Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 00:01
Static task
static1
Behavioral task
behavioral1
Sample
7ba07a7931c391b48915913020d94368.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7ba07a7931c391b48915913020d94368.exe
Resource
win10v2004-20231215-en
General
-
Target
7ba07a7931c391b48915913020d94368.exe
-
Size
3.1MB
-
MD5
7ba07a7931c391b48915913020d94368
-
SHA1
4d16676c76d9cf15086441b7dabc031cc8f70b60
-
SHA256
588840150a8550a0292a0851526ab9b4b33dec2b3ba9723340f33346b0d5130a
-
SHA512
0925262c6983cf04d6a5f5a2fb64bb420bce376ecb1d8b87b0892e4c5ca36f2349edb272e81e8b41a836b1f16d0c288b8d81ef4ca4e973522326483ddc298574
-
SSDEEP
98304:x6bjJsB+gf9MFSts1YJHpZ1O9rZZ3CvLUBsKeAc:xAF8+g1McthpZ1OlZZ0LUCKBc
Malware Config
Extracted
nullmixer
http://motiwa.xyz/
Extracted
redline
ServAni
87.251.71.195:82
Extracted
smokeloader
pub6
Extracted
vidar
39.4
706
https://sergeevih43.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://ppcspb.com/upload/
http://mebbing.com/upload/
http://twcamel.com/upload/
http://howdycash.com/upload/
http://lahuertasonora.com/upload/
http://kpotiques.com/upload/
Signatures
-
Detect Fabookie payload 2 IoCs
resource yara_rule behavioral2/files/0x0006000000023215-69.dat family_fabookie behavioral2/files/0x0006000000023215-78.dat family_fabookie -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" arnatic_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" arnatic_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" arnatic_6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection arnatic_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" arnatic_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" arnatic_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" arnatic_6.exe -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/64-121-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/64-121-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Nirsoft 3 IoCs
resource yara_rule behavioral2/memory/4008-107-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral2/memory/3140-147-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft behavioral2/memory/3140-152-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft -
Vidar Stealer 4 IoCs
resource yara_rule behavioral2/memory/384-125-0x00000000025E0000-0x000000000267D000-memory.dmp family_vidar behavioral2/memory/384-134-0x0000000000400000-0x0000000000949000-memory.dmp family_vidar behavioral2/memory/384-162-0x0000000000400000-0x0000000000949000-memory.dmp family_vidar behavioral2/memory/384-163-0x00000000025E0000-0x000000000267D000-memory.dmp family_vidar -
resource yara_rule behavioral2/files/0x000600000002321e-28.dat aspack_v212_v242 behavioral2/files/0x0006000000023219-42.dat aspack_v212_v242 behavioral2/files/0x000600000002321c-45.dat aspack_v212_v242 behavioral2/files/0x000600000002321a-37.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 7ba07a7931c391b48915913020d94368.exe Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation arnatic_3.exe -
Executes dropped EXE 11 IoCs
pid Process 3148 setup_install.exe 924 arnatic_5.exe 4040 arnatic_6.exe 512 arnatic_7.exe 384 arnatic_1.exe 2092 arnatic_2.exe 2144 arnatic_4.exe 2828 arnatic_3.exe 4008 jfiag3g_gg.exe 64 arnatic_7.exe 3140 jfiag3g_gg.exe -
Loads dropped DLL 9 IoCs
pid Process 3148 setup_install.exe 3148 setup_install.exe 3148 setup_install.exe 3148 setup_install.exe 3148 setup_install.exe 3148 setup_install.exe 3148 setup_install.exe 4840 rUNdlL32.eXe 2092 arnatic_2.exe -
resource yara_rule behavioral2/files/0x0009000000023225-105.dat upx behavioral2/memory/4008-107-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral2/files/0x000d000000023137-145.dat upx behavioral2/memory/3140-147-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/3140-152-0x0000000000400000-0x0000000000422000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 51 iplogger.org 52 iplogger.org 53 iplogger.org -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com 94 ipinfo.io 95 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 512 set thread context of 64 512 arnatic_7.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3560 3148 WerFault.exe 89 4664 4840 WerFault.exe 111 4996 384 WerFault.exe 107 4044 2092 WerFault.exe 105 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI arnatic_2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI arnatic_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI arnatic_2.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ arnatic_3.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 arnatic_5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 arnatic_5.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2092 arnatic_2.exe 2092 arnatic_2.exe 3140 jfiag3g_gg.exe 3140 jfiag3g_gg.exe 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found 3428 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2092 arnatic_2.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 924 arnatic_5.exe Token: SeShutdownPrivilege 3428 Process not Found Token: SeCreatePagefilePrivilege 3428 Process not Found Token: SeDebugPrivilege 64 arnatic_7.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3428 Process not Found -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 4516 wrote to memory of 3148 4516 7ba07a7931c391b48915913020d94368.exe 89 PID 4516 wrote to memory of 3148 4516 7ba07a7931c391b48915913020d94368.exe 89 PID 4516 wrote to memory of 3148 4516 7ba07a7931c391b48915913020d94368.exe 89 PID 3148 wrote to memory of 5028 3148 setup_install.exe 98 PID 3148 wrote to memory of 5028 3148 setup_install.exe 98 PID 3148 wrote to memory of 5028 3148 setup_install.exe 98 PID 3148 wrote to memory of 912 3148 setup_install.exe 97 PID 3148 wrote to memory of 912 3148 setup_install.exe 97 PID 3148 wrote to memory of 912 3148 setup_install.exe 97 PID 3148 wrote to memory of 2872 3148 setup_install.exe 96 PID 3148 wrote to memory of 2872 3148 setup_install.exe 96 PID 3148 wrote to memory of 2872 3148 setup_install.exe 96 PID 3148 wrote to memory of 1028 3148 setup_install.exe 95 PID 3148 wrote to memory of 1028 3148 setup_install.exe 95 PID 3148 wrote to memory of 1028 3148 setup_install.exe 95 PID 3148 wrote to memory of 956 3148 setup_install.exe 94 PID 3148 wrote to memory of 956 3148 setup_install.exe 94 PID 3148 wrote to memory of 956 3148 setup_install.exe 94 PID 3148 wrote to memory of 960 3148 setup_install.exe 93 PID 3148 wrote to memory of 960 3148 setup_install.exe 93 PID 3148 wrote to memory of 960 3148 setup_install.exe 93 PID 3148 wrote to memory of 4908 3148 setup_install.exe 92 PID 3148 wrote to memory of 4908 3148 setup_install.exe 92 PID 3148 wrote to memory of 4908 3148 setup_install.exe 92 PID 960 wrote to memory of 4040 960 cmd.exe 109 PID 960 wrote to memory of 4040 960 cmd.exe 109 PID 960 wrote to memory of 4040 960 cmd.exe 109 PID 956 wrote to memory of 924 956 cmd.exe 108 PID 956 wrote to memory of 924 956 cmd.exe 108 PID 4908 wrote to memory of 512 4908 cmd.exe 99 PID 4908 wrote to memory of 512 4908 cmd.exe 99 PID 4908 wrote to memory of 512 4908 cmd.exe 99 PID 1028 wrote to memory of 2144 1028 cmd.exe 106 PID 1028 wrote to memory of 2144 1028 cmd.exe 106 PID 1028 wrote to memory of 2144 1028 cmd.exe 106 PID 5028 wrote to memory of 384 5028 cmd.exe 107 PID 5028 wrote to memory of 384 5028 cmd.exe 107 PID 5028 wrote to memory of 384 5028 cmd.exe 107 PID 912 wrote to memory of 2092 912 cmd.exe 105 PID 912 wrote to memory of 2092 912 cmd.exe 105 PID 912 wrote to memory of 2092 912 cmd.exe 105 PID 2872 wrote to memory of 2828 2872 cmd.exe 104 PID 2872 wrote to memory of 2828 2872 cmd.exe 104 PID 2872 wrote to memory of 2828 2872 cmd.exe 104 PID 512 wrote to memory of 64 512 arnatic_7.exe 102 PID 512 wrote to memory of 64 512 arnatic_7.exe 102 PID 512 wrote to memory of 64 512 arnatic_7.exe 102 PID 2144 wrote to memory of 4008 2144 arnatic_4.exe 110 PID 2144 wrote to memory of 4008 2144 arnatic_4.exe 110 PID 2144 wrote to memory of 4008 2144 arnatic_4.exe 110 PID 2828 wrote to memory of 4840 2828 arnatic_3.exe 111 PID 2828 wrote to memory of 4840 2828 arnatic_3.exe 111 PID 2828 wrote to memory of 4840 2828 arnatic_3.exe 111 PID 512 wrote to memory of 64 512 arnatic_7.exe 102 PID 512 wrote to memory of 64 512 arnatic_7.exe 102 PID 512 wrote to memory of 64 512 arnatic_7.exe 102 PID 512 wrote to memory of 64 512 arnatic_7.exe 102 PID 512 wrote to memory of 64 512 arnatic_7.exe 102 PID 2144 wrote to memory of 3140 2144 arnatic_4.exe 114 PID 2144 wrote to memory of 3140 2144 arnatic_4.exe 114 PID 2144 wrote to memory of 3140 2144 arnatic_4.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ba07a7931c391b48915913020d94368.exe"C:\Users\Admin\AppData\Local\Temp\7ba07a7931c391b48915913020d94368.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\7zS4A101F07\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS4A101F07\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_7.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\7zS4A101F07\arnatic_7.exearnatic_7.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\7zS4A101F07\arnatic_7.exeC:\Users\Admin\AppData\Local\Temp\7zS4A101F07\arnatic_7.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_6.exe3⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\7zS4A101F07\arnatic_6.exearnatic_6.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
PID:4040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_5.exe3⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\7zS4A101F07\arnatic_5.exearnatic_5.exe4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_4.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\7zS4A101F07\arnatic_4.exearnatic_4.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:4008
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3140
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_3.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\7zS4A101F07\arnatic_3.exearnatic_3.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\rUNdlL32.eXe"C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub5⤵
- Loads dropped DLL
PID:4840 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 6006⤵
- Program crash
PID:4664
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_2.exe3⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\7zS4A101F07\arnatic_2.exearnatic_2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 3965⤵
- Program crash
PID:4044
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_1.exe3⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\7zS4A101F07\arnatic_1.exearnatic_1.exe4⤵
- Executes dropped EXE
PID:384 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 18365⤵
- Program crash
PID:4996
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 5603⤵
- Program crash
PID:3560
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3148 -ip 31481⤵PID:1460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4840 -ip 48401⤵PID:2748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 384 -ip 3841⤵PID:3236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2092 -ip 20921⤵PID:3120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
678KB
MD5051d125840519e302b88ed1bac7f4432
SHA13540429bb14f3ca747b60407a0196002b471a827
SHA2562d0dce0229d0a7c50b7b83eb353b9fc86ce9c1633f91c30f993ef2ff94112a67
SHA512a1f9d7a07a6d3fd132ede7df4fe50f63d3aadfd63ecbd881b34582f096297140df68246b56d280d6df8805ff6511a57a52c86c433ce9ce09aa016d26bd2d8a74
-
Filesize
215KB
MD53c5a29cabebe1ebf80bb47e35e02d67a
SHA1a616938ec874f8e57947262ddf2ba64f2ae5ce0e
SHA25619e064b546aa6632972facb5cd8e90b10a8a7afc68473e89d1dcc3a7350df44c
SHA51288b6398b4f9894f3dae670eee277a9f57edf3cedd11d0ca9cb3f94fc5fef1c1433b90a4e479402c90ac79b98dedf63020d658f62326359fc8209f4f1b274d014
-
Filesize
337KB
MD5b7b245fbe905f4fbb5475ac674707f1f
SHA11425ffd1ccf7ed5b738accfa57c91cc6793d4b88
SHA2562c37773d37da1e06c71e28cfeb7cd4802449cb9e951f87a1e4ba9fc3a3c0c2e9
SHA51266916512f0f0bef3d0e0c5caa5b650ba338a7f464e2d42412525c7464f80b8830cc66e9b5a90fcbf3def655fee09dead1e0ca40276a970dd07517c21df8f615e
-
Filesize
144KB
MD5cd18b0678a14abcc6effdb751fe1e031
SHA14dfc5fe5c725d0c9b9e69635b41ca65a143fbe51
SHA256e515be2482670266d49f0685881f2109ffcfdf9d9d6ce0c554221edc8a831be6
SHA512e8399849463f9e7ceead693a8e44a2605de1188a3027527e6d0e0edc3f5c0af341332d77d783784f6a538d8abaa01991e3bdf9a15cb047324239001c0d0fde24
-
Filesize
680KB
MD57837314688b7989de1e8d94f598eb2dd
SHA1889ae8ce433d5357f8ea2aff64daaba563dc94e3
SHA256d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247
SHA5123df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c
-
Filesize
147KB
MD54d142019cb855f19eda40bf098e88b99
SHA1442a3ef0609a43bd5334ba5204d8e5c040f9efba
SHA2564ef069707c30eef78c3b8340ff367fac02a46fad864946edb6e79fab38c2ef08
SHA512e6d09cbd7cd2bd56b96398707f6f06ec737c89db2e9e5ab81e4ca08266039f0bd073259a75c307cfefd36a4c2c5f4bc3a1c10f42a2d00d77e70e4a651a669a8f
-
Filesize
972KB
MD55668cb771643274ba2c375ec6403c266
SHA1dd78b03428b99368906fe62fc46aaaf1db07a8b9
SHA256d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384
SHA512135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a
-
Filesize
61KB
MD5e2fc6657174aed0c39e4fa10b7d62ec7
SHA1101cbb514fd6a08b6552e478a234bab74677f023
SHA2560f415465db5d84464328cf64ea6005fdcb071f845c678d83c41b4ef511de5168
SHA5129248c7da22c501904f78c7bd9b2ab674a48109e7dd5cb6b285ae682e3fa74e555c5164b0b66e595cf02203155103bcac73cb51076518585d1ab842a326d5ec61
-
Filesize
159KB
MD51268e66aa1b02137a1fbdeac58efcab1
SHA1a822c4435ebc41cc0550b05f0678658f22db61fc
SHA256982fe03f39f07e83f06fc03c2151c3bbc4cc1e8e9a2c29f2342dc802e5f493a6
SHA5122fd35ba1a55328112524aec498ef4d23764ea79c06cf3c0b3ae2546571850be02c0d6462c8c5c5de4e7964b11c6a68a92b520945a57390298daee7a33cc0ec54
-
Filesize
134KB
MD5d116eedfad7891541ea4d5b54e4d12cc
SHA18400ed87eae50bfc402a93323c012f031faed6c3
SHA2560ce9af61c950866948bd19e6b2175308cc26865ce931b0bc33861edec7579a4d
SHA512d33895adfedc2b7d323ec5acb8222a41e261ad1d423eb3d7b3bb2c37a3d2fc12c3ed2b151486dd957474b109cee09792efccfe00a4a9eb0d9ac732dea239f408
-
Filesize
773KB
MD5a0b06be5d5272aa4fcf2261ed257ee06
SHA1596c955b854f51f462c26b5eb94e1b6161aad83c
SHA256475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b
SHA5121eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702
-
Filesize
212KB
MD5fbfe80216516106dd75f756b2bc5ea6d
SHA1ca9d3ac89fd3fc3470b921a20e3e0429e80d7a6c
SHA256dab4096e6e82c4ab091c8efdc65cbee0e084a298b39ed033d1488e0e73677881
SHA512fa4a25b6d07b63be5a12fdbf49461ea85bbaa75494e3c1831a5add1c22abafbcc01923c547356fe63d80187c079896b48a4ae7705d032ece00e66156c28dc347
-
Filesize
380KB
MD5b35429243cde1ce73e5536800eb7d45e
SHA13053cf91c3db2174e18977e7aa36f9df6321a16e
SHA2569f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297
SHA512ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b
-
Filesize
156KB
MD5b5d9e8126bad67cba428c7d103e5c19e
SHA1e4d5fcbe0cfdc30f1ac7476127c257e81328bf25
SHA256e69f1b396d02f66e7d8d8a7cf444f6ed4ec0ff642cd995d4df7e76f27a3085bc
SHA512b8b2a0ec3a11bd1f41c120b67d24b1e9f51c880c5532df96b25aae21728ebc96a5725b46bcd3e5ae55aaa24e5e4a2d075ec2f857dd93bba3b3b44a7ca6326b4b
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
290KB
MD566c0caae8b1eb611cbab035248277e58
SHA1f7e751fb6ff2b10b17c74220a36e89e44d8904b7
SHA256d3f7d4ca12b8b8a2f944a101fb3dd021ae54c37fd0baa6dc4f53c281309c2649
SHA512bab9799380b77eb9ab962b5296ccd7a9063ccbbc5eb1a002f2eff922523b192b2d28672f992b09042fb2272b89b7a738c445bbe995ae45a5d8f7e2d0edcdfcd2
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
551KB
MD513abe7637d904829fbb37ecda44a1670
SHA1de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f
SHA2567a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6
SHA5126e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77
-
Filesize
48KB
MD589c739ae3bbee8c40a52090ad0641d31
SHA1d0f7dc9a0a3e52af0f9f9736f26e401636c420a1
SHA25610a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d
SHA512cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480
-
Filesize
798B
MD5da22823631b7e44b07e07edc147853a7
SHA1b38cba1e4b70684adfbdd079938006907bf58220
SHA256bfc4c6e2c7fe09c010d24824d1b6d223245f8e742ba12a1b0ab3dd6cb1adde5e
SHA5126bdbf95287de1693e5c62ce36b1de91fcfd6ce0c7d66b1fe325a668a4ff2533dca2d427301ea4b196c8e098a281559a9bed2b728f1ada9f6ae34cd14c90ba6f1
-
Filesize
31B
MD5b7161c0845a64ff6d7345b67ff97f3b0
SHA1d223f855da541fe8e4c1d5c50cb26da0a1deb5fc
SHA256fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66
SHA51298d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680
-
Filesize
1KB
MD510891eb9f2e3ff969b16f141dc08d29b
SHA1e987649c70d900c3e8bc7937c5b75fccb3794c5b
SHA25646cbe151fc62e8ddcb40ba15215d6c94b4a23d034b26a33a57bb4ea26ba20c9b
SHA512dd69843cb7b4ce1ec82e1bb46ec8a6f23999880d4bae7996c4bff16ef17c0d42d72be1dc492913945249e3559e2102e8055dd540a2cae6b95bc96faf40c25b6b
-
Filesize
184KB
MD57fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4
-
Filesize
61KB
MD5a6279ec92ff948760ce53bba817d6a77
SHA15345505e12f9e4c6d569a226d50e71b5a572dce2
SHA2568b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181
SHA512213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c