Analysis
-
max time kernel
121s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
08-11-2023 18:14
Static task
static1
Behavioral task
behavioral1
Sample
70c79c1d95907c47.msi
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
70c79c1d95907c47.msi
Resource
win10v2004-20231023-en
General
-
Target
70c79c1d95907c47.msi
-
Size
8.5MB
-
MD5
4e176a52cd2a43e85549cd10cef5b1f0
-
SHA1
322a3e3fe1f260493a6f5704608e0bbea15199d6
-
SHA256
eebf1a462cb8ea88eee8af609fc35d3640a2d5b42355f5d6197c7f51a4bac0bb
-
SHA512
ea9d8b7101bafeae56b2f0d778fba5440652d88e70ad589be576fcab01d5c41505c1cb14dbcc2a34772da143160e41f694c0b4b5667537838af289a63c537e47
-
SSDEEP
196608:ieS5hV9/S6WXbfXlTrn7HZ5AQX3AveLukj1w9vBiRU/MwZF:idhVs6WXjX9HZ5AQX32WDo0A
Malware Config
Extracted
darkgate
PLEX
http://homeservicetreking.com
-
alternative_c2_port
8080
-
anti_analysis
true
-
anti_debug
true
-
anti_vm
true
-
c2_port
8443
-
check_disk
false
-
check_ram
true
-
check_xeon
true
-
crypter_au3
false
-
crypter_dll
false
-
crypter_rawstub
true
-
crypto_key
tJAEBsRlHobUrN
-
internal_mutex
txtMut
-
minimum_disk
18
-
minimum_ram
6009
-
ping_interval
4
-
rootkit
true
-
startup_persistence
true
-
username
PLEX
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1308 windbg.exe 1396 Autoit3.exe -
Loads dropped DLL 7 IoCs
pid Process 1940 MsiExec.exe 1940 MsiExec.exe 1940 MsiExec.exe 1940 MsiExec.exe 1940 MsiExec.exe 1308 windbg.exe 1308 windbg.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2356 ICACLS.EXE 1784 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f77759d.msi msiexec.exe File created C:\Windows\Installer\f77759e.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB960.tmp msiexec.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f77759d.msi msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\Installer\f77759e.ipi msiexec.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1188 msiexec.exe 1188 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3060 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 3060 msiexec.exe Token: SeIncreaseQuotaPrivilege 3060 msiexec.exe Token: SeRestorePrivilege 1188 msiexec.exe Token: SeTakeOwnershipPrivilege 1188 msiexec.exe Token: SeSecurityPrivilege 1188 msiexec.exe Token: SeCreateTokenPrivilege 3060 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3060 msiexec.exe Token: SeLockMemoryPrivilege 3060 msiexec.exe Token: SeIncreaseQuotaPrivilege 3060 msiexec.exe Token: SeMachineAccountPrivilege 3060 msiexec.exe Token: SeTcbPrivilege 3060 msiexec.exe Token: SeSecurityPrivilege 3060 msiexec.exe Token: SeTakeOwnershipPrivilege 3060 msiexec.exe Token: SeLoadDriverPrivilege 3060 msiexec.exe Token: SeSystemProfilePrivilege 3060 msiexec.exe Token: SeSystemtimePrivilege 3060 msiexec.exe Token: SeProfSingleProcessPrivilege 3060 msiexec.exe Token: SeIncBasePriorityPrivilege 3060 msiexec.exe Token: SeCreatePagefilePrivilege 3060 msiexec.exe Token: SeCreatePermanentPrivilege 3060 msiexec.exe Token: SeBackupPrivilege 3060 msiexec.exe Token: SeRestorePrivilege 3060 msiexec.exe Token: SeShutdownPrivilege 3060 msiexec.exe Token: SeDebugPrivilege 3060 msiexec.exe Token: SeAuditPrivilege 3060 msiexec.exe Token: SeSystemEnvironmentPrivilege 3060 msiexec.exe Token: SeChangeNotifyPrivilege 3060 msiexec.exe Token: SeRemoteShutdownPrivilege 3060 msiexec.exe Token: SeUndockPrivilege 3060 msiexec.exe Token: SeSyncAgentPrivilege 3060 msiexec.exe Token: SeEnableDelegationPrivilege 3060 msiexec.exe Token: SeManageVolumePrivilege 3060 msiexec.exe Token: SeImpersonatePrivilege 3060 msiexec.exe Token: SeCreateGlobalPrivilege 3060 msiexec.exe Token: SeBackupPrivilege 2820 vssvc.exe Token: SeRestorePrivilege 2820 vssvc.exe Token: SeAuditPrivilege 2820 vssvc.exe Token: SeBackupPrivilege 1188 msiexec.exe Token: SeRestorePrivilege 1188 msiexec.exe Token: SeRestorePrivilege 2588 DrvInst.exe Token: SeRestorePrivilege 2588 DrvInst.exe Token: SeRestorePrivilege 2588 DrvInst.exe Token: SeRestorePrivilege 2588 DrvInst.exe Token: SeRestorePrivilege 2588 DrvInst.exe Token: SeRestorePrivilege 2588 DrvInst.exe Token: SeRestorePrivilege 2588 DrvInst.exe Token: SeLoadDriverPrivilege 2588 DrvInst.exe Token: SeLoadDriverPrivilege 2588 DrvInst.exe Token: SeLoadDriverPrivilege 2588 DrvInst.exe Token: SeRestorePrivilege 1188 msiexec.exe Token: SeTakeOwnershipPrivilege 1188 msiexec.exe Token: SeRestorePrivilege 1188 msiexec.exe Token: SeTakeOwnershipPrivilege 1188 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3060 msiexec.exe 3060 msiexec.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1188 wrote to memory of 1940 1188 msiexec.exe 34 PID 1188 wrote to memory of 1940 1188 msiexec.exe 34 PID 1188 wrote to memory of 1940 1188 msiexec.exe 34 PID 1188 wrote to memory of 1940 1188 msiexec.exe 34 PID 1188 wrote to memory of 1940 1188 msiexec.exe 34 PID 1188 wrote to memory of 1940 1188 msiexec.exe 34 PID 1188 wrote to memory of 1940 1188 msiexec.exe 34 PID 1940 wrote to memory of 2356 1940 MsiExec.exe 35 PID 1940 wrote to memory of 2356 1940 MsiExec.exe 35 PID 1940 wrote to memory of 2356 1940 MsiExec.exe 35 PID 1940 wrote to memory of 2356 1940 MsiExec.exe 35 PID 1940 wrote to memory of 1100 1940 MsiExec.exe 37 PID 1940 wrote to memory of 1100 1940 MsiExec.exe 37 PID 1940 wrote to memory of 1100 1940 MsiExec.exe 37 PID 1940 wrote to memory of 1100 1940 MsiExec.exe 37 PID 1940 wrote to memory of 1308 1940 MsiExec.exe 39 PID 1940 wrote to memory of 1308 1940 MsiExec.exe 39 PID 1940 wrote to memory of 1308 1940 MsiExec.exe 39 PID 1940 wrote to memory of 1308 1940 MsiExec.exe 39 PID 1940 wrote to memory of 1308 1940 MsiExec.exe 39 PID 1940 wrote to memory of 1308 1940 MsiExec.exe 39 PID 1940 wrote to memory of 1308 1940 MsiExec.exe 39 PID 1308 wrote to memory of 1396 1308 windbg.exe 40 PID 1308 wrote to memory of 1396 1308 windbg.exe 40 PID 1308 wrote to memory of 1396 1308 windbg.exe 40 PID 1308 wrote to memory of 1396 1308 windbg.exe 40 PID 1940 wrote to memory of 2492 1940 MsiExec.exe 41 PID 1940 wrote to memory of 2492 1940 MsiExec.exe 41 PID 1940 wrote to memory of 2492 1940 MsiExec.exe 41 PID 1940 wrote to memory of 2492 1940 MsiExec.exe 41 PID 1940 wrote to memory of 1784 1940 MsiExec.exe 43 PID 1940 wrote to memory of 1784 1940 MsiExec.exe 43 PID 1940 wrote to memory of 1784 1940 MsiExec.exe 43 PID 1940 wrote to memory of 1784 1940 MsiExec.exe 43 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\70c79c1d95907c47.msi1⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3060
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AD274243DBB6F385C92E547817F412DB2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-2503c028-a0bd-4ade-a718-734d40447c51\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:2356
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\MW-2503c028-a0bd-4ade-a718-734d40447c51\files\windbg.exe"C:\Users\Admin\AppData\Local\Temp\MW-2503c028-a0bd-4ade-a718-734d40447c51\files\windbg.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1308 -
\??\c:\tmpa\Autoit3.exec:\tmpa\Autoit3.exe c:\tmpa\script.au34⤵
- Executes dropped EXE
- Checks processor information in registry
PID:1396
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-2503c028-a0bd-4ade-a718-734d40447c51\files"3⤵PID:2492
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-2503c028-a0bd-4ade-a718-734d40447c51\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:1784
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005C8" "00000000000003B0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.2MB
MD5c6fcab2f18464ca81312ff555f277766
SHA1c80fc589cea0864caad5ca1c5f68c79141d32568
SHA256daf28b35267d95cafff61b0b9821405704a60130b491262f69b7092276ee7b0f
SHA512117645359ce1a7f3b88b78c0174ac929a204a234beb81344190ee776870c4bce8b07385bca6f670dc71ecbc702294ac61e6e07330f9482bf3ec5efb16464ccce
-
Filesize
1.1MB
MD52ccc17c1a5bb5e656e7f3bb09ff0beff
SHA105866cf7dd5fa99ea852b01c2791b30e7741ea19
SHA256411b6ce9e97a4d828ab43dcf896f8ea09b5e9dc02874909f53ca1e0f10caeed2
SHA51246b7362a2df870018707d89a7340ac0c07a2a357c504dbd944699c0231b4f984661b9f112b9d4869e55cf208ed5968f3ec5b5b35a956329679fb6e48ada7c4c5
-
Filesize
1.8MB
MD5dee56d4f89c71ea6c4f1e75b82f2e9c9
SHA1293ce531cddbf4034782d5dfed1e35c807d75c52
SHA256a8f1ffb62d49d35a0f838f358614333e3d5d68ce5409fdfefcd1aa218d4639cf
SHA512e8c38dc1d7a49d9cb919eae5294cc64379a933cdbd5427ed38c5f915271655f9bd6363e131f9d8a74ffdda23c7b155cc5200ddf999339ea611b98e74355faa0c
-
Filesize
1.8MB
MD5173a98c6c7a166db7c3caa3a06fec06c
SHA13c562051f42353e72ba87b6f54744f6d0107df86
SHA256212a80b3f8e68d00dbd8fc55fc8c4b30ee996348262d5d37e8b3f431a4b2fdad
SHA5129dcd341937eff32762767d3538499d211f5a50fddb4e83d5d1afbeb87a5420c1fb9952ef2ecc744c460b7d53baa2bffbe99087a9f794d25ba78d1af61ea8b54d
-
Filesize
1.6MB
MD594b4895b7b8a60481393b7b8c22ad742
SHA1902796c4aee78ab74e7ba5004625d797d83a8787
SHA256f449409c8747d8e73ac7f8539c6e26d526ef51d267fed40eadce138389db5973
SHA512d1ed6f5a1920eca041a683d71ac562058bc513877e3ae8be18888797d0713e25964c610428f9474d9b539097441002275e1f0023a565bd205cd4153ac282b61e
-
Filesize
92KB
MD5c60e2e0bea006298e78a5f014a670263
SHA1c354a0ea8539020b8b2f77e84ba07215524d6e36
SHA25657bdb6ea4950552ca0ca96afbdd44174cf14c8790844df5ec313658bb95ed49b
SHA512a2d2657ee40750aa6a6bd6322dbb6460f7ed42eec9c606a904dac9dd6161247fe395ff1af7f7bd9eee6c9c550c6098de6759d46ccbf6b0e24589c7606b4412f7
-
Filesize
1.8MB
MD5b1927af0305d495aba773d8c9e0f708f
SHA1ed6aff796ca21e3edeedd8116045e77a725be43d
SHA256caa1a27b0bc5b84427051f8f2d16fd28d9038cc4d2a31594ffd322a7d5cf9bdd
SHA512ded3ad9f9c881c32fdb543ecb3f13919e2efcaeed6079ad2b2232f5ff931a5e651c185dac791988095d9df6d7c08996ff992f8bb48029b5c2ec35628bece18a1
-
Filesize
1.9MB
MD5bb74fa8dcec94e66fde2fdf2e3ad37c0
SHA1f1b95db22c5089281e28040b6c515399a00cba3f
SHA256d56ee9c7e923ab6e17c65e44674d897aba30abe6625b6bc3dad5e609f14679ca
SHA51283db8d30f8c5b50a9aa8f1f5f9cb9e1a28b5b7136ff00abf7e3f7ef16d2bc8a96808826ce5fdc4c486670f1edfd1c34492ba5ed2c9c245b4958c492b58dca790
-
Filesize
474KB
MD504ec4f58a1f4a87b5eeb1f4b7afc48e0
SHA158dcb1cbbec071d036a07f0e8feb858e4c5b96e7
SHA256bd1af3dba56b129e6c624297eeed40c898fa2981fce5caafe467d88a748988a4
SHA5125b572a504fac599e7e3f726d391e8ffdc2d083745609315a203000e8dc79b94d777fc520eb6530444d84f1ac9aad51406b91b527d8434077a58524feeccbbd80
-
Filesize
474KB
MD504ec4f58a1f4a87b5eeb1f4b7afc48e0
SHA158dcb1cbbec071d036a07f0e8feb858e4c5b96e7
SHA256bd1af3dba56b129e6c624297eeed40c898fa2981fce5caafe467d88a748988a4
SHA5125b572a504fac599e7e3f726d391e8ffdc2d083745609315a203000e8dc79b94d777fc520eb6530444d84f1ac9aad51406b91b527d8434077a58524feeccbbd80
-
Filesize
370B
MD5185bab7438662749e886176764cdecfc
SHA16002c644fefd3bf705359f8714c6088146f15c6d
SHA2565d3e40af2a203503a2c43a7ca4741326269746ad45129983f3794d35756b85dd
SHA512e26c9554aeb36cc1eba26c5eb57ca03ade68583898527c41e7deda71cc1425bb9dc4cb8e80973a52814a18b4796886b921e21c1b7e993ce07d2706976aa77000
-
Filesize
1KB
MD54a23898d17494364a22361a580f1e84e
SHA1f4ca3d4759ce430b831187fc8b47d2cf3eaba42c
SHA25673e4dd093e4e01b04d4c623c811f705c81183ebf64a716e949fcb422219a05a9
SHA512d18e2ed36879393046a17de2296ba16aabcf0e2a2c53750163cfcf46a1090091c078d1acb13bff07a5562c23e93afd309ff5e4f092a17fa0d128d0cafd112015
-
Filesize
1KB
MD54a23898d17494364a22361a580f1e84e
SHA1f4ca3d4759ce430b831187fc8b47d2cf3eaba42c
SHA25673e4dd093e4e01b04d4c623c811f705c81183ebf64a716e949fcb422219a05a9
SHA512d18e2ed36879393046a17de2296ba16aabcf0e2a2c53750163cfcf46a1090091c078d1acb13bff07a5562c23e93afd309ff5e4f092a17fa0d128d0cafd112015
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
496KB
MD58b186ded457b74ed70971664bdcf9507
SHA1b8d0905b3f572c40e839a8775a877bdabe1752c8
SHA256309f35590cb88265c3aa7984ed1e78ab28046a7489dfce881e724d2f089d45b8
SHA5127d138fb03b473b0c39aeae819a60baaa6c624731d182afec4a36b6997c87de06364181934b8b5e9924d406531b1ef8a45b4a38806e70be91553fe98c1dc31b76
-
Filesize
1.9MB
MD5bb74fa8dcec94e66fde2fdf2e3ad37c0
SHA1f1b95db22c5089281e28040b6c515399a00cba3f
SHA256d56ee9c7e923ab6e17c65e44674d897aba30abe6625b6bc3dad5e609f14679ca
SHA51283db8d30f8c5b50a9aa8f1f5f9cb9e1a28b5b7136ff00abf7e3f7ef16d2bc8a96808826ce5fdc4c486670f1edfd1c34492ba5ed2c9c245b4958c492b58dca790
-
Filesize
474KB
MD504ec4f58a1f4a87b5eeb1f4b7afc48e0
SHA158dcb1cbbec071d036a07f0e8feb858e4c5b96e7
SHA256bd1af3dba56b129e6c624297eeed40c898fa2981fce5caafe467d88a748988a4
SHA5125b572a504fac599e7e3f726d391e8ffdc2d083745609315a203000e8dc79b94d777fc520eb6530444d84f1ac9aad51406b91b527d8434077a58524feeccbbd80
-
Filesize
474KB
MD504ec4f58a1f4a87b5eeb1f4b7afc48e0
SHA158dcb1cbbec071d036a07f0e8feb858e4c5b96e7
SHA256bd1af3dba56b129e6c624297eeed40c898fa2981fce5caafe467d88a748988a4
SHA5125b572a504fac599e7e3f726d391e8ffdc2d083745609315a203000e8dc79b94d777fc520eb6530444d84f1ac9aad51406b91b527d8434077a58524feeccbbd80
-
Filesize
474KB
MD504ec4f58a1f4a87b5eeb1f4b7afc48e0
SHA158dcb1cbbec071d036a07f0e8feb858e4c5b96e7
SHA256bd1af3dba56b129e6c624297eeed40c898fa2981fce5caafe467d88a748988a4
SHA5125b572a504fac599e7e3f726d391e8ffdc2d083745609315a203000e8dc79b94d777fc520eb6530444d84f1ac9aad51406b91b527d8434077a58524feeccbbd80
-
Filesize
474KB
MD504ec4f58a1f4a87b5eeb1f4b7afc48e0
SHA158dcb1cbbec071d036a07f0e8feb858e4c5b96e7
SHA256bd1af3dba56b129e6c624297eeed40c898fa2981fce5caafe467d88a748988a4
SHA5125b572a504fac599e7e3f726d391e8ffdc2d083745609315a203000e8dc79b94d777fc520eb6530444d84f1ac9aad51406b91b527d8434077a58524feeccbbd80
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c