Analysis
-
max time kernel
143s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 03:06
Static task
static1
Behavioral task
behavioral1
Sample
e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe
Resource
win10v2004-20241007-en
General
-
Target
e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe
-
Size
2.6MB
-
MD5
13d33a7b26b28c2fcd4508b5207df238
-
SHA1
191d203c8d3bb987e900e48327f7a6c263886835
-
SHA256
e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428
-
SHA512
0a20d3167d09c9b461034e01906ef985f513a4f2d103dc30f687e2561acd567dc662747e56c8abe051a4cd70264909257e9992ccc9d04cc1d5e45b46768f25e9
-
SSDEEP
49152:UcAlPK3HHE8IGnvZ35VMvIL9LwoqxNzO1Gfj+/CEPckJkr3EKz7kSTJWK9:9UUHjzxsvILCoBGLw0RLz7tAK9
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1152-305-0x0000000000B00000-0x0000000000D4A000-memory.dmp family_stormkitty -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
Facilities.pifdescription pid process target process PID 2496 created 3632 2496 Facilities.pif Explorer.EXE -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe -
Drops startup file 2 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
Facilities.pifRegAsm.exepid process 2496 Facilities.pif 1152 RegAsm.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 1724 tasklist.exe 3668 tasklist.exe -
Drops file in Windows directory 4 IoCs
Processes:
e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exedescription ioc process File opened for modification C:\Windows\BasesGenerators e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe File opened for modification C:\Windows\RequestedTherapy e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe File opened for modification C:\Windows\CandleGoods e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe File opened for modification C:\Windows\JacketsSmaller e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exetasklist.execmd.exeFacilities.pifchoice.execmd.exeRegAsm.exee407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exetasklist.exefindstr.exefindstr.execmd.exefindstr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Facilities.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
Processes:
Facilities.pifRegAsm.exepid process 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif 1152 RegAsm.exe 1152 RegAsm.exe 1152 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
tasklist.exetasklist.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1724 tasklist.exe Token: SeDebugPrivilege 3668 tasklist.exe Token: SeDebugPrivilege 1152 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Facilities.pifpid process 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Facilities.pifpid process 2496 Facilities.pif 2496 Facilities.pif 2496 Facilities.pif -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 1152 RegAsm.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.execmd.exeFacilities.pifdescription pid process target process PID 2884 wrote to memory of 4012 2884 e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe cmd.exe PID 2884 wrote to memory of 4012 2884 e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe cmd.exe PID 2884 wrote to memory of 4012 2884 e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe cmd.exe PID 4012 wrote to memory of 1724 4012 cmd.exe tasklist.exe PID 4012 wrote to memory of 1724 4012 cmd.exe tasklist.exe PID 4012 wrote to memory of 1724 4012 cmd.exe tasklist.exe PID 4012 wrote to memory of 1300 4012 cmd.exe findstr.exe PID 4012 wrote to memory of 1300 4012 cmd.exe findstr.exe PID 4012 wrote to memory of 1300 4012 cmd.exe findstr.exe PID 4012 wrote to memory of 3668 4012 cmd.exe tasklist.exe PID 4012 wrote to memory of 3668 4012 cmd.exe tasklist.exe PID 4012 wrote to memory of 3668 4012 cmd.exe tasklist.exe PID 4012 wrote to memory of 1704 4012 cmd.exe findstr.exe PID 4012 wrote to memory of 1704 4012 cmd.exe findstr.exe PID 4012 wrote to memory of 1704 4012 cmd.exe findstr.exe PID 4012 wrote to memory of 3784 4012 cmd.exe cmd.exe PID 4012 wrote to memory of 3784 4012 cmd.exe cmd.exe PID 4012 wrote to memory of 3784 4012 cmd.exe cmd.exe PID 4012 wrote to memory of 1720 4012 cmd.exe findstr.exe PID 4012 wrote to memory of 1720 4012 cmd.exe findstr.exe PID 4012 wrote to memory of 1720 4012 cmd.exe findstr.exe PID 4012 wrote to memory of 2948 4012 cmd.exe cmd.exe PID 4012 wrote to memory of 2948 4012 cmd.exe cmd.exe PID 4012 wrote to memory of 2948 4012 cmd.exe cmd.exe PID 4012 wrote to memory of 2496 4012 cmd.exe Facilities.pif PID 4012 wrote to memory of 2496 4012 cmd.exe Facilities.pif PID 4012 wrote to memory of 2496 4012 cmd.exe Facilities.pif PID 4012 wrote to memory of 1948 4012 cmd.exe choice.exe PID 4012 wrote to memory of 1948 4012 cmd.exe choice.exe PID 4012 wrote to memory of 1948 4012 cmd.exe choice.exe PID 2496 wrote to memory of 2380 2496 Facilities.pif cmd.exe PID 2496 wrote to memory of 2380 2496 Facilities.pif cmd.exe PID 2496 wrote to memory of 2380 2496 Facilities.pif cmd.exe PID 2496 wrote to memory of 1152 2496 Facilities.pif RegAsm.exe PID 2496 wrote to memory of 1152 2496 Facilities.pif RegAsm.exe PID 2496 wrote to memory of 1152 2496 Facilities.pif RegAsm.exe PID 2496 wrote to memory of 1152 2496 Facilities.pif RegAsm.exe PID 2496 wrote to memory of 1152 2496 Facilities.pif RegAsm.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3632
-
C:\Users\Admin\AppData\Local\Temp\e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe"C:\Users\Admin\AppData\Local\Temp\e407bd010e2e640169a2812066864cd837b10506f01316dc2cada9ba64d99428.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Chinese Chinese.bat & Chinese.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:1300 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3668 -
C:\Windows\SysWOW64\findstr.exefindstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"4⤵
- System Location Discovery: System Language Discovery
PID:1704 -
C:\Windows\SysWOW64\cmd.execmd /c md 6157774⤵
- System Location Discovery: System Language Discovery
PID:3784 -
C:\Windows\SysWOW64\findstr.exefindstr /V "ObservationRegistrarToddlerThink" Broker4⤵
- System Location Discovery: System Language Discovery
PID:1720 -
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Te + ..\Parameters + ..\Johns + ..\Confused + ..\Consumers + ..\Cnet + ..\Calls + ..\Alfred + ..\None + ..\Art + ..\Unknown + ..\Nebraska + ..\Involved + ..\Calling + ..\Hollow + ..\Hosted + ..\Dist + ..\Vertical + ..\Correct + ..\Targets + ..\Anaheim + ..\Alternatively + ..\Estate + ..\Japan + ..\Captured + ..\Nuclear + ..\Models + ..\Ot G4⤵
- System Location Discovery: System Language Discovery
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\615777\Facilities.pifFacilities.pif G4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\615777\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\615777\RegAsm.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1152 -
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:1948 -
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
2.1MB
MD5f7fee58ea835d92830837b88934e64ed
SHA1501104eadcff5598dddf1b723eb7b5708971b94a
SHA2562ba3974897404e8c5f9b8e6588cdabca60e30d3b3de0eda4dc5dd054c257aac0
SHA5125ff645cd46ab009f609e9d5aec64c1002cca0307d1fe2d9132cdd8182f9900c0d26f3f3ad6ee6bf2a549af139bbf44313cfa22666f08ae79dd7d8f9d39b1eb79
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
63KB
MD57b82aac5ba88396775b8f3173e91403d
SHA1a4328e8a9ca15b38e1d9197f7af1a92b093844b8
SHA256ab53319ae2295adbabcf2fa548c35dc7e8642ee62641aa6357e9125ee7338267
SHA51240e906cf94ea3b7607a9ae0e60929482dcf4f63ec2db8090b536293a57adadeb346dda711117114e09b1596e30f58c21033e0b998ffe4f508147a23e28a0ebd1
-
Filesize
86KB
MD593af9838ec340f0e14a463bcbfd53e33
SHA15092b83fd803795a80315ec3ed74f37edc66ec09
SHA256443075616539db593ef4d88b5bc637e3557f9c6db563bde51cf5a8a5a8d6f106
SHA5123251bdbb91a7942f784180502dae8b8e3205ae44c66dc17cd4e8e595f8b039666b69fc6e261b64e5e170bf28895b30336a69f4af34260814349d44b6763c7b7d
-
Filesize
71KB
MD5ec6a0c7b3742afbb6fe466dbe45fb820
SHA1b687a42da0b180ad9501429fe55e0e3f9388d3ad
SHA25687451f7a997d1f22d5517e7cb3ea77652427172c1ab5a256950de5b1f05ad748
SHA51286c1193c595a2fbc316069db38c67ad0a155d5635826c5817a33cb825abd6b73da81cc774a4b8df65337acea46572b95d68720cd03379a1d13bd491a8c1293a1
-
Filesize
96KB
MD5b60e90c9620843e942ba3f72963ee3be
SHA1af8a329bd0e2d6ab3ac9d7d7865ed3cf29f509c2
SHA256dbd28f665b93c0ee6bba5c37e0ed2ecced12d572b524b85f769bb6a45f4a04ae
SHA5126b778666cb8d799ea93a28c9f6f948c40b1c43ef4f367507d82749d918ca64616be39c3de221456cdf9ee56423c6ce042b78d71b5cb807330fe1d9bb69a1e21f
-
Filesize
7KB
MD55862997df41e095a453240acb9c4ab12
SHA111577f6bbd53db79fc2e7b68dc90c0f111fa6c3a
SHA2569200f2f21308683793fb2ea622793de0018b62291ae706c45fd4236c5b248a62
SHA512f3334ab58c0913748d802192840c198d5063a204d664565be3c5a771b009508445da0c30005938f513211d5e0312a615be95cdc4b86e1b1345312b3c643aeb6c
-
Filesize
93KB
MD51e74badfe610178e86251f6057e349fc
SHA11c438d9c57543f727a92fc18402f9af0d624b585
SHA25642ac16a47b34c5e0497c0ce0142374e309e7504f654d691afcda8ce892bb85fa
SHA512dd1523c02dc619f2cbf109b23ac74ee4c05125ca8cc49f5badb49bac851afbce7643c36245b695edcc0f9e503e633859cc8bc49f1a06fc29c55f8a6925a8ac31
-
Filesize
89KB
MD519b73386ffe74991d5ad69ed349e53fc
SHA16df260940b718895939b244ef5b4cb08e6830ce9
SHA25666d1afc4fc780b91fa2402b92d75e93ad5586c2819a36493a7111b3eb42dca5c
SHA51270b576474d0693ec3643deb5d1326155467a176119dddf6a8fc0bbb8f24a7e55c1c081fed1989a248d338577341cd04761e845d5d82e66bb53e69fa8180fa1d2
-
Filesize
70KB
MD596af429f794ba78f8beb826d566018c7
SHA1871a379a980a611562c265ca113d7e7d3a922a97
SHA256babdb51712bf6d4bd2a83bd9176f559c99e176f385e539bf02c4188c67e0efa2
SHA512240a171ebe6f17fff3a5e2f07c3e95d237b00d7d0cb908d80676bdc1c3202d064d2fd88871319b939a14b2ad6e1e6dabe62dab4c6581fe9d17ddd44da250f245
-
Filesize
10KB
MD52e00d0f6af91688a43507c48293c2a7e
SHA194ae31ffa842d593b6a0af79396e732d76696e2b
SHA2566d6d8fc1c6231aacdc53c5157450e198b5da7dc71c6a1010df7edd2a3ac9dce4
SHA51276b984a5a482e6acbf87888153a1cf1ed72e41582834327ae779dc42f93c00fdff0d74e43f2b9f7ea3ed71663cbaf6717ee484e48ca724f45126df41df5f10e5
-
Filesize
50KB
MD568890d51cb0ece29142a05cb0ab3f4bc
SHA11d741136bf50940a4279e72423ec4e9ca75cd2aa
SHA2566c2f0afc26c2b6838375aea37237a8acd842d72c059cf9a66546a79e8349bbc6
SHA512d755874a71986ffd1bec8f8441e68d91d2e5ee874fe4003a6b6f7db85ec564a591d7e82196212e51bb0e1407b3de77cefa5a5e4f7bada0734dddab93548626e8
-
Filesize
88KB
MD560d1a878887c0295e883cb735ff838d6
SHA19cbd7dcb9b872a600ca619d8834f8b2f7b919985
SHA256159293458870950d4435cb52d60c1d65ca4cd307514a9a203e30afbf1a5bf3ca
SHA512f6ed6fc95eab7a5480418fcb9966fc5d38792a4dd5a33fc6595714e2829c8ad1096d91ea681859c2c33c1477343b1d84976d073834f7339c77b8df323244e343
-
Filesize
65KB
MD537f0a20707c080b1dd0690de9671bb2a
SHA191306c0442f4c0d9ae76dda41790893bcfec85f9
SHA256d3362de3253308867644bbd111f3567cbde99b917e16104169926cda6fd633c1
SHA51259125e63e3c182abd2f2ac06ada36d6f21edd808ebc2202468f6fda760f367193a323e5a385156c6178fe5fa7470d974d70d4cc1c5b6a2b9537ffa9a17f7d1c2
-
Filesize
92KB
MD5410a8a72f4a29426ec29c3e42f609e46
SHA12186aa50df0237cf4cf166f043f0543a590c06da
SHA256013f71a6ff9da784115efce091de18542ce292fb02c024147c81e2a0f58f7cb4
SHA5127131021de5d964cf541dfa5d75936d5a0eb7c6b3c2afb3fdbbf8d6a3d108d4b461deb2ce53114a66e1f0da1176ede71c93c9bbbd0a8dab58810a6b03067227f9
-
Filesize
97KB
MD54773cad3c9ae2e0dcc4093a558e4bdbd
SHA1ed25ffbdf3179b9ccae09eba68e2d1bb31fb566f
SHA25658558ae197500f2e38b418da45af1660efc382a0597f1ee16cc26487f6f0c974
SHA512f7b774657924cfa9bff3898e7cf177688ce304a69b74db2c6c594fa6221267fe107fc852c68d4da62cc183b2379a46b0f3531a27ba12bb13bce76daabe8aa038
-
Filesize
82KB
MD57e2baeac4a1e5b02e23f1a9e3ad46e74
SHA1013fe7a18c008b10997737b16767e3dd3f1eddca
SHA2569ed091f7cd6635d8d94803e30766d0e37965e97d09fe7d87700580031e253a9f
SHA51238c19c07de71e97bc1dc9d9aeafdc9af80ffc787f5c930fd4bd3aa36b13cb7df35fc7385a67cf5fd74a6c1b5eeb158960f1bbcf70cc0cd5d18e45b958429f4c0
-
Filesize
69KB
MD5b494b92d7198249ef6fe5efcc5db7a39
SHA1047efdf6878020b970cb658c2a0d173b2fa443f0
SHA256c724ee561bc23264b2d282238409b0e57768b805aa10c27c11aa998e166907b9
SHA51203e629c6028dce62ba913694e7a86910fede237d3eaf0ed94db330203505de768a211acc37ab718026d3c8ea5d37d7d6fb9422299050d0c9b9f4170964b3d1d7
-
Filesize
89KB
MD5dbdcc84dbfb90c8d5c5261844df7a2bc
SHA150788aa7b4f730165b879e908a1f5f080e56316e
SHA25607a00a266f402ad89e8e4a05bd1434a6fe633df35cc6cfa9223a09afc8fe9b01
SHA51207a50f8a1ca7a024948f9bc836c2056f16bc377365c14cfeff91c0a1393aeaad96c5d0670bfaa3cc74c6bbd74a1c30a593f2c98bb357313eed4625d8ac0441df
-
Filesize
864KB
MD57d47ef0020eaa9584aaa53b1bee4c2f8
SHA14e562417df2eef549277f6e071d0cb05c66a2cb0
SHA256b0fccc3e3867dbd4208c493697696e0dd79fbaa03f95b4f921e52f626ad8327b
SHA51236c840b6333ff7b76a6c9f5a5460ad895ccdcf9f4fb792bccc64fdc70a95bcd1de16288b32687286905782708fd0f39c5496096104c578d13958fb3816f70131
-
Filesize
70KB
MD5dac610d3a3fc3bae99ebef2081d93cc2
SHA1b814d85e8d263cb44fd7bfde5c77e6f17730b3ae
SHA25681ed78e75f30f349b578c2b4c8f307329f87cfc3c6b5d2a0a9a91fbf625b8d3e
SHA5127615cb198b7596e7d53f34db95bd5079cb0cde26fade350ccdf2ee42e0af8a07e75ce629681baa78d536964e8ef457483483927fd2497655646c813272c1c35b
-
Filesize
64KB
MD5ed3a4d96573e7ce28cfd664f7f7989d4
SHA1e8eaa2085a3252816be9aa5c8943212e6810210e
SHA256887ac8a2305f52b30ac886381fed01a59422161386d1bc27c264fca170f3049b
SHA512f9c7a25a26fdfe18c5b9c921e3786b5ae9a808fac29a091fc49ca78d117ef138a0c0d550fbaf4715ad75a8d7e459ffb1164e1a70584acf9355b070adfa64b59e
-
Filesize
71KB
MD5614a5f6db8e5b9054cbc0175f7536f73
SHA11b470966308d62990e5da80b10490313341d99fa
SHA25653156303ece23fa64c42f364b60bfecba04f1f02f9cf932e1becbe9960725856
SHA512bc7081a381f0fcccabac5e8fe0380353b5b655e66c7fc1145e1ea906878fa6efcd6c4fef8c1d644100d9eedcf51972086cba62881c8ca338462dfc76efe72c4f
-
Filesize
61KB
MD58b8b15ba59a6ed0a1862cef7b5daafe7
SHA13c3d52e890e641d09e3f05c5c67d2af09418d779
SHA256b1930925a228964c7450f5666fbae6c89e80e1ba6ae61c5ed6fe83daff36e914
SHA512ec71552a879e073487140f5e3c5929e3ce6183525191e1287fad9e17786088c5647df999f626f05e00622dcb94e0cd6df055a79d6d1fc37433bd346117b1be04
-
Filesize
64KB
MD5a245a14ea3437beaa8db707408fbebde
SHA139cef7f2824a8f6e48fb70a9c8577701927c9327
SHA256210b3135516696056e4177793706422fbdcade5b31e32d7beb095abd6774c821
SHA512e753af7e976308eac832cd060322271b9d61fc01903035a40d4876eda5c64fbb8c49dc2a6bf58d0446bc41348702ae9c5df6ed955d4cf97c820f159b5e1e07e1
-
Filesize
63KB
MD5dd7732b1155adfc7b41d664ecafc4ee0
SHA1ea5a4ee13dfb4b10695a1ed9fb0ebb5d57d3bbbe
SHA256ca95ad18e7a7cf9a67fec88249eda4eb44359525329c05628921490b009811f0
SHA512264f122d85c88dbe8b35c0d17fe0763fee8670af369ee655a34b5ddb2ba259ad30def76e88412614398145ad44003976e94e72799655941e3fea341d37d27d3b
-
Filesize
91KB
MD594c0dc843ccbdd75a39430fa463d38fa
SHA18e21d5201afa5a0265f00bac5b0038a6b656d1ae
SHA256f683b2a6785c4dc9dbb6863d1181fa4f7bce625ec5675b00ab231245159397c5
SHA51283ed0bf8bc9357fa00608dc9566d7619944b9044cb4203bea95aab60c3edb4cd28cfc2a82a53677725ccbb494c079ee247535fbdc812f524152a46caeb0d12e9
-
Filesize
80KB
MD55bc77055eace7786701864d41ddcd037
SHA12a97ed710a74dec9b7c4e75ab0d05c7d769f2e6b
SHA256a6aacc7fdbdaea74fdd18464177b9d8e08e0ceabd3f4fc93af2158a2af1760de
SHA5121ae7e47de4be9bb65d58d6ae0e4a2698f37d3a12525c73f623496efd86851ca1cb34ab3391d0702b7b27e780a3ab76b2e1d7b555337cbd204b0ebec1dd29b606
-
Filesize
63KB
MD59df1a81cdb54da389c6d40e2c0141742
SHA1a1801bea256ea792c1a0f144d136c6dffbb310f1
SHA2569616c6611f9d3e775b2c9f66b413c7f5b85c628705e90610c03a764ca4abdfb1
SHA512721b47e81d8cba04d46dd587f5b68111484f21fea568be9c688e315c317108bc3b4402f06d1863357ac4b76d976d2804182781b9673d7c3836c420667657072e
-
Filesize
71KB
MD547e202e071446666df4cb8a84177c8c4
SHA17f87fb793f10fd41490a8a3828d5aa1cad509a50
SHA256b623aed4bc46d722279bd0819927f7b0c5cd9439f48119752f4d7c188fff62df
SHA512406f717bde81a4ee9e9d5c47a9dc3576355d9d8992a90d120dcc4104158633e76696a6c100205f996710d95c29aa46dcdc501a0a7755425bf9d842de70f21d4d
-
Filesize
71KB
MD5fe2ca33a4167bef5f023ddc1a3e5bb6d
SHA117e18146b9c999c723579ddbee1fe764eabe047f
SHA256eec5dfd66ef58685531d5f55d845169f0c34451ad3bf2db66a21cb0dad8206f6
SHA512400e8430c6dd9686a6fd7aab6dc8ef0fbeae11fec3882e81f47ad8f339ca8e3ce40df44eee65b465b064852675b94e72e0c8016b78441f0965c48d94f3036a78
-
Filesize
57KB
MD57ab98fce4130e3100f18252db5dded37
SHA1e70827e0cc556de6bb64886e13b79a15842ab14f
SHA2564b8f9edc67cd96164bac6b2f1408a9436eee45b93b2bfbe1da1278ed1f5acad8
SHA5121e83458947985288ed234f9d783c341cf9925c4a368ea575c716517837ef7ed76e036a1a290688771a480594ac356c4bb696af3070f5d035b46243d3dad37ddd
-
Filesize
80KB
MD5a63eeaa20fc9ab11a6bac8b4c8d2a49c
SHA1d62685e99618f396e1ab2b000e4a3579860d1cfc
SHA2569851bbc0f1638d5c1b9efb914f2b0221df30e3200f4662c00a955fffb556ed35
SHA512a1b765eb1545c896c71221e54c77f90ee9bf0b2df3630bff37742a924022c20a76149f878fdcbe0eabac180615db4d0bc90a4b82717a920c11822506549e0eac