Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-04-2024 10:38
Static task
static1
Behavioral task
behavioral1
Sample
build-x64.msi
Resource
win7-20240221-en
General
-
Target
build-x64.msi
-
Size
5.8MB
-
MD5
2999391319cda1be5dacfaf5b05062b2
-
SHA1
c983b7dff2ea4c63f3944e639eb54d0e6b0b655f
-
SHA256
3bf99810510c197b9cd6e434d95417515dbc42f94b11bbf9916ec160066eb77e
-
SHA512
1b9a7e5211979f37097c28122cbe99b5ec81ca3caa07944ddaba1afb2515ef3545f92bce35efa87914221016867f88b9b64c7a6a07e8e3f0cb556182047c7f27
-
SSDEEP
49152:NpUPFUhtSTK+0THkWsN8SDYdvH5eoQDWeEHHhRgWEF9nuriG7DrFWoRRRJuGgagL:NpMnFDcEWoVoFWRGga5q
Malware Config
Extracted
darkgate
admin888
prodomainnameeforappru.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
false
-
c2_port
443
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
WeBiMyRU
-
minimum_disk
50
-
minimum_ram
7000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral1/memory/980-365-0x0000000004C90000-0x0000000004FEB000-memory.dmp family_darkgate_v6 behavioral1/memory/980-366-0x0000000004C90000-0x0000000004FEB000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 2164 ICACLS.EXE 1196 ICACLS.EXE -
Blocklisted process makes network request 3 IoCs
flow pid Process 3 2840 msiexec.exe 5 2840 msiexec.exe 7 1716 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\Installer\f76dbed.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\f76dbee.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f76dbed.msi msiexec.exe File created C:\Windows\Installer\f76dbee.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIFA9.tmp msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\Logs\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe -
Executes dropped EXE 2 IoCs
pid Process 1772 iTunesHelper.exe 980 Autoit3.exe -
Loads dropped DLL 3 IoCs
pid Process 2768 MsiExec.exe 2768 MsiExec.exe 1772 iTunesHelper.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1716 msiexec.exe 1716 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 2840 msiexec.exe Token: SeIncreaseQuotaPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 1716 msiexec.exe Token: SeTakeOwnershipPrivilege 1716 msiexec.exe Token: SeSecurityPrivilege 1716 msiexec.exe Token: SeCreateTokenPrivilege 2840 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2840 msiexec.exe Token: SeLockMemoryPrivilege 2840 msiexec.exe Token: SeIncreaseQuotaPrivilege 2840 msiexec.exe Token: SeMachineAccountPrivilege 2840 msiexec.exe Token: SeTcbPrivilege 2840 msiexec.exe Token: SeSecurityPrivilege 2840 msiexec.exe Token: SeTakeOwnershipPrivilege 2840 msiexec.exe Token: SeLoadDriverPrivilege 2840 msiexec.exe Token: SeSystemProfilePrivilege 2840 msiexec.exe Token: SeSystemtimePrivilege 2840 msiexec.exe Token: SeProfSingleProcessPrivilege 2840 msiexec.exe Token: SeIncBasePriorityPrivilege 2840 msiexec.exe Token: SeCreatePagefilePrivilege 2840 msiexec.exe Token: SeCreatePermanentPrivilege 2840 msiexec.exe Token: SeBackupPrivilege 2840 msiexec.exe Token: SeRestorePrivilege 2840 msiexec.exe Token: SeShutdownPrivilege 2840 msiexec.exe Token: SeDebugPrivilege 2840 msiexec.exe Token: SeAuditPrivilege 2840 msiexec.exe Token: SeSystemEnvironmentPrivilege 2840 msiexec.exe Token: SeChangeNotifyPrivilege 2840 msiexec.exe Token: SeRemoteShutdownPrivilege 2840 msiexec.exe Token: SeUndockPrivilege 2840 msiexec.exe Token: SeSyncAgentPrivilege 2840 msiexec.exe Token: SeEnableDelegationPrivilege 2840 msiexec.exe Token: SeManageVolumePrivilege 2840 msiexec.exe Token: SeImpersonatePrivilege 2840 msiexec.exe Token: SeCreateGlobalPrivilege 2840 msiexec.exe Token: SeBackupPrivilege 1160 vssvc.exe Token: SeRestorePrivilege 1160 vssvc.exe Token: SeAuditPrivilege 1160 vssvc.exe Token: SeBackupPrivilege 1716 msiexec.exe Token: SeRestorePrivilege 1716 msiexec.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeLoadDriverPrivilege 2008 DrvInst.exe Token: SeLoadDriverPrivilege 2008 DrvInst.exe Token: SeLoadDriverPrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 1716 msiexec.exe Token: SeTakeOwnershipPrivilege 1716 msiexec.exe Token: SeRestorePrivilege 1716 msiexec.exe Token: SeTakeOwnershipPrivilege 1716 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2840 msiexec.exe 2840 msiexec.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2768 1716 msiexec.exe 34 PID 1716 wrote to memory of 2768 1716 msiexec.exe 34 PID 1716 wrote to memory of 2768 1716 msiexec.exe 34 PID 1716 wrote to memory of 2768 1716 msiexec.exe 34 PID 1716 wrote to memory of 2768 1716 msiexec.exe 34 PID 1716 wrote to memory of 2768 1716 msiexec.exe 34 PID 1716 wrote to memory of 2768 1716 msiexec.exe 34 PID 2768 wrote to memory of 1196 2768 MsiExec.exe 35 PID 2768 wrote to memory of 1196 2768 MsiExec.exe 35 PID 2768 wrote to memory of 1196 2768 MsiExec.exe 35 PID 2768 wrote to memory of 1196 2768 MsiExec.exe 35 PID 2768 wrote to memory of 2680 2768 MsiExec.exe 37 PID 2768 wrote to memory of 2680 2768 MsiExec.exe 37 PID 2768 wrote to memory of 2680 2768 MsiExec.exe 37 PID 2768 wrote to memory of 2680 2768 MsiExec.exe 37 PID 2768 wrote to memory of 1772 2768 MsiExec.exe 39 PID 2768 wrote to memory of 1772 2768 MsiExec.exe 39 PID 2768 wrote to memory of 1772 2768 MsiExec.exe 39 PID 2768 wrote to memory of 1772 2768 MsiExec.exe 39 PID 1772 wrote to memory of 980 1772 iTunesHelper.exe 40 PID 1772 wrote to memory of 980 1772 iTunesHelper.exe 40 PID 1772 wrote to memory of 980 1772 iTunesHelper.exe 40 PID 1772 wrote to memory of 980 1772 iTunesHelper.exe 40 PID 2768 wrote to memory of 376 2768 MsiExec.exe 41 PID 2768 wrote to memory of 376 2768 MsiExec.exe 41 PID 2768 wrote to memory of 376 2768 MsiExec.exe 41 PID 2768 wrote to memory of 376 2768 MsiExec.exe 41 PID 2768 wrote to memory of 2164 2768 MsiExec.exe 43 PID 2768 wrote to memory of 2164 2768 MsiExec.exe 43 PID 2768 wrote to memory of 2164 2768 MsiExec.exe 43 PID 2768 wrote to memory of 2164 2768 MsiExec.exe 43 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\build-x64.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2840
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 96A72912D70E33A72AA8187DB25E511C2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-d1feae95-a1a1-44e2-89f2-bb5f2a84a518\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:1196
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\MW-d1feae95-a1a1-44e2-89f2-bb5f2a84a518\files\iTunesHelper.exe"C:\Users\Admin\AppData\Local\Temp\MW-d1feae95-a1a1-44e2-89f2-bb5f2a84a518\files\iTunesHelper.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1772 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.a3x4⤵
- Executes dropped EXE
- Checks processor information in registry
PID:980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-d1feae95-a1a1-44e2-89f2-bb5f2a84a518\files"3⤵PID:376
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-d1feae95-a1a1-44e2-89f2-bb5f2a84a518\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:2164
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005B4" "0000000000000554"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
1KB
MD5e94fb54871208c00df70f708ac47085b
SHA14efc31460c619ecae59c1bce2c008036d94c84b8
SHA2567b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df86
SHA5122e15b76e16264abb9f5ef417752a1cbb75f29c11f96ac7d73793172bd0864db65f2d2b7be0f16bbbe686068f0c368815525f1e39db5a0d6ca3ab18be6923b898
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51c83c0154ee4340facf49a95852555e8
SHA127500bb39bcc8d9e44fda918c9fb82ae0ad7762a
SHA25664fa940ed55ffc442d2afe715ce817ff8a6285fe839ff0894c86930d243260f4
SHA5125488f4b90092abe4879568fc680cc60fce3db10b373f02a6a0bcb250339dc5beaf8cbdfd683aed5f7a70543c00f0174cd4a1509b5d668cd69c23b7c8c0e2e903
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C5C8CC0A7FE31816B4641D0465402560
Filesize264B
MD50811aac1b90d177c79776ae93f2ce88d
SHA1b8b89da93eb43126a6161024ee3abfc638c0bcc0
SHA256ee027660ad803f671c9f7682d35134e0fe0e32af37970a4656dd3c3a577d5a2a
SHA512c524a01d1f8675653e094cd890ed319e8d84a21922c1a386c3c377dae72479e7ee78ce9ab62a54b3b444e8a4b3c7a0e61785a5becb7e5f33135f4bc98cca022d
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
5.6MB
MD5d339565d7c5224c45092b3aaeeb3797f
SHA1c85565693714583e57fb9addb64368cc87288efa
SHA256359e387871378831eb1293f41b54436abc6357733d1a573f0caff90ab1cbf07d
SHA51214b3cb62aa99f53a8205783297285b38268306d4876ebdc65ab42d2c7c5613dc4b7010d3f25f2ad60747e136ff5939dca8f6a986f7161f27c0d791f4e874062b
-
Filesize
3.6MB
MD5b4677a50c291d7c5a7f9f1b80f39a37f
SHA176d183107f9a8f89f09e25149e6e3de777b25d5a
SHA256c2d43d768cebcf63e8d0c3ae8ffd2cd5070e4ac656a132b63d5e7372cef69c62
SHA512bb2a3bb016cca60bd5f8a33773752e8f88bae764a6497eaaccf563da8607805b5723b30135c001f2fbc20c628e75c099410d9fd09b375c3d2901b6e7f70ba356
-
Filesize
358KB
MD5ed6a1c72a75dee15a6fa75873cd64975
SHA167a15ca72e3156f8be6c46391e184087e47f4a0d
SHA2560d8878cca08903777888b3681f90e4a07c7aef7d9600a67dfa985844d4bf5eda
SHA512256c2ebfeb42c2d3340d8bb423ef0ae48d5fb9fe5ca09c363595f51a03007482b67a777e4cae7a8194f69bc3a3fbcdb9abb5c9f92097925272431bb9d50f5c03
-
Filesize
1.6MB
MD5ce6e163809f5e817ef0c259672f7a1cd
SHA1123e2f032b2fc45d6d9fe482756243ed61137476
SHA25628ead67d2352ddd11f963e8b23930905ecbaff371162dfdae5ed096f62eb3d79
SHA51207766db4cf023bf059415a58a9e1384acb39260ba71587b4eadb99f84d307c0ab70f76390894ab786a6461a0c809f8e9fe435f7bf9b334a369a178c54b295229
-
Filesize
1KB
MD5faad397f1f7847c77195cd23acf587e6
SHA102dc7a83eeea54dd188563cf5f5da70fd91d3343
SHA25653c6b2de1a6dc4897c866e5dd1410dc6660fdcbd0c4364defa8c2445a0271c7f
SHA51208f477e57013b812892ff24c156ca08b80ff8b181cdec9cbfa2863c5adbebb01bca50298c4eca3e3fae9ec8157bb0896f996b0082e05eff0e3bb652e851030e1
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
474KB
MD56354b28ac4bc8fa465d80c3ea3893116
SHA10eea737ad0a1a0cb5c3f14279a05d1fba6c6216d
SHA2569515b7b3ebe97e51842be2e91241f0332916d6ec8aecb767ba418de4d21f57f7
SHA5126150a7b646326f01118535c2469628de79e20b7461dccf44a2311d0c1f7e4ed2d8523e7671e26d9c843fabce2946ea33adf4cc4e6acfd3216e1e06cdc1efa53b
-
Filesize
76B
MD545306f5622da212035662680f1c09e0e
SHA1a89ae25df7b6bc8a30c4dcfdc267cf912e17f1bb
SHA2562a5eaa4fb540232306ee036ed870369570744b34d8bd17743293e4763d19933e
SHA51299c9a4c77b346cf95930575fdb6a0c7ef4fe3cc75831e8f4c5d8114d0b35ff8c7fa6ca4f4dca6b34b53bd133766565318da0904fb467f88a1d7f47d0577115b0