Analysis
-
max time kernel
142s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
01/09/2023, 15:05
Static task
static1
Behavioral task
behavioral1
Sample
SOGO_Setup.msi
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SOGO_Setup.msi
Resource
win10-20230831-en
Behavioral task
behavioral3
Sample
SOGO_Setup.msi
Resource
win10v2004-20230831-en
General
-
Target
SOGO_Setup.msi
-
Size
1.6MB
-
MD5
5104f1b8819f596848081e95aefb805d
-
SHA1
a4725ccd4f66304ff786f4e119725fda7af5c06d
-
SHA256
a4f305f9071d9cfb54da26a8aff8e84466543f57702c2bab4cf98c7da0f0f200
-
SHA512
384eec6e8657c357aefbd2d75764bca9486c6a385c5e26e3133bebf49adf2c9654b87cc3f72f333b8db883ed9392c2bd99f6b10e35469fd7dd69f9abea7ae956
-
SSDEEP
24576:MvuxxFNbTL93VW++r4E5q8g73R31H4ZeJ5MiIljvawm0FoTy:MmTRk+q4E5q8g735l4O5JIm0CW
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4272677097-406801653-1594978504-1000\Control Panel\International\Geo\Nation AliIM.exe -
Executes dropped EXE 1 IoCs
pid Process 712 AliIM.exe -
Loads dropped DLL 13 IoCs
pid Process 4556 MsiExec.exe 4556 MsiExec.exe 4556 MsiExec.exe 4556 MsiExec.exe 4556 MsiExec.exe 4556 MsiExec.exe 4556 MsiExec.exe 4556 MsiExec.exe 2852 MsiExec.exe 2852 MsiExec.exe 2852 MsiExec.exe 4556 MsiExec.exe 712 AliIM.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: AliIM.exe File opened (read-only) \??\R: AliIM.exe File opened (read-only) \??\T: AliIM.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: AliIM.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: AliIM.exe File opened (read-only) \??\P: AliIM.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: AliIM.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: AliIM.exe File opened (read-only) \??\Y: AliIM.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: AliIM.exe File opened (read-only) \??\O: AliIM.exe File opened (read-only) \??\W: AliIM.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: AliIM.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\V: AliIM.exe File opened (read-only) \??\Z: AliIM.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: AliIM.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\G: AliIM.exe File opened (read-only) \??\J: AliIM.exe File opened (read-only) \??\S: AliIM.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: AliIM.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\Installer\e57fa2f.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{303410C2-EF10-4331-9441-9D163EB1AE13} msiexec.exe File opened for modification C:\Windows\Installer\MSI194.tmp msiexec.exe File created C:\Windows\Installer\e57fa31.msi msiexec.exe File opened for modification C:\Windows\Installer\e57fa2f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIFB77.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFD3D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFE09.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AliIM.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AliIM.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe -
Modifies registry class 23 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\Language = "2052" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\601A7FE258CF4C74ABEA740F684B28E9\2C01430301FE13344914D961E31BEA31 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\2C01430301FE13344914D961E31BEA31 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\2C01430301FE13344914D961E31BEA31\MainFeature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\ProductName = "SOGO_Setup" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\Version = "16777216" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\601A7FE258CF4C74ABEA740F684B28E9 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\PackageCode = "4BB9B9926C4A41E45A2EA2AD59DFCBFD" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\SourceList\PackageName = "SOGO_Setup.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2C01430301FE13344914D961E31BEA31\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1272 msiexec.exe 1272 msiexec.exe 712 AliIM.exe 712 AliIM.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5008 msiexec.exe Token: SeIncreaseQuotaPrivilege 5008 msiexec.exe Token: SeSecurityPrivilege 1272 msiexec.exe Token: SeCreateTokenPrivilege 5008 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5008 msiexec.exe Token: SeLockMemoryPrivilege 5008 msiexec.exe Token: SeIncreaseQuotaPrivilege 5008 msiexec.exe Token: SeMachineAccountPrivilege 5008 msiexec.exe Token: SeTcbPrivilege 5008 msiexec.exe Token: SeSecurityPrivilege 5008 msiexec.exe Token: SeTakeOwnershipPrivilege 5008 msiexec.exe Token: SeLoadDriverPrivilege 5008 msiexec.exe Token: SeSystemProfilePrivilege 5008 msiexec.exe Token: SeSystemtimePrivilege 5008 msiexec.exe Token: SeProfSingleProcessPrivilege 5008 msiexec.exe Token: SeIncBasePriorityPrivilege 5008 msiexec.exe Token: SeCreatePagefilePrivilege 5008 msiexec.exe Token: SeCreatePermanentPrivilege 5008 msiexec.exe Token: SeBackupPrivilege 5008 msiexec.exe Token: SeRestorePrivilege 5008 msiexec.exe Token: SeShutdownPrivilege 5008 msiexec.exe Token: SeDebugPrivilege 5008 msiexec.exe Token: SeAuditPrivilege 5008 msiexec.exe Token: SeSystemEnvironmentPrivilege 5008 msiexec.exe Token: SeChangeNotifyPrivilege 5008 msiexec.exe Token: SeRemoteShutdownPrivilege 5008 msiexec.exe Token: SeUndockPrivilege 5008 msiexec.exe Token: SeSyncAgentPrivilege 5008 msiexec.exe Token: SeEnableDelegationPrivilege 5008 msiexec.exe Token: SeManageVolumePrivilege 5008 msiexec.exe Token: SeImpersonatePrivilege 5008 msiexec.exe Token: SeCreateGlobalPrivilege 5008 msiexec.exe Token: SeCreateTokenPrivilege 5008 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5008 msiexec.exe Token: SeLockMemoryPrivilege 5008 msiexec.exe Token: SeIncreaseQuotaPrivilege 5008 msiexec.exe Token: SeMachineAccountPrivilege 5008 msiexec.exe Token: SeTcbPrivilege 5008 msiexec.exe Token: SeSecurityPrivilege 5008 msiexec.exe Token: SeTakeOwnershipPrivilege 5008 msiexec.exe Token: SeLoadDriverPrivilege 5008 msiexec.exe Token: SeSystemProfilePrivilege 5008 msiexec.exe Token: SeSystemtimePrivilege 5008 msiexec.exe Token: SeProfSingleProcessPrivilege 5008 msiexec.exe Token: SeIncBasePriorityPrivilege 5008 msiexec.exe Token: SeCreatePagefilePrivilege 5008 msiexec.exe Token: SeCreatePermanentPrivilege 5008 msiexec.exe Token: SeBackupPrivilege 5008 msiexec.exe Token: SeRestorePrivilege 5008 msiexec.exe Token: SeShutdownPrivilege 5008 msiexec.exe Token: SeDebugPrivilege 5008 msiexec.exe Token: SeAuditPrivilege 5008 msiexec.exe Token: SeSystemEnvironmentPrivilege 5008 msiexec.exe Token: SeChangeNotifyPrivilege 5008 msiexec.exe Token: SeRemoteShutdownPrivilege 5008 msiexec.exe Token: SeUndockPrivilege 5008 msiexec.exe Token: SeSyncAgentPrivilege 5008 msiexec.exe Token: SeEnableDelegationPrivilege 5008 msiexec.exe Token: SeManageVolumePrivilege 5008 msiexec.exe Token: SeImpersonatePrivilege 5008 msiexec.exe Token: SeCreateGlobalPrivilege 5008 msiexec.exe Token: SeCreateTokenPrivilege 5008 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5008 msiexec.exe Token: SeLockMemoryPrivilege 5008 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5008 msiexec.exe 5008 msiexec.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1272 wrote to memory of 4556 1272 msiexec.exe 84 PID 1272 wrote to memory of 4556 1272 msiexec.exe 84 PID 1272 wrote to memory of 4556 1272 msiexec.exe 84 PID 1272 wrote to memory of 2852 1272 msiexec.exe 93 PID 1272 wrote to memory of 2852 1272 msiexec.exe 93 PID 1272 wrote to memory of 2852 1272 msiexec.exe 93 PID 712 wrote to memory of 3324 712 AliIM.exe 96 PID 712 wrote to memory of 3324 712 AliIM.exe 96 PID 712 wrote to memory of 3324 712 AliIM.exe 96 PID 712 wrote to memory of 884 712 AliIM.exe 98 PID 712 wrote to memory of 884 712 AliIM.exe 98 PID 712 wrote to memory of 884 712 AliIM.exe 98 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\SOGO_Setup.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5008
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4760A40FE4619D51B3C819C608AEF410 C2⤵
- Loads dropped DLL
PID:4556
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 659EC79808F6D621DCB81CCCA9BCA4CA2⤵
- Loads dropped DLL
PID:2852
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2700
-
C:\Users\Admin\Pictures\qi3dp\k5g8A_u\AliIM.exe"C:\Users\Admin\Pictures\qi3dp\k5g8A_u\AliIM.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" interface ip set address \"ÒÔÌ«Íø\" dhcp2⤵PID:3324
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" interface ip set address \"WLAN\" dhcp2⤵PID:884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5d934d42e1da6c63c1f9565cb740ce8c2
SHA1b21730f64d716f124d428b3e7f1802b00be0a92a
SHA2564e04df9cdfe4f98a989cd31ec423c3d97d6b7ecc6d522aacc3353eaf71162c05
SHA5125c592a9f9dd21f429d31f850b380cbadc5ec6c9a4cc4e299dcd0df41965b5fd62a9728c31b0c880dc1526022005ff320cdace103c883040d5e0a53d23837dd10
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
100B
MD596012063f185de3fdbe2e767228313d4
SHA12ad0a7b54533b912042a90cb0805311e72a0b806
SHA2566d122affbc833d539f182dca6525cca2da8639f1bcff0b78284d666bc9b3d18b
SHA5128a4ca02301c158521a5075df0aac9c2bd91fa43260fc4d5f49d2294f3585953b49c90fc86e17015fa0782c1b9e1edd4065656f77deacb1c971a4d76a01abb982
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
473KB
MD5ed17abee766074018926ff48e0ce7a3d
SHA1d6d3172176302db9ee6225ea06dc1667a814327b
SHA256a8325bd88171952dfb45b16d8bf541e4fbe5d0e546c4e6f6d8aca32b96756dc8
SHA5127dba4925e7aa66b172c76e294938385db09edaf652b751ca3464b03b6203387c07c13c93eafaa9707ec8ad03cc586b1d67abbc731ff6792d422f49a18c30ca86
-
Filesize
473KB
MD5ed17abee766074018926ff48e0ce7a3d
SHA1d6d3172176302db9ee6225ea06dc1667a814327b
SHA256a8325bd88171952dfb45b16d8bf541e4fbe5d0e546c4e6f6d8aca32b96756dc8
SHA5127dba4925e7aa66b172c76e294938385db09edaf652b751ca3464b03b6203387c07c13c93eafaa9707ec8ad03cc586b1d67abbc731ff6792d422f49a18c30ca86
-
Filesize
215KB
MD50ba0713397a453abccfdd0542a8a8c1d
SHA138825f7a4f8997998620d695beb80f7aa9748e6a
SHA2566e0aaf4d72409c28d8ae7bd0b669615cd5bc7d1b3631e024dc04db57f02b16b3
SHA512f550cdd6f9dfb4763c8677d3ba807137c7ff7865484817321d5c28d8a1b8177fb3d2016662c27e04cb27df935bb963c51e374888dd8046a8f19bdebd9421a5a8
-
Filesize
200KB
MD54c4a0bead08fa9f585f2d65df0d9af22
SHA1a74bdd8d4e554fb73951c99e73b35429f4f310d5
SHA256482ef31e5504e8871de51b8a6b73327200b2a9bcc2b7a17fc609fd0f583fc37a
SHA5127011bd1164832bae67777a375405befb07d503e54805a8a4a7f1acca99e953d730e5a84442e402b967f2dedd36ca635b7a7105018dc33c10a57a63bd32f691d6
-
Filesize
200KB
MD54c4a0bead08fa9f585f2d65df0d9af22
SHA1a74bdd8d4e554fb73951c99e73b35429f4f310d5
SHA256482ef31e5504e8871de51b8a6b73327200b2a9bcc2b7a17fc609fd0f583fc37a
SHA5127011bd1164832bae67777a375405befb07d503e54805a8a4a7f1acca99e953d730e5a84442e402b967f2dedd36ca635b7a7105018dc33c10a57a63bd32f691d6
-
Filesize
159KB
MD58deb060ded3af0b733f967caae99d9b3
SHA14a33d4e1fc45f325191f82c3e5a7decc99f21254
SHA256b12a8ea89bd5582c54dca77c663c1a4f6f0d68d1d41ecd2b56fff7520109832d
SHA512ae7c02cb1cab1b4a0be18ea72034cf9ed8426fb31d51114ca454eef90205aacd60770b68f18d27305c79dcf75755d4bad80affa5c644665cae1802a2ca6ffb0d
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
1.6MB
MD55104f1b8819f596848081e95aefb805d
SHA1a4725ccd4f66304ff786f4e119725fda7af5c06d
SHA256a4f305f9071d9cfb54da26a8aff8e84466543f57702c2bab4cf98c7da0f0f200
SHA512384eec6e8657c357aefbd2d75764bca9486c6a385c5e26e3133bebf49adf2c9654b87cc3f72f333b8db883ed9392c2bd99f6b10e35469fd7dd69f9abea7ae956