Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
03/05/2024, 18:15
Static task
static1
Behavioral task
behavioral1
Sample
e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe
Resource
win7-20240220-en
General
-
Target
e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe
-
Size
952KB
-
MD5
f4d8a4ea41000a7b8aa93a496ac1a4b7
-
SHA1
3aa714a82d9214838da5036d7bc89234a6b0c2cb
-
SHA256
e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede
-
SHA512
8fe5380a2b2502cb7b14217aa020ef2d893441891ec3af803e81b5948e9db211759340253072bfd8d9582b2c43546aac08e2c666baf664ada57833402ac61338
-
SSDEEP
24576:42LxQvkDFoip66KfwOI4GofidEE8h+9o4:4kx4ki7hfw34Gof3E8p4
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe -
Executes dropped EXE 7 IoCs
pid Process 4688 alg.exe 2880 DiagnosticsHub.StandardCollector.Service.exe 2448 elevation_service.exe 4652 fxssvc.exe 2452 elevation_service.exe 4656 maintenanceservice.exe 2532 OSE.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe File opened for modification C:\Windows\system32\fxssvc.exe e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\alg.exe e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe File opened for modification C:\Windows\system32\AppVClient.exe e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe File opened for modification C:\Windows\system32\dllhost.exe e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\ce28f875ad45b396.bin alg.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\keytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\dotnet\dotnet.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\kinit.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\keytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdb.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe alg.exe File opened for modification C:\Program Files\7-Zip\7z.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_99140\javaws.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\Installer\setup.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\7-Zip\7zG.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\Installer\chrmstp.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe DiagnosticsHub.StandardCollector.Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2880 DiagnosticsHub.StandardCollector.Service.exe 2880 DiagnosticsHub.StandardCollector.Service.exe 2880 DiagnosticsHub.StandardCollector.Service.exe 2880 DiagnosticsHub.StandardCollector.Service.exe 2880 DiagnosticsHub.StandardCollector.Service.exe 2880 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 336 e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe Token: SeAuditPrivilege 4652 fxssvc.exe Token: SeDebugPrivilege 4688 alg.exe Token: SeDebugPrivilege 4688 alg.exe Token: SeDebugPrivilege 4688 alg.exe Token: SeDebugPrivilege 2880 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 336 wrote to memory of 5092 336 e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe 87 PID 336 wrote to memory of 5092 336 e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe"C:\Users\Admin\AppData\Local\Temp\e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Users\Admin\AppData\Local\Temp\e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe"C:\Users\Admin\AppData\Local\Temp\e29ca5ce91e0fd6cb1693a6280edfd54fd1c31ebc0476e1a063b642ccf3faede.exe" uninstall2⤵PID:5092
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:2840
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2448
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2452
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:4656
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD583b0634ada0fefcfaaa33a0d8173eba6
SHA1aee14573e68d0c0d3e597ac8474478bf4884cf6a
SHA2565c9dc068deede9e2b898f981e7b33fd0e7e763ddda2f64c9e4986bc584c5fe20
SHA512e6851bc267645095b5d0c2ecce0f68ed6c10865a61116eea0c59a4940ba033ce8b709339452d1b2ca86c7ef50d88d47aee0a794f91a92c0821a65f3ed662e793
-
Filesize
789KB
MD5ec71d7628c213e91afb9d61dc1965dda
SHA12a46d348e8e3463662a36edfe942826d94fdb8f4
SHA2565775d371abf5d04cc2f3c4f1608836d72ea7271f7bc0cdfa99167d915a6dd96b
SHA51289a64ffaa6d58e8d74d4fa700f24943dce6b20f9b6999c87fd2730ffebc71d672899be01f4f83d45c0dce59783a42bf138ad56f17a5c2ba81545d19ba5670da6
-
Filesize
1.1MB
MD50259301adbb5bdb9ca0a6407e6441473
SHA138b9ebf5ae6df0f57a9fd53b15e2479508f8f267
SHA25644ad8a2738fbe12bae93e2701f428c9746ecd3e3db284e74269cac2041025c34
SHA512dc48d6aa0b6f06479b8a10eada4298a29eda61ebea20e15055739d3d1584a836bddb3f927db1497b21bdd7ca69667f18fdfd9ae50fb37bd344ca1137dbf4d98f
-
Filesize
1.5MB
MD53d10b4de5142b864d6852801f2edfc5b
SHA1966df3771b6448b82a1253ee0700cf1dca6c35eb
SHA2567e0ccc873ae4a514bec1eca1906d239cbbef8c08026e77d1e5c9300ebf40c727
SHA512a36337e05bb3210496337e1974e73231e3ca2bad88d62f31492c1288433c01c5d9f8f23eab96db0d422425ea044fcf0227d4a9430d1f09ee4d0bc04dab6b4b32
-
Filesize
1.2MB
MD550a749e9072e37cede935d4901f12139
SHA107da4ce0974333ea98f6a68922d80953e195fdff
SHA256be97cc12f692355394969630612f9d4af383c6befb9d4c5491e83f1c2b540577
SHA5129887dd907b7c013cb1f2bc0618b26d842b966d941a6a616992ba0b2f8c1bf713aa5b55b3612d2646ddbad85fe636b4632d4e4e34c80856d6c32d9b6ab3731690
-
Filesize
582KB
MD52746f904e039eeac8654d56469690916
SHA13f759f39b8fd178f5db8f5acd27fcfbb0ce2b69f
SHA25640dbfc14f49d4fe320df5a3c3506b0337809bfb467f0404ef920700933b72dd5
SHA512f65f94d9b6ebb95a8ead60bad2fb1a411982889500471dbbb43688fb3d128db11f8f9bcb828099c3da57bc431544c1f18151a326bb3d125ea6c7f5e7abf8fcb8
-
Filesize
840KB
MD54be2fadc310cf68d3be7667831d8ee06
SHA12dc6d8504b3ee371c5fbe68eb1107fefcff0b6c1
SHA25653837bb87b51406fa32a6400db6c6a7802d8c9cd50a12468f6f028883fefa1b6
SHA5121bf5ef706045a3c5ab737c51a54fe7f35e03d5c6c71f3aff7a912020e3b2ace6e78ac8eedd31b1730e15f82c9f57965aea757bf39001fea4a15b54c9388ec54a
-
Filesize
4.6MB
MD51cf6bdcc8b4dc416ca0503081bcb5ad3
SHA174a92e1381c7313c9f495c6795917c14893defdd
SHA2561fdbc30bf73475bd08fb64cc9691c742e7a12ccb59c19bad00abe0ea1a01c928
SHA512f82ef1e27fa14549a52f1ff30fd7a87d512b4ba7f0d3e34330c8f011a51078ff8dc71fd10f6f85f3af102631c22b371a2ff786b183156056e1743bbea2152bda
-
Filesize
910KB
MD5f4ffcd46e8d0dbeb596bc5f03e26d714
SHA17311aee958f4c486cadfa80d8d08c9aed618a978
SHA2564c97ad3fa93f8f05eae3c6207f144c757663a0535886b99120da77022f9e8867
SHA51291a9608b1e5d383d2c58e05a9ac341d5ca80a210d5b6f138b1d40b532bb8c26adfcc10842eb1521841947dde5eaad9ce9bda01d47f58f568a1274f476293327e
-
Filesize
24.0MB
MD567696c5937b559c84565ef8cc10aeb32
SHA1b1d48e04e292e1b04608d2cdf3c9c3a847552d0b
SHA25671f233afdacafb93a4a45d5989a87356c2a618276f63989c9da51d0d5954f8dc
SHA512623a763aec6968402f05f34cc5c2eeb289d550bb105a4a188d996815f2bf5442835bd4037baab03c26d1da02cdade9d762aed3cbf810e82124895ea4ea774157
-
Filesize
2.7MB
MD50507880672ba8f6824ce8a895e54fccf
SHA105d4df1c1981d0c80ee9c219346e3bfac8dfc0b3
SHA256f508f4f0b402673c50cf45ff76a2058d0f684a112418580977c0158184bd0a34
SHA5122adf3c57c70de6306c5697300a62f87f0b54642065948fc45b1c819b7c0813c747b884abe302a8c10b7de92a24a3e6da58ec3ca99f2a1b77ff4a6b6746432b69
-
Filesize
1.1MB
MD5162217f85741cf155e3b5de0634ca595
SHA13a1cb29ae4721d2498cec1cf7814a8577fe66da7
SHA2560d7f8ac4b8d450de1bcdb9bf3953f172fe90af66c506245f515f7989e4d98b2b
SHA512654feb3f8493d15eadc021f731bdc0829d7bf418a774be7fe2b6df2421fd292b575c3f57d58034fee286f2a52b2f366130dbd5450c09b549801c79861ce3915a
-
Filesize
805KB
MD5de28a2a4493cba136955db83b21fa44b
SHA10bce37f1a87797fa566d394301c4681541988e07
SHA256cf22b3fb57a0d77d82c22586e08e1f76fb91debb55e3033bf8145c7c3689f78f
SHA512e562ea2cd61e12c0ac014c8ce39ce5729acedd25962ae839d7544f5cb18a50fe70a3ddfaff0cbe12a4ca197e9696dd7d8ba5ecfa7c1510be5247bdf6899053ca
-
Filesize
656KB
MD5a84f3e676e626fceaeaa24d4cc0afd87
SHA1046a11b05fea11a53fed9bb509f32fa285fbb899
SHA2564522d5664a7e17dcb51f0c0b633f1464fbba6d247cc05790fba7c2b2735ea153
SHA5128e692ea554a325a3408633b15a8ac15b85952ec7be046d9598dbe14311bf45d515f345aa0d65750b9ef37b99d04690e3750e246ef06d496bf14ac4bb511fb1f5
-
Filesize
4.6MB
MD5acd45294cac56ace0c937175b6ff5e26
SHA173096c8d681005d2e0660a8d7908317b8b1926ce
SHA256fde300bd4af559af7c6cbbea98e139ced21a5f797edf1ee15bc1bb2549f8b37e
SHA512595aa1e4720a941c928a239e8fb6a59d941992f4e6ac89ea6876143ddddc4d155cadd6f05240d5ad13e452a8012166b8442d99197dbaf9d270064a0fb6581146
-
Filesize
4.6MB
MD5c88a5968f58d659292522cd4686d5d60
SHA108965815d71a995b69570659f8e5642d0e1e3996
SHA256f269357ba18b99e5bbcb8d866786e6ea96a8fea340512f68b49d09236765ba4a
SHA51234699eaf04dbdea79ae8cfe4ace52ba87740e8225e3150a4e346796a3fc63d8c5952b56f5317bab98ef3cf52fa6ec3fc037264f00ef58d3fd8e3ce0d83bc92a0
-
Filesize
1.9MB
MD5c4a7cc23117cb63b0a9d647f3d672642
SHA130793e53773d6160ea53b5df23b9e15e3b4b3d45
SHA256a5238544364ee6d1a6be31d3b34c9aed61db7b1b5b2e9530c8ec9a91e064d4d6
SHA5120664daabd15b75e10ebc5c7c091c57b248b27121270facc8305e1fda3efd0b346aea2a28478fbc2d194450604d1d631d978ed4ae383a819f6b645f9f2ca13507
-
Filesize
2.1MB
MD5781581a3fe7d19e6c4f758ccc7b9df1e
SHA1af41eeb377f50974bedc018c844418ab9abd4c0c
SHA256e71f6d22c52168017e9b760c0f228971d244950b05eeab5c22de1a0bfcea8e53
SHA5121fe4ea04b254495055267531af0a898a7cdf04fdeeaa42d7d8a29fdac1bea1f7570683cf3facd3cac43d4400060ceb143c7f25bc1a6fc9d8731a4a76e7800556
-
Filesize
1.8MB
MD53e7271ee2513e84ad59cbb7f2a3c3f2c
SHA10b9687d56ec0dbeffed4fd575c873875fe940324
SHA256fa9845fee023b40de7b608a9a3907814009380c8e92760c1b9a769470bd4e209
SHA512e7524e46f26ad0af099423b75340da7833cbcfe8e787dab335877c2423bfc0565c6493c8e16c5a3554f8a63ab59d2bad8d5d1cb67b6196c8f608cfffd1e59e0a
-
Filesize
1.6MB
MD55ca6bc301e396d0407ea0b5a575c388d
SHA149c9687d7ccecd14f4ca7f540e53d6bf8f665bcc
SHA25632018bd1f895f1705855e1269854fe297341b8f3c54e7b43674d3fdbcbfeab20
SHA5123c1b8b3f28361d8b920a033649d79364bc89dcf64385e4f1f0f5a7e869481895fbd54913761aad62d5ff24acd82a42de6c83e32baf66608525ad35551aa3387c
-
Filesize
581KB
MD549b13163cfc47355b1b3dee855b33a66
SHA162a0f805a0d97b3c006118519148093ccf1fefb2
SHA256dd5310ac6958bb03541be4d6c61e20a38d3556d6f6bb8ca7fd3a9d6111027bb6
SHA512ca8f28ec2d0d2ebe54c5960a9eeee9cd1ee4a3cd421481acf91078410b3d70c3633750fc17d2a198f1e3088fb116b35d630632a9f164c0310d3ef89a1a76a4c2
-
Filesize
581KB
MD59d4db9e1f9b33facfd17e7891dcab562
SHA10f567ffc96837088f6a1e802ed7f2149934ad58a
SHA256ecc6cca53369dfaef69a861e7d7ae8e231efbd65df4211b73fca4279db5164ca
SHA5120744bfcdaf722b2de44affdd4accf8d35acc7297c96e72979a44fc537cd085c945ea29b63f6a3a0242a3cffa8e9d17b9ee32f178f3f3f13ec56f595df9a195da
-
Filesize
581KB
MD54704629eb7d6e923a92350e4963c7f63
SHA11a1ba9cecf1133d0f4d4fd3a6c399fdc35806c0e
SHA256b0f6f52b4e469924aff13de1b63528b66f12aa1d3ee38757021978f3c50bfe4c
SHA51283d6ea8af4f420dda0df088fd891f7f74477e82a60a0869704dbd116a53857af5d0282d82391fcdce314b965723c38a008d2ddf056b1c48639a1da24bc370662
-
Filesize
601KB
MD51fb2cfb760c2ef1d6ad7e3b9d2c4a80e
SHA125dc7a8bc060590fccf6671c1bc5147d57f1256a
SHA256e0d0c65aeed21554d81c423c7a6c844908d541773c0a27d8b3d3c4688dbdb68b
SHA51297e36cdb98885230e20dfd10c123c0a393686404d6878e1620c06a05ed322fd9885ee65106ef52cf383d696eb210f34a9cf3a2302f9ca129bfc1e2d287eea0e2
-
Filesize
581KB
MD5b70f0a8a90283eb2946089c63338a38f
SHA16dbf47f1911ce875332ab800fb338a73f2f6425e
SHA256df1056b382df248c3a38637861d6f90b239a04afdcace2e16a5cc29ffb540a65
SHA5122c4d90148edd5e56ad207d1f51be7ed6c53737154c636bbc47ea9ef62bcf64aa3a3ccad0a2c4d339e99845f912f8f2e40dc799a39a4b43c1d68f382bfdced0cf
-
Filesize
581KB
MD547b9afd598d97b23c3e06ce4b35fb023
SHA1f968cebc3b4bda32f51e0da461b50f2b3ee7d8d3
SHA256674d2888a3257394dbbb0ea4b88367c6b80774ab55cb49d905fd986c60919d67
SHA51255b9c21b2b0c47590e3865bc3ddad313d70f350e039eb4e4561dc145bd41509620f7fda28a29ce33d291c52f7c476c83c60969e67ee0553673e48f44da442078
-
Filesize
581KB
MD5f5d1a8ecb91d68707d2d2272969a9a7f
SHA15a844f93f4b63ac8992f8190db0652f61fb4983e
SHA256b1ecf43b4c3fbbf8701cc188f9f736ee35e82c54e28ca404ed312e9f5b879760
SHA512624541a16e8b2058bbada25ce940896fafce048b4a3681fcc09ce574b5c353a7919ae729ca318bcae5cbdc22d5a0987d57da6cfe6250188b57b433d021ccc523
-
Filesize
841KB
MD58dc5229d21c36aac86d3387a4e5bd251
SHA1e3c0c38a12fa05fc13aa862e2691ac7d3c9c4dc2
SHA2566513369824a28be57fc4565778cebdbe659c78cbf23854ad641d3099dd3e8644
SHA5122f9312c515508283ef765e8e616d5f096323e13701f39f532f86c823be9f735d643db7ae4f21b2575496c1b268d168f0fbb51a282fedfdb36cd06c16f9c12fec
-
Filesize
581KB
MD58b290d6bacb336a24791a989e7fc3808
SHA102efdf9a779f3aff184320400d31c6ffaee98c0c
SHA256eea555f22671512c406e020a0bc4388cfa4d8309b22d33c717cbeb2a690905e1
SHA512903c7ab73447bcc99e1503a2375a3d7479a4f02a00f2e8fe2e1baf5cd8c138c57049c89188aafad8735411e587a8d0bc1ffd9f13019adefc7f270d0ce73cc926
-
Filesize
581KB
MD5ee4f55bcd131d0d0da5063aca03a2e9b
SHA15c35f848967fc733197c0465289430b080330217
SHA256a55cfac82932a1562f842920652e6f4f0e37ad35ff6adcdc480afd4237189128
SHA5124b183b64e80148dc0b1502aab5222b6c1d017f019147bbbb16f96d96f3b1ec5a1f78021ff2b6bc924c5a278f835115ac91b1682d437a1273eb5c457de49832c8
-
Filesize
717KB
MD58821b2e0dee7ecbe9b761dc033b024ec
SHA11b26da7fc857fdc6158d36c31ffda69fc8bebd90
SHA256fe686b7852685ea470a84cc7722462493217eaea6ba8cc792c2fc427f876ddf5
SHA51228179eb7d68d22c76ebd48361e28f1654e29fae3656e7e7abb4a982c4761d461442ed4e1e297b71995d573a67013c86e4f4733644f2e86779e762197decd83e2
-
Filesize
581KB
MD55dfc7b8530c991fd81735a70378d61c3
SHA1de979a7dd522455c35c61aa6d0d72f7f407d9652
SHA2567841f6c2af2b0dda3a91f0e8e5846ecdc49fb1e93c615af75736113aca085a2c
SHA5123b8d0b69b1767f1508ad62d7180f032787a10acdab83b3a8f30807216ae4423cf9f779c2dfbb90eaaa1dc9ec2784b95b0d8de4a6560f1a9a6963429ad979f4fa
-
Filesize
581KB
MD53df28aed83490eae9436e709edf57319
SHA146ef02832407337bd5f63caa1ff81b845381382c
SHA25649bba4c9d74429f33467cdd4980e4e6f891a344d5e8971893236da3805bcb2b3
SHA51280234f1fa6381b2df94bee4ad645a9a34bce3022b03f0cddfbef18ead44ccd82a54e1dc9be659d62d9d6e80c44362237e6a5a9adba3e296479eae7f0d3fd7158
-
Filesize
717KB
MD592bf85320f91281dc61eae3e51fa3500
SHA14851288c8d0994fe1a7b5a19fc66af6a318151f2
SHA256657f59a77fe2dbe2a3e5c518811cf109b3e78ae2c12ed9935ea4929a5650c22c
SHA5121b34442f8fe49cca2e1ed4aad63f87eb9738b7bbb229a1cde0df217b93dbfe572a32c5ae38a828b9e74e20c90f6d9c595ab73bba112977af57a3f9616de64fda
-
Filesize
841KB
MD59cb94df36a073e52bd830528765509fa
SHA196e5c03c7c71cc71c19504cbc01be606fdc3c7be
SHA25649930fec2710994d13413dd7900cfe85d2cc1e1a341dce467742a76afeb21624
SHA512bad99959b9b32d1f5d19c9db7597f6664666a5f319da31d755bb663fffb0654282ead3b4b492c557244c55a1e731c6d6d5a8b5cfc4441ae05e5a27d0e41f63ef
-
Filesize
1020KB
MD5289229c069c440f52aee95a8fec53882
SHA1070ba62b020fe70390c6102340e399bf3023c976
SHA256654c6c3e0ee6fcbd20e423ade563fb9999997a8622fc3cc711e666e567492e7a
SHA512e3b0048be20062b4f1edb0a53a7853962ed1f5cb7ad63d0f9afe26217021d0c6afbf78d86b330c2cdaf1e53938773c80fc01f156f4b633097a7ae637c6cfac56
-
Filesize
581KB
MD5451b5ad3bf661a9c8f4dfd3a6a00a402
SHA1a4a390992995562abac59e399b2d50160c9c1a35
SHA256ec0a89a3d025dc7c48d2888d422c7f4137627eb39aa63fe35bc45e29d8a29f8c
SHA512166f115e6c775df46987e0150fbd44179798b8e064cc2cf9afb54cdfbc3bfa07cfac41ebcdc110c872ec48d04b879f12ec7ca6a179456575c6f94fc8e4aeed7c
-
Filesize
581KB
MD544e5e42978ece1c7b072a4030d63c80b
SHA158ff17ada26e6f415ed0b927aedc4e5e14d95e73
SHA2568d237229741b24c7bc1a5c7db0e3a8faef64b699eb9b6ac2e2cb479e7d512710
SHA512b0c15837a38403da4c5df86f75d9812ca8c7f163e1b7790f85bc46406fa3bc6877abad0ac305adfa9854d3f0690a001995aea04561226b017e2c72164e2e1b0d
-
Filesize
581KB
MD5908963253a8777a133d83babf2d10740
SHA12b61424f70711f00cc01320f6bd63cc4fd55eecb
SHA256507e9d3a5c9fd90dc082229e7074c4273cf326941de4b264ca4b46fb2d71399a
SHA512df2b841c22410b150158511e44ff8a1683f5cb96a11ce4f230c7b01faf88691e1da4281f9f244419c623fdefd410a8070e8c477d0c60a2164ca4e3af7c6aaebb
-
Filesize
581KB
MD52513bce50d4c887df1d51680749a65db
SHA1b36f0e6d47e8c731a319e945822ddad3681b517f
SHA256b9ef954e3c5448ff772c5ad065e948d16ea683c7dec61992c3c8e7f880d40ad2
SHA512483bdfe10f8158e4b22918285bd96fde315e8fdf92787385e4eaa29bc6ea33857490c2d377a25cca19d2e5612a32aaf005acde3717b27570f75c4ed49a4a76d4
-
Filesize
581KB
MD58cb6ba7e58b2cbeef46812929141d63c
SHA12b8033d06ebb7babc2d0f89df5092981959de06b
SHA256c2f67293638886f84c573dc60aa8738b6bb81944a6183e138bf7adfea46f0a7a
SHA51229688642d348b14c2d29c12fa7a58b42b4e70063a9b82bd12e3721b70cf6e42f87bd5be25d60dc0fbcbb5f7474db013a0cc139f7e27a6d46d75ff8d44f5b3db3
-
Filesize
581KB
MD5fd0c9273d740413f8f615ac9e92eb797
SHA1d81168a8db1e4f838702e37cea70b5bb93c78c53
SHA256cbf7b9e37604e4f330884e855957abe2166cc308cd39775c265790425314109e
SHA512b14de6b7c3d4e5912f3fbba7f4874b98685048484e28bf76cdf00ceec3fd7f7781c738a3914b4190022589b35672ad825e1ce00e67e3402303d99340aad1bbb2
-
Filesize
581KB
MD5ed32fb6d7056e9c2043aa521f7d96607
SHA113e9915fc15dda8a24431ddef57b76ef59c83dc3
SHA25666515af10682878b2509efcd140ad9dc41d48a627b3b4b5cf6a169efe6946ae2
SHA512a2d2cef74209c174490b913b85fd6955658c02ad702581e312dba1321cff49cd417a5af6a7bbd51821fc6784d38e61941f14f9af9f040a4c1e7346a75ef355cb
-
Filesize
581KB
MD597fc0f4ca4fe7a13ad559ce21c9e08bf
SHA1b5962b67d864e8d7de59358df908be931e96aa8f
SHA2568470006f658b054ee7283b24083727fd7c224e36e2c6309039519e99d60c7544
SHA512882939e52fc550476fa939e58ff17cd2b2a0a1a56c42469d274540fe4da6795b29f25bdd20801d151affd7b9b3979ab163ffdc9a8a7be17e4a0211239cf5742c
-
Filesize
581KB
MD5bc0e59201cb702fae1303fc37db3b957
SHA12f971737231a4da147b703e7482cd9bfcd7b875c
SHA25674528ef51374563351b52ddeedeb084334d19fb37ac6e7890ed125564ed1c71a
SHA5127bf64d5e305a0d23588116a56d10f9e0ddd1484a2c4a9c464bea95865bbc3aff2d7bae9ca59ee7211572c0935941426b16d6296f4872251bad36aaccbad70254
-
Filesize
581KB
MD5b782a1391583af8fdbfb08972164ffa7
SHA1da107a4e0f950eee3afcee391148dbe7a45e9840
SHA25614af8d84619a8c1ee9fa8de31cd19def44bcc75073a060af8a21275a938acac5
SHA5120f2c6096ab60b5f7f127d2156228b49b72c38d43608d6de1eebb649feb19a1682bb9b159f3c7b18696c2b5b92e4bcf0d79280931278031291caa72c627ecbc53
-
Filesize
581KB
MD5d62b57627a703254b20302124d17c6c5
SHA1ca0188e0bbeee0a8e14f44e832d715e92c866e80
SHA256108e0b8b416e1884457cf9f99ca44fa31d959bbc279b5ac70de8e0ce47b38a80
SHA512c8b883bf5949d37ec561c41149af4d41fad1ddfadca141cbdfd4ce3ba8f624c18ddc78a63ee53e94388e23fe137a20a03493424bd2f34049c589da46c112e187
-
Filesize
581KB
MD5842958992159f53c801f055591d12526
SHA148ce822fdc73d21bece1fec920b6d33249923412
SHA256017bb1bd62f9cbcb2e091bc5a520419a95dc4223eb332c264029b1ae8661dddc
SHA51293d540037ce87c78bcf01ee145ad7be978b3d6b07c63c9e1db4b9154735ff69140ca4dc41c054e58989b41bcc74243b1b11510474587d741b76cfe4e00fbc179
-
Filesize
581KB
MD5c8ad785ada52662e9fe178d6d57d144d
SHA1f455e0af43faeaa8b51c56b37035e12dd4b9bae2
SHA25606fb51bcfc43cede7ff729b31d0e4237d0fb94efad5ae583a38e77c70a01b370
SHA5122f5cd147870d04c9d992140588d6615432cbfc6f86f799b14c163511d8d7ce3967cefb135b7baaf30477236f397d2b2cc70a4e939105403461ed92e6eb9e1654
-
Filesize
581KB
MD57ee3f0b4432c2f7b5efc7e9dff1d1a68
SHA183212a0e70ce0712f43863511affe4837b74add6
SHA2564541ee492287284d589d1044e4aa890fc8e5d7408cbef41249573af82bd69ec6
SHA5121db3dc9df5a7fd55d0644042646437ceee34d02574f42d1ea06fe671e4c1ae1b95d21a8021b2179474fe1fa89be35a1e7b7ca59d4b3b6efd85949a70b000ee03
-
Filesize
581KB
MD54c6fca9984417ba89d01563c8d594cfe
SHA1aa8814462dc12fdd17c8e0bc300587a1e7a90fcc
SHA2562435948b3e82404511ce616430b5c6e4abe4e6c8aaa39a19bca3f3d679f105da
SHA512ea495757481f4dcf8f8161d3dc268b0b31df35af4570f248850858c67c42381cd3cef5cf9062a1e9c763500f7688198d4511a530878e13976e93367ea33fbf8e
-
Filesize
581KB
MD5e22d817c85521a6da4fff85bc45ad053
SHA1a53c1c1b2bcf69c16a40f4190bf80ac4339e2a65
SHA2561a83ef80435e70e3711ac0b525bf587e1150fe90b2639f48cd944212d5ce60f1
SHA51262057d5dca8153fe1187e4035aead6b26a356ffe00f506ead0f25f5e909df0a960e3168f3da0c65a2c87ddf764ee857fce2813fdcea509585273868113e95e39
-
Filesize
581KB
MD586c36828034e4c9fee8f1926321985d3
SHA18d8e0c0ea747060acb6b315ae0a990a181ec15ae
SHA25616e9fb05190a4b1e09091a3002915503f10d6db9d650d201659f83d0755c4e68
SHA51262356ca5785f0c636c186babdcd34792b21907640fa28095acf91a829c973169b130a601bc402c609f9f215ed29f0bbb6f9d73198e5b8ec5c4b78c433ea44cac
-
Filesize
581KB
MD596d70cc8b9de142562c00f80d05544bd
SHA13e53496605f4a1174ce1359ceafcaf8bbb97cf5c
SHA256d61bd15684d5415b53cfee8b14573bba79abb3e8a480a0312c4c9553958dfb68
SHA512fa24b5a667b2a6201ec6efe780e7d2d9ab467d8a5d95845e8244e87152ad79c5610e1632edbc9c14d0a26c551e3af620b217ab137c7260a50bbb9c71420876b6
-
Filesize
581KB
MD52fa207bef6ba920f5f91f5dd1e9640da
SHA12d0b9c8872e297fd8f0e44d69060f5189335d48c
SHA2563ef2d9b848525884912fa6c817579ffb9caa1871be10d638b50bc435ba93f81e
SHA512d1380d1353b358bae16869698e28a35da72d5909595ae42eca54f33951a4c5d9514c88102c7ce72dfcaabb3766771a57cb0079da4d6fb1daf09004983a689db4
-
Filesize
581KB
MD5acbe3bb26ff7f92e6abc2600b8a1df1b
SHA16f56450449c3fce29611772c286eb8f785d98056
SHA256b4da1122d2bf8e563429ec4febfc759090abb17235aea22a6c2a24872fec14ff
SHA512dcd2461740c88008df3751ded11fbc45b01a1bd244fd12dc493d710d53b1dd2c39f25895078c36f13d58596c426231a56e6b426ba919a864b92ba9658126a354
-
Filesize
581KB
MD5cec6f5a9518207f80a2dca76409c70a6
SHA1c9be2ef6f5c491ee881bdc671f75d7ee98245e89
SHA256cee9278cbd709a6d08548e732a6d9d9f5e126c8846148ff3301916027b92b228
SHA512709eda77724b85a577a6d51413e78fc5c478d8888f5369239c973174670ace0719c639f29af936ebda2f6757c87101c00f835c1c9cdd30fdb1210f23745e5ede
-
Filesize
701KB
MD51be85b4986cca08a3e38c5705fa09dbe
SHA1c40056bc7b11b854a185aa54dbcf7abab9f61384
SHA256347ea78b692f19b0b82834cd836834f225f9cc2b9cf6c2910670dda73beb01ee
SHA5127882805073d23ee2aebcc35759e8bb8fad74c0883806876e32297f54de23e6283a0ad987b21643e5557cabec407a7b113db2e03218547f8fb81096546c727b8e
-
Filesize
659KB
MD5a747b3b3d08c1a79e841391ee86ff5ec
SHA185abd229fb9b715c2b9f0fa02f5e54e9a3a02494
SHA256f31d5dfe24070c58175c575d472e6d73ec3f3b0ba18effe7d0a2ff1bc9aa681f
SHA5122e6d246681ac35a5f5f208481e53868f48ad727ef3ac4021988e267cd48b0a3a90bd762e2f16a43e488f03671e3a579be58f11ae48fefb8c06c16bb1c8cb9a7a
-
Filesize
1.2MB
MD546ec5beb07c2a992a49acb349964c0ff
SHA1524fd0b303a578c17e055601bc7eef5fc0e87438
SHA2568eb43ef014bf2cc6f419634c5a9e99172eaf33f5ea3d0306527cf562b4fb95fe
SHA512b97481cace13ef3e4c37697ccdb04c6c22e7a4ee76fe9e9a6e8c036a8e31290c2c71d4b340e65f22bc97d41386595e1b1c68b7bd564f3f1bfb0899dfc14a289a
-
Filesize
661KB
MD52222eb29e5c4d5fa244fd3816e592f50
SHA167d708ede60066c3892ca63d3a0d9d90da4133d5
SHA2560fc9a30c5a7322f9cd130efd7222848f53718043704b80d98445ca54c7ec53d3
SHA512dceba2257d642a4885e877410fcfa07e74046c2803e363dd1d0c91fc4f38efa32a817aa483424266cc529f5bbdc21194260b38da6169cc1243ac41edc9963c92
-
Filesize
1.3MB
MD55651c5a5c26040ed9f3faf10995f6395
SHA1522d3543c93a3fb6323df1c1a9e624e1467a7273
SHA25685c5b570b235556f6c08f30e09baa6e8fc44ec98088d44bce1657da9d9c1a2d1
SHA512ff2655d125719208cbc3dabd5ecbc5571c9662347ec1fbfd4ff5ea3a0c3d008fc903dd8a9a2b28b5b4af58eb68026f0dbf743d485ace83f69c46438acfb2e701