Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 08:39
Behavioral task
behavioral1
Sample
xda.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
xda.exe
Resource
win10v2004-20241007-en
General
-
Target
xda.exe
-
Size
3.0MB
-
MD5
cf6aa82e9cb164a4ddd30a1f77db1eb7
-
SHA1
60790744a396419695221c39aee74672bc67fa66
-
SHA256
e67c3d893e403f8974605d2c77bf66930c880de94dddb02dc13ce7c8d40ad700
-
SHA512
e9465d2469199972ece28fde93be701e15d97bb495ee75545161ebb8712591b04867110d8632fce712295399c89338fdfe2c7c5179f597bffd8e3c679b95ae09
-
SSDEEP
49152:XzTEKO3T5adZKM0sz5otCeEvsDKx+msbfGGW8wlBKJwAypQxbxEo9JnCmmWrZEIN:XzTtODUKTslWp2MpbfGGilIJPypSbxE8
Malware Config
Extracted
orcus
89.23.100.155:1337
d058ef377b7f46bea0e52b669562775b
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2064-22-0x0000000000430000-0x000000000043A000-memory.dmp disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Orcus.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" xda.exe -
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000173a3-237.dat family_orcus -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Orcus.exe -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/memory/2064-53-0x000000001C9F0000-0x000000001CCF0000-memory.dmp orcus behavioral1/files/0x00080000000173a3-237.dat orcus -
Executes dropped EXE 6 IoCs
pid Process 2244 WindowsInput.exe 2772 WindowsInput.exe 2268 Orcus.exe 1584 Orcus.exe 2756 OrcusWatchdog.exe 2632 OrcusWatchdog.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features xda.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features Orcus.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Orcus = "\"C:\\Program Files\\Orcus\\Orcus.exe\"" Orcus.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" xda.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" Orcus.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 2 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" Orcus.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe xda.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config xda.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Orcus\Orcus.exe xda.exe File opened for modification C:\Program Files\Orcus\Orcus.exe xda.exe File created C:\Program Files\Orcus\Orcus.exe.config xda.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OrcusWatchdog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OrcusWatchdog.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2036 powershell.exe 572 powershell.exe 2268 Orcus.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe 2268 Orcus.exe 2632 OrcusWatchdog.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 2268 Orcus.exe Token: SeDebugPrivilege 2756 OrcusWatchdog.exe Token: SeDebugPrivilege 2632 OrcusWatchdog.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2268 Orcus.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2268 Orcus.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2504 2064 xda.exe 30 PID 2064 wrote to memory of 2504 2064 xda.exe 30 PID 2064 wrote to memory of 2504 2064 xda.exe 30 PID 2504 wrote to memory of 1956 2504 csc.exe 32 PID 2504 wrote to memory of 1956 2504 csc.exe 32 PID 2504 wrote to memory of 1956 2504 csc.exe 32 PID 2064 wrote to memory of 2244 2064 xda.exe 33 PID 2064 wrote to memory of 2244 2064 xda.exe 33 PID 2064 wrote to memory of 2244 2064 xda.exe 33 PID 2064 wrote to memory of 2036 2064 xda.exe 36 PID 2064 wrote to memory of 2036 2064 xda.exe 36 PID 2064 wrote to memory of 2036 2064 xda.exe 36 PID 2064 wrote to memory of 2268 2064 xda.exe 38 PID 2064 wrote to memory of 2268 2064 xda.exe 38 PID 2064 wrote to memory of 2268 2064 xda.exe 38 PID 2268 wrote to memory of 572 2268 Orcus.exe 40 PID 2268 wrote to memory of 572 2268 Orcus.exe 40 PID 2268 wrote to memory of 572 2268 Orcus.exe 40 PID 1620 wrote to memory of 1584 1620 taskeng.exe 42 PID 1620 wrote to memory of 1584 1620 taskeng.exe 42 PID 1620 wrote to memory of 1584 1620 taskeng.exe 42 PID 2268 wrote to memory of 2756 2268 Orcus.exe 43 PID 2268 wrote to memory of 2756 2268 Orcus.exe 43 PID 2268 wrote to memory of 2756 2268 Orcus.exe 43 PID 2268 wrote to memory of 2756 2268 Orcus.exe 43 PID 2756 wrote to memory of 2632 2756 OrcusWatchdog.exe 44 PID 2756 wrote to memory of 2632 2756 OrcusWatchdog.exe 44 PID 2756 wrote to memory of 2632 2756 OrcusWatchdog.exe 44 PID 2756 wrote to memory of 2632 2756 OrcusWatchdog.exe 44 -
System policy modification 1 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableUIADesktopToggle = "0" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableUIADesktopToggle = "0" Orcus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" xda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" Orcus.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\xda.exe"C:\Users\Admin\AppData\Local\Temp\xda.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Windows security modification
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2064 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\8vxnxsxe.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC784.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC783.tmp"3⤵PID:1956
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /launchSelfAndExit "C:\Program Files\Orcus\Orcus.exe" 22683⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /watchProcess "C:\Program Files\Orcus\Orcus.exe" 22684⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2772
-
C:\Windows\system32\taskeng.exetaskeng.exe {7C0A4BF8-25D9-41F5-93E2-22144E98FD74} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Executes dropped EXE
PID:1584
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5cf6aa82e9cb164a4ddd30a1f77db1eb7
SHA160790744a396419695221c39aee74672bc67fa66
SHA256e67c3d893e403f8974605d2c77bf66930c880de94dddb02dc13ce7c8d40ad700
SHA512e9465d2469199972ece28fde93be701e15d97bb495ee75545161ebb8712591b04867110d8632fce712295399c89338fdfe2c7c5179f597bffd8e3c679b95ae09
-
Filesize
76KB
MD571c58df604eb1d7bd55273e713f05953
SHA1907a5ab5f37bdbe29257c066a28731a8c2545e60
SHA256b053a76902a0701eb9379be95afb917cb1b5d120115933d1e7259c9dfe881111
SHA5121ae4ae45458bf1fc7cad0bd0c119d21ad6b37fc0f60eb7ed783f63b3e1e6bd75fb3bfbc213fd83664525e9bdfd469d72cf7052ac36352f29109d1b9da4508f3f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5951d656e1ac0c25e9708c359d9cc7035
SHA10e3830532b7958a95731548c622b84f2c65e88c1
SHA256f7314d1b5ff88a3df2ff7bcc989de5f1a99c1f0d6ae9d79cb5bc8960462c1893
SHA51264cb1229ffc0b285ef91f05931329bb1f3a8c2d558cd1bcd7916b16396d635cd2ba1c2f0c704c1014f73ad89d10aa39daad2ab0e8e25cf931393e3cf8c89733d
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55d8437e476e0a4db325bea03a069f738
SHA15f52d5d595e9ee2980ad064aa36c5b2db8b7c790
SHA256637037cbe7c9beebf33787543a80fdf8f46039e9ab3e45283a6ee9e10df041da
SHA5128a5eeb42f4bff868761651ab17a2c714f6f78055349aa7fd00b143ad27eb4455fc2114e1fe3715f2eccd3c3ec4aef42b24c5643c2a8e3877da182e2c06f012c6
-
Filesize
9KB
MD57a195b6c9de2d5cab015f649da6931a1
SHA189f7372dd92a90a8e13b74ee512b464412e4cf9b
SHA25630183935449a625c2a61f6342dc3b9907028194173f2e3d594eaa3126ee316bc
SHA5123c2aeef85b51e7f955072fba042bcedf8dd0b66ad813def58c0134355665ba56a713d58005a322561c62be5777d0adea2803da214459f362f22fe2a0dba5a1c7
-
Filesize
21KB
MD5f6285edd247fa58161be33f8cf662d31
SHA1e2b49bca43cd0bd6cc1eee582ba58f0ed6de1470
SHA256bc16993d1a774793044ca37eb2ce84ecbdb5c578e3c710ed82879e07dcef2fec
SHA5126f3e6073a1dafc679da1caa4a4c9cb7cc2da79c3f81034d7b7b7b1d855fd5421cbb517a7d3f9520f49d4d3b7f9577f4f8f92486994c8b78fabff5033b390a788
-
Filesize
349B
MD589817519e9e0b4e703f07e8c55247861
SHA14636de1f6c997a25c3190f73f46a3fd056238d78
SHA256f40dfaa50dcbff93611d45607009158f798e9cd845170939b1d6088a7d10ee13
SHA512b017cb7a522b9c6794f3691cb7266ec82f565a90d7d07cc9beb53b939d2e9bf34275bc25f6f32d9a9c7136a0aab2189d9556af7244450c610d11ed7a4f584ba3
-
Filesize
208KB
MD5d9f26c56ba4d303302b58923e3f3b601
SHA1145d52165ef6092193233b7e80013a6e8a848e53
SHA2561abe714f9efc1de74cb7cfbbb98f90e74fca759f4e43ee79899120b95d3f3dee
SHA51281cb00a99c695f2df192754c1c12374ec108688486d956089a60e249bf250b92bad1ed5f2a1155d7eaa9f15c1131778751b5d4e5707c3744c6a2bd5c6755379a
-
Filesize
349B
MD5253b36671f5f05af438355591a9df795
SHA1b2ce3b50f04b8584b335482d89a0c95bd1c7bcf3
SHA256992ba2c10c77473c71f8c4c2bd6a923d9ca3ac38cdfba9d598192e7253fdcd48
SHA5127974ced5433ab23ef76ad85d9a294a3da62e461290c80606dad492f745d8f5745a9b6a4c06d42de0d765d808a8ad91b19fccd78545fe488c788e9758c6a9bea7
-
Filesize
676B
MD568ffab5e43ac72435b92f410095e545d
SHA1d8eff658ffc86da664f6bdfb6c7c6a549723fda6
SHA2560280a7a0ab18c98fe0c9cad77c9d131cd4ebdbbe142bd8d8e52174918d42db9e
SHA512e8aad91db24598b5b7676f54e7d7d349ad77d1caff006fcc6162b684166ae0acd60f2ea90b3a68ec1914ab3605536ecc0bacc5f57f32c4e50a7508c47705610e