Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
The Predictor 7.6.8.msi
Resource
win7-20231215-en
General
-
Target
The Predictor 7.6.8.msi
-
Size
9.9MB
-
MD5
e93294aa36d5ffa52e3288e9b68aa97e
-
SHA1
4bc3b7d7aa86cc9cce78222f22dc49d1e3496879
-
SHA256
3fe6b840e057a28be8300bacbc4c2fe7f3c2711911206cad2e6a6e6a2e5207e3
-
SHA512
e8564a98c6621fdfc47bf24118088e468e14ad4e94de505ed2698f66065218d901736f0fc03983cb88ac064f12d3bbc19640771a3524abda727b954109003da1
-
SSDEEP
196608:asXAv5pYll8mqqYJeTTtzJVMHw2RFxiKhf6NEGRn2N9CdE:X6ClakfTt9Vf0FxLoNHR2mC
Malware Config
Extracted
bitrat
1.38
185.157.162.126:443
-
communication_password
a76d949640a165da25ccfe9a8fd82c8a
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4856 msnmsgr.exe 4476 msnmsgr.exe -
Loads dropped DLL 13 IoCs
pid Process 5056 MsiExec.exe 5056 MsiExec.exe 5056 MsiExec.exe 5056 MsiExec.exe 5056 MsiExec.exe 5056 MsiExec.exe 4856 msnmsgr.exe 4856 msnmsgr.exe 4856 msnmsgr.exe 4476 msnmsgr.exe 4476 msnmsgr.exe 4476 msnmsgr.exe 5056 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 4880 explorer.exe 4880 explorer.exe 4880 explorer.exe 4880 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4476 set thread context of 3756 4476 msnmsgr.exe 95 -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\The predictor 7.6.3.8\The predictor 7.6.3.8\Package\msncore.dll msiexec.exe File created C:\Program Files (x86)\The predictor 7.6.3.8\The predictor 7.6.3.8\Package\msnmsgr.exe msiexec.exe File created C:\Program Files (x86)\The predictor 7.6.3.8\The predictor 7.6.3.8\Package\msvcr80.dll msiexec.exe File created C:\Program Files (x86)\The predictor 7.6.3.8\The predictor 7.6.3.8\Package\apophyge.xlsx msiexec.exe File created C:\Program Files (x86)\The predictor 7.6.3.8\The predictor 7.6.3.8\Package\contactsUX.dll msiexec.exe File created C:\Program Files (x86)\The predictor 7.6.3.8\The predictor 7.6.3.8\Package\msidcrl40.dll msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e574d16.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4E7F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4EAE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5173.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI4D64.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{871A8FC6-45BD-4822-94DB-48AC285D7A17} msiexec.exe File opened for modification C:\Windows\Installer\MSI4EBF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4EDF.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI4F9D.tmp msiexec.exe File opened for modification C:\Windows\Installer\e574d16.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4EF0.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\22\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\23 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4460 msiexec.exe 4460 msiexec.exe 4476 msnmsgr.exe 3756 cmd.exe 3756 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4476 msnmsgr.exe 3756 cmd.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
description pid Process Token: SeShutdownPrivilege 3444 msiexec.exe Token: SeIncreaseQuotaPrivilege 3444 msiexec.exe Token: SeSecurityPrivilege 4460 msiexec.exe Token: SeCreateTokenPrivilege 3444 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3444 msiexec.exe Token: SeLockMemoryPrivilege 3444 msiexec.exe Token: SeIncreaseQuotaPrivilege 3444 msiexec.exe Token: SeMachineAccountPrivilege 3444 msiexec.exe Token: SeTcbPrivilege 3444 msiexec.exe Token: SeSecurityPrivilege 3444 msiexec.exe Token: SeTakeOwnershipPrivilege 3444 msiexec.exe Token: SeLoadDriverPrivilege 3444 msiexec.exe Token: SeSystemProfilePrivilege 3444 msiexec.exe Token: SeSystemtimePrivilege 3444 msiexec.exe Token: SeProfSingleProcessPrivilege 3444 msiexec.exe Token: SeIncBasePriorityPrivilege 3444 msiexec.exe Token: SeCreatePagefilePrivilege 3444 msiexec.exe Token: SeCreatePermanentPrivilege 3444 msiexec.exe Token: SeBackupPrivilege 3444 msiexec.exe Token: SeRestorePrivilege 3444 msiexec.exe Token: SeShutdownPrivilege 3444 msiexec.exe Token: SeDebugPrivilege 3444 msiexec.exe Token: SeAuditPrivilege 3444 msiexec.exe Token: SeSystemEnvironmentPrivilege 3444 msiexec.exe Token: SeChangeNotifyPrivilege 3444 msiexec.exe Token: SeRemoteShutdownPrivilege 3444 msiexec.exe Token: SeUndockPrivilege 3444 msiexec.exe Token: SeSyncAgentPrivilege 3444 msiexec.exe Token: SeEnableDelegationPrivilege 3444 msiexec.exe Token: SeManageVolumePrivilege 3444 msiexec.exe Token: SeImpersonatePrivilege 3444 msiexec.exe Token: SeCreateGlobalPrivilege 3444 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeRestorePrivilege 4460 msiexec.exe Token: SeTakeOwnershipPrivilege 4460 msiexec.exe Token: SeShutdownPrivilege 4880 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3444 msiexec.exe 3444 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4880 explorer.exe 4880 explorer.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4460 wrote to memory of 5056 4460 msiexec.exe 91 PID 4460 wrote to memory of 5056 4460 msiexec.exe 91 PID 4460 wrote to memory of 5056 4460 msiexec.exe 91 PID 4460 wrote to memory of 4856 4460 msiexec.exe 92 PID 4460 wrote to memory of 4856 4460 msiexec.exe 92 PID 4460 wrote to memory of 4856 4460 msiexec.exe 92 PID 4856 wrote to memory of 4476 4856 msnmsgr.exe 93 PID 4856 wrote to memory of 4476 4856 msnmsgr.exe 93 PID 4856 wrote to memory of 4476 4856 msnmsgr.exe 93 PID 4476 wrote to memory of 3756 4476 msnmsgr.exe 95 PID 4476 wrote to memory of 3756 4476 msnmsgr.exe 95 PID 4476 wrote to memory of 3756 4476 msnmsgr.exe 95 PID 4476 wrote to memory of 3756 4476 msnmsgr.exe 95 PID 3756 wrote to memory of 4880 3756 cmd.exe 105 PID 3756 wrote to memory of 4880 3756 cmd.exe 105 PID 3756 wrote to memory of 4880 3756 cmd.exe 105 PID 3756 wrote to memory of 4880 3756 cmd.exe 105
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\The Predictor 7.6.8.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3444
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 572E8471FADC1055E5342938E4CC82D82⤵
- Loads dropped DLL
PID:5056
-
-
C:\Program Files (x86)\The predictor 7.6.3.8\The predictor 7.6.3.8\Package\msnmsgr.exe"C:\Program Files (x86)\The predictor 7.6.3.8\The predictor 7.6.3.8\Package\msnmsgr.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\TtlsExt\msnmsgr.exe"C:\Users\Admin\AppData\Local\TtlsExt\msnmsgr.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4880
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD536a693010bd6bed388d70b278f6cba5f
SHA14d7e8ce36f5c8df2bb8bdd9e32ec7935f68e9a37
SHA2569e0ad1e1f14e6dcbe8fe2f6a0e956d90bb5cd5bbe82f876fce54254f199cca06
SHA512e441c18c287066243d3134224b09eeb6bbc767b00bb02dfd9b2fd54764d55726d1f5916a632a030154ea87ebfeda920625263e8c330901996b99ba32c1720a49
-
Filesize
74KB
MD5381d57b9d38ca60d161dcd23c0ca12da
SHA17badc50e59bebf389f4fbfcea6a83b303fe4417c
SHA25696fa870c47fc4838e40cdda50c1d8e5412928e8cbe44755acb2552ca948d38a9
SHA512c43ba7a4168ae01a41fa0d2d634118f352c54d5cf57e3ff19a45c725372e1816dcfc99ba48c911881b2c58028d0c2c8304bd5b7a01e7321dc28b02025ea57439
-
Filesize
69KB
MD5e929934a6ce2fd1d9254c03cbdc08b99
SHA1a0f47ddf37424da5bda266771537105a9b69d9e9
SHA256541ac37b25d046084d05eae9d61438ae37f858a56c5f36a088fe4c6a1f6cd39f
SHA512b35e88d4e2bbfb2ece44027d6695f0953fce65028827a5a1f0ba737240c5784ef7fc967d9f1d1ca839349494781fe9081834f6d4d9d8efb42f3e8c048c56c2d5
-
Filesize
120KB
MD56d1029636c50e2116664ae1d47c4d6aa
SHA1c113ac43d30f1b6d0fc12d87305e354bd1971c21
SHA2561cfcb7668cdab6a2a6af64ef3d037ba0d93672eeb2b527d8f54a643184dd7fc4
SHA5125b418cdc8077f402d7f38237fd911a2ffc3615206c9bed092a9bc3c07e9c0292d998a7f3072da3bc815de592089884a07058c24eec29c08d521085652c6484e7
-
Filesize
73KB
MD56ad892035e8408da5590b6e7afb35d6c
SHA161d3c0e7381eef768973288f15416e4007ed0008
SHA2569a3e1e62421891536eb267aaf3a4787f38e97beaa5c44a601bea78cb572c07c8
SHA51259c7db50c6fbc5201977499abb06b9de853419386e1390085ad403dc500099a145c5ed58ec0eab14d688d4d1b2af2a9fdfbfee4c6299b241a9a7eda0bd85a7bd
-
Filesize
110KB
MD53ff0ba10b020cae9f3137206ab67d3bb
SHA17c67cbba7525da8277ae56b0ca39b5d6705ca931
SHA25696f345a6ae3016abad07f6ffc4032492f5a16d255462f1bf6b62ba402d1e5849
SHA51266e52a371161deaff32466a9a06b4e38b805061482fbf23e8fe323f7fc88538763ddd2e08d93f76186844e717eb8d93d528f211e04082596712e4602a3640ea9
-
Filesize
87KB
MD5c310a7d99833931a35f00458d9cd0d4c
SHA15e5123a59273ce44cfd1ac32f442c21cd2006bfc
SHA2566480c0ded972fccdb07986fdb8f620b61dcf38df50304c7a918dd159bd7878e2
SHA512b575baf00a72a100c836ef71c0548d884d2022b509f5c16af6b77c5d842ff974a23c27d11bbd17518d1fb5d08f3fd88f1f611d9dbcf1818fd7c4316223e8ba28
-
Filesize
58KB
MD5706adc79cf9d41da8d64bba4de088909
SHA116ae701c6aaa218910c8a82a0e5ab11b61500654
SHA25670cab1a79d434a8c996db81203c9eb760423470a7f1dcf7f6faa3a04a235ef63
SHA5123468518d3167b8c1b8ec17c764a06f13fb12b3864e166c385d553338b64a2a7d5da2256a1e063e72037f2d9af7e0692e9c3744ca6f086463703112a76699b827
-
Filesize
85KB
MD53267976ae06b11f29cb7564882f864fe
SHA1737b51d97e4d51dc63256777684477f9450fbd35
SHA256721fc4f075c21d800d72138ca28b8eefbe58cd3b94bb8ac5ea14b8d8ee7fe1ed
SHA512c6d4066f63ef1ffb6443388671cdaabff6fbd79f99c0d59e93e1aabddf785dd456a476ecb52a2b52dd625db7c9966a6f8f8bb0b59a5e2e0955495ab5d6e88ae8
-
Filesize
57KB
MD51ef60c15f6f4afb515998f56c5180fde
SHA195ac3c8f208e654f65289e0d0a3a09efcdf7cdb3
SHA256f1a32102f3e4afa683814bcbedae114cba409f186d7afd010fc9b86143ededcf
SHA5128748bd686b3e7a70234ea43b4551e1b2836c2b88bbe19921775917f97390bc3cdf205b2c58754f111f7b2c5d0f27c00343f0b0312c99a78dc0cbe28441b5fb92
-
Filesize
103KB
MD58285350a929069fb615bdd70eadfc3ff
SHA1cfae9eb6d8b707f497bbf03aa6343ba518e2bc06
SHA25677ef14a03c3882b7dda0d836c91228d89e0ae4b0ced35ab8cff9c8de0e1f0b8e
SHA512583b3f9e55b6840fa0dea236cc68e2c9781d4c77356ce6792e0889bcb0abda9ac433009903faac1afb187e5afa55e5f8c26596b0b032395e3c1f3b62b31dfb01
-
Filesize
21KB
MD517146d057c176dfaed9aa1dd4a4e71c5
SHA1c158632942bf44a49611d27b48c2ba6ebaca78e6
SHA256ec8d4cc48344672ed94714a7d59d41a829fffd140ed15a36b522bc114a43af50
SHA5126bfa182401fe619a8ed325346657c11a9c476a47d90aa88a23a8377d867609edf582fd364391689e3bd8b4c90ae7e70e5b1f8d6a933653c1e6796c4792276fd5
-
Filesize
4.3MB
MD5e126defee910aa48c5d7d6b8d9a9810f
SHA1ae8fadca74b28500cd3f79e3d1b51ad337e4382a
SHA256e0d2e85db72832adc710784a0f8b6658e846e1ff1e5203a01ec2bbb69845af96
SHA5125ad0b0e148fae66773f0e4b3f11f767c3df2ed77cbe38ae8d101dee5933c53acda6230263057c1f6fba033de155f96fb0f61e2718a10d2fa903fadf8668cdff4
-
Filesize
127KB
MD5d4658c879f81113d952de59e8f9c0f66
SHA1f6906dd114c02cad4e3dd11996db811d1b033677
SHA25614f34f0d97339b5290616f90bccbdab24d7d4ec9609fef98f75c4dd1fb235ad8
SHA5128e20a7722fc9cf69765738774e018bd67dbffc33062fe46a6488cb9746f0f11691d8dd799e76740b5a56d206622c62624aac4eef5e8488287b975c3ff7c3d374
-
Filesize
102KB
MD577a4d1b81f204d17f223d1452afaf9dd
SHA1ed418c134ec4c133289beb86d1715ffe6e008aaa
SHA256a83c758371206ef51f0f5f0a50a996581b3b41e808e35fa81ae7753165a5e1b7
SHA5127f479ed93bc226e22edeb2d58e75b897effcc0dfaeede22456ccda646fd9759a5448040c4e9bc16809e302acba02cce3e23bc559fb32ad5ea712910f63f04369
-
Filesize
77KB
MD54e0664a86473e04a5299080d81b7879d
SHA1e3a920dd9e42cfe0c4920a842225e8436b1196bf
SHA256d5c2739d641345abe603b3f6db05dceb1c2370fd6dae921e02ff2503a68512b9
SHA512a6263c40123e592eb4f9568118b8c18a8a8c49846e0bb98d6c9b1e08fe867c15b7616442721d98ea32152eee5e7e7c43cc0dc95c13c5d789d21d930b16192495
-
Filesize
107KB
MD53a032dc241d36f9d54f7faa4cbf73e51
SHA114571dbece3428065f358bbd9c31932175c57a6b
SHA256f62533ec4f8f1155093705cab7ba24b0931e571023bed4e2b0d4a0b103c73a88
SHA512fc69bf9c29e5dfe538b93683b6ac78a35c88a24091f6aea0c1f679e3fbe940857ce2a64ef2f44a8ddaa92b1cd1a5d2caaa8db48bf15202604e9b5f7fbe718306
-
Filesize
304KB
MD593dbb299576f0102c9647c9c746769be
SHA1b4e957e44cebe445f177ad369fa49e31bcc181c4
SHA256ddfbea71af14a77ba33b2a8fc3c1dbe63217ae78d98593b983a7333fa6f334bc
SHA512ed9e2e7f73b6529a24c96945c6d62b352abb020dad825c03dbcf3fb40fbc9f7a24e792802b1c3304f69fa90105f86ff636b030faa7b47b737e171b5193425609
-
Filesize
115KB
MD517c6573caa76a847930e34f881ee2b68
SHA1c29a918cb7eabd0418567adc598835b95f973420
SHA256941a36406155674f70580f812026cf49dcc6129bafeca127296c99f4825a19de
SHA51227493346f59ed145b5834b7cf13be2a24b8cbc234cde3b636750d576a6f644ea1672310a824bf38b4c5950f7e3e0399b947332965c5cd4a86941d1072093e5f3
-
Filesize
110KB
MD585e15a2de56c340d33fa2066a08e1494
SHA1f8e48b64b9e6b74ea9d588376a61691e6bde5318
SHA2562c84378537beee53f49359aa714438579bfdf74c4f8fb99c0ed1d49b083e6ef3
SHA51253fb9110618773da4127190e22b7d3d8e7a809be198d04ee812717f1ecb5827461e92570d57516e22ff680274081b4972c847a49b29df0d9f26e085fd4556e26
-
Filesize
108KB
MD53bb8fc597ffff6da581566e97ad635ea
SHA198ce43447c39dd5f716200290cb1b9f9d6a84975
SHA256924ebbd745548edf3d24db58a9bb0e3dad4c7b8149c6fbc1bf68f347647316e6
SHA512a45dc56e8e4d2e2a8fc46034825c30bfa15e8c4bcfe75b57113e4aaddd7830f7f602a092ce579a8908d6a1e82cf2287fe779ed3a8d0cdb8017f67e9ea7c84e4f
-
Filesize
120KB
MD52829a280dd7133e3e50a2494973161c3
SHA122200ae5b1622657248aaa7a00e9a7d9db44d2d2
SHA2561ae8d81007be67fbce1fbc7e6afc2e182bece2829c9bf1949c94bceead441f77
SHA512c267edc13db177f3227f65c590dc9cbf7ecc19ddbc1c0391aa42c9b922caec5fa1bdf4682bbe58648d0e8fbe8aeef4f9099dbb7f8b8820e8bc6af4679bff2bf5
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
318KB
MD5df49c7a00dbe4fae6602b7716235fc76
SHA16a1b52557b4cb2bc1ea74ec267668fd75dde9d88
SHA2562f9a372679e1354f8eab472297665161eb7037ae28bed00f8521285567a76dce
SHA512a252f0d31855eb9c5af94e82a23b9af17b1b32bca1cc8ab7c7c721b794a4ee173d73b5b7ec72feeb03e0022d7236832d871a07868ff09e792df99dd4de4c42ad
-
Filesize
437KB
MD549713551e140c13e103b0d7524ab23c4
SHA1fda4f8c507dcd004b0ed7844f452c8320be2b467
SHA2562e1a57f01635b532c36a1e88362a87121c6d5274512ac84b8013d2391a9b995c
SHA5123432947f0e1930800e118d055fd0a961eca3ae34601ee1574d425797855638f08076af362eec33f59a37926b326155707c0509e6481873ccd7388fde3011a4a2
-
Filesize
126KB
MD5e839f41fffc39e53dd74311e3ef071f6
SHA18c56f409a36f13507fe15b46aa2118aee559d088
SHA25683386bcd24daf2e77a690c723c58ba1ea86ed91a5c51362f278d5dd164bd32ef
SHA5123bfc71416541f65d7b521eabf4b676108f6c0dd01373b315d26e59bd14307972608ca124fedaac8850e682948f4b29b61d234bbdf373652432aae057c3935050
-
Filesize
162KB
MD5e90d9734923768f841911905782fb1db
SHA197601bfb648bf7de019d43dea22e68f04a3e9074
SHA256c3b64a5e0ad99d0467d4f1ab2b02129284db3a851dc9a5cb2808d9aa0d1f7fa5
SHA512c29dc471c40ae34efc683edd9b0e7a8584d8daa37d98dbfe7e9f6efbd68b55b420a022f247004332653a6ad41c9f39919f075b2f15178c020fc5c505c971fb8b
-
Filesize
236KB
MD5aa5c083e58f6ffdbf4c2e733f62c8470
SHA1f829e0f09444ff346c0e7687816fc58f474162f3
SHA2565ad542bdb9584d92c6cba128b0c119fc69a5a9b04bad143a13ab5888fb054dba
SHA512bc9d2744925ab92de72a8148cd2df34740f20a41c492f72abb9c35ad0db16356cac5c709fe04e061816764a630643de265ae61395dda930afe8b90ecb23465c3
-
Filesize
216KB
MD545df22f2ccf610dc1dbfbc2f931bfabc
SHA156ac10fa467bb52e48a296baf5ad076f58daa308
SHA256d900be90bf4a5d930867e60fdafcb9e318945f130e7add10ef8ad69070b060bc
SHA5127ee6d121f44dc2da3a7fe423d9c6b640a9fb357f3a098d109e24ca0dbe18f1e1db9d75bfd9f07db66dfe6ab59bcddec0a6ef304a2d0348f1f6ba4411d9abe268
-
Filesize
177KB
MD52888aec7e473b477845198a90005a382
SHA13e9dd90f8b222688cc0de17673cefa0849e9ce8c
SHA2567997ccb97117622b74cda664f359dac9a7761a9935f82e0ed934fb8176932287
SHA5129d38f3d32c9e1d71266b6008f46d9a932899195775338291b7f88ac27eb829df169c8c93dc9e4b2e06f0d6c79a7c79512c9d64d8e428a34ad15cb0d653efb3d5
-
Filesize
261KB
MD527057bb672b81c0b8d2be4cc1c838462
SHA136f4646ba6e0a5e4031469f8d046284dbe5d9981
SHA2568aa64152f39661cce61b0153d37721a0bfe1a5f1eb52d341b8dfefe6fd799b05
SHA5123e1dbd782f79f99e08c18cc407769fd16e91ca0363815ecca13ccfc5cdc468812db729b87b0292d36c48eda2d3ad7a6c5010e727c096df94d65b823e84465abe
-
Filesize
161KB
MD5e627bd0398dfa083d5d2335352ed2a2d
SHA10a79633dcef25ac02a8642f30278f4a64338c5a0
SHA2564a56386fa919c087ddd2df73d92b616b7797ce2feeea1f83db03d1a7dad394b9
SHA512330b3061c73587617e322ce969a95653f6b1e572cf4a4844e1750ef192ebbfccc2b0d5e41c5754875d8a93db559fe29e6aa4e819fbc8cc96b46859ee7bee619f
-
Filesize
164KB
MD5a54e7f2f98f7b7adb48c090babe6dcf1
SHA1a55ae576fb03d712f72777425637ae5a6eb11efe
SHA256a12d7b5bac58596e3a24da717b485be6ba92b41af691d847bf54ec16cf478424
SHA5127914d32d5e3a993160b14829a36e7974aff990b3a42b020c2ac520cc6a4c3a343e9401020b3d2de5e17b4f9dd921a82a4e709de4b9393a6759d08c02acf5dd09
-
Filesize
183KB
MD59573d5891c1d556e4699b6d0524d9fff
SHA1d25470ba50cfbc9b2a7bf4ae7594b967f1fb79ef
SHA256ac3615c77d175f9246922fce72d89385b572b534e471ed3339082cfb3f87eaf5
SHA512b944e647e6d78dc1bf4cfe12370c78b5bba57a23b46da66b36bf9d52de19cfdbc139e78d5226a6ec9234428fb9c10c0c277fdd72dda787e3f86ac4df8bbf5bde
-
Filesize
62KB
MD5df235b19c1a3802ec912d5aa6860c877
SHA1872389e71606c893f2a103821ea50c263da89cb0
SHA256e147602c6dbf888142c7f17131f9d1958a3259f6ca78f29ee73688e6d2be942e
SHA51201f6ba224cb5a55cb789daba44240096cb6e9d0d140b8659f86d787752d69bbb1408a8a8a349d09e20b0d5449e4c881630065293b4174b5b5bd90f7210f2b929
-
Filesize
49KB
MD57b097f5ff88ef6d5bbf92f1be90bd44c
SHA10a1aa55e9167a562be7dbbf65bd4a08eab98279f
SHA2569cbd923e716d60b42c81e9872649f619dd729b6574ff7d048332cf577ca70c76
SHA512430982f1a963fb30a5f80224eefa9668534e60967f64660de61ec4b4797276c4c3de885eb87055e61bcb36ba1b78390fa9890974817cfbdec16fe44cc89fa85c