Resubmissions
17-04-2024 14:50
240417-r7sxbsch57 1017-04-2024 14:50
240417-r7pjxach48 1017-04-2024 14:50
240417-r7nmlsec7w 1017-04-2024 14:50
240417-r7m13sch46 1017-04-2024 14:50
240417-r7mqbaec61 1015-04-2024 13:17
240415-qjtnaahe9v 1010-04-2024 12:00
240410-n6ndnsaa4w 1010-04-2024 12:00
240410-n6m3xaaa4t 1010-04-2024 12:00
240410-n6m3xaaa4s 1010-04-2024 12:00
240410-n6lvvaeh23 10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-02-2024 21:20
Behavioral task
behavioral1
Sample
a7613e5c267e7f270918ef87fcb1e45c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a7613e5c267e7f270918ef87fcb1e45c.exe
Resource
win10v2004-20240226-en
General
-
Target
a7613e5c267e7f270918ef87fcb1e45c.exe
-
Size
7.8MB
-
MD5
a7613e5c267e7f270918ef87fcb1e45c
-
SHA1
5ce965496ce1d9eea2d78548854bd486c11329d1
-
SHA256
1b9c4646b8840ef2d2a24603ffa2efa695ee29002c0057d4ba558080f2c485b6
-
SHA512
19888cf9937c44770dff47027ada8ef8eaa46cc849717ec0fb46bb32d07434b3b851efa708decd2fa18c07333cc247d35e03d71fbd386caea839bf44cdd7c0d2
-
SSDEEP
196608:LIRcbH4jSteTGvCxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuCxwZ6v1CPwDv3uFteg2EeJUO9E
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 9 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0031000000015b77-18.dat acprotect behavioral1/files/0x0007000000015c86-22.dat acprotect behavioral1/files/0x0007000000015c9c-24.dat acprotect behavioral1/files/0x00070000000160f8-27.dat acprotect behavioral1/files/0x0008000000015ca5-28.dat acprotect behavioral1/files/0x0006000000016411-30.dat acprotect behavioral1/files/0x0008000000015cad-21.dat acprotect behavioral1/files/0x0031000000015b77-324.dat acprotect behavioral1/files/0x0008000000015ca5-329.dat acprotect -
Executes dropped EXE 9 IoCs
pid Process 2552 windows32.exe 1200 windows32.exe 608 windows32.exe 2572 windows32.exe 1508 windows32.exe 848 windows32.exe 1684 windows32.exe 656 windows32.exe 2276 windows32.exe -
Loads dropped DLL 64 IoCs
pid Process 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2552 windows32.exe 2552 windows32.exe 2552 windows32.exe 2552 windows32.exe 2552 windows32.exe 2552 windows32.exe 2552 windows32.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 1200 windows32.exe 1200 windows32.exe 1200 windows32.exe 1200 windows32.exe 1200 windows32.exe 1200 windows32.exe 1200 windows32.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 608 windows32.exe 608 windows32.exe 608 windows32.exe 608 windows32.exe 608 windows32.exe 608 windows32.exe 608 windows32.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2572 windows32.exe 2572 windows32.exe 2572 windows32.exe 2572 windows32.exe 2572 windows32.exe 2572 windows32.exe 2572 windows32.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 1508 windows32.exe 1508 windows32.exe 1508 windows32.exe 1508 windows32.exe 1508 windows32.exe 1508 windows32.exe 1508 windows32.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 848 windows32.exe 848 windows32.exe 848 windows32.exe 848 windows32.exe 848 windows32.exe 848 windows32.exe 848 windows32.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 1684 windows32.exe 1684 windows32.exe 1684 windows32.exe 1684 windows32.exe 1684 windows32.exe 1684 windows32.exe 1684 windows32.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 656 windows32.exe 656 windows32.exe 656 windows32.exe 656 windows32.exe 656 windows32.exe 656 windows32.exe -
resource yara_rule behavioral1/files/0x0006000000016277-14.dat upx behavioral1/memory/2984-16-0x0000000003EA0000-0x00000000042A4000-memory.dmp upx behavioral1/files/0x0031000000015b77-18.dat upx behavioral1/files/0x0007000000015c86-22.dat upx behavioral1/files/0x0007000000015c9c-24.dat upx behavioral1/files/0x00070000000160f8-27.dat upx behavioral1/files/0x0008000000015ca5-28.dat upx behavioral1/files/0x0006000000016411-30.dat upx behavioral1/memory/2552-32-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/2552-33-0x0000000074E90000-0x0000000074ED9000-memory.dmp upx behavioral1/memory/2552-35-0x00000000747C0000-0x00000000748CA000-memory.dmp upx behavioral1/memory/2552-34-0x0000000074DC0000-0x0000000074E88000-memory.dmp upx behavioral1/memory/2552-39-0x0000000074730000-0x00000000747B8000-memory.dmp upx behavioral1/memory/2552-40-0x0000000074660000-0x000000007472E000-memory.dmp upx behavioral1/files/0x0008000000015cad-21.dat upx behavioral1/memory/2552-41-0x0000000075330000-0x0000000075354000-memory.dmp upx behavioral1/memory/2552-43-0x00000000748D0000-0x0000000074B9F000-memory.dmp upx behavioral1/memory/2552-52-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/2552-55-0x0000000074DC0000-0x0000000074E88000-memory.dmp upx behavioral1/memory/2552-58-0x0000000074660000-0x000000007472E000-memory.dmp upx behavioral1/memory/2552-61-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/2552-62-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/2552-77-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/2552-89-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/2984-119-0x0000000004AE0000-0x0000000004EE4000-memory.dmp upx behavioral1/memory/1200-122-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/1200-124-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/1200-125-0x00000000748D0000-0x0000000074B9F000-memory.dmp upx behavioral1/memory/1200-130-0x0000000074E90000-0x0000000074ED9000-memory.dmp upx behavioral1/memory/1200-133-0x0000000074DC0000-0x0000000074E88000-memory.dmp upx behavioral1/memory/1200-136-0x00000000747C0000-0x00000000748CA000-memory.dmp upx behavioral1/memory/1200-138-0x0000000074730000-0x00000000747B8000-memory.dmp upx behavioral1/memory/1200-139-0x0000000074660000-0x000000007472E000-memory.dmp upx behavioral1/memory/1200-141-0x0000000075330000-0x0000000075354000-memory.dmp upx behavioral1/memory/2552-103-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/608-158-0x0000000074600000-0x00000000748CF000-memory.dmp upx behavioral1/memory/2984-150-0x0000000004AE0000-0x0000000004EE4000-memory.dmp upx behavioral1/memory/608-166-0x0000000074AD0000-0x0000000074B98000-memory.dmp upx behavioral1/memory/608-167-0x00000000749C0000-0x0000000074ACA000-memory.dmp upx behavioral1/memory/608-168-0x0000000074DB0000-0x0000000074E38000-memory.dmp upx behavioral1/memory/608-169-0x0000000074EB0000-0x0000000074ED4000-memory.dmp upx behavioral1/memory/608-170-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/608-172-0x00000000748F0000-0x00000000749BE000-memory.dmp upx behavioral1/memory/608-161-0x0000000074E40000-0x0000000074E89000-memory.dmp upx behavioral1/memory/608-179-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/608-180-0x0000000074600000-0x00000000748CF000-memory.dmp upx behavioral1/memory/608-187-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/608-195-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/2984-292-0x0000000005D20000-0x0000000006124000-memory.dmp upx behavioral1/memory/2572-295-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/2572-300-0x0000000074E40000-0x0000000074E89000-memory.dmp upx behavioral1/memory/2572-302-0x0000000074AD0000-0x0000000074B98000-memory.dmp upx behavioral1/memory/2572-305-0x00000000749C0000-0x0000000074ACA000-memory.dmp upx behavioral1/memory/2572-298-0x0000000074600000-0x00000000748CF000-memory.dmp upx behavioral1/memory/2572-313-0x0000000074EB0000-0x0000000074ED4000-memory.dmp upx behavioral1/memory/2572-310-0x00000000748F0000-0x00000000749BE000-memory.dmp upx behavioral1/memory/608-315-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/memory/2572-308-0x0000000074DB0000-0x0000000074E38000-memory.dmp upx behavioral1/files/0x0031000000015b77-324.dat upx behavioral1/files/0x0006000000016277-323.dat upx behavioral1/memory/1508-330-0x0000000001240000-0x0000000001644000-memory.dmp upx behavioral1/files/0x0008000000015ca5-329.dat upx behavioral1/memory/1508-334-0x0000000074A00000-0x0000000074AC8000-memory.dmp upx behavioral1/memory/1508-331-0x0000000073AE0000-0x0000000073DAF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\win32 = "C:\\Users\\Admin\\AppData\\Local\\windir\\win32.exe" a7613e5c267e7f270918ef87fcb1e45c.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 myexternalip.com 19 myexternalip.com 40 myexternalip.com 48 myexternalip.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 a7613e5c267e7f270918ef87fcb1e45c.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 a7613e5c267e7f270918ef87fcb1e45c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 a7613e5c267e7f270918ef87fcb1e45c.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 a7613e5c267e7f270918ef87fcb1e45c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 a7613e5c267e7f270918ef87fcb1e45c.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 a7613e5c267e7f270918ef87fcb1e45c.exe -
Suspicious behavior: RenamesItself 25 IoCs
pid Process 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2984 a7613e5c267e7f270918ef87fcb1e45c.exe Token: SeShutdownPrivilege 2984 a7613e5c267e7f270918ef87fcb1e45c.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 2984 a7613e5c267e7f270918ef87fcb1e45c.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2552 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 28 PID 2984 wrote to memory of 2552 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 28 PID 2984 wrote to memory of 2552 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 28 PID 2984 wrote to memory of 2552 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 28 PID 2984 wrote to memory of 1200 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 31 PID 2984 wrote to memory of 1200 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 31 PID 2984 wrote to memory of 1200 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 31 PID 2984 wrote to memory of 1200 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 31 PID 2984 wrote to memory of 608 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 32 PID 2984 wrote to memory of 608 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 32 PID 2984 wrote to memory of 608 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 32 PID 2984 wrote to memory of 608 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 32 PID 2984 wrote to memory of 2572 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 35 PID 2984 wrote to memory of 2572 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 35 PID 2984 wrote to memory of 2572 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 35 PID 2984 wrote to memory of 2572 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 35 PID 2984 wrote to memory of 1508 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 36 PID 2984 wrote to memory of 1508 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 36 PID 2984 wrote to memory of 1508 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 36 PID 2984 wrote to memory of 1508 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 36 PID 2984 wrote to memory of 848 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 38 PID 2984 wrote to memory of 848 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 38 PID 2984 wrote to memory of 848 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 38 PID 2984 wrote to memory of 848 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 38 PID 2984 wrote to memory of 1684 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 39 PID 2984 wrote to memory of 1684 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 39 PID 2984 wrote to memory of 1684 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 39 PID 2984 wrote to memory of 1684 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 39 PID 2984 wrote to memory of 656 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 41 PID 2984 wrote to memory of 656 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 41 PID 2984 wrote to memory of 656 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 41 PID 2984 wrote to memory of 656 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 41 PID 2984 wrote to memory of 2276 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 42 PID 2984 wrote to memory of 2276 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 42 PID 2984 wrote to memory of 2276 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 42 PID 2984 wrote to memory of 2276 2984 a7613e5c267e7f270918ef87fcb1e45c.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe"C:\Users\Admin\AppData\Local\Temp\a7613e5c267e7f270918ef87fcb1e45c.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe"C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2552
-
-
C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe"C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1200
-
-
C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe"C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:608
-
-
C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe"C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2572
-
-
C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe"C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1508
-
-
C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe"C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:848
-
-
C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe"C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1684
-
-
C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe"C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:656
-
-
C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe"C:\Users\Admin\AppData\Local\f7cf36c6\tor\windows32.exe" -f torrc2⤵
- Executes dropped EXE
PID:2276
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59b80e31d2e71738027b7865d9cd4dd31
SHA1be35fe35e116b454664b0d3201d8493a940940d7
SHA25652a8dcbd0417cb7b60730e624c732cc1cb867fd4bc864c68c09d30ff3fbc551e
SHA512fdf199114a221ff209cacebcc0d37edadb6c613a937edde52b90ec11c14be4a8a84f6ab1ae7cb37981af02ca07b0e21406e5d751bc903bf880ff42c2581d303f
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
20KB
MD5efb6b50d02db6b004d129e3cc04c3952
SHA150efde597caa890cdc211ddbbaaa70b6065a910a
SHA2565a0808a700af9e7c4d5fe144d01881ba1aa668d33cbf203a4ff41b01d77cb986
SHA51225a805fee1f36b4ef514dca11ec247fe52e46c67f1ed41fcc7c3e56c2d211d3a4700e4f2ad5a66d774296bc639d5a9bc96d5031fb3b662f9e34d7ce0f5c73a2e
-
Filesize
2.5MB
MD574fd1de13c691d4b33e2c97f32e1c8fe
SHA10880f72a45d3a0dbd9990f1d235d6954a6a539dc
SHA2568ab20b215f1293e774d7552ae9b7b5009b2988ab67602e25fc49bb76dab749da
SHA512ec079b0d3c4f1af8228ef50f24d4fd036dc790deef1320d7394e757f4904eb3b6ff81eb5ab76c72b1e81bd6fee3ff01eb9a7a21ec3c38d2fbb5b28fb6507324a
-
Filesize
5.2MB
MD5c1827a705797d4e7939f51a1ff0890ff
SHA184ba460e38e179b0feaab690df762e85c58a7402
SHA2567695b7570b4bba25d023dfe00f440622d27b5cb98d67abd7381caed9d37341d6
SHA512a0e65a4aed0c9f6a2eb6033dfd93da4583e64cd3ee1e1885e9e1d01c88d365ff986259e1f13f2433a18f7b083e536eff21ea4ecaa934c9efede1ee8d59455f03
-
Filesize
1.6MB
MD56af46d3dc8a509cd5cb712cc2dd67c87
SHA18fb8d134dd76c29b8ba8549e179e284df2776cf1
SHA25698680a4098e0b1b223fc7519514a344a9db871a78223aa62c806ce0a8428edc0
SHA51240f0df8badf6a019e5310a7e019e86da8ef9658c8f4cf389b1036ea5fb0e4c49a30ce37ed6f5ecd716a98cdbc4cfdea3cd154a9a51a142d3334f3e7cda048c22
-
Filesize
232B
MD5347920ffbc910c85f06b742258ed0c2f
SHA1753d4f1143f5654fce1b8ba8611a4b12b001e469
SHA256dc1dacfabdfb60bf94ed1a5a866138ec917ef0d9613367ad2e9a0d84749bf779
SHA5128cca54981096d45d1e7a7dbeb3643e8a3e264eb3f66e95e6892eded90d680e2e2cd9de2f6848ddb3015a1b25fbfb08ff3a76f079c9585212ef725dd2462de9d3
-
Filesize
1.7MB
MD52384a02c4a1f7ec481adde3a020607d3
SHA17e848d35a10bf9296c8fa41956a3daa777f86365
SHA256c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369
SHA5121ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503
-
Filesize
366KB
MD5099983c13bade9554a3c17484e5481f1
SHA1a84e69ad9722f999252d59d0ed9a99901a60e564
SHA256b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838
SHA51289f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2
-
Filesize
286KB
MD5b0d98f7157d972190fe0759d4368d320
SHA15715a533621a2b642aad9616e603c6907d80efc4
SHA2562922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5
SHA51241ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496
-
Filesize
439KB
MD5c88826ac4bb879622e43ead5bdb95aeb
SHA187d29853649a86f0463bfd9ad887b85eedc21723
SHA256c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f
SHA512f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3
-
Filesize
256KB
MD524d770b27c33d9c2f9129fb21f444c81
SHA1f43e4ca8a88b93bbc644528bbd5cabae4443491d
SHA256a34c029d1cb60d52c0ba28ae42d0aadab63c060eaa9edbbeb151c22461b8c92f
SHA512af9d1eb8c62932eb85a78228266985db5c5bc3c668824c5bac25d83e02478f08b147ea813f212c6fd4c06d38cc37b8008b09257adadd4bbf0d5251a7bc8bd1b1
-
Filesize
157B
MD5d55bed9415496532e5333ecaff1e308d
SHA1074dc0ad8d7b3f86679c321ec7377b3394659a52
SHA256aacbccc1d0337c77cb4408cd9556b8e31d3a0390ab2ab6b17ad3bf30f2c93850
SHA51269c492e32f75809ee12cf29a38d71435ec39e9327970dd7f108ce0599804008c0e3a462d244796a5592b587e1c8f1c1f78c2602d539f6d84bf33c18eb38276a5
-
Filesize
973KB
MD55cfe61ff895c7daa889708665ef05d7b
SHA15e58efe30406243fbd58d4968b0492ddeef145f2
SHA256f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5
SHA51243b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da
-
Filesize
832KB
MD562f141633858c58260659639c363d902
SHA1d6b705c4e42da06295c36648674186482f13aefd
SHA256ca81bbfa4bfefaa4b88254a599e20cfb540adc9010d739e400940591e4998158
SHA512b644276cb03c3dbc25e6f1098cbf6361b04c81e5e3b5f4c073079c5dd25cf10a1bc345c5379634b490dffe70edc71297d5b834bf9a8a3b48d2a2aa47ed52981e
-
Filesize
52KB
MD5add33041af894b67fe34e1dc819b7eb6
SHA16db46eb021855a587c95479422adcc774a272eeb
SHA2568688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183
SHA512bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa
-
Filesize
640KB
MD50b52a4a354936fc997f11cb85f64fd20
SHA1fc981bbcd48e52bf26a72c00269c7650f240ae26
SHA256784d873b9c1292e9b306b5a1a2ca330cb46a68890dac315b5a4a1d154e347763
SHA512ec54e47e588432bd8876e9fdecc4533e854dc86094f7e3617abb00388f14088041c5213c00856de132671bddc4dbc722568fd9c1d9820c7ec4569f226c5d222c
-
Filesize
88KB
MD52c916456f503075f746c6ea649cf9539
SHA1fa1afc1f3d728c89b2e90e14ca7d88b599580a9d
SHA256cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6
SHA5121c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd
-
Filesize
188KB
MD5d407cc6d79a08039a6f4b50539e560b8
SHA121171adbc176dc19aaa5e595cd2cd4bd1dfd0c71
SHA25692cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e
SHA512378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c