 4380 Confirmation.pif -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 544 wrote to memory of 4152 544 xfer records serum keygen torrent.exe 81 PID 544 wrote to memory of 4152 544 xfer records serum keygen torrent.exe 81 PID 544 wrote to memory of 4152 544 xfer records serum keygen torrent.exe 81 PID 4152 wrote to memory of 592 4152 cmd.exe 83 PID 4152 wrote to memory of 592 4152 cmd.exe 83 PID 4152 wrote to memory of 592 4152 cmd.exe 83 PID 4152 wrote to memory of 3640 4152 cmd.exe 84 PID 4152 wrote to memory of 3640 4152 cmd.exe 84 PID 4152 wrote to memory of 3640 4152 cmd.exe 84 PID 4152 wrote to memory of 4840 4152 cmd.exe 86 PID 4152 wrote to memory of 4840 4152 cmd.exe 86 PID 4152 wrote to memory of 4840 4152 cmd.exe 86 PID 4152 wrote to memory of 528 4152 cmd.exe 87 PID 4152 wrote to memory of 528 4152 cmd.exe 87 PID 4152 wrote to memory of 528 4152 cmd.exe 87 PID 4152 wrote to memory of 1312 4152 cmd.exe 88 PID 4152 wrote to memory of 1312 4152 cmd.exe 88 PID 4152 wrote to memory of 1312 4152 cmd.exe 88 PID 4152 wrote to memory of 4472 4152 cmd.exe 89 PID 4152 wrote to memory of 4472 4152 cmd.exe 89 PID 4152 wrote to memory of 4472 4152 cmd.exe 89 PID 4152 wrote to memory of 5008 4152 cmd.exe 90 PID 4152 wrote to memory of 5008 4152 cmd.exe 90 PID 4152 wrote to memory of 5008 4152 cmd.exe 90 PID 4152 wrote to memory of 4380 4152 cmd.exe 91 PID 4152 wrote to memory of 4380 4152 cmd.exe 91 PID 4152 wrote to memory of 4380 4152 cmd.exe 91 PID 4152 wrote to memory of 1204 4152 cmd.exe 92 PID 4152 wrote to memory of 1204 4152 cmd.exe 92 PID 4152 wrote to memory of 1204 4152 cmd.exe 92 PID 4380 wrote to memory of 1444 4380 Confirmation.pif 99 PID 4380 wrote to memory of 1444 4380 Confirmation.pif 99 PID 4380 wrote to memory of 1444 4380 Confirmation.pif 99 PID 4380 wrote to memory of 1444 4380 Confirmation.pif 99 PID 4380 wrote to memory of 1444 4380 Confirmation.pif 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\xfer records serum keygen torrent.exe"C:\Users\Admin\AppData\Local\Temp\xfer records serum keygen torrent.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Newbie Newbie.bat & Newbie.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:3640
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"3⤵
- System Location Discovery: System Language Discovery
PID:528
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 7056853⤵
- System Location Discovery: System Language Discovery
PID:1312
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "LadderAllenChiSocial" Dependence3⤵
- System Location Discovery: System Language Discovery
PID:4472
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Cholesterol + ..\Mart + ..\Pretty + ..\Consequently + ..\Latter + ..\An + ..\Hungarian + ..\Pod + ..\Publishers + ..\Termination + ..\Auto + ..\Names + ..\Bad + ..\Book + ..\Contribution + ..\Trunk + ..\Dollar + ..\Viewer + ..\Montgomery + ..\Accounts + ..\Forwarding + ..\Columns + ..\Incident + ..\D + ..\Innovation + ..\Pair + ..\Own h3⤵
- System Location Discovery: System Language Discovery
PID:5008
-
-
C:\Users\Admin\AppData\Local\Temp\705685\Confirmation.pifConfirmation.pif h3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\705685\Confirmation.pifC:\Users\Admin\AppData\Local\Temp\705685\Confirmation.pif4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1444
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1204
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
1.9MB
MD5cc7a8aeef189d5d3b73ef5f925107d00
SHA18035bae2fd84c9bf1e1455cd1c9178e31c5a7885
SHA25668ef046a83320974ab117c14e1d6f445cabbcfcfdbff037dd344b4198f7e4f6f
SHA5122ff7978a02573b6467f1ad6e2a328b9b1f567a28190aef5984e579420b7268bcbebbb47578bbe5161a7193953eab7fd48714d135efde7f77c96080d96806fd98
-
Filesize
76KB
MD59bab97cdffb7bbdfe74bd30cbd1eaef6
SHA197fec5799dfdebc5627a481b311f634557f3d6aa
SHA256336d5af1df844eab930cd6a65fcea4dfa895ff465dc18adbd7b65add7f8c0d56
SHA512a434068e0f3c69e911c1a678b49ef37378532ae900d1e603b16875530cbcd52095cb0080d9230ad966c7f495cc2debfabd2ae85861663a84f7572327ffdad795
-
Filesize
67KB
MD5f7c2147a96c7ceff920cdf8d7ba2c41a
SHA140bd65cd077c6ec2068c34d6a6210f56a681c8f0
SHA2562ce3441be7ef60f42c32cdea702fdef8424afdf63d04df78c2cc12e4d07ad370
SHA51220261b3a25f1456391b98a2f3ff07ba650021495b8337d98a59d770556406dd429085ff67319c59215f96740ee5590927720bc21a7ead20c60d3970b52d42f5e
-
Filesize
53KB
MD5e5cf813fd0b4a67dc95f61a18c45fdc3
SHA141156af7456f50f4efb6397db974891a605587ea
SHA2566ca17f468b33577dfa31ec11374591268e4d2dee6071aebb1bf370d4d1221218
SHA5128d12f1ce0fc5285c9ae1124ab1aa5feb375007f700f69eedcc1e3f0540a1717e9d246fb63679af1b087b95b5ae000a0456d41475c4b05bfc64f4f016c8d71f84
-
Filesize
51KB
MD57df19ed322c890772903197caf80ae37
SHA18e347272daae4e9397b21b2c628e9397708c5ff2
SHA2568a1ab4dba26b101261b6ad5c9654718a69ce3610719977af3c7d0c4cd7e432d2
SHA5128c1113a9269bc5973a4b21338a25eae535a7d47679d5badf092f260b19d65f2436ede07ce847f99e8a80058f68015eec24840c2cb29d8bb1e335220b4c3eb4fa
-
Filesize
50KB
MD59f1fd1c8dd619d82d6765b702486984e
SHA1f8b9bcae0864699eb11431de29183f8ff839df18
SHA25671963eab0dc18e4b7ab67d48f514c5fab3ebf1004bf1311fa2964963cb8e3f27
SHA512e86c95f03512f37c6e8f5adbd0803343b2a9791ce44d494422ed1ad1380e986457ac2d4c25d90be3e867842f1a084765ee40fa703319ed52ef6b9820b22e2734
-
Filesize
58KB
MD5cd96b4863f697f41f60fe1d5f7aa2958
SHA1272043393f93d90c051793b2edb18f142b57e8c2
SHA256901119c87ac00f1394dba5f99d02f8cf53f4f3868562a255d6ea16a6358d1da6
SHA512f8da02c973cd8d148a19553b85b1e3c329b3d3eb7bd6c8f622729e7eb0f72b5c8d24c86deb53da1051cb490fc21209906ddf8d5bd917552e84c35bb7ed9efe6d
-
Filesize
95KB
MD5c06e45b2b7b81f8671590708bf240f71
SHA1cd1c65d4262e13dba3f4e7d3126efd0abad8ff27
SHA256537c0d2b5de595cb390a5f9b996af785e94048436f53fa79e16a992fb153ce03
SHA512d6374b53063d1d815ca0167e1884c4cbebfd896250bcc952303dfeb1b5d3383d049178db5c2843069fb9a1b6b3365d59a49bbbe23c2355d96fa85ab90f7a4713
-
Filesize
83KB
MD5d94e99b3fe12d0adc81d3235fdf35ede
SHA1f5512fb99f35b9f136dc025466aadf30a233e1c2
SHA2566aff44a7ffc9e68ddf9e83762a1ee54a95c908fa44f7aff571c70ea1b68d5d8c
SHA51274f989f27491bf4a1e6b934463b10b143adac6b0171432b4acb5549d026674553c485232fb5f6d914a6301efb9060071de35118856938a4b6d0613e0f194b22b
-
Filesize
82KB
MD577fe9ace744ea5090f60c91e0f35e232
SHA19b8f6c2d2d2bae9a5b97c36f238251ecc3bc4eb4
SHA25650a10473e5659812016e2fbe16740d09e25aba4590483ff37ca2b79bcbfad888
SHA51273f381a503c579ea54c5f755abb5323ab8e94311227489bc194a3dfa91b425cf1478bb634fceaeb1ff25938ba6d5a643c27a5de0c7df172c06e4f50a3009719f
-
Filesize
73KB
MD546a05962148668c2eab300841c246d0b
SHA1cd899d60d0773ce1641f28f11255f08883f57c4a
SHA25610eeb06915f4f2c3b3545d5570df38fa89a633ef41d24d51f758bf183dd890fe
SHA512dda4a3794b641e42d65ac033e26b83ef45cfd9411e2ed09328b9aff1924611c9f018aad65ead6458f332e83af375f67e2cf7ebe14b596bc086713cbdbd3bebff
-
Filesize
6KB
MD544d3d34ebe8fcd06a1e36f3c52eb029f
SHA1d5ea64f3e680a385928f6e7b59f759d2a9363e5e
SHA256261130e99004776150ed5700d12be8164998c2d4f8545b773afcfd7623a7882c
SHA512ac2d9e84c8f4e3ce60e3a3548db6c16a681559d2fef11b572a819a1f03ed47577c7afe649ceb3e102fcd9ae7a7e3735e66eb7cfbf1e98269f275ce1251cb5cbe
-
Filesize
74KB
MD57a260353296373d18688959ec639481c
SHA1dec75bfce0274b77b630d84b90d42203262f5945
SHA25697f47aad3b772a61eb33146c3ad884fa98a62ba74f721c5c385a1752639f28b4
SHA512f16a938613403149453294de62ba381d3303256b8a292faa9e60ddc15b9b1691ebde2021fd7330683b350250236f77689ec76036fa9d2562c04a51f199a1f154
-
Filesize
97KB
MD58158c9ef2b8c79ed8ff700a7fcf2046a
SHA144eca002690aa07cdffa9624aed883eba0c7bb8c
SHA256026c51576201a0db9c97c92459bcdaf375fc1c16762df36ddef7cc95f2ec3bbc
SHA51227b25e1d594eedf07a6bab19b813714b45be345426d91ba6ac2faa7f5806bc1799c8fee2412efb59313d0517be1a107c01a12a17ab81161800b0e57e17392690
-
Filesize
52KB
MD5fb5e25f08ed7f7b8021e02c368cb09a7
SHA1710cd4681badea027e91b9bb361ae2ed3d990567
SHA256565401f0f128368517bcf7660641ab133b31b8f62c9d67d809a929f93a604835
SHA5120ad50fd132480c42c94ab18cc5a1850e999dffe4a75f1b90a1b35443fe67bc1a4f4c579826cebcab6b80859e0050c511a091e49b03d3eca42b467f56dc396006
-
Filesize
75KB
MD550106d16ba7533876ebf0a17b25e126b
SHA15bd3772a4d820deb24480f48eaadd138c98e1ffa
SHA25620457a6e41ebfa593801db8dbec760da03ed63d42f81ad7abc17093de7b04c4c
SHA5128e8e3a7703f774c7ad4418433031e65bc834ea7a00724659b1fa1c71af31ee2198f970d15a4728d6e52959f929a4493a8555bcfd9c463484f8cc853b78c2b9b6
-
Filesize
77KB
MD572632a0bab5eac2286554b42f86a1820
SHA17d6f4d44e96280bb76ae04408e14abcfadfd636f
SHA2561249c7d926fd5d22568f720531c895144d7a07fae2c928ec32cb1d37a54589d6
SHA512a5dea1a1c17dea656e84baf7f30ae1d1a98fa4bd74bdad6abf8785da8a710aa1e1b7365b1b3b9508d47f1b28d74cdcb275a0304a108e4c1b64ffb23b04cddc27
-
Filesize
76KB
MD5f8b6b7007a00fbd87c41e86c2fa670ba
SHA10a32ab0eb8033559a56505dc46568a53e7babb8c
SHA256ff095a33aacfc49fbc7f9e69b9c9be9e70038793d1f0775b34a122effd35bd53
SHA51230f5e6eef2f3d9ccdc27c7cdb5a423f40df62be22f2d5f8afdea34cd6f9ac93480c6c94566c48b9d3616ef8b91c313db14ea4f3665d6cba117191344a88de008
-
Filesize
97KB
MD5f1a876f0e12db86afec877c784919983
SHA14a3f852628b40253c048ba1c60b4ba235647323d
SHA2567690fd321edac355958e096891770cf9c4bfcbfd4a46ac42e5cc4b5a78c2705b
SHA512a47983c031e9909b5e3f7346a2c3ed893c6a9b51fdf9e988a009b3154fdc7e35628544cf62552c671fe87bab34c429ca69acd9b5d7dbccfd0d8fa092042bcdd4
-
Filesize
96KB
MD5c567e9aa3ca6191e46732f680524b457
SHA1fabc567d73942b10248a8b434bc44b8b2560933f
SHA25643ee7d4b00558674c0b2b0afcf84ff7d963c8a99dd08ef33d1a826960d1678c1
SHA51219c044ea54a79f4b8556867889167b86a3f3d5fe02f5cae5a6370300151ca2e4becd2ee22917b31761c3c87728f5f029a3ec57be806a20c08067eb4a1911d79d
-
Filesize
62KB
MD5b12bd6871223fbb0c514296c0de2f135
SHA198cae3783bf77ef9609a1b085f612fbf0ee90d5f
SHA256a446dd4efbf1c81cec086d265ac1477117c0760503cd9fc0f293cbbdb558ec71
SHA512978b6034a9ded4994d689d0adb58cdbbbd2e94381db80f6834c589916fda3cd8cf76b4f4ac7c36bcd7a72507a22d2a038037cdd619cbe088523f5ae0c8ca0e68
-
Filesize
17KB
MD574c97b08b7dc106d2da14e17aff27cc1
SHA17345d2022cf8c4059fc33e3172a7e11fe030b992
SHA25636d455e9d16898df044eb2b1611a453c3445fdf12a1505e0432a79f605acd462
SHA51218a5a91c87a6a1c7f0a6552870641fd3a4e15e8dd31b80265e46d10641430e56edafc3bbb1a815f6fda3a225c3f7d6ddda6a6062dee240ce080c91fc9e50215a
-
Filesize
58KB
MD5ea92f24f6b30c72cc570b324b457a5cb
SHA19db0e258914511a2587449e54b0d0dfd95df9e51
SHA256d9f5f85a8617c15e64b1d195b505484e81dbd90f76f09c9bc2064b8009def948
SHA512c01dad9318d9b673334df4b55079c42e7f1dee0da70a0734cf35a2cbfd24b679976c7e7efa6163fea5597e59b3edb9707e2ad10770ed56a71a0260f5be7f7efa
-
Filesize
62KB
MD55820dd5134bdfbd4a1d33c3f69722af3
SHA1135315758a0f889142c6b1d03aa4d446d68109d2
SHA2560a51d6d1756a88dfdd6f7f17d8c104d6a7bc3c483e7f5a909d5f0376388a12f2
SHA5128d24719c5bd654b6461fe44249fd47f583a375c8eb137b1c36eaf8a53fccb871e59c9845d9f3397b508b2f6b76ea700ee8ca9cbe76df5cc77ba18fede7547818
-
Filesize
77KB
MD595bf8570f5eee649f7a8cf26bb6d9282
SHA1267c6d85685fae5f3e847da5f6cd5e06060471f3
SHA256b66f0aeb70777264810b5e8500b6e562d8613c348626b4c72e19be813ddfdcbc
SHA51258b65bc54f79d953a3ba1439c02c6c3a189db272654309368eb4190150df4cc47f8af8d8fb396670f76606f7c11e900c2933011ef09ca1b041162a2f5db17cbe
-
Filesize
866KB
MD5b9df2ef7468fd0d82bad1bb800179153
SHA18eaf7188c40c2d8aeabc382ef6d234c83411f0e8
SHA2563527e01919c940aa96aff2fc7fbcda0a709e8167f0ccd7cf99b3b05d6e9b2cfa
SHA512d678757093dd50c5b11ad8d3b77963ed41db163d2bad4bf4fb669155fb06585442d2a4a04da3b1c4fbb5de8e5638ce194122758654a47fb73374f493e2fb2093
-
Filesize
68KB
MD5c0d47c5a852d5b150d4635751b05354b
SHA133105a6dfb946e370069feb96437bb9b511ca6ed
SHA256061ead97da5d75329854ffe838d655a4009f464d8c213899d86d1877c522c9bc
SHA51237d527c5d2d8270810aa71de26a4f3b1e92aeb0a74d2ac50a8613d75ec3df1091e86cf964481169a1b8a0d6815b92b644c3fcbeac112c373398b68b9177370c0
-
Filesize
77KB
MD5aeec156eadda8f3ab54942386d115c9e
SHA12180f4d8b6bb116a58d53d4620dc219f53a32cea
SHA256edc26d860fb93ae719fdce0d9de9a1a367c4ee5d8d5d594675c08fac3c5702ac
SHA51290f15cf5ed4484ba008a57df129076fac5209d08e7efa7f794f441e436a7834d713a54a9bf419af71452d5053f0f9f0e4fcbca8f8740f7f380e605565a35ced1
-
Filesize
59KB
MD537e21ab4cf57679f57be62e06d54ebde
SHA1e03642b281d2c352ca6c4b174c6d1132fc74c8fd
SHA256141ac183e79cad7b4b2299b0d6d126a80234ca44e93a537fd59396b51f122668
SHA51241112a7e25967324edaf823624ae11865f94a0eab9b282f28f6bd006e8ce0a72782fa1b5255531950000895190e2ac0c421644d1ba09ac8a81473a7c580b9c8f
-
Filesize
82KB
MD5b7073eaa1c4888f97adcfb867def3dea
SHA1a3e096bd72e7f6f57d61d832503993dddfe1e072
SHA25614e43584f53942c2386a7c9d68e1c1836147e4a2bf7dc684731f2aedcf241405
SHA5123fdc291916b18cfe1cf56d73d9a856b2f4ab89658c9660f7a3bca3f97cc311be3150cc6798a5c520e8eb0103e8301fac0bf2b7d4d35eeff5d1508961d58a79f3
-
Filesize
61KB
MD55e431b7c5ed155f8a046fb475d0fc84e
SHA1e361e0bc22f99e5e7dbc989c8d7e6d6ebb9878c5
SHA256e65eed1c391c70880e08056d2c7a35fb8650b01d92edb57a7fc9990373ad6724
SHA5122437af95290ea7329ebcf18c719e144a1cea3f43e659830c065408e52e367cc8e1507b04bec2c04ee18a0464ca3dee147329598b06973fe3ce7e67fa42c98a06