Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
92s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05/03/2024, 11:34
Static task
static1
Behavioral task
behavioral1
Sample
5c6334331102bb6c7ab63b82c75c3ff25ec89ff1ccb9a2c537ccac79b4c436de.exe
Resource
win7-20240221-en
General
-
Target
5c6334331102bb6c7ab63b82c75c3ff25ec89ff1ccb9a2c537ccac79b4c436de.exe
-
Size
1.3MB
-
MD5
4affc35a11d4c9cbc86d6855d96d00b8
-
SHA1
b4492418e0244f7ee656690f7370005b8c084ce0
-
SHA256
5c6334331102bb6c7ab63b82c75c3ff25ec89ff1ccb9a2c537ccac79b4c436de
-
SHA512
1501e4bf14ea84e88d95f49c41dfbfcb553e5a032d4dbd8b8f3a754dbdd4cf7e110111aa2ae6543e24a64bb177ed9371fb5b0262be62ef3c09dfa7704882524d
-
SSDEEP
12288:q0iB+trMTmkJR4Do07Y86gw5CtCjX+NLuFhNpBeZT3X:q0iBHSkQ/7Gb8NLEbeZ
Malware Config
Signatures
-
Executes dropped EXE 22 IoCs
pid Process 2172 alg.exe 1580 elevation_service.exe 440 elevation_service.exe 4628 maintenanceservice.exe 1380 OSE.EXE 3932 DiagnosticsHub.StandardCollector.Service.exe 2544 fxssvc.exe 3480 msdtc.exe 1068 PerceptionSimulationService.exe 4788 perfhost.exe 996 locator.exe 3428 SensorDataService.exe 1184 snmptrap.exe 2908 spectrum.exe 3004 ssh-agent.exe 4844 TieringEngineService.exe 4160 AgentService.exe 3516 vds.exe 4676 vssvc.exe 4540 wbengine.exe 1020 WmiApSrv.exe 4160 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\system32\dllhost.exe elevation_service.exe File opened for modification C:\Windows\System32\SensorDataService.exe elevation_service.exe File opened for modification C:\Windows\system32\TieringEngineService.exe elevation_service.exe File opened for modification C:\Windows\system32\AgentService.exe elevation_service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\57cbe4f1822cf6b9.bin alg.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe elevation_service.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\SgrmBroker.exe elevation_service.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe elevation_service.exe File opened for modification C:\Windows\System32\vds.exe elevation_service.exe File opened for modification C:\Windows\system32\wbengine.exe elevation_service.exe File opened for modification C:\Windows\system32\AppVClient.exe elevation_service.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe elevation_service.exe File opened for modification C:\Windows\system32\fxssvc.exe elevation_service.exe File opened for modification C:\Windows\System32\msdtc.exe elevation_service.exe File opened for modification C:\Windows\SysWow64\perfhost.exe elevation_service.exe File opened for modification C:\Windows\system32\locator.exe elevation_service.exe File opened for modification C:\Windows\System32\snmptrap.exe elevation_service.exe File opened for modification C:\Windows\system32\vssvc.exe elevation_service.exe File opened for modification C:\Windows\System32\alg.exe 5c6334331102bb6c7ab63b82c75c3ff25ec89ff1ccb9a2c537ccac79b4c436de.exe File opened for modification C:\Windows\system32\SearchIndexer.exe elevation_service.exe File opened for modification C:\Windows\system32\spectrum.exe elevation_service.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe elevation_service.exe File opened for modification C:\Windows\system32\msiexec.exe elevation_service.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe elevation_service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_75875\javaws.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe elevation_service.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaws.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_75875\javaws.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{69188FC9-DE03-4F31-9660-69825F846706}\chrome_installer.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe elevation_service.exe File opened for modification C:\Program Files\7-Zip\7zG.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe elevation_service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jconsole.exe elevation_service.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe alg.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe elevation_service.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 27 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000003b68b752f16eda01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000045ddcc52f16eda01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000054a4b252f16eda01 SearchProtocolHost.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 900 5c6334331102bb6c7ab63b82c75c3ff25ec89ff1ccb9a2c537ccac79b4c436de.exe Token: SeDebugPrivilege 2172 alg.exe Token: SeDebugPrivilege 2172 alg.exe Token: SeDebugPrivilege 2172 alg.exe Token: SeTakeOwnershipPrivilege 1580 elevation_service.exe Token: SeAuditPrivilege 2544 fxssvc.exe Token: SeRestorePrivilege 4844 TieringEngineService.exe Token: SeManageVolumePrivilege 4844 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 4160 AgentService.exe Token: SeBackupPrivilege 4676 vssvc.exe Token: SeRestorePrivilege 4676 vssvc.exe Token: SeAuditPrivilege 4676 vssvc.exe Token: SeBackupPrivilege 4540 wbengine.exe Token: SeRestorePrivilege 4540 wbengine.exe Token: SeSecurityPrivilege 4540 wbengine.exe Token: 33 4160 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4160 SearchIndexer.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4160 wrote to memory of 3080 4160 SearchIndexer.exe 127 PID 4160 wrote to memory of 3080 4160 SearchIndexer.exe 127 PID 4160 wrote to memory of 4304 4160 SearchIndexer.exe 128 PID 4160 wrote to memory of 4304 4160 SearchIndexer.exe 128 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c6334331102bb6c7ab63b82c75c3ff25ec89ff1ccb9a2c537ccac79b4c436de.exe"C:\Users\Admin\AppData\Local\Temp\5c6334331102bb6c7ab63b82c75c3ff25ec89ff1ccb9a2c537ccac79b4c436de.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:900
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:440
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:4628
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1380
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:3932
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:1680
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:3480
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:1068
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:4788
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:996
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3428
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1184
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2908
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:3004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:3524
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:3516
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1020
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:3080
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:4304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD56b631a2c166c4d592dd000123395858b
SHA154660f02031de90970247ec8f1ccb90c726e415f
SHA256ba87826abd45b505da5c671a0df63e067fd1262bf15330c454455d65008a2331
SHA512769ed0ee1f1b48284f7ba2c8fa53495f974dcd2ee20f4801e6734acdf5478c15ba729932096b92806edb1bcebef9768bb65baae6018534e8ab82d91c3412fb35
-
Filesize
1.4MB
MD5839e28b522643ec98623faf7c6dfffec
SHA1e524c6ef4de082254d39b07b4760d9af2a92035e
SHA2563d6c4c06098611c3cbd15c9e87f2a86fb2f52be5b99eac011e21d8a2f30218d8
SHA5125905653d052ce843d0ffbb6f8c4548c999198b8ce96b5667e4280bdecb4ddf0625e897253525eb179b559b66273ace5408071d844a480e4092a9dc7dfaa72951
-
Filesize
1.2MB
MD5a3d67a08ac470cd442b8208924a19602
SHA131bd3a9edf2fb278731cc1b0a30a5684f725d061
SHA2560e1b4a3d0f8becdd90b5faf454fa061abc833334c8a0f3ed878905ca9577565c
SHA5124885c4876995ed8b3b0829e8cf75714f4b6d34bcb5f4284ceb40ff7fc3faa95345495ab9adb50ed02c15768da29549ec691d6243ec9a117842330d99180ccb73
-
Filesize
1.5MB
MD59363fff699774ca370fafe70d40979f9
SHA17103735967e7a379d93eda8e9c2fb7df29a99702
SHA2568b454c99c27669163597f87e3479d7c44ad7d73d83fcb9d3381f3ad90925f84f
SHA512ebb78eabd19202e111312c70883df4abd40bde81a3693f02644cd64055523a145fa5b1727d1d72f9f085cc1902fe7b7509da97c0df21784afc2d8c22551c1be0
-
Filesize
1.2MB
MD5657c7d95348b6d0e15bf312b70196858
SHA13e6a3cbe9472bb239f7a292039885b93e1f293cb
SHA2563e9fc913e563561ff579a6b9ab71e1423bacbcc606aedec0eb6f8bf7bb8ff869
SHA51213d19c2834acaf8cba368500e86b40e2c80fdb80641f122028fef882b4bf9f26846eb761effff2278e59bdfcb5bcc68c148d04c68b5a481893495e9c690aade5
-
Filesize
1.2MB
MD54e26402dc6460bcf285e49fdf2b48bc6
SHA17f3cac6bb6b5b3cddd6d4dd54d80ca156b5c06fc
SHA2567e2e853ad8c4e739d9b3b0585eaa70b5fa74e58af1396b7cd13f6d615b45f802
SHA512895a4d2a47a468656da080b94ac3c7ea2173aac17eb06ba017739433ea43ee491118d563db159789fa59d3cf0fd9de685a4f0957cd02e83acde00e6a72718f83
-
Filesize
1.4MB
MD58ed949463fa621676c1506f89e5849f3
SHA1dcf5a49dd8a08f56ae65122f3d4d0b5c6365d8b7
SHA256a42520bd245d8d1ef8c2e207bf99a3f7408549add8b6b09820c9630eae2edc79
SHA5128dfac3707db6196e575d160856674c748f43c63ff98ef7c4f3ecb89beff655a4502c78c93cd4b93d27f90c9e069ff0d7044d2a99bf35665097eaf4f1316e4205
-
Filesize
4.6MB
MD5ca1b2d6f2608f342d9b6edc8f0889f75
SHA1572e52ff6743d0afc12b3f51ff17a550251cf62e
SHA256af7ad95e449e431302e2fa6b412fd115dbd4236036cade2334164a9d48e64d27
SHA512f1f0494dca7c770285f10409c2a02620bd4c84e6af7ec5c6668cf9cecc64181547f699938d02e148066e619e284ea3008b8f9152f0ff7792f2f9e8c59092ef77
-
Filesize
1.5MB
MD5317e6a4d1a7c83ebeaf1bcd016f4367f
SHA1335ad2f3bdcbd27ec4902206423d9cef7540a34e
SHA2568a4756489097b51d48b732b53b5f6f158d7dc81513e9f90663a6fe09063010e9
SHA512d08e67671cfcea6ae773d86be9f01ee6a267e8a7b73d9209ff7558d7e0a674d18673a09f5daa5c915519161be12a276586994ddecc1ba1dbbb1465fdaae4f49a
-
Filesize
24.0MB
MD53769818d05b4d4bb72acb78c79da3127
SHA127ebb04bd737050ff367a8c5b477812cfec7aac1
SHA25604bf281fce073e87f6499fed18b2a391a6e3c9111303775dd2217277c863dce3
SHA512797d2387d96a91f69b5dd2df7f2b4a69c253f33ff9630bf774f19a8b9fd665d7f94bd790bcbe94570bd8812cffa8e28b3357b8ca4e5cf3e475131f74fc1d960d
-
Filesize
2.7MB
MD592bb1f6fa74132e1163c4eefa344b038
SHA11b41beba04ade26bf503815b67f281fbf55ea480
SHA256e4e5e4321cc5d94661c651396545583d95c4a0626fa4ba2dc79a66185235b714
SHA51296d6b8d20a0ae2222f6046959a69296f5dcd6a3d0c6258502e789bda5092018cdde7d729be27dae49563ec00940da9ac115ccaabc045e5e00b4cde195852ea1e
-
Filesize
1.1MB
MD58600cda73864c67e0346063b82fa501e
SHA1a387a8211383a038ccb117474e2388b98e6a7fa2
SHA2568a05d4294a1297aac7c1f74ce2d15d4cb57cb95919e4b38b44d623fd7fa86476
SHA51279af1d166d9c750ad761181cf28ef9680e297928243885088eca50c457f99b4ea3dee3ef841edec52a8cf662a7cf1237a52df054f61d65bcb8aae4f3685b95a4
-
Filesize
1.4MB
MD59660493fd3dedb3f49b9494f2b682ca3
SHA16d4c58cf4a31086de6a4f8e5b133c6f59ceb5ee2
SHA256469c04ae0083104e8faa9ab626c8aa6b6f01a189c1f5e8ee6dcd3b6853adb552
SHA512a2b2e6030b4b90232e5c28999f3b5f39b03fd258bf68d96d601dbcda19e594bd6ac3fd9177696a8e3162def1293b1e21eb0802fa98ed435d834956062861a71d
-
Filesize
1.2MB
MD5fbe5b5a5d26df6a3e290ee2b529eeaf8
SHA13823734883b6bf9a77e70521f56084bd43f11f73
SHA256a433d0886ec9bef54743eedde11534008fa3d2aa032e682917de3ceff61fe005
SHA5124daaa82b7350e570643608e3efb29435715b501d456ebf807105685f380e4a7111de16335bae70392e515453a2426209bb280faef7ab28b9ba08aa46b3b3709a
-
Filesize
320KB
MD51669ed76e847cb97efb7e614a0e4ed8b
SHA138f2a8850a5447f6b32fa7fc871714693f64f34d
SHA25683f4638610ebfc11180851501bbb179674320fe2c634f3c610161866052befeb
SHA512d87b7049a56dce923347d3b2a8342a1c85abef3ee053ea50a9742b3c12b067acaa4379e6a90b3b325c6e39d41a5a928c92156e07b3e48872628f33d4dbfbb9b4
-
Filesize
320KB
MD50eb61227794a5e82e874f81834c31560
SHA1c24d3a67e76a0ae1b638405cd94352e4ec172dd7
SHA2561467432997d642e3a7cc48b0fa35d4f0bd1392a0706c286d4a1b29a7154df57c
SHA5126414371be2f01bab7c69616bbba3e89c8fde173d8f8f0e40c97083a175e2d77f28d089e53646f11c35953a5e90491a65bd4c268ac2f3a1d42a581f3e15dc6098
-
Filesize
2.2MB
MD596875daa605dc05a60788ecd0f9115dc
SHA1b5ad2455d1f8a57f576c69825fda41a96a4210b0
SHA2561aa86fd38319235d687c0063f27e492cd25aba97fc2e2d7efea836bf78d1780b
SHA5124bb5b56e923cab4e1be6d362d4deb45c6bdeba741663f16ed869a2165a116d9272a9295ea4feb0adbecd1cf2be32d24ee4eeef078c3b63e5ab192d62107683fb
-
Filesize
2.1MB
MD53853e280b1d5cc44387c16ca532d564a
SHA15f56db0ad06c15202b3e79aef348a0da6d91a2d0
SHA2564afb6693ecf0834cd91610311d42a8c0571ef7330bbaae16c49b55f6333a38e3
SHA512181c3f77a752c66e81a1161afc326e01e54ac84a30285804e5863913552d01298a298461fca982d489d4f04a8882f7efcd10d78f4e6b22ed108d0bb89165e3a1
-
Filesize
1.8MB
MD559133f5db6e7ee13151dd9357e8f1ab2
SHA1d49b5ea716f152963514874881cd0526314607cd
SHA256d69ac05a3a71e239c6221a9e977ccba6425b1a7f1546f12b52ba4c7cb84339e3
SHA512bb8836d8c0ab5696cf95142863f098c58ea35c18f2a162f56eb9f4152de5f94d502aa16c5e9a2d32305871b85d827873ab420c5a2c91db6a1bb812c0d15aeab9
-
Filesize
1.5MB
MD5cfc12f0874828b93689d4b6eac75b2fb
SHA1bfda81a8cb232940dc0a6d4f1120af2453ccc9eb
SHA256c44a30fe18590857152c520dc8d763ac4dfb08dc0236b17786d694384b978dac
SHA512a580a4adb4ff04a9b702b9d8c0f7524a9c6204feb94b2c4e91c965149ed2b2a4deb2b50523f61ed4f3c31adc1709c19d347fdd42a2f56fe053584e61986458a4
-
Filesize
1.2MB
MD547417474cfbf06763abcc98385fbb020
SHA139042275e74552cbd8503b4efdb4f9f73bd0d28f
SHA25642802aeb87f9eaa8adee68b20362b57cb8a5da5dd7f9fa5070ccdd557d05ec94
SHA512c6f5a443f6961730c99dfffe1b09811ee63a57be5af61b04026b898561b249f8928316da148e601ca47a95eaf9291745a7b94f12abdad9f7e87da9fe22ed8e00
-
Filesize
1.2MB
MD58b27ef4218a890ef6815bca275ddfcaf
SHA19d2d2bc0d5f9d3dab99dd7bfaa716b57cccb033f
SHA2560612e7ea1fef0a5d394a3cb75db4a08bf05b3492add0f1ace8a316b6306a01b5
SHA512b5a284f0eac53f64dce9b345b457d61739d3ee64fc69f77994e57478af13c1511c28fac3b9b8afc426c013ddb5266739e72e88579bef5c1930c26c6287967941
-
Filesize
1.2MB
MD58c923c40a557dda9d94833df9e49f4cd
SHA119d36322dd7b1b8afdcdb0b6a4b51b5450fdcde3
SHA25646e3db4dafbddeff94c9602ab93eddbf66c4847e9b831f70fce4be954ac96921
SHA512e5fb337e4d8603ec501539e2e58ce2ef3dd67ac98a393024d28ffb7923347d7b5730b8e72c27ebf9079751e8ac842f2005197019116a92277be937118af10eba
-
Filesize
1.2MB
MD53e3d57f142109dc7faf0be648095ad5e
SHA13f46f9c869cb724540dfd0c32282108392d6eb30
SHA256e7b8d394010449f2218470b945f729fbfd90db4f9fa3a948905044a2a3a4aeb7
SHA51282aa9f0e194a2f48d13910a6cfa66e80d8bf563e70ef2346c6e63ecd381bfe5df8e061e590a9fe462e308feccf73c46c14bf4dfca8e51892da9839ea4dcb9de2
-
Filesize
1.2MB
MD56f8d20e63143621c60a273df7b5d2eaf
SHA1fe323c3fb0a012b8c28160c826cf527de94ab4c4
SHA256018de77661e70ed5bbf605a1d921110f0fde544bc3155449fa7c8c2018e7d675
SHA512a1011f1ffe0f05bd5bd1cb5e336ba812462acd7891999f637a858463c1069e1f287f8f98bbc52c3c49d4d1d379a225b29796275ce15fc750e40aa0ef1c20b40a
-
Filesize
1.2MB
MD52a18f316962c5f534b38748e0973ad65
SHA145d51d4de01f656c97bb6f1e14bfcfeaaf6167ba
SHA2569300f3dbdbad98c1c285deb87d8c87cb422690786d581752ea5ca636a9078298
SHA5120311a8f954b183084812e28f5b7044983022d1a79487b0c62f8f1872b580964e0474ff9e317365187d4a3cb91f480dfaf0ff45c92818f953ce52eefefc760383
-
Filesize
1.2MB
MD5d7b232d80610e2e9d4e86698ca4d0938
SHA1c0021bacee346657850741f608a930aaf9f324f0
SHA2568d2f50cb5d4b0b7432c1f9c31450f09d6266aef4dd977aba02084bba4cc1bdca
SHA512393ed7a5282926a1bf1cf4f7fcf10651de2063f052a9bc0f49232a6a05d3bf5b7cffb654b0575125345dfe698da4e5915c8d37429495017323f63f591cd48ed2
-
Filesize
1.4MB
MD5b9c89ec2a1b748790cc0f09ea95c9d36
SHA183740453b49f2c7f5c248bad7d9f0818bc7f9970
SHA256f1f126b5e408ffb90a050b718dbafc0ac7ceba120edc156a4ff1f389545f8163
SHA5125bbf54752a20ab8e5ca8a55674e9078b98891e5c57ee02bd7d09c1194cd263f730dbc407529128f5df5405988cf93506a78045e0d13128baba72f934d729635b
-
Filesize
1.2MB
MD5e179dabfbc014030b9e97f3f20eb2aea
SHA1ad7d3e66ccc4158f6311489bda20d47084e728aa
SHA25681757237058dbe6d1a04022a6933a5418ddf2f5296416b4e083adb8772393644
SHA512989a3ba9ffa314cfc9df253fa809988f439e0fb6065340fe4ab9a3b447e5cabdd078910c13660c565f4355ada993962fae9ea4b8740b39287429d33e2d003215
-
Filesize
1.2MB
MD594de3b1f9e90c8d723331100c7eb0828
SHA1fc3dc03c288cd4b60a418e87253fe1455235804c
SHA2569eb37d73a64adb1558039c7786f29bdfcf52840d773b8e0380f04ee523c2efa3
SHA51288a4713f1e50f999d11d79b1d5856bceb3af7366fad591a0f5f92e533567bcf472e3a1cc9b786af8172742d637f72fb1a47625432c4e5f3b87ad3b3bc2bd6c16
-
Filesize
1.3MB
MD551b7fd9fcb11d13e01b3c36998b25a22
SHA12105012f3fe465df0b312e435372e21fafd0c67e
SHA2564fff1e2c1c2336f0a16062a29bd556218cea2dd2853dc189897b2c11b843781f
SHA51251e80008ad0d1b38f5264af94f968c6f4fd24775030602ce3c9024642493624678dc54411798ca634259cc784afe790fd3975063f135752eaad1e420fc1a99be
-
Filesize
1.2MB
MD5d09be5164481d0d1a1a5f539e3fa07d0
SHA1313680f151e0754ce8d5f338098a1215ada2c8f6
SHA256201bef530d8f04bb1a1322f84fd755fa6282fc3abdcdd0c98c4ac2d6546e675c
SHA512f56fce57792223ccb215f3b219ba9de24b1a4f37dda377df3f72998bbd8d27b5d4f6fa8ed4685ac624f85e750a34c4da4f23641fa95c9e0e2e8632f35901d3df
-
Filesize
1.2MB
MD59041f3635721b8012766057082a26ea2
SHA1274fff6acc3e42705c3c901f4a34afc31a5e53f4
SHA256633dbc5328a49c1c49a5bb8c8fa453e9387b92d021f7ea2242757b764435cdd4
SHA512fc2ae1d3d9c4301fa5b78bc161ca69ab890ad15d1063b3c7a22583d67d66c7f1426a8bad27bb05c23be5e67ee0319ba3336ebb76f287c5e8d4618e27e968fca2
-
Filesize
1.3MB
MD5cc4b5c7b9bbe3ec59195d43958ae1e85
SHA145f1a53c37f529f0f37c71b20ec0a00ae242a90a
SHA256b8c11732c7f6ec47940c18685e9904ed64f02f203e577a697b18779ae4c9cc98
SHA51227463b2de6d8f8aa0519ba2c1b3cad8bb744444601b6b60305adb4b3b6f2daa67e8066c088df0356aa13bd99656fcc075e94b9312cc1c764b6446b3974bdfcc7
-
Filesize
1.4MB
MD536826bb39627678b61fe16a9c6c801b1
SHA19e2310dbff33ce1786e87ab75e412e7b48de2577
SHA256bb0dd6baa2e82df65d17546a52d83ec8ebfd1cca8da4949c1857ce584ba4b7ba
SHA5126ea96efa6b008976194982e22b20b362a6897a9c349d3fab82d7309dd52de319714ea700fb82effd07d51c342e85b6d3cfe08c83d9a3f9846014d04c8d519a93
-
Filesize
317KB
MD51566d2798bf18dd437e4796192d363c4
SHA105c96081876560b2b7403fec6ea70d2f65dfcd8a
SHA256d30e73aac66faf3d805a3b28f6ed7f7ef17c85f69a828530b678f212a4dc9e9b
SHA5120c4a671ac81ac835070212ba5e0aecb2be2797afc5465a7bd5e477b17a69eee164df1bf32212577d0a335fe2d958502997e35b999a09a7bf9584e57d3c6a5565
-
Filesize
256KB
MD540ff4a8bdea44c203870aa69f6d1baa7
SHA19c86dcf55c1e6beb5387d4f8ac923d281ab80326
SHA2560c5543a1362246409e02fc87a871cbbc745bdb661a3db668c95fbf61eb2dd94e
SHA51268389e1ab54159e74c18646a99038d6e4197445022c14d75d708cec22c2ea74aee1d9b28e120f798994634e051201036b20913708e8da0947dda4217b34c160b
-
Filesize
256KB
MD58492198d8515b3ff6f6c4ef560c787d6
SHA17ba3ec57a96d8a01d2ed11b9b9166135bd467953
SHA256114fbfe36465be6a2698000d8907ce56c590718aff3b89678e6032b0fa5ea4b3
SHA51290dbdfc7c984eaa0b9a36be6c25b1d624afe2a1c54b95dfea8c51f70596488b0c7aa17160f294f8a1b99250f0126be28fbbec635032dbb373cfa467460ce9fd2
-
Filesize
320KB
MD5dc448f151930c1be42b2219601dbab75
SHA1fa54a63df4ddcfae4a8239e4a0d099fb2f89c07b
SHA256b98d447e9e7415b7e78d84896d5854406ca3160fb6ff7e6c38eef64eb5d08204
SHA5121ef35515cbae90352e8922eab7881acd3f57f25c9e75cd7d98342408c45f0e21de6f38b3b9e2f335caa0a70ea0b130d4e1a5840683f8175a833a98d0d28caea4
-
Filesize
320KB
MD565bfc1b63b35a0c118b9c7b7c30d98b8
SHA14ebffe1ecc9e9f0cc96cab1284dcdf56f2e77261
SHA25610ff9f8a767d6d60f761241f5d1cef681330e345e9e9be7624a5ae5f2e15e87e
SHA51222253d966d013435b4f8bb23b34a5c6bd02686a395c0660ea7e00259bf490e8dbb021fa968cce33e32eeec612cd255ec0688d14ae36de1f508217b5e514ad2e2
-
Filesize
320KB
MD50b3ba45fc11975c7be35670cab94977b
SHA17caf65f70b1fbdb6dc8e68aef34a15485010477a
SHA256ff58133f55d64be23eeed606f0496d17a0ad4ec4985e6f782cd6977eecf776b9
SHA512119e9093e967d0db00da739070535532b91e7fce3a3d7ab0c83f75f5c783a86e4733637d35eb3f5eedcff9a4ee63a28a5eef3cf3fe0622e93407302b7cd08431
-
Filesize
320KB
MD58842a97f9e04f20d6051c538d7e7b880
SHA132fff67347495ee14b367a2b67cdef33ab15eaff
SHA2565e2d124cbdc94e87e21bd67974006fd47f343015952441b9aeded39c847dce4c
SHA512bf082b8e66529a8e7fa98ff2723090696b9b251c4e4eb4a3431c2fe20934f769454d7b8faa5e457845b2786de27904db490dbde0f06c91d69dfc76c9a3782d4c
-
Filesize
1.3MB
MD5fcd75d0b52704e2f42971978a4aa1ac9
SHA1f0376ce336f8a60768ab72403638d21bdbd5f050
SHA2568a39dd496681bbdb6af110226f7cc17d09c344269cfb5f84e67296cdf32263b9
SHA5123beffa4225a7d14dee1981c240a2f5dab9806c1fa969c7ef1374ef7fab040749bbcefd30a06c012b957171aade64c3ca68ceb16824fdcc5fdf2ba2a113533565
-
Filesize
1.2MB
MD55dccb0fc6be9938cab4dc758b203c4cd
SHA1ab9a77868bdba628e90aaba5917d92522b4f1c23
SHA256089e2a55f3e2c02f7d58a3b9b3c48f5fe84ccd480baa7a3a7f1a211394f00dae
SHA512227e1717c91c1598e0354998e5f8a6d64ce48751d8f180b5e1b88b87c1158a27d79bcf2fc0c4e6e81502efc3d74ac23b7224f5bb86ba2b52a985276400aabac5
-
Filesize
1.7MB
MD5c3a2c7aa0497aec97a55ca6b16c8e224
SHA1e568ff39cc65449752015061b31bc288aea2daf3
SHA256618a36916e7a7cd1ceee9a0f6908c220e9168946590d544d00681afdb4004115
SHA512874e90a70375f08eb8f8865975028c3a837219c28d342d880fe691bbb9bfdafee2cb58a9c5588d368098d422fa633d8ab64fda2f5c5a2fe020ad9803be421408
-
Filesize
1.2MB
MD5c49fb4ad2227119221943686856626a3
SHA18503ffe656b0f3629bc2b31dc8b75e27ab1f013e
SHA25601fb4d078b2a7f0d3a04f7c4cf9b225e9015f5f37a4997ed3cf5ebc8a27f96d3
SHA5122ff3b96ad53669d2362f736a860b3a0315f15914a955fd80c2c1ac863f02b8259ab6b4be36c0e29a8b5f8d2805a2d222c3c3f00237810d74342471f77d594059
-
Filesize
1.2MB
MD5111b9228da52fff2c870a57687222bc4
SHA1549ae3a11e5e109e45c9d33238dbf3355c98dbcf
SHA2569caf90fcaff589e9fdff8ad1252c6beabaea52f6fb24fa99fdc17fc8d7eaf3ab
SHA5120f3e8ac0aecda54f037915f0fbdba47e3a6f51d25d58b391b31113a3587d1dfa4b96553841ae2638291ac5c935ef61aba875fd83c8724a8e6c9a9536360d957c
-
Filesize
256KB
MD54f9af05ecf5d4e717b82e2e15e295f4c
SHA17a57b0383c2aa3087a5bbcdd2117f9940f7afa15
SHA256638565d4efe04769f77dfe9bbb5248b379648a7bac6b63ea0ec5f31af9d3dfd7
SHA5127ded4529e7e647040cc11036d9e11c2a98a7577e0c623eb52c77e868a8b6056494d0eb4c20870666be80719d4e4e4bea0bf4609847f71674830c136fb4df347a
-
Filesize
1.5MB
MD58e9b1c438fb79ee9cc2273f57d804661
SHA1c054b1c687d2311185b385e03b8e8e0a23271c9b
SHA2567c4bc379bc8ead38632e44debad265598c4c72b5148aa5ee6846560745e6eb7e
SHA5126ca539593bb1411012efec94c1cf97ad3ba77fb7fd04aaddd718f8134d7fd557dbb80ebeb88d18840585dd0f4453a6d96fc97f5b4a8adb7254a61e6a96b942c4
-
Filesize
1.2MB
MD54f554cba4c1f5fe70e195669864b9085
SHA1186019cacd9c58c2cda25432873b414d231fa241
SHA256708bf97bf9ceeedacb3d0bd30f16d09a6f8c3b9172d2d302414dafd91a289b0c
SHA5123e4ad63fb335ade9f48ab4bcd5f99d461199c526cca020d715a30b6a6f96513eaf05414a1f12290447fa08481a6cadb13b8861f7b5aaad3d1645b4307d9381d2
-
Filesize
1.4MB
MD5732ba1751f2bafee93ef4b5f49ec591e
SHA14ba5b5887265355c846d9b333b7cd737cf9214b5
SHA256754d0ab740a25de6701313eb34437e51a4ab34f22160668c97d919889e796ae8
SHA51245e6b1ce57ddf37b2b40e6f95b2b353d20c41cc7c4c67879cea0883d08a91af6f82210dcd009deaa8d09e058f91ac2e6938b610df1f858864beb55e641d264a7
-
Filesize
1.8MB
MD59bb439af5d9611559e5d6de06ec700b9
SHA1c568679d362fbced801b0bd831e3f64f3b138015
SHA25691a54dbab15a7605dbb06c0e15f35c16ab29df1d91e94be74b0bf56f43d9397d
SHA51243a460594040b4afc82bcee50ca1f0a0040e8bdfc610145e540cecf0bbd69634b6a0a900cee2b14a138b0dcaac0b0c7e86e6ef369fbedc0f87505a28b013879b
-
Filesize
1.4MB
MD50ec2bb342d7ec6d510a10900ca4b2173
SHA1f90ba2c1e62460af5cf66f90e16b5a6722b7d9eb
SHA256d97f834addb648b102d3663de13ea1bc0557ce9698578f0d5fb62ecbe944000f
SHA51227e2d8f451c8dd6bc41affc7be6541444015316ba6dee5c5e57b449793f17b98eee9692f2c60a7f92a029180ac2eb3d837927461fa19226d1e0b3c5b119a8ad6
-
Filesize
1.5MB
MD5bc44954a47faf94f71fef4de13baa8e2
SHA14237aed1227057f71aea8418850c269d43c037fc
SHA25604d6905eab649aaffacb858c1688c93408c6d4afb4470385ffb8bea8dea1c9e2
SHA5126eaac4db84c129bf032b9f1ef373cbfd2cbecbef0816edb0f64ffa07080179eb32d881b4d7851e8fa422a3db8c004b00256e3350d9a91f2495dce7a993ea14ae
-
Filesize
2.0MB
MD56e3609309a2082b3d9cafaf80b523010
SHA1755eb7321a71d0c0ed6f180813bc2b66b3797d3f
SHA2561b9c53fffee80ef47c0add1d9cc13edc4e5b2840b39194d6d7ddbf988b34891a
SHA512e778f67ca8b8d39543fdae9301bcc03ccf928b95e7a914de6e303335e85fb5c80b3d88fda4304b4f70dfe7476e8abaa6934491fd33ccde5302a42f9336fc631b
-
Filesize
1.2MB
MD56dc3993a94c67b59aac3176341a24605
SHA11351908e3b549def95b94556ca740632504cce33
SHA256170e5a84feb17c95cba801fdf741f6baba591f1ad95d56fc5b649cce92b8dde1
SHA51283dbf52b34544b7c1d85cdbad47bf1e0e9cb14c4bd7b88cfecb2151ee0c1038e0863505cd44381d4b13d6961b2efc03377bea46da52c870a4fc5855f9e246a58
-
Filesize
1.3MB
MD56614bb982aaddb8b655d2eaf850387a0
SHA154ce0413e5ddf5793ade4d693ba18c186d93a5f7
SHA2560008847398e35e15991ef4d7baa5e95bf640141752c10ae2434f77cfe328a60f
SHA5126c9e8bd2e6d9cc415422206e0c0f1aeaf87c720d5b97a54979106d87554f0d864450a45f07e681d3816914c4ee6845d485a83c95d2054144d67f3a9cef781ec0
-
Filesize
1.2MB
MD577c568e543b5bd2d4487eec5d24509e8
SHA12c7f1056d5b7f8f80c9e0b34495856e968040d5a
SHA2568d0930f0c97b9f748127acd85239a2a2518dfae71de047c4882db1b558337856
SHA5121de753d46fb05de9e10a08603e7571e94f8bd6813af794ecd9a0273704f57e33df52709379d3ca80f0d1023b1da4696f3d73f01c526c1002ef9c1902296fa4bf
-
Filesize
1.3MB
MD589239391f2a399a70ca71352deab2d0e
SHA1bfe9630ac4d431f449efb6936f360bff8893fb1a
SHA256e8d2e7b921929c1efade4197e6ec16c4f370cd37509aeaf67cd80c3d248da134
SHA5121d4d2811242b9e93ba9ba2a4d1b89f1535081294b9646ba1fda20cc461aa5f7db1acedf8543265a8b2a680e50ed7241e027c3065c0fdb0fc2aafc2533c786bfe
-
Filesize
1.3MB
MD529eca7d59d0e6ff438419d9feb4e18c3
SHA11e4d93153594786063638bc39194efedc027e140
SHA25604316acc87416da8e20ce432716d2288b36b06d510de689fca8d89fb0fd8bdc1
SHA512b2a3e9b5fb2167e9c167e56e1506d565a27ad89668b5d1975094268508995f45ed7c810f286e10a5095897277de8e14cf5a90485dcd8c61c5cbe14a306fe3bbe
-
Filesize
2.1MB
MD51ab4d4f7769527b07209050ce55776a7
SHA1592d8d8e9d808be33cf5aed5c6c769de11b9285a
SHA256df27335b604bc2c2d38fc8ab2317a6d7ee2edba4685ffdbaa9d971647edc774c
SHA512ed3af0843f2608e2ce498e0d9fc7a45f12b2bcea3d6338b5674580861ec8043d90d902643c3bd30ea70dade1cad5633510e30c583216631e224d92c5731a27e9
-
Filesize
2.4MB
MD5639449314f28949b7d0dcf4c1322a8e5
SHA1059e2aff7fa3a4ae3c037b0fc5887c3f3069251a
SHA256f212193545d419c823641c4160fc61b85ea7323013ac9e9633b06fa88d304f0f
SHA512d98628f34e486c2864f451d46b4033a0951ad8de3b275011c878c85290d972017e1103c55cfc01709875ef8420cefc3e458f3c77184d213896d369483bcfb835