Analysis
-
max time kernel
94s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 03:45
Static task
static1
Behavioral task
behavioral1
Sample
b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe
Resource
win10v2004-20241007-en
General
-
Target
b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe
-
Size
1.6MB
-
MD5
574ab8397d011243cb52bef069bad2dc
-
SHA1
1e1cf543bb08113fec19f9d5b9c1df25ed9232f6
-
SHA256
b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20
-
SHA512
c3e3f7809e5540bdd59a0cd62e0c718aa024355952f7062aac9eb4b7f40009ac97072962f9799a2dd4e2194e7a8d4df8dd4636306ecb7fee6481f6befb684702
-
SSDEEP
49152:iEVxqQJAyCoZxV/yPHZIQDjLO7MFVrbMwjK:iSxVJA7ofVGHiMjCMFJAwW
Malware Config
Extracted
vidar
11.3
a770ee12f3b037ae568cfe2254681c7d
https://t.me/asg7rd
https://steamcommunity.com/profiles/76561199794498376
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 5 IoCs
resource yara_rule behavioral2/memory/968-360-0x0000000005060000-0x0000000005360000-memory.dmp family_vidar_v7 behavioral2/memory/968-361-0x0000000005060000-0x0000000005360000-memory.dmp family_vidar_v7 behavioral2/memory/968-362-0x0000000005060000-0x0000000005360000-memory.dmp family_vidar_v7 behavioral2/memory/968-378-0x0000000005060000-0x0000000005360000-memory.dmp family_vidar_v7 behavioral2/memory/968-379-0x0000000005060000-0x0000000005360000-memory.dmp family_vidar_v7 -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 968 created 3452 968 Organizational.pif 56 -
Vidar family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Organizational.pif -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoMesh.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoMesh.url cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 968 Organizational.pif -
Loads dropped DLL 1 IoCs
pid Process 968 Organizational.pif -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3116 tasklist.exe 3356 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\TripsAstronomy b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe File opened for modification C:\Windows\ParadeMorrison b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe File opened for modification C:\Windows\BibliographicHc b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Organizational.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Organizational.pif Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Organizational.pif -
Delays execution with timeout.exe 1 IoCs
pid Process 924 timeout.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3116 tasklist.exe Token: SeDebugPrivilege 3356 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 968 Organizational.pif 968 Organizational.pif 968 Organizational.pif -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2788 wrote to memory of 3868 2788 b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe 82 PID 2788 wrote to memory of 3868 2788 b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe 82 PID 2788 wrote to memory of 3868 2788 b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe 82 PID 3868 wrote to memory of 3116 3868 cmd.exe 84 PID 3868 wrote to memory of 3116 3868 cmd.exe 84 PID 3868 wrote to memory of 3116 3868 cmd.exe 84 PID 3868 wrote to memory of 2016 3868 cmd.exe 85 PID 3868 wrote to memory of 2016 3868 cmd.exe 85 PID 3868 wrote to memory of 2016 3868 cmd.exe 85 PID 3868 wrote to memory of 3356 3868 cmd.exe 87 PID 3868 wrote to memory of 3356 3868 cmd.exe 87 PID 3868 wrote to memory of 3356 3868 cmd.exe 87 PID 3868 wrote to memory of 2088 3868 cmd.exe 88 PID 3868 wrote to memory of 2088 3868 cmd.exe 88 PID 3868 wrote to memory of 2088 3868 cmd.exe 88 PID 3868 wrote to memory of 3208 3868 cmd.exe 89 PID 3868 wrote to memory of 3208 3868 cmd.exe 89 PID 3868 wrote to memory of 3208 3868 cmd.exe 89 PID 3868 wrote to memory of 1576 3868 cmd.exe 90 PID 3868 wrote to memory of 1576 3868 cmd.exe 90 PID 3868 wrote to memory of 1576 3868 cmd.exe 90 PID 3868 wrote to memory of 4220 3868 cmd.exe 91 PID 3868 wrote to memory of 4220 3868 cmd.exe 91 PID 3868 wrote to memory of 4220 3868 cmd.exe 91 PID 3868 wrote to memory of 968 3868 cmd.exe 92 PID 3868 wrote to memory of 968 3868 cmd.exe 92 PID 3868 wrote to memory of 968 3868 cmd.exe 92 PID 3868 wrote to memory of 212 3868 cmd.exe 93 PID 3868 wrote to memory of 212 3868 cmd.exe 93 PID 3868 wrote to memory of 212 3868 cmd.exe 93 PID 968 wrote to memory of 1216 968 Organizational.pif 94 PID 968 wrote to memory of 1216 968 Organizational.pif 94 PID 968 wrote to memory of 1216 968 Organizational.pif 94 PID 968 wrote to memory of 1328 968 Organizational.pif 102 PID 968 wrote to memory of 1328 968 Organizational.pif 102 PID 968 wrote to memory of 1328 968 Organizational.pif 102 PID 1328 wrote to memory of 924 1328 cmd.exe 104 PID 1328 wrote to memory of 924 1328 cmd.exe 104 PID 1328 wrote to memory of 924 1328 cmd.exe 104
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe"C:\Users\Admin\AppData\Local\Temp\b376d8b2108027a42534314eb5d82a70b06984c7dca8e91df66d00f5c6e91f20.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Descending Descending.bat & Descending.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:2016
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Windows\SysWOW64\findstr.exefindstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"4⤵
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 7045794⤵
- System Location Discovery: System Language Discovery
PID:3208
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "MARTNMSPIDERRINGTONE" Mh4⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Consequence + ..\Gently + ..\Situations + ..\International + ..\Jet + ..\Commodities + ..\Mood + ..\Fastest + ..\Estimate + ..\Jessica + ..\Prof + ..\Becoming + ..\Princess + ..\Required + ..\Traveller + ..\Against u4⤵
- System Location Discovery: System Language Discovery
PID:4220
-
-
C:\Users\Admin\AppData\Local\Temp\704579\Organizational.pifOrganizational.pif u4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\704579\Organizational.pif" & rd /s /q "C:\ProgramData\DAKEHIJJKEGI" & exit5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\timeout.exetimeout /t 106⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:924
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:212
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoMesh.url" & echo URL="C:\Users\Admin\AppData\Local\TechMesh Dynamics\InnoMesh.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\InnoMesh.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:1216
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
676KB
MD5eda18948a989176f4eebb175ce806255
SHA1ff22a3d5f5fb705137f233c36622c79eab995897
SHA25681a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4
SHA512160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
1.1MB
MD5ab0020d503e99e956ab92579e6690327
SHA19e3acd23f62f72ccabdbbcbaf21c31986fd694ea
SHA25614a900791a0cf3d1a98491dc6e108ea1c814b41579f33851cf7a02460b9f9387
SHA512bb2b853b050b7f778011fb9359d1e57808eb3ff3a4905679254e66c3f9c3b1fd6cc18c5589b11e96037ecce2b4cb06b73433cdc704fd312c232af98bbc151c6e
-
Filesize
35KB
MD548eef161688b28bf638e0ec37dabb593
SHA1dd30cc2936bd9be8c977653fc8e0590a0a96d707
SHA25632873fbec30ba467a770f8fa5d18ae9f5d30b383e1761036ec9cdf0491c9e57a
SHA5123c76f72df956d71e79e6bfff54d6a8facee0f6a41ce0d7cd564bbfba48b1c381a49b3c61e91bce6c84fe172c55c791cd65665e0d26e4f7356c4457b712a788c9
-
Filesize
91KB
MD573f15b295ca059461f4ccea25dd9a56a
SHA10b2834b85a315a2417c7ab51842937f3ad2e34dd
SHA256cf1527a390fe3b945f60ba46f139d5efcc8b20712a6388fe0ff99cad6b661cf8
SHA51231a459460a7d1c65affe2e085ac3835bf2c40ef0112f3c11ad6821b56a452b1ea53f5bf31fe2c83dbde689d381506e54729bc515da8e8f86bf6ae1f0785db0ce
-
Filesize
92KB
MD575257307b8d4d5b354711b1afb9807b9
SHA1f61c1599dea1e8bca46cf7176f5c367fc6c682f9
SHA2567f34ea53e7774ce8455bf3ec2f6a38ca870740b05d866073abf8738874212de1
SHA512b1317965aadc83e85ce16a839fad180ac2bf0356ba305d1d14d33e22ece8b7980cb5c9543e40b5c6830f626749ac233e4c2cb6a925dc72a8f85c49bd5fd67bdc
-
Filesize
94KB
MD5c4e8edfe5d08067625b63f23c2e8fb8a
SHA1d76fa360f0fe278c791442e9208a591c86476af3
SHA256b5638aa2e4141715075a21ba1d69d2e8b53e5cf055564c9e2b80e20a5340a766
SHA5121ab6204134558d8aa28d43e7b860b57fac12da3f653a34fb5892d9241b04e7cbfff3b5f8f8c2623f7354d0f9df1078b19532f64cbd029d2d32b4d17863bd345f
-
Filesize
13KB
MD5d85fe4f4f91482191b18b60437c1944d
SHA1c639206ad03a4fcc600ce0f7f3d5f83ad1f505a1
SHA25655941822431d9eb34deaef5917640e119fcd746f2d3985e211a2ff4a9c48ff92
SHA512bd5e46c10dec7d40e0151dabb28c77b077ce9bc2b853b01decbcd296f6269051a01115c349dc094bbcf14153a13395fc7e5ab74dd53eb5b2dfbc4bf856692b09
-
Filesize
80KB
MD57b60f0d191c0904f3f5be40433d86f73
SHA1e6b09a6670797332b8861fc93f44da7cf224bbcb
SHA256aa1cc0c31c1c15ccff224ba06596d8def6f510280f077ba201650f18b0d67d90
SHA5121d8ff33c53794e3467968f747172dbfdc362e99e24ce6652a0860fe4094d5a861ed2e2c307577fe033af39836268bc6ef2cdb331ae8fb3b58f2fc7a3eba257a8
-
Filesize
68KB
MD5eff591562d9aea14d2872367f7b7103e
SHA1464e462445dc343e316ffcb6b29234c446d0a064
SHA2565482a9a3b48354eb14c55ddb9e2595e79b03615c93464fd0f5fdd6e208af4f82
SHA512c75fa0300b30b71de261982be233e41a96e00e0b83fa4a9ad163fd3e740b1a2efac99435a1887459f6234f6bde7ed5d9d53c1b26ae4f0414561a03e38afcdcdd
-
Filesize
58KB
MD50b20abb260fc790e78f84a960314499d
SHA1631654eb5a843f48d7d4f75a95305cf738a92500
SHA2567491c99cca33b24b2f8bd2ea72561d60154e51142796c28a46d32c2db5e972b1
SHA5126ca15fd999a40cf37af80a2ba79a5adc45f997d978b8051cf3d0c858ab26c2ded9d6cfaedecae1ddaaf1afcee2b9b72ff6e38064b8aecef3bd4ac4314bdaa43d
-
Filesize
53KB
MD524548bc705858b908df8590c42555e34
SHA1dc16d01b52b94e0bfa33bf8124f8e55abe1720a6
SHA256b15854b830337ef3db8458995b59b02037839d4c7d2eeb69124344e29ae77671
SHA512f3c5d612be5784b73255f5a0380e38fe116bc39d3b261582cb748c91ca098ad02d25dddeaa57216f0b7e30589f3fa296e2945d8c4a3c04cc347ab0187ef08834
-
Filesize
99KB
MD525aa98d5ef3952a5a0bff32301c09ad8
SHA1569dd803fc9cffa01c159c650648a3f627635000
SHA2563377ff0a28ac9ad8ba3c164ce29503ab3e4be2632978bc519859b59b3c9e6a16
SHA5125c260f85f498d04e8f9cbfdf63521a86d69e8e60f2e5971ca3f95559b444b791f3f47c403d84193ff84c962214ff57ed9d6710aaa4059f78406ab220bc23371e
-
Filesize
60KB
MD51c80bc738d8205b5d4c2b2445cbb31f0
SHA1253bec88be97a71788d6152908cdba73e55b46a3
SHA256492e8ee10fe8d95577c96ff4ce184df20560207df7d1631948328b960434fa61
SHA5121f299a0c55197c780d65d00909447ebcd5703ef9426aa6844c2897d572b3aaf555c2ed20c5bbda965c8b25232f5a79dcf749417df7915a60e6621dd1e16bf6ee
-
Filesize
5KB
MD5598774ec6001a83bc8a24565e2a908bb
SHA1503438709cf002913d96e2a7ef51325b0605a64e
SHA25679749af598cd4506ad7aefe35ba2cb8ac24ce4961e225e5df345a95304af1678
SHA5120bde914e7afa80dfceba929c53c239feaf0c21200c245d606cffbf8e9af1525f57b21e96f003dc4c4ec29120c641598cea6efb51530d542c83b989202e31a670
-
Filesize
85KB
MD57b0dee84d05813b43b680c8feaed52df
SHA16831401c9bdb63b42e6ae66b5b3a619a81bc07f4
SHA256cc15cdf080bfc8c16b669782b545c9ff15633ada54809fcf6be8311e1ef684ee
SHA512921d7b873a99c0665f32aac000cebbe3bf6a0d9cb8d82e6305083efe57023971613ebb32956476dae3ed7dcd71c7796f75d12a1840b1928845e47aa3645211c9
-
Filesize
58KB
MD5c9e306d19def703774d08975e553263b
SHA18ab1de74c5c1a45abb93d0996c6d58f1530d4a4d
SHA256e2cc14d5c33f5a9799d81683f017914c0c568ff4f634d5cdaa69dc086c01f88e
SHA5128cea19182fceedf07c81a7e5c9ed35e17591484c7ba4728ec65737e7e2ecfafd288e656e036bf74e52e20eded358223e058f5deb8d9ff435efb1b00fd94b51ba
-
Filesize
52KB
MD526bfcb75c4f0ff69cede2eaef6cbec06
SHA141d437aaac0acaa0d98c4fda6586a61979b25f13
SHA2567be8b9f51b43f525d0140edc5502be3a6e7bcbd876ddde442fabad43b6d19b36
SHA512126740665893fc6f775a8bf31ca7cc243cfe26a84a61752badaa684dd156e08d6f473af7f0c9796a8062c8a67ad873b0aa9dfc44679c84c4cc83ecfb63317381
-
Filesize
95KB
MD52b1531c3961a12a05168ddbec6de9351
SHA1bf02e49064c0b97400f5e54a588d02b584d0e700
SHA2566a1f12dcab292378358f48014d0078407b2a141237bd7b318a83539497346fb5
SHA5125db2c782fc950bbd409a551bba32708a5a22b78779d92daaf9c56b73b94ca8478493b15784fde711292e87399a06c51d5898179e4b5302a0531492f330f73c57
-
Filesize
65KB
MD591880dafdbdddd3a7bece82040731293
SHA1b2d53f9dcb1d79f5cae8b20604cd22daa223287d
SHA25630b0cd78dbfb69528322cbd789347159ae4756a7667b889fdef022acc468a658
SHA512fde9b03522b27033e88371270d4491df43a5b347f20221e7932548e9565bcdc08a8b7294c62f5ccde1aab0236061e13d675b3d1a213cd79384fc1e50abe46b82
-
Filesize
64KB
MD5597f565834790c594b894c61459c3dfb
SHA1d47c91afe8f194c45055622801148de7d83a3907
SHA25691a36419b02c0bee19ee66ae6df90302ac6b64bd15d1db74bc6682dcc03cbd17
SHA5122afdb76ccaad9995317f53886b638800743d88b8007d89e47b45706757bba421a8c1624592e64ffb73520b5bf26d5ac4a68cd2ffe7a4f5e8ed27f943a2dd5af6
-
Filesize
867KB
MD5480b699995a5b0b846d54973b83db3e7
SHA192241bb78a7a8769719d0045621c853f628f9495
SHA2568615162d4d1718863a131ff5e242884922aa463fe2d6b48bd8ceadd9f519cf5f
SHA51283495fc821564e92c90cbdff7c7f52d6ae6a9367c9845312231e84d0246110e095358ead78427f4a6ad9a7276d4cee538c7c753876fa087c8918b24c1cc1a176