Analysis
-
max time kernel
119s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 11:03
Static task
static1
Behavioral task
behavioral1
Sample
e5cae5d1795bfc9b308b92f20b2421aecc81b97d36624863871bae5739aab3de.xlsm
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
e5cae5d1795bfc9b308b92f20b2421aecc81b97d36624863871bae5739aab3de.xlsm
Resource
win10v2004-20241007-en
General
-
Target
e5cae5d1795bfc9b308b92f20b2421aecc81b97d36624863871bae5739aab3de.xlsm
-
Size
201KB
-
MD5
c595d96742a883a534ed1ca1f0d279d1
-
SHA1
c465daa9e5bd998ef39c59f80f82f79cc75ce659
-
SHA256
e5cae5d1795bfc9b308b92f20b2421aecc81b97d36624863871bae5739aab3de
-
SHA512
142506545388000aad69fbd9dabd62cb80b75fceb83cb8e31747a1c2de5495327fff2d4a6badabc691fb68df2361aa9f0a5adf969cf3f688b1f89959ca04538b
-
SSDEEP
6144:+pQEXBxlv/9mIRzcZcD50SQBpDb8FJA7xqSWbLsE4D:+XBrv/AIRA6D5nQB5b8FJA7xGfsVD
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
certutil.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2676 1596 certutil.exe EXCEL.EXE -
Executes dropped EXE 3 IoCs
Processes:
Of74e1e35dd903c3c23095278b7f18453a5.exeOf74e1e35dd903c3c23095278b7f18453a5.exeOf74e1e35dd903c3c23095278b7f18453a5.exepid process 2892 Of74e1e35dd903c3c23095278b7f18453a5.exe 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe 580 Of74e1e35dd903c3c23095278b7f18453a5.exe -
Loads dropped DLL 1 IoCs
Processes:
EXCEL.EXEpid process 1596 EXCEL.EXE -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
Of74e1e35dd903c3c23095278b7f18453a5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
EXCEL.EXEcertutil.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certutil.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Office loads VBA resources, possible macro or embedded object present
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2540 timeout.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Processes:
Of74e1e35dd903c3c23095278b7f18453a5.exeOf74e1e35dd903c3c23095278b7f18453a5.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Of74e1e35dd903c3c23095278b7f18453a5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Of74e1e35dd903c3c23095278b7f18453a5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Of74e1e35dd903c3c23095278b7f18453a5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Of74e1e35dd903c3c23095278b7f18453a5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Of74e1e35dd903c3c23095278b7f18453a5.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1596 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Of74e1e35dd903c3c23095278b7f18453a5.exeOf74e1e35dd903c3c23095278b7f18453a5.exepid process 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe 580 Of74e1e35dd903c3c23095278b7f18453a5.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Of74e1e35dd903c3c23095278b7f18453a5.exeOf74e1e35dd903c3c23095278b7f18453a5.exeOf74e1e35dd903c3c23095278b7f18453a5.exedescription pid process Token: SeDebugPrivilege 2892 Of74e1e35dd903c3c23095278b7f18453a5.exe Token: SeDebugPrivilege 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe Token: SeDebugPrivilege 580 Of74e1e35dd903c3c23095278b7f18453a5.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
EXCEL.EXEOf74e1e35dd903c3c23095278b7f18453a5.exeOf74e1e35dd903c3c23095278b7f18453a5.exepid process 1596 EXCEL.EXE 1596 EXCEL.EXE 1596 EXCEL.EXE 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe 580 Of74e1e35dd903c3c23095278b7f18453a5.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
EXCEL.EXEOf74e1e35dd903c3c23095278b7f18453a5.execmd.exeOf74e1e35dd903c3c23095278b7f18453a5.execmd.execmd.exetaskeng.exedescription pid process target process PID 1596 wrote to memory of 2676 1596 EXCEL.EXE certutil.exe PID 1596 wrote to memory of 2676 1596 EXCEL.EXE certutil.exe PID 1596 wrote to memory of 2676 1596 EXCEL.EXE certutil.exe PID 1596 wrote to memory of 2676 1596 EXCEL.EXE certutil.exe PID 1596 wrote to memory of 2892 1596 EXCEL.EXE Of74e1e35dd903c3c23095278b7f18453a5.exe PID 1596 wrote to memory of 2892 1596 EXCEL.EXE Of74e1e35dd903c3c23095278b7f18453a5.exe PID 1596 wrote to memory of 2892 1596 EXCEL.EXE Of74e1e35dd903c3c23095278b7f18453a5.exe PID 1596 wrote to memory of 2892 1596 EXCEL.EXE Of74e1e35dd903c3c23095278b7f18453a5.exe PID 2892 wrote to memory of 2576 2892 Of74e1e35dd903c3c23095278b7f18453a5.exe cmd.exe PID 2892 wrote to memory of 2576 2892 Of74e1e35dd903c3c23095278b7f18453a5.exe cmd.exe PID 2892 wrote to memory of 2576 2892 Of74e1e35dd903c3c23095278b7f18453a5.exe cmd.exe PID 2576 wrote to memory of 2532 2576 cmd.exe chcp.com PID 2576 wrote to memory of 2532 2576 cmd.exe chcp.com PID 2576 wrote to memory of 2532 2576 cmd.exe chcp.com PID 2576 wrote to memory of 2540 2576 cmd.exe timeout.exe PID 2576 wrote to memory of 2540 2576 cmd.exe timeout.exe PID 2576 wrote to memory of 2540 2576 cmd.exe timeout.exe PID 2576 wrote to memory of 580 2576 cmd.exe schtasks.exe PID 2576 wrote to memory of 580 2576 cmd.exe schtasks.exe PID 2576 wrote to memory of 580 2576 cmd.exe schtasks.exe PID 2576 wrote to memory of 1396 2576 cmd.exe Of74e1e35dd903c3c23095278b7f18453a5.exe PID 2576 wrote to memory of 1396 2576 cmd.exe Of74e1e35dd903c3c23095278b7f18453a5.exe PID 2576 wrote to memory of 1396 2576 cmd.exe Of74e1e35dd903c3c23095278b7f18453a5.exe PID 1396 wrote to memory of 2012 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe cmd.exe PID 1396 wrote to memory of 2012 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe cmd.exe PID 1396 wrote to memory of 2012 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe cmd.exe PID 2012 wrote to memory of 1776 2012 cmd.exe chcp.com PID 2012 wrote to memory of 1776 2012 cmd.exe chcp.com PID 2012 wrote to memory of 1776 2012 cmd.exe chcp.com PID 2012 wrote to memory of 1824 2012 cmd.exe netsh.exe PID 2012 wrote to memory of 1824 2012 cmd.exe netsh.exe PID 2012 wrote to memory of 1824 2012 cmd.exe netsh.exe PID 2012 wrote to memory of 1848 2012 cmd.exe findstr.exe PID 2012 wrote to memory of 1848 2012 cmd.exe findstr.exe PID 2012 wrote to memory of 1848 2012 cmd.exe findstr.exe PID 1396 wrote to memory of 2336 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe cmd.exe PID 1396 wrote to memory of 2336 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe cmd.exe PID 1396 wrote to memory of 2336 1396 Of74e1e35dd903c3c23095278b7f18453a5.exe cmd.exe PID 2336 wrote to memory of 2332 2336 cmd.exe chcp.com PID 2336 wrote to memory of 2332 2336 cmd.exe chcp.com PID 2336 wrote to memory of 2332 2336 cmd.exe chcp.com PID 2336 wrote to memory of 2364 2336 cmd.exe netsh.exe PID 2336 wrote to memory of 2364 2336 cmd.exe netsh.exe PID 2336 wrote to memory of 2364 2336 cmd.exe netsh.exe PID 2336 wrote to memory of 2316 2336 cmd.exe findstr.exe PID 2336 wrote to memory of 2316 2336 cmd.exe findstr.exe PID 2336 wrote to memory of 2316 2336 cmd.exe findstr.exe PID 2600 wrote to memory of 580 2600 taskeng.exe Of74e1e35dd903c3c23095278b7f18453a5.exe PID 2600 wrote to memory of 580 2600 taskeng.exe Of74e1e35dd903c3c23095278b7f18453a5.exe PID 2600 wrote to memory of 580 2600 taskeng.exe Of74e1e35dd903c3c23095278b7f18453a5.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
Of74e1e35dd903c3c23095278b7f18453a5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe -
outlook_win_path 1 IoCs
Processes:
Of74e1e35dd903c3c23095278b7f18453a5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Of74e1e35dd903c3c23095278b7f18453a5.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\e5cae5d1795bfc9b308b92f20b2421aecc81b97d36624863871bae5739aab3de.xlsm1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\certutil.exe"C:\Windows\System32\certutil.exe" -decode C:\Users\Admin\AppData\Local\Temp\Z74435e84d5ae7c60f81018b4950fef2fc7 C:\Users\Admin\AppData\Local\Temp\Of74e1e35dd903c3c23095278b7f18453a5.exe2⤵
- Process spawned unexpected child process
- Deobfuscate/Decode Files or Information
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\Of74e1e35dd903c3c23095278b7f18453a5.exe"C:\Users\Admin\AppData\Local\Temp\Of74e1e35dd903c3c23095278b7f18453a5.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "Of74e1e35dd903c3c23095278b7f18453a5" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Starlabs\Of74e1e35dd903c3c23095278b7f18453a5.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Of74e1e35dd903c3c23095278b7f18453a5.exe" &&START "" "C:\Users\Admin\AppData\Local\Starlabs\Of74e1e35dd903c3c23095278b7f18453a5.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2532
-
-
C:\Windows\system32\timeout.exetimeout /t 34⤵
- Delays execution with timeout.exe
PID:2540
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "Of74e1e35dd903c3c23095278b7f18453a5" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Starlabs\Of74e1e35dd903c3c23095278b7f18453a5.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:580
-
-
C:\Users\Admin\AppData\Local\Starlabs\Of74e1e35dd903c3c23095278b7f18453a5.exe"C:\Users\Admin\AppData\Local\Starlabs\Of74e1e35dd903c3c23095278b7f18453a5.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1396 -
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1776
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1824
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"6⤵PID:1848
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"5⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2332
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid6⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2364
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"6⤵PID:2316
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7EDF2D58-2D0E-4287-817D-1120AEF48428} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Starlabs\Of74e1e35dd903c3c23095278b7f18453a5.exeC:\Users\Admin\AppData\Local\Starlabs\Of74e1e35dd903c3c23095278b7f18453a5.exe2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:580
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Deobfuscate/Decode Files or Information
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e0ff4ac1e439f72aac185316e06b0a36
SHA173c0653c3c89329d59df3a0b3ae6ea38e01db8ef
SHA2565a9c40493153e41d5286ff436c8cd7a1f9404df8de8f943fb7bb88ad0915600a
SHA51217ae5376bf80a4e4f9329f246fe244d0d590804350ff685379b9fd771a29c97f39610e4bced74d6aabae2630b5d73d8fc63a3569a1d3dcb0a1f8596e4346d9b0
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
135KB
MD5410bd9796a48df659618b405cdcedced
SHA1b87887753569673a6a3ea8ad568e0174c214f1ff
SHA2569c5701ef66f03629131a476381865069d0cf78bed20fab2725d04c2f9471af5f
SHA5121441142e9ade59fcea06afa43033ead028c68f0b5d420ded9fbd4b2c6fdcdd16bb002a58a87a4d637c7df70e1a5d680367be2bd8cc24e6e7346247d3587c9f5e
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
180KB
MD5b2d32fe2797534b941688bc919d564fd
SHA17949b2d8e9e1d5c1e84618e10d61b615e0376676
SHA2565331e34ca1acf5576ce551607ecf5bf4430078e08a02bd940bab501bcb62135c
SHA51213b598897c35adfa09cf4664a20cf38bbde4968c2961691bff9e772c8ec6c5e97b241525fb39bffbeb02fa9bcde132897e3be3372c428d80529c89827bb70596
-
Filesize
4B
MD56069cecf34adb1d6db60007da39e2ee8
SHA1080981020139267857ad257eff1ec9673f0319b7
SHA2566b94c823cf15f23aae3276b02cdf29863cc4fcb82f54b5c64642d4b512073185
SHA51290d1f806065714578a101a73f4a06eb72499eac7bc9b615f75ae42e0980559bffbf3731840b70695d591cfd2938a4511d759eeba6f8b9bba6e1cc175b56f8ecf