Analysis
-
max time kernel
52s -
max time network
54s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 18:24
General
-
Target
4363463463464363463463463.exe
-
Size
764KB
-
MD5
85e3d4ac5a6ef32fb93764c090ef32b7
-
SHA1
adedb0aab26d15cf96f66fda8b4cfbbdcc15ef52
-
SHA256
4e5cc8cb98584335400d00f0a0803c3e0202761f3fbe50bcab3858a80df255e1
-
SHA512
a7a037bde41bcd425be18a712e27a793185f7fde638e139bbd9d253c371cd9622385eda39cf91ab715ead2591cff5b8c9f5b31d903f138d8af7bab6a9001ccab
-
SSDEEP
12288:6MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Ufbj:6nsJ39LyjbJkQFMhmC+6GD9mH
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
stealc
Voov
http://154.216.17.90
-
url_path
/a48146f6763ef3af.php
Extracted
quasar
1.4.1
Test
193.161.193.99:35184
67.205.154.243:35184
9cabbafb-503b-49f1-ab22-adc756455c10
-
encryption_key
8B93C77AC1C58EA80A3327E9FD26246A79EF3B8E
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
MS Build Tools
-
subdirectory
Microsoft-Build-Tools
Extracted
quasar
1.4.0.0
Office
85.192.29.60:5173
QAPB6w0UbYXMvQdKRF
-
encryption_key
pxC3g4rfVijQxK1hMGwM
-
install_name
csrss.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
NET framework
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/files/0x0007000000023cf9-297.dat family_quasar behavioral1/memory/2452-304-0x0000000000590000-0x00000000008B4000-memory.dmp family_quasar behavioral1/files/0x0007000000023cfa-309.dat family_quasar behavioral1/memory/3940-316-0x0000000000230000-0x000000000027E000-memory.dmp family_quasar -
Stealc family
-
Xred family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation ._cache_4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation pghsefyjhsef.exe -
Executes dropped EXE 11 IoCs
pid Process 3496 ._cache_4363463463464363463463463.exe 804 Synaptics.exe 4180 ._cache_Synaptics.exe 2484 tretiy.exe 4372 InstallerPack_20.1.23770_win64.exe 4860 award.pdf.exe 2452 Client-built.exe 3940 kthiokadjg.exe 2060 pghsefyjhsef.exe 4144 Gxtuum.exe 3568 Client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 4363463463464363463463463.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 21 raw.githubusercontent.com 22 raw.githubusercontent.com 68 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 75 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Gxtuum.job pghsefyjhsef.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3948 4372 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tretiy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallerPack_20.1.23770_win64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pghsefyjhsef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language award.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kthiokadjg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "162" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 4363463463464363463463463.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2424 schtasks.exe 1556 schtasks.exe 4104 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1784 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4372 InstallerPack_20.1.23770_win64.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3496 ._cache_4363463463464363463463463.exe Token: SeDebugPrivilege 4180 ._cache_Synaptics.exe Token: SeDebugPrivilege 2452 Client-built.exe Token: SeDebugPrivilege 3940 kthiokadjg.exe Token: SeDebugPrivilege 3568 Client.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1784 EXCEL.EXE 1784 EXCEL.EXE 1784 EXCEL.EXE 1784 EXCEL.EXE 1784 EXCEL.EXE 1784 EXCEL.EXE 1784 EXCEL.EXE 1784 EXCEL.EXE 3940 kthiokadjg.exe 3568 Client.exe 4152 LogonUI.exe 1784 EXCEL.EXE -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 4024 wrote to memory of 3496 4024 4363463463464363463463463.exe 84 PID 4024 wrote to memory of 3496 4024 4363463463464363463463463.exe 84 PID 4024 wrote to memory of 3496 4024 4363463463464363463463463.exe 84 PID 4024 wrote to memory of 804 4024 4363463463464363463463463.exe 86 PID 4024 wrote to memory of 804 4024 4363463463464363463463463.exe 86 PID 4024 wrote to memory of 804 4024 4363463463464363463463463.exe 86 PID 804 wrote to memory of 4180 804 Synaptics.exe 87 PID 804 wrote to memory of 4180 804 Synaptics.exe 87 PID 804 wrote to memory of 4180 804 Synaptics.exe 87 PID 3496 wrote to memory of 2484 3496 ._cache_4363463463464363463463463.exe 92 PID 3496 wrote to memory of 2484 3496 ._cache_4363463463464363463463463.exe 92 PID 3496 wrote to memory of 2484 3496 ._cache_4363463463464363463463463.exe 92 PID 3496 wrote to memory of 4372 3496 ._cache_4363463463464363463463463.exe 95 PID 3496 wrote to memory of 4372 3496 ._cache_4363463463464363463463463.exe 95 PID 3496 wrote to memory of 4372 3496 ._cache_4363463463464363463463463.exe 95 PID 4180 wrote to memory of 4860 4180 ._cache_Synaptics.exe 117 PID 4180 wrote to memory of 4860 4180 ._cache_Synaptics.exe 117 PID 4180 wrote to memory of 4860 4180 ._cache_Synaptics.exe 117 PID 4180 wrote to memory of 2452 4180 ._cache_Synaptics.exe 118 PID 4180 wrote to memory of 2452 4180 ._cache_Synaptics.exe 118 PID 4180 wrote to memory of 3940 4180 ._cache_Synaptics.exe 119 PID 4180 wrote to memory of 3940 4180 ._cache_Synaptics.exe 119 PID 4180 wrote to memory of 3940 4180 ._cache_Synaptics.exe 119 PID 3496 wrote to memory of 2060 3496 ._cache_4363463463464363463463463.exe 120 PID 3496 wrote to memory of 2060 3496 ._cache_4363463463464363463463463.exe 120 PID 3496 wrote to memory of 2060 3496 ._cache_4363463463464363463463463.exe 120 PID 2452 wrote to memory of 2424 2452 Client-built.exe 121 PID 2452 wrote to memory of 2424 2452 Client-built.exe 121 PID 2452 wrote to memory of 3568 2452 Client-built.exe 123 PID 2452 wrote to memory of 3568 2452 Client-built.exe 123 PID 2060 wrote to memory of 4144 2060 pghsefyjhsef.exe 124 PID 2060 wrote to memory of 4144 2060 pghsefyjhsef.exe 124 PID 2060 wrote to memory of 4144 2060 pghsefyjhsef.exe 124 PID 3940 wrote to memory of 1556 3940 kthiokadjg.exe 126 PID 3940 wrote to memory of 1556 3940 kthiokadjg.exe 126 PID 3940 wrote to memory of 1556 3940 kthiokadjg.exe 126 PID 3568 wrote to memory of 4104 3568 Client.exe 128 PID 3568 wrote to memory of 4104 3568 Client.exe 128 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\._cache_4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\._cache_4363463463464363463463463.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\Files\tretiy.exe"C:\Users\Admin\AppData\Local\Temp\Files\tretiy.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\Files\InstallerPack_20.1.23770_win64.exe"C:\Users\Admin\AppData\Local\Temp\Files\InstallerPack_20.1.23770_win64.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 12684⤵
- Program crash
PID:3948
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\pghsefyjhsef.exe"C:\Users\Admin\AppData\Local\Temp\Files\pghsefyjhsef.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\bfe2cd46d6\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\bfe2cd46d6\Gxtuum.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4144
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\Files\award.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Files\award.pdf.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "MS Build Tools" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft-Build-Tools\Client.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2424
-
-
C:\Users\Admin\AppData\Roaming\Microsoft-Build-Tools\Client.exe"C:\Users\Admin\AppData\Roaming\Microsoft-Build-Tools\Client.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "MS Build Tools" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft-Build-Tools\Client.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:4104
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\kthiokadjg.exe"C:\Users\Admin\AppData\Local\Temp\Files\kthiokadjg.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "NET framework" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\kthiokadjg.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1556
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4372 -ip 43721⤵PID:4024
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38f7055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4152
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
764KB
MD585e3d4ac5a6ef32fb93764c090ef32b7
SHA1adedb0aab26d15cf96f66fda8b4cfbbdcc15ef52
SHA2564e5cc8cb98584335400d00f0a0803c3e0202761f3fbe50bcab3858a80df255e1
SHA512a7a037bde41bcd425be18a712e27a793185f7fde638e139bbd9d253c371cd9622385eda39cf91ab715ead2591cff5b8c9f5b31d903f138d8af7bab6a9001ccab
-
Filesize
10KB
MD52a94f3960c58c6e70826495f76d00b85
SHA1e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
SHA2562fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
SHA512fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
Filesize
24KB
MD5dce8fb7adf1d964ed37e8777198348a1
SHA14cb0c1af0b756b15b0ac8ea96bcc3411a92d5ba6
SHA2562846d40c323b7201cee7319bf899d88f78cdb648b4648f50dd24a1447d1a1d87
SHA51261d117e2961d0e6a8a440d9ff1d319b04e7450130eb6cf64ecf55873cdf8b190075099e1d8b87d6399bd301a5fc5c67f5efe9f737622e83227c869dc77bc450c
-
Filesize
5.8MB
MD56321268230dbba37143ec80139348e3f
SHA19487fdb3231e1a932bc1ea5a84adbdc6ad7bca44
SHA25613a119fa2216d25d8255efb07451e42d55c4a581f48cd69ed6b81f366f0f0dd2
SHA512c2842982cad2219db36d3eabb7c9fb7aeae94ae8e06a70ba595eb842e4526a570baee512e3e88478d8dd9149ada9c10860378cdb8b0e761b77f60cea8b319bde
-
Filesize
3.1MB
MD577de6e8143094a619804ebf2d59eb094
SHA1b87fc79d0825d979314c392781b0211087e78ca2
SHA256b961d39237a098049a7ba1b6c78f2f02b6f1b9e80d149593f3103aafb6b215b8
SHA512fa6dcd1d8b78548e12d22098a6b9107a744b9b85dd8276c18faf601f30ada97e7f023c6e376dc929c715c308a57b1105199acdd69697a0e6930bccd7afc2a6f9
-
Filesize
3.2MB
MD5d4e494aac738b34231cb341acb16b961
SHA14cdaf5333250193c1e8939c807728a804e9dd4ad
SHA256eda401786b61b9b555596c6f88f1ea858c8946491b6a37688d6c7c859cb3a04a
SHA512b490cd7dd1e1861ab723856417a9c60fb379e5adc0acbe9aceffa0cd6f4cb79493522282a1e799071bd53372fc22cadfec1bacfcba0eeda6b8392177c3cd0f8e
-
Filesize
360KB
MD590d46387c86a7983ff0ef204c335060a
SHA12176e87fa4a005dd94cca750a344625e0c0fdfb0
SHA256e463e04623e7348c515e0cc29320ff4e282c360a93b7a51f696639bd96a8bfb8
SHA512654768e8a185ae338f255ecc3e512f6b89a984c44807c9153b17c4e4a7cc6b796536c563b1823ed84fbc20414f7a5ead7e9296d1f6cd03aa52b293075e9fcb7b
-
Filesize
288KB
MD5cc5e91e1a0c3ca5edf2bdba7fa252827
SHA1004ba0788113ebb3bce8eaf63fa53c70caa91079
SHA25630efa81a5d0d9bf04a00b4e30823c2f0c7bd6461383acf0195d857edf2162543
SHA51214ee287465bc50dc16ad042d35a14f9e676f645dabf4c4dfbd8f225845e45ab73fee6c3d7967fe44a21994ddbd5b76d0cbd01ec0a2784f913587313c4a407249
-
Filesize
429KB
MD5e21a937337ce24864bb9ca1b866c4b6e
SHA13fdfacb32c866f5684bceaab35cea6725f76182f
SHA25655db20b6ddab0de6b84f4200fbde54b719709d7c50f0bdd808369dbb73deef70
SHA5129fb59ecc82984dcc854a31ae2e871f88fd679a162ee912eb92879576397fa29eddc2ec2787f7645aa72c4dc641456980f6b897302650f0d10466dea50506f533
-
Filesize
239KB
MD5ac0c7c7b446033358b09302bd31fc48f
SHA1d94ba46cd56463959570012ce1bfa3dff470cef5
SHA256edb35dbc785eb95c331b565181a78e26980e4e70b7733630205bf24095d1bacf
SHA512d1fee8891a5cb792156083b86f6f60417497056eb5fc896c665f4a4ea3b21c67f8bf3527d5e7e14a711079af0ff5df7304e8338c9d2c3aa6d4b6b6a6098784eb
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04