Analysis
-
max time kernel
51s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 13:34
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
General
-
Target
file.exe
-
Size
4.3MB
-
MD5
c47b267a11aaf34abcf7ceec04e629c1
-
SHA1
e9f125bd5966d91ffd866ad7ebd430b59e2b47cc
-
SHA256
cdd242949c27e36165097665a7c381247579401853b06e88d2e430b55e115105
-
SHA512
2823df1d597673b627b87919155ce851bdcc688565f57580eacd21e51db014bfeb39c963b0837aee583b0d3b921992ce8a9370947bfb2ce81fd229009f81cb65
-
SSDEEP
49152:rxjExlHWRF3fK9D+dXbk9BDkIG3uhgFt6kppmmSkHpf:rwloVT3zmil
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe -
Downloads MZ/PE file
-
Drops startup file 10 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NWAMd9uuuLCvMPeSWshPS0I0.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\93CBFLatpgAs0uPrTxcWAFQ9.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\xCy3NmnoN9IHyUQ47BnTECsN.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Cn6UwrRREnwiTNkkw4BjQzoi.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kbYC0i2XNJVLpkLyj8MWk0w2.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\oBq51XPFQQiqa1o95cAqMjKC.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fprINoOvTlyxbjSFAQcoF6m6.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DdheINIeyD36fOT534DkOSsW.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FaKDVI92oJOURBWmmJKU89J3.bat InstallUtil.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\V4eKnPaQBLQsWXcA1OlZjhvt.bat InstallUtil.exe -
resource yara_rule behavioral2/files/0x000b000000023116-168.dat themida behavioral2/memory/1216-198-0x00007FF72DA50000-0x00007FF72EACB000-memory.dmp themida behavioral2/memory/1216-231-0x00007FF72DA50000-0x00007FF72EACB000-memory.dmp themida behavioral2/files/0x000b000000023116-172.dat themida behavioral2/files/0x000b000000023116-136.dat themida -
resource yara_rule behavioral2/files/0x0006000000023205-87.dat upx behavioral2/files/0x0006000000023205-173.dat upx behavioral2/memory/3728-175-0x0000000000CE0000-0x000000000122D000-memory.dmp upx behavioral2/files/0x0006000000023205-190.dat upx behavioral2/files/0x000600000002321e-194.dat upx behavioral2/memory/368-210-0x00000000005D0000-0x0000000000B1D000-memory.dmp upx behavioral2/memory/3560-216-0x0000000000CE0000-0x000000000122D000-memory.dmp upx behavioral2/files/0x0006000000023205-229.dat upx behavioral2/memory/368-221-0x00000000005D0000-0x0000000000B1D000-memory.dmp upx behavioral2/files/0x0006000000023205-146.dat upx behavioral2/files/0x0006000000023205-295.dat upx behavioral2/memory/4752-327-0x0000000000CE0000-0x000000000122D000-memory.dmp upx behavioral2/memory/3604-328-0x0000000000CE0000-0x000000000122D000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 840 schtasks.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1156 powershell.exe 1156 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 5000 file.exe Token: SeDebugPrivilege 1156 powershell.exe Token: SeDebugPrivilege 5000 file.exe Token: SeLoadDriverPrivilege 5000 file.exe Token: SeDebugPrivilege 880 InstallUtil.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 5000 wrote to memory of 1156 5000 file.exe 86 PID 5000 wrote to memory of 1156 5000 file.exe 86 PID 5000 wrote to memory of 880 5000 file.exe 88 PID 5000 wrote to memory of 880 5000 file.exe 88 PID 5000 wrote to memory of 880 5000 file.exe 88 PID 5000 wrote to memory of 880 5000 file.exe 88 PID 5000 wrote to memory of 880 5000 file.exe 88 PID 5000 wrote to memory of 880 5000 file.exe 88 PID 5000 wrote to memory of 880 5000 file.exe 88 PID 5000 wrote to memory of 880 5000 file.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\file.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
PID:880 -
C:\Users\Admin\Pictures\0FUsgeyiCvdM8S35VsgKBmoI.exe"C:\Users\Admin\Pictures\0FUsgeyiCvdM8S35VsgKBmoI.exe"3⤵PID:3680
-
-
C:\Users\Admin\Pictures\ldtm66tF0nFwDhjvc9opYcBm.exe"C:\Users\Admin\Pictures\ldtm66tF0nFwDhjvc9opYcBm.exe"3⤵PID:1956
-
-
C:\Users\Admin\Pictures\YjnAGqZbLhVST9Rba7koHtdw.exe"C:\Users\Admin\Pictures\YjnAGqZbLhVST9Rba7koHtdw.exe" --silent --allusers=03⤵PID:3728
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\YjnAGqZbLhVST9Rba7koHtdw.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\YjnAGqZbLhVST9Rba7koHtdw.exe" --version4⤵PID:368
-
-
C:\Users\Admin\Pictures\YjnAGqZbLhVST9Rba7koHtdw.exe"C:\Users\Admin\Pictures\YjnAGqZbLhVST9Rba7koHtdw.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3728 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20231011133447" --session-guid=45f1bf13-33ef-4477-ad5d-af85391bab08 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=68050000000000004⤵PID:4752
-
C:\Users\Admin\Pictures\YjnAGqZbLhVST9Rba7koHtdw.exeC:\Users\Admin\Pictures\YjnAGqZbLhVST9Rba7koHtdw.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=103.0.4928.26 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2c4,0x300,0x6e498538,0x6e498548,0x6e4985545⤵PID:3604
-
-
-
C:\Users\Admin\Pictures\YjnAGqZbLhVST9Rba7koHtdw.exeC:\Users\Admin\Pictures\YjnAGqZbLhVST9Rba7koHtdw.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=103.0.4928.26 --initial-client-data=0x2e0,0x2e4,0x2e8,0x2bc,0x2ec,0x70348538,0x70348548,0x703485544⤵PID:3560
-
-
-
C:\Users\Admin\Pictures\lRAJvx7bLFA7AioD3Xq5iaW8.exe"C:\Users\Admin\Pictures\lRAJvx7bLFA7AioD3Xq5iaW8.exe"3⤵PID:1216
-
-
C:\Users\Admin\Pictures\7e3KKnPqzuiGYqlq7Cm1PxmS.exe"C:\Users\Admin\Pictures\7e3KKnPqzuiGYqlq7Cm1PxmS.exe" /SP- /VERYSILENT /SUPPRESSMSGBOXES /PID=53333⤵PID:3304
-
-
C:\Users\Admin\Pictures\IurB79uJcGD2lPC0m0V2bgAR.exe"C:\Users\Admin\Pictures\IurB79uJcGD2lPC0m0V2bgAR.exe"3⤵PID:4848
-
-
C:\Users\Admin\Pictures\VfsWwAWmuZnYWuCvrmqE3thm.exe"C:\Users\Admin\Pictures\VfsWwAWmuZnYWuCvrmqE3thm.exe"3⤵PID:1200
-
-
C:\Users\Admin\Pictures\5y7eDZ2m8Gx1j2rYO8SfFbyo.exe"C:\Users\Admin\Pictures\5y7eDZ2m8Gx1j2rYO8SfFbyo.exe"3⤵PID:5016
-
-
C:\Users\Admin\Pictures\j4bd5VKoF0ok7CpLLsi3W2Eq.exe"C:\Users\Admin\Pictures\j4bd5VKoF0ok7CpLLsi3W2Eq.exe"3⤵PID:456
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵PID:2940
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-2OG8C.tmp\_isetup\_setup64.tmphelper 105 0x4441⤵PID:4956
-
C:\Users\Admin\AppData\Local\Temp\is-731QJ.tmp\7e3KKnPqzuiGYqlq7Cm1PxmS.tmp"C:\Users\Admin\AppData\Local\Temp\is-731QJ.tmp\7e3KKnPqzuiGYqlq7Cm1PxmS.tmp" /SL5="$8005C,5025136,832512,C:\Users\Admin\Pictures\7e3KKnPqzuiGYqlq7Cm1PxmS.exe" /SP- /VERYSILENT /SUPPRESSMSGBOXES /PID=53331⤵PID:2768
-
C:\Windows\system32\schtasks.exe"schtasks" /Query /TN "DigitalPulseUpdateTask"2⤵PID:2592
-
-
C:\Windows\system32\schtasks.exe"schtasks" /Create /TN "DigitalPulseUpdateTask" /SC HOURLY /TR "C:\Users\Admin\AppData\Roaming\DigitalPulse\DigitalPulseUpdate.exe"2⤵
- Creates scheduled task(s)
PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\is-DNAS8.tmp\5y7eDZ2m8Gx1j2rYO8SfFbyo.tmp"C:\Users\Admin\AppData\Local\Temp\is-DNAS8.tmp\5y7eDZ2m8Gx1j2rYO8SfFbyo.tmp" /SL5="$601E6,4423022,54272,C:\Users\Admin\Pictures\5y7eDZ2m8Gx1j2rYO8SfFbyo.exe"1⤵PID:5068
-
C:\Program Files (x86)\VideoBACKUP\VideoEditor.exe"C:\Program Files (x86)\VideoBACKUP\VideoEditor.exe" -i2⤵PID:4672
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" pause VE1011-162⤵PID:924
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 pause VE1011-163⤵PID:2020
-
-
-
C:\Program Files (x86)\VideoBACKUP\VideoEditor.exe"C:\Program Files (x86)\VideoBACKUP\VideoEditor.exe" -s2⤵PID:3800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force1⤵PID:3380
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5f5ab138f69b8f642b63216806dfe008d
SHA1f12ea28f3d5e46ac922097a7a6337334642ebd1a
SHA2562e522683aba03c3421481f6c7608d4966d07efacefa0cbeb2902c39daf4090be
SHA5125697e7752c897d5b4f90526ae4025bce57827df5e2251dac4fce0b87ceee61b11544d00a38c8e0ac562b995cf5654a7075f6fafebf36c72f1addf504a849f831
-
Filesize
2.0MB
MD5f5ab138f69b8f642b63216806dfe008d
SHA1f12ea28f3d5e46ac922097a7a6337334642ebd1a
SHA2562e522683aba03c3421481f6c7608d4966d07efacefa0cbeb2902c39daf4090be
SHA5125697e7752c897d5b4f90526ae4025bce57827df5e2251dac4fce0b87ceee61b11544d00a38c8e0ac562b995cf5654a7075f6fafebf36c72f1addf504a849f831
-
Filesize
2.0MB
MD5f5ab138f69b8f642b63216806dfe008d
SHA1f12ea28f3d5e46ac922097a7a6337334642ebd1a
SHA2562e522683aba03c3421481f6c7608d4966d07efacefa0cbeb2902c39daf4090be
SHA5125697e7752c897d5b4f90526ae4025bce57827df5e2251dac4fce0b87ceee61b11544d00a38c8e0ac562b995cf5654a7075f6fafebf36c72f1addf504a849f831
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2.8MB
MD548d1a9fe9e1ea9dfc625e9bdf08a4140
SHA17310feb0802812515f886036bcf04d054d94055d
SHA256aa429b1c00c3c3ceb215c248edf82e657a496b1108f5c1b2ba32cf2f9a76f842
SHA51202ef5ceb2b1af637ed07fcbed56bb27d43276f3ce70dde35a47147f679683027b3bc4536680336d5fbf24d0c5dfbc08559004754a42617a095bc506e3e836eb0
-
Filesize
4.7MB
MD59e0d1f5e1b19e6f5c5041e6228185374
SHA15abc65f947c88a51949707cf3dd44826d3877f4e
SHA2562f7174e4db37dc516fd222c3331a266cb75dca9c3914bdc93b6000d119e566b6
SHA512a17185c7460e2e15858581a86d6ec35acbf48a20d680eafd2bc0ac809e58fa3645e1d29ee8d936d89bcab67bfe86889a59f69a26c90a0ca68e13df70713afcd4
-
Filesize
4.7MB
MD59e0d1f5e1b19e6f5c5041e6228185374
SHA15abc65f947c88a51949707cf3dd44826d3877f4e
SHA2562f7174e4db37dc516fd222c3331a266cb75dca9c3914bdc93b6000d119e566b6
SHA512a17185c7460e2e15858581a86d6ec35acbf48a20d680eafd2bc0ac809e58fa3645e1d29ee8d936d89bcab67bfe86889a59f69a26c90a0ca68e13df70713afcd4
-
Filesize
4.7MB
MD59e0d1f5e1b19e6f5c5041e6228185374
SHA15abc65f947c88a51949707cf3dd44826d3877f4e
SHA2562f7174e4db37dc516fd222c3331a266cb75dca9c3914bdc93b6000d119e566b6
SHA512a17185c7460e2e15858581a86d6ec35acbf48a20d680eafd2bc0ac809e58fa3645e1d29ee8d936d89bcab67bfe86889a59f69a26c90a0ca68e13df70713afcd4
-
Filesize
4.7MB
MD59e0d1f5e1b19e6f5c5041e6228185374
SHA15abc65f947c88a51949707cf3dd44826d3877f4e
SHA2562f7174e4db37dc516fd222c3331a266cb75dca9c3914bdc93b6000d119e566b6
SHA512a17185c7460e2e15858581a86d6ec35acbf48a20d680eafd2bc0ac809e58fa3645e1d29ee8d936d89bcab67bfe86889a59f69a26c90a0ca68e13df70713afcd4
-
Filesize
4.7MB
MD59e0d1f5e1b19e6f5c5041e6228185374
SHA15abc65f947c88a51949707cf3dd44826d3877f4e
SHA2562f7174e4db37dc516fd222c3331a266cb75dca9c3914bdc93b6000d119e566b6
SHA512a17185c7460e2e15858581a86d6ec35acbf48a20d680eafd2bc0ac809e58fa3645e1d29ee8d936d89bcab67bfe86889a59f69a26c90a0ca68e13df70713afcd4
-
Filesize
4.7MB
MD59e0d1f5e1b19e6f5c5041e6228185374
SHA15abc65f947c88a51949707cf3dd44826d3877f4e
SHA2562f7174e4db37dc516fd222c3331a266cb75dca9c3914bdc93b6000d119e566b6
SHA512a17185c7460e2e15858581a86d6ec35acbf48a20d680eafd2bc0ac809e58fa3645e1d29ee8d936d89bcab67bfe86889a59f69a26c90a0ca68e13df70713afcd4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD5e4211d6d009757c078a9fac7ff4f03d4
SHA1019cd56ba687d39d12d4b13991c9a42ea6ba03da
SHA256388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
SHA51217257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
3.1MB
MD5ebec033f87337532b23d9398f649eec9
SHA1c4335168ec2f70621f11f614fe24ccd16d15c9fb
SHA25682fdd2282cf61cfa6155c51a82c4db79487ffeb377d0245d513edeb44d731c16
SHA5123875c2dd9bbeb5be00c2ccf8391bcb92d328a3294ce5c2d31fd09f20d80e12bd610d5473dfc2e13962578e4bb75336615cdf16251489a31ecbe4873d09cf1b11
-
Filesize
3.1MB
MD5ebec033f87337532b23d9398f649eec9
SHA1c4335168ec2f70621f11f614fe24ccd16d15c9fb
SHA25682fdd2282cf61cfa6155c51a82c4db79487ffeb377d0245d513edeb44d731c16
SHA5123875c2dd9bbeb5be00c2ccf8391bcb92d328a3294ce5c2d31fd09f20d80e12bd610d5473dfc2e13962578e4bb75336615cdf16251489a31ecbe4873d09cf1b11
-
Filesize
677KB
MD5281618d6c879a1d32add50b8d8b8da33
SHA1c1bd4aa6368bdf68d08c20f53d55e3e95c3fb826
SHA2567d9398d279ccbf412cef219c830c75aa3d09253e7f66d8a8aeb953ff924c50c9
SHA5128d848fbfc0833dc57ad65ac68cf7a91d6518e9c19f960cbb34787cf06a66d9be1d92d13dc3f1152a6926ad529da9d3f3e73a31f3ebe3a1ff64ae6d0cca2286bf
-
Filesize
677KB
MD5281618d6c879a1d32add50b8d8b8da33
SHA1c1bd4aa6368bdf68d08c20f53d55e3e95c3fb826
SHA2567d9398d279ccbf412cef219c830c75aa3d09253e7f66d8a8aeb953ff924c50c9
SHA5128d848fbfc0833dc57ad65ac68cf7a91d6518e9c19f960cbb34787cf06a66d9be1d92d13dc3f1152a6926ad529da9d3f3e73a31f3ebe3a1ff64ae6d0cca2286bf
-
Filesize
40B
MD594e5b6354d4816c67786ab6ccc796ad5
SHA13f8c6af16b2ca2ae69fb20ab8bd8f420a12cf3b7
SHA2560db434b6e8eef4009f8addbd0672f12864e4f859745e603d4499e71aa0ec8d03
SHA512c43f0831cb3debc0b4a511321cb0ffeb22fa1deaa6bade166a068e25a50162fed24f2f3fe05de64ecb8ba2131b72018616934326ad011c862ab71f0317dc4d47
-
Filesize
40B
MD594e5b6354d4816c67786ab6ccc796ad5
SHA13f8c6af16b2ca2ae69fb20ab8bd8f420a12cf3b7
SHA2560db434b6e8eef4009f8addbd0672f12864e4f859745e603d4499e71aa0ec8d03
SHA512c43f0831cb3debc0b4a511321cb0ffeb22fa1deaa6bade166a068e25a50162fed24f2f3fe05de64ecb8ba2131b72018616934326ad011c862ab71f0317dc4d47
-
Filesize
3.1MB
MD5823b5fcdef282c5318b670008b9e6922
SHA1d20cd5321d8a3d423af4c6dabc0ac905796bdc6d
SHA256712f5bb403ca4ade2d3fa47b050aac51a9f573142fd8ba8bf18f5f8144214d8d
SHA5124377d06a71291be3e52c28a2ada0b89ff185a8887c4a75972cdc5e85d95da6538d1776bc49fb190c67b8e6497225f1d63b86793f4095c8fb990a5f6659216472
-
Filesize
3.1MB
MD5823b5fcdef282c5318b670008b9e6922
SHA1d20cd5321d8a3d423af4c6dabc0ac905796bdc6d
SHA256712f5bb403ca4ade2d3fa47b050aac51a9f573142fd8ba8bf18f5f8144214d8d
SHA5124377d06a71291be3e52c28a2ada0b89ff185a8887c4a75972cdc5e85d95da6538d1776bc49fb190c67b8e6497225f1d63b86793f4095c8fb990a5f6659216472
-
Filesize
3.1MB
MD5823b5fcdef282c5318b670008b9e6922
SHA1d20cd5321d8a3d423af4c6dabc0ac905796bdc6d
SHA256712f5bb403ca4ade2d3fa47b050aac51a9f573142fd8ba8bf18f5f8144214d8d
SHA5124377d06a71291be3e52c28a2ada0b89ff185a8887c4a75972cdc5e85d95da6538d1776bc49fb190c67b8e6497225f1d63b86793f4095c8fb990a5f6659216472
-
Filesize
4.5MB
MD559b260728c37cf5cea159f60f1e61cb9
SHA11ae6924ac5aac134a617f838e1219a2285a81c17
SHA256f45139cc5f4c15b008e9fed20d501830368d6ec4e474bd35e6ea9c8ab2dc5bf3
SHA512d549027226d986308fdc10a7302072138cc843f71048c6c859422948ee6389d9ed0b6364a99db8c2e357c416e537af9488ce50d55ca6a79933857eb2860e8c8a
-
Filesize
4.5MB
MD559b260728c37cf5cea159f60f1e61cb9
SHA11ae6924ac5aac134a617f838e1219a2285a81c17
SHA256f45139cc5f4c15b008e9fed20d501830368d6ec4e474bd35e6ea9c8ab2dc5bf3
SHA512d549027226d986308fdc10a7302072138cc843f71048c6c859422948ee6389d9ed0b6364a99db8c2e357c416e537af9488ce50d55ca6a79933857eb2860e8c8a
-
Filesize
4.5MB
MD559b260728c37cf5cea159f60f1e61cb9
SHA11ae6924ac5aac134a617f838e1219a2285a81c17
SHA256f45139cc5f4c15b008e9fed20d501830368d6ec4e474bd35e6ea9c8ab2dc5bf3
SHA512d549027226d986308fdc10a7302072138cc843f71048c6c859422948ee6389d9ed0b6364a99db8c2e357c416e537af9488ce50d55ca6a79933857eb2860e8c8a
-
Filesize
5.6MB
MD5fe469d9ce18f3bd33de41b8fd8701c4d
SHA199411eab81e0d7e8607e8fe0f715f635e541e52a
SHA256b253f2cc3cafc35941d978a4d14b65610e641cb461e862fb0c155f3c30ce127a
SHA5125b40c5259d01944e718bb14b8e6b994f2ea5bd391058aa8d086033cd609cb54231c7e07b4ab307ecfd5be28936e1c5576d3448504b99d9ac05c5442e5e1e85d9
-
Filesize
5.6MB
MD5fe469d9ce18f3bd33de41b8fd8701c4d
SHA199411eab81e0d7e8607e8fe0f715f635e541e52a
SHA256b253f2cc3cafc35941d978a4d14b65610e641cb461e862fb0c155f3c30ce127a
SHA5125b40c5259d01944e718bb14b8e6b994f2ea5bd391058aa8d086033cd609cb54231c7e07b4ab307ecfd5be28936e1c5576d3448504b99d9ac05c5442e5e1e85d9
-
Filesize
5.6MB
MD5fe469d9ce18f3bd33de41b8fd8701c4d
SHA199411eab81e0d7e8607e8fe0f715f635e541e52a
SHA256b253f2cc3cafc35941d978a4d14b65610e641cb461e862fb0c155f3c30ce127a
SHA5125b40c5259d01944e718bb14b8e6b994f2ea5bd391058aa8d086033cd609cb54231c7e07b4ab307ecfd5be28936e1c5576d3448504b99d9ac05c5442e5e1e85d9
-
Filesize
4.1MB
MD5ed2c682fe20d24e5377b706b30208a1a
SHA1c8c45eacf6ffd021efb167660e9f5c8009a6ce65
SHA256f906fa0da044a3330417334446bf4e6b950e50c3bccb4795d787fd833dbe9248
SHA512a05d0d6929e9fdf1b22b796e1a9cf658acd23862ee81200e2564719800ce2575713b88f8f73cc967ff8c776f9a00657ec539ba074afa2fb26ea45dff163dc14a
-
Filesize
4.1MB
MD5ed2c682fe20d24e5377b706b30208a1a
SHA1c8c45eacf6ffd021efb167660e9f5c8009a6ce65
SHA256f906fa0da044a3330417334446bf4e6b950e50c3bccb4795d787fd833dbe9248
SHA512a05d0d6929e9fdf1b22b796e1a9cf658acd23862ee81200e2564719800ce2575713b88f8f73cc967ff8c776f9a00657ec539ba074afa2fb26ea45dff163dc14a
-
Filesize
4.1MB
MD5ed2c682fe20d24e5377b706b30208a1a
SHA1c8c45eacf6ffd021efb167660e9f5c8009a6ce65
SHA256f906fa0da044a3330417334446bf4e6b950e50c3bccb4795d787fd833dbe9248
SHA512a05d0d6929e9fdf1b22b796e1a9cf658acd23862ee81200e2564719800ce2575713b88f8f73cc967ff8c776f9a00657ec539ba074afa2fb26ea45dff163dc14a
-
Filesize
5.2MB
MD57af78ecfa55e8aeb8b699076266f7bcf
SHA1432c9deb88d92ae86c55de81af26527d7d1af673
SHA256f7284ade2ca0aeb432cf1fdae5ab0c724f81d10b914f6d4c2c15ef0f60ff316e
SHA5123c0ae6b6e4a896da52faff4fb2e958abb2856330cbba6ff4b7a59e7512475e1739cccf2cfda7dde492f381d3225263bc77e3154983e86933fa074696e92a059e
-
Filesize
5.2MB
MD57af78ecfa55e8aeb8b699076266f7bcf
SHA1432c9deb88d92ae86c55de81af26527d7d1af673
SHA256f7284ade2ca0aeb432cf1fdae5ab0c724f81d10b914f6d4c2c15ef0f60ff316e
SHA5123c0ae6b6e4a896da52faff4fb2e958abb2856330cbba6ff4b7a59e7512475e1739cccf2cfda7dde492f381d3225263bc77e3154983e86933fa074696e92a059e
-
Filesize
2.8MB
MD548d1a9fe9e1ea9dfc625e9bdf08a4140
SHA17310feb0802812515f886036bcf04d054d94055d
SHA256aa429b1c00c3c3ceb215c248edf82e657a496b1108f5c1b2ba32cf2f9a76f842
SHA51202ef5ceb2b1af637ed07fcbed56bb27d43276f3ce70dde35a47147f679683027b3bc4536680336d5fbf24d0c5dfbc08559004754a42617a095bc506e3e836eb0
-
Filesize
2.8MB
MD548d1a9fe9e1ea9dfc625e9bdf08a4140
SHA17310feb0802812515f886036bcf04d054d94055d
SHA256aa429b1c00c3c3ceb215c248edf82e657a496b1108f5c1b2ba32cf2f9a76f842
SHA51202ef5ceb2b1af637ed07fcbed56bb27d43276f3ce70dde35a47147f679683027b3bc4536680336d5fbf24d0c5dfbc08559004754a42617a095bc506e3e836eb0
-
Filesize
2.8MB
MD548d1a9fe9e1ea9dfc625e9bdf08a4140
SHA17310feb0802812515f886036bcf04d054d94055d
SHA256aa429b1c00c3c3ceb215c248edf82e657a496b1108f5c1b2ba32cf2f9a76f842
SHA51202ef5ceb2b1af637ed07fcbed56bb27d43276f3ce70dde35a47147f679683027b3bc4536680336d5fbf24d0c5dfbc08559004754a42617a095bc506e3e836eb0
-
Filesize
2.8MB
MD548d1a9fe9e1ea9dfc625e9bdf08a4140
SHA17310feb0802812515f886036bcf04d054d94055d
SHA256aa429b1c00c3c3ceb215c248edf82e657a496b1108f5c1b2ba32cf2f9a76f842
SHA51202ef5ceb2b1af637ed07fcbed56bb27d43276f3ce70dde35a47147f679683027b3bc4536680336d5fbf24d0c5dfbc08559004754a42617a095bc506e3e836eb0
-
Filesize
2.8MB
MD548d1a9fe9e1ea9dfc625e9bdf08a4140
SHA17310feb0802812515f886036bcf04d054d94055d
SHA256aa429b1c00c3c3ceb215c248edf82e657a496b1108f5c1b2ba32cf2f9a76f842
SHA51202ef5ceb2b1af637ed07fcbed56bb27d43276f3ce70dde35a47147f679683027b3bc4536680336d5fbf24d0c5dfbc08559004754a42617a095bc506e3e836eb0
-
Filesize
2.8MB
MD548d1a9fe9e1ea9dfc625e9bdf08a4140
SHA17310feb0802812515f886036bcf04d054d94055d
SHA256aa429b1c00c3c3ceb215c248edf82e657a496b1108f5c1b2ba32cf2f9a76f842
SHA51202ef5ceb2b1af637ed07fcbed56bb27d43276f3ce70dde35a47147f679683027b3bc4536680336d5fbf24d0c5dfbc08559004754a42617a095bc506e3e836eb0
-
Filesize
4.9MB
MD5f7f4c10dd56dd175ed57b936d3ae87d1
SHA1df2c485537f84ab875071c431a21f2cdf477605c
SHA256a39eba51e56a3038058473c7d625e3331961938985451ff4120a518a80fa09ce
SHA5127dc0909929e4cac8daeb0e36fb481a43a36004c36bc26565f2a442e26edb1c3bc9882e370be1ed16f715df77541879e4a444aa7ef53d80fb284745e89eeb7171
-
Filesize
4.9MB
MD5f7f4c10dd56dd175ed57b936d3ae87d1
SHA1df2c485537f84ab875071c431a21f2cdf477605c
SHA256a39eba51e56a3038058473c7d625e3331961938985451ff4120a518a80fa09ce
SHA5127dc0909929e4cac8daeb0e36fb481a43a36004c36bc26565f2a442e26edb1c3bc9882e370be1ed16f715df77541879e4a444aa7ef53d80fb284745e89eeb7171
-
Filesize
4.9MB
MD5f7f4c10dd56dd175ed57b936d3ae87d1
SHA1df2c485537f84ab875071c431a21f2cdf477605c
SHA256a39eba51e56a3038058473c7d625e3331961938985451ff4120a518a80fa09ce
SHA5127dc0909929e4cac8daeb0e36fb481a43a36004c36bc26565f2a442e26edb1c3bc9882e370be1ed16f715df77541879e4a444aa7ef53d80fb284745e89eeb7171
-
Filesize
7B
MD524fe48030f7d3097d5882535b04c3fa8
SHA1a689a999a5e62055bda8c21b1dbe92c119308def
SHA256424a2551d356754c882d04ac16c63e6b50b80b159549d23231001f629455756e
SHA51245a842447d5e9c10822f7d5db1192a0e8e7917e6546dab6aebe2542b5a82bedc26aa8d96e3e99de82e2d0b662fcac70d6914248371af034b763f5dd85dab0c51
-
Filesize
6.5MB
MD592730c87a11aecf1ad0e3c1553ee5523
SHA141cd8717113344fedf8504109df21253f210b0e4
SHA2568e795f950cd97d1c5bcbdcc176857d84c3bd72061a1d24ac3f5c0e7ce0de740c
SHA5129272a6ee98f4c0eb630448f11e96dda1ccbbd59e8ef1b40c65fcd7c5c7993f8fb72a90c08a1e7429be6f4b9e938e240a41495a7285cb68b748201a1008ed422c
-
Filesize
6.5MB
MD592730c87a11aecf1ad0e3c1553ee5523
SHA141cd8717113344fedf8504109df21253f210b0e4
SHA2568e795f950cd97d1c5bcbdcc176857d84c3bd72061a1d24ac3f5c0e7ce0de740c
SHA5129272a6ee98f4c0eb630448f11e96dda1ccbbd59e8ef1b40c65fcd7c5c7993f8fb72a90c08a1e7429be6f4b9e938e240a41495a7285cb68b748201a1008ed422c
-
Filesize
6.5MB
MD592730c87a11aecf1ad0e3c1553ee5523
SHA141cd8717113344fedf8504109df21253f210b0e4
SHA2568e795f950cd97d1c5bcbdcc176857d84c3bd72061a1d24ac3f5c0e7ce0de740c
SHA5129272a6ee98f4c0eb630448f11e96dda1ccbbd59e8ef1b40c65fcd7c5c7993f8fb72a90c08a1e7429be6f4b9e938e240a41495a7285cb68b748201a1008ed422c
-
Filesize
4.1MB
MD51b48a19af0a2035015ae481239234e93
SHA11f97f85e8db6ce2b66ef5ab5f486ad0514ac29f1
SHA256e73ef614efa1cfec16894d0b3672a41d4bf020b78d4c2e6027a5bf76ee65d4bd
SHA512d151c0db16046ec2710733a988a465f05c5d70dacbbc1dbf788cd26d78cbfb669e8271d4c2939bb6137bbd8e76bc7e3906b9b3f8e78a60ddefc79aa80a9b2057
-
Filesize
4.1MB
MD51b48a19af0a2035015ae481239234e93
SHA11f97f85e8db6ce2b66ef5ab5f486ad0514ac29f1
SHA256e73ef614efa1cfec16894d0b3672a41d4bf020b78d4c2e6027a5bf76ee65d4bd
SHA512d151c0db16046ec2710733a988a465f05c5d70dacbbc1dbf788cd26d78cbfb669e8271d4c2939bb6137bbd8e76bc7e3906b9b3f8e78a60ddefc79aa80a9b2057
-
Filesize
4.1MB
MD51b48a19af0a2035015ae481239234e93
SHA11f97f85e8db6ce2b66ef5ab5f486ad0514ac29f1
SHA256e73ef614efa1cfec16894d0b3672a41d4bf020b78d4c2e6027a5bf76ee65d4bd
SHA512d151c0db16046ec2710733a988a465f05c5d70dacbbc1dbf788cd26d78cbfb669e8271d4c2939bb6137bbd8e76bc7e3906b9b3f8e78a60ddefc79aa80a9b2057
-
Filesize
274B
MD5dde72ae232dc63298465861482d7bb93
SHA1557c5dbebc35bc82280e2a744a03ce5e78b3e6fb
SHA2560032588b8d93a807cf0f48a806ccf125677503a6fabe4105a6dc69e81ace6091
SHA512389eb8f7b18fcdd1a6f275ff8acad211a10445ff412221796cd645c9a6458719cced553561e2b4d438783459d02e494d5140c0d85f2b3df617b7b2e031d234b2