Analysis
-
max time kernel
442s -
max time network
445s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-09-2024 14:59
Static task
static1
Behavioral task
behavioral1
Sample
File.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
File.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
File.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
File.exe
Resource
win11-20240802-en
General
-
Target
File.exe
-
Size
700.0MB
-
MD5
2d711238d2380ec38a26df40bad4e20e
-
SHA1
b07236d16e3ba670e8e1eeaf99b3dcc83ef926b8
-
SHA256
b6663d2a2b61ed7f49cb4f6d83e5fb291ebe50ff9bc15a9cfaf114b7cf99350f
-
SHA512
7445715118ffc24beed17a15e367658f11040804f9f9dc0e0351bb9192fa2be3860353d6c3f98deea36797ec5815d284e4cdbc06bedc51f9ae087203ff43f0e2
-
SSDEEP
49152:Jpd9HxrLr9xHMtMFRgUkYxZKXkgW9pUgLMRXlhWZ+52GeqooQ7wtwrn:JpbU2XZgWukZ+VDooyswrn
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 4728 Quantities.pif 4208 Quantities.pif 1840 Quantities.pif 2228 Quantities.pif -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api64.ipify.org 5 ipinfo.io 1 api64.ipify.org 1 ipinfo.io -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2280 tasklist.exe 2012 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4728 set thread context of 2228 4728 Quantities.pif 95 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\ResourcesBrake File.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quantities.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language File.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quantities.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2280 tasklist.exe Token: SeDebugPrivilege 2012 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4728 Quantities.pif 4728 Quantities.pif 4728 Quantities.pif -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4752 wrote to memory of 2292 4752 File.exe 81 PID 4752 wrote to memory of 2292 4752 File.exe 81 PID 4752 wrote to memory of 2292 4752 File.exe 81 PID 2292 wrote to memory of 2280 2292 cmd.exe 83 PID 2292 wrote to memory of 2280 2292 cmd.exe 83 PID 2292 wrote to memory of 2280 2292 cmd.exe 83 PID 2292 wrote to memory of 4620 2292 cmd.exe 84 PID 2292 wrote to memory of 4620 2292 cmd.exe 84 PID 2292 wrote to memory of 4620 2292 cmd.exe 84 PID 2292 wrote to memory of 2012 2292 cmd.exe 86 PID 2292 wrote to memory of 2012 2292 cmd.exe 86 PID 2292 wrote to memory of 2012 2292 cmd.exe 86 PID 2292 wrote to memory of 2524 2292 cmd.exe 87 PID 2292 wrote to memory of 2524 2292 cmd.exe 87 PID 2292 wrote to memory of 2524 2292 cmd.exe 87 PID 2292 wrote to memory of 1320 2292 cmd.exe 88 PID 2292 wrote to memory of 1320 2292 cmd.exe 88 PID 2292 wrote to memory of 1320 2292 cmd.exe 88 PID 2292 wrote to memory of 1696 2292 cmd.exe 89 PID 2292 wrote to memory of 1696 2292 cmd.exe 89 PID 2292 wrote to memory of 1696 2292 cmd.exe 89 PID 2292 wrote to memory of 4176 2292 cmd.exe 90 PID 2292 wrote to memory of 4176 2292 cmd.exe 90 PID 2292 wrote to memory of 4176 2292 cmd.exe 90 PID 2292 wrote to memory of 4728 2292 cmd.exe 91 PID 2292 wrote to memory of 4728 2292 cmd.exe 91 PID 2292 wrote to memory of 4728 2292 cmd.exe 91 PID 2292 wrote to memory of 2480 2292 cmd.exe 92 PID 2292 wrote to memory of 2480 2292 cmd.exe 92 PID 2292 wrote to memory of 2480 2292 cmd.exe 92 PID 4728 wrote to memory of 4208 4728 Quantities.pif 93 PID 4728 wrote to memory of 4208 4728 Quantities.pif 93 PID 4728 wrote to memory of 4208 4728 Quantities.pif 93 PID 4728 wrote to memory of 1840 4728 Quantities.pif 94 PID 4728 wrote to memory of 1840 4728 Quantities.pif 94 PID 4728 wrote to memory of 1840 4728 Quantities.pif 94 PID 4728 wrote to memory of 2228 4728 Quantities.pif 95 PID 4728 wrote to memory of 2228 4728 Quantities.pif 95 PID 4728 wrote to memory of 2228 4728 Quantities.pif 95 PID 4728 wrote to memory of 2228 4728 Quantities.pif 95 PID 4728 wrote to memory of 2228 4728 Quantities.pif 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Least Least.bat & Least.bat & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"3⤵
- System Location Discovery: System Language Discovery
PID:2524
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3019983⤵
- System Location Discovery: System Language Discovery
PID:1320
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "HazardousJimmyLiableHowever" Italic3⤵
- System Location Discovery: System Language Discovery
PID:1696
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Draw + ..\Cherry + ..\X + ..\Polyphonic + ..\Hills + ..\Gnu + ..\Key + ..\Detect + ..\Ur + ..\Planet + ..\Bed + ..\Davidson + ..\Ring + ..\Makers + ..\Pest + ..\Divx + ..\Wheel + ..\Compliant + ..\Enclosure + ..\Character + ..\Multiple + ..\Square + ..\Personnel + ..\Diane + ..\Yield + ..\Oxford + ..\Assess + ..\Law + ..\Facilities + ..\Dry + ..\Ethnic + ..\Ton + ..\Leone + ..\Threads B3⤵
- System Location Discovery: System Language Discovery
PID:4176
-
-
C:\Users\Admin\AppData\Local\Temp\301998\Quantities.pifQuantities.pif B3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\301998\Quantities.pifC:\Users\Admin\AppData\Local\Temp\301998\Quantities.pif4⤵
- Executes dropped EXE
PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\301998\Quantities.pifC:\Users\Admin\AppData\Local\Temp\301998\Quantities.pif4⤵
- Executes dropped EXE
PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\301998\Quantities.pifC:\Users\Admin\AppData\Local\Temp\301998\Quantities.pif4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2228
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2480
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5d4850f35ef5d00d52ac27c403b4483b8
SHA1be17e7dbcae50cade2ce2e662ceea543608ae888
SHA25688877c884aa647adc7ec2d488942d6d96f2ba1fe0fbcbfc3bf545bdfb4889493
SHA512e97bb2d4a3b1458bd001f718f294f0c5f6ff7dfd533935be5fa61c0ba513c5896d2bd22eb80517b9e4152bf28158c71dd8e386b998cb05333e4ee44cfa767aec
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
89KB
MD556c7199ed2cebda70cb95b6250ff2026
SHA1b677160ff55e8516d8e82f98b4fef2a6f9427521
SHA256f713b70cf8a287b93ee524bafdc25e1648fa207598c8f12fb2e4e25d31a8c4af
SHA5120efd4d9414703d3e430d4c2d73fb9d03324844d125d9a720fb5f9b4d9a2532633c2a2366412cdc361b113b709a8edf0c1acc14c494356d2d5c42513fac3e9982
-
Filesize
67KB
MD527f0060738094e127687300ae907902c
SHA1997fa44fcb9f34238009d9f0707bbf001b23c5c1
SHA256694aab38f7507135b1f830ceff868fdb3d30081834f053562a47e362874966de
SHA5128519c1b861d28503c267c3b78aa24bd36e48fd181e20d0b804fc877ea5780647e184c9bc31bbf092a4856ac260fe669c1e5f8a09d9c0dde521a6c5b0d4697daa
-
Filesize
72KB
MD50a1ef968221e799d9e7d3c5b12d9b9b1
SHA1bd9dcc813c6d765351db4b4ba701d71825a2f5ef
SHA256ce6da782b3bbf951be87034d468d8092997d4e3b38a70d948109ac581d61ad5d
SHA512a8ba7086ed43deb32126f65560bab5f9d3f3d2d8572c7e6ea346201ea2deaf9e28ccb2658ac7340ca47e5cddee329eb4e6f235b3d88c7a1abe79f3c4b6c98a24
-
Filesize
94KB
MD5461c27a459b970f2b6e8a0c4d804d08b
SHA12667edbf37e403e0b8ef91853f939b439c71ca47
SHA2561054efc0fd86059cba679cbb15ddf578f6da7c11ff0055f001b152001951b252
SHA5122c6c1b78e384d6ad9c780059e5b3b472554b949e73bd76d8749f6e66accb5a27fe02a914edc0f7663cfadcdd7cbe457c92b9b3c784e51425238b993574083770
-
Filesize
86KB
MD5ce199702c46497d8573fff4d78e606a2
SHA14149d73fe6c348f3dd216accb03b421bf89746f9
SHA256254b36623f36af7fd266439424d70773b8bb8ee5727fa9a356f259e9ae004141
SHA512cbf407cdb23bbfdfe17ebd27de6b7d8d361c15f6a762b600f3843730107fcd153d9ab66c33b1297d94676dab36dc063ed32114a9b1d8b5bec0241d082e5a82e8
-
Filesize
62KB
MD56a3b014f3d3b9431c07cd04fdcb24fc7
SHA137e6e1204cf556c95129dad3cc95f0ed44c44f8c
SHA2560446d64401a239d411ced7399ac3879ccaf7ccf3f1dc576f917081c90833ca52
SHA512fb71c74f8d2a1209c532e6aa4c4bfccc3c8152f1d59863869f40b8ee5efc68a204f28cf208896e68a131d8653c3110188b1b91820806d6b7ca1dbbce28cac941
-
Filesize
77KB
MD5288a651ff72fe49bd01f767d0953f592
SHA11cf1d7cd809ad39ab0f5e3217cc4a7de55aea88b
SHA25674a7d876e9fe8736b56676131f0af61f03a2fcaed11aa0ed1610bc21cbe6726f
SHA51257af339bfe2c13a9391bac81b018d01a2e0a1dc44b7beda9519046b8b89f5b7631134b1cc19e2de6c9358ea95770a4b1152d14d8fe1ab1e954c1a0dbc5fb0ce8
-
Filesize
57KB
MD537a4a09d5a64e8ace90d57aee1c9a5ad
SHA156dd4fa0e929c9186cfa005ada20c395c017d92f
SHA2561ccbaee7a732855a7e2c6b1bf4aeed6a7d5f630574da09370b41b265929e5c44
SHA512d8ab6d470a797cffee28d3f252c6b6d132408766b006f5a9da6c37cbe168f93338b103e18f12a333b3e7c8f91a22d7b4022de43ce5ccb3b98a766dd6fe729b65
-
Filesize
94KB
MD5109ea3b3fcc30a657196811b0b8bb8e5
SHA181d9b6d46cf56625047f4ea98901e590042a639c
SHA25690b3bbfc57f2ec861967df49d28b096939d14d73bc140e66e26b76e8dea72cfe
SHA512084ad1101c565777e80dcbd51db53e8744dc56e6acddf1c70a1cab342c6dd757775b44f10c335cb9f73a25560201e540b63c9071649b5adad39cc8bac2816e44
-
Filesize
55KB
MD545b8bf23975a16a5f1d543a1d6113712
SHA123005543f09c26211d1a5025b25ecb064e11cda2
SHA2567fa04aabf5b37035562a1c3b43d0909d4caf3f1051c45612f7f326bc5557019a
SHA5127c8a625d49aa26c7e8918d3821671802f6cf6178493db313e4444adca0e06648e92ee8d3b1aa35836b777e8bbc63b9b2b9fdb0710837d51cd41185fb984fe6a4
-
Filesize
98KB
MD5ac97bdfbbc2cd99efb112947efc095e3
SHA1d1c13589219246e0fb41b1d0320d0ddd881ee32d
SHA256134e8bfdc9663f0bd1a79cca76394f55e173f28413a6827ae2f713d20307197d
SHA51245cd56b7b2d8784ce0eb4a5a6509b9cc59fe0162391e7875c3279be98f1a9d3905f602bfb1cc1527105819d8f759623e5e3223abebe252c930ffcb5f2abbc5a4
-
Filesize
90KB
MD5bbac00d76756f7e775caa2e7673bee76
SHA10a90c5032342eaaf8f71561ef08e481a48ac97d8
SHA256bb69dde5b0cd261b3292e10274a8b5f9c1528460ea25ba1b6c856de30717ec3e
SHA51268ab337f808dbe92a092740b66c0efdcc65a04ebaba675078c77ee535bc6b1532ce46364f8d874cbb20f76b56d3979784ca84ec2f9f498e259318c40ce5c0341
-
Filesize
97KB
MD5bfafcd4f6f1a7cab7e6587ce30a9ac26
SHA1498bcfbecbbccc6ff513225aea2a7e2dc057c6e4
SHA256f68bdac531a796680fb05b8fa9cbc8fc8d8e3e7cc6ccffa9441b9212c5cc3aa7
SHA51215e3ccfeccfb2f16a18a3d9ea9a565404aaea1c9018f984843dfafd6e6adda332a47020131d535a9af93f508adbf53b31aec5479c1bfb76b863ce34179a6fc47
-
Filesize
94KB
MD5e2fb39632419ec4af6b00159c7e9ea3d
SHA1569f27f26870bf3b5c8dbabd61e5af08a66fb37e
SHA2561bfe2e911eb01d5fa4062e75603b0cb8987e70f231f2ce1bbce407db4080f1a6
SHA5120a87b9058b438c676046d576d19a80868e09c4c2ba6a8a192ade1aed7159840b978fef9538ce96dc27769ce93f04624fd1d175751a7c79ed6a6c7799c7db00e9
-
Filesize
59KB
MD52caf2ad60def740a225604bbff7be58d
SHA1b7883efafdcd1d172c50676d0cdcae4cdd0a81d0
SHA256d65123deceb9027fd4dd4c3b5d86182664c1d04f625f340cb8a52d0c5a4dfcfb
SHA512904a385b808db2d6a355fcbf8d1f048544bb82160dd75f4820b807c8296166dfa1338850e6c4e1166475c0ae97642ffdef58d21606e73ebbef8deb2607f5022f
-
Filesize
88KB
MD50515a4a5459d9d6bc894757b4dfa7caa
SHA1e942627a02f5e0ded90a200ee1e241633b492418
SHA256e9b80ca62f5ba9204d2420eb979be20b5c9c236d89fd4dc4dc94e6b4e17fda3b
SHA512f4f09f56d4bbea847151fdec88ddea0a1fc489f551bab16b7e9cd71b40955017a3e370fe627e430e494b5968a7e78e9db89b65d40542947899b4b38ae47d8539
-
Filesize
872KB
MD5f46f96d88296c0f254a435da379fda59
SHA1a62c442c43a152958e98f921f9cf84b238e0db39
SHA2561a8847054fc8c2dbbffda2ce3cf83ed426aab2523a5b5099c854e8c1db73a3ef
SHA5126b260673d7e6c3685db1c5fc9d84ba3ad48f9d62c496104618701052cebb627926e920d25630092ec60e53853161026445811216fc99d17537c9bcf5fa8124f7
-
Filesize
489B
MD528223818ad5996d2af9084c5d6417555
SHA10d60f098499444a4ad9d6ed5bfccf493f98233a1
SHA256e8837d92ea93af0d611d015136edac2931d55b48b5b2dbb4a28d693edbae2562
SHA51273ee5309103cbc5f1bb2a27dd4a0843f6309634856e4c073a0838d3a7dd4f656c004930aef5f89c4f5f119e7985d73fe342c205ce678439b28241c3f657c89dd
-
Filesize
89KB
MD55b550dc8c634b092a3b92c134e0814a2
SHA17d7378be716a5cbd1c48ed7ae4accefd46e78260
SHA256b44dbef8eb98f957dca4ae0b0679c246c7da05165232e1aca5e1e076b89cec34
SHA5124921a470ab69e4eca945d0c25cc45c34182aec695e64dbeac9243bc73cf9576302f2a18b29d0c82836660841a6a761fa943c8220117d26bdd19ca109bc7185e5
-
Filesize
62KB
MD58b8d133bbbcda6868db32b7322bded98
SHA113cb7f0dc27fba999eafd358cc1ce8c741055ede
SHA2567a8565c8a87eab15b9303d277c98f620772f796606817fc6ed48b62699d8a7b2
SHA512f57e4cdfc71e7f43d3797f65c75f4561a59f02b9fd7dc877a9c66fffeaccfa0b3f9fab4c1f94a31f592b4e2a64bbbcc60547cf5963b99789882b59a401f30935
-
Filesize
21KB
MD527ae911f596e4ff92e29f972adf0e0b9
SHA1d01b96e291a76541cde9eff35c978e18f40c41c5
SHA256c37cc0ab2dcaae684779b24c11f5bf48b9b7aa94f62a94522b2c458ae0c6cb3e
SHA51254e7898f163fcbf9ec866537176431ec65d8bf42e74c7deae0e617c50d66429baecbea06e48bcf65f4f53e70d2c83705e3bdba055f6281cb72e260cbaa0977c6
-
Filesize
78KB
MD54ef39b19f1f3377c48213ee58430aba3
SHA1c0f8f8ca22791a892006e305318bbdad72ec5516
SHA256d73211af5f67430e6c032f0eb19f5d7b66a3f830150980395c86b5db9fac8966
SHA51222e7aaddfb6bf52b56cf928f465eeeb6c006e10f3db84f2dad74c1dc5f69e86b03eee19008fc303c0411d9e98f1f857005f21338fb9b1bf6ebd6c0da6cff0c61
-
Filesize
92KB
MD577a924a4b154bba5d0581e424e700425
SHA138131e21bb10bf257252d2d0dc7a7d66456de193
SHA2562a5ea2c603b307b2a4be04cdc2f990ed66cbe89b88012374afe1c74ea5a4f021
SHA512503b44e9f3f6bfe9d5f27ffce83421f31a2d40c8f2efb083a1a5fda18043005f0b1fd379eeb36a25a4efe70747a485d4aa9f16cc7dd11ad9e24e006dd2f6e50d
-
Filesize
92KB
MD50a08672b60c9b7bd5aed7985bfb194a6
SHA1c3d2799f59e12976262fbdd782e9d6083bc004b2
SHA2562aab597acfbc2f68e8bab76e22ce1302dc37b16f8bb37b0f97334fdebda8eba7
SHA512cc2e5642e2f9e2e3397c05281b5c33b9159812d8ba7b3a94a418fd823e7236d54b86459400d7d90a570a9c1e59ae8d5ca93a5d8e1fd3a456ae2b909213d4e9aa
-
Filesize
83KB
MD53d7c41e63345ab502ff6d0024125c72c
SHA1482d14af919dd112882720b31dede0d2bb9d6fc9
SHA25636583bb23139d67154ad422631012904e3914a82f571b3699cd3313df5aac20c
SHA512f0404c91d09993d67f2419ca012a1f89c247455a0eced104332950e5709c09e3d69bc7b3b406e7a002b388a97c770859480296f07c384eb280a57a20f704a125
-
Filesize
55KB
MD559b719c0307872b1da8a8eb6498d04fe
SHA1cd66a30e1ab756972af8db9da3a79ffd24cb73f0
SHA25608bb0260a5ce5a0be8fec1994802d0aef3bfaba8e8053d524376982ab2625bb6
SHA512b57858b21009b4ae5f14312d5ae5f47bcb55c8d83bf148f5757e1f380bf898569045ea177cca7fd8c9803ccaedc1f1f085cf7f86e510b18c033c5f2008a206dd
-
Filesize
69KB
MD5575d7d44665232ecd37b6d552b8594bb
SHA18791cf94559ae076c5ae7461d88cd32220fd5170
SHA256da48284b6f8f3e874f49d1e7c1e366df77188ee03ea1df8498e5268ceccdeeb7
SHA512a69e8fedb445a1a6c87920e7c98726c50140265ae3e3b4b5eeb9cc75a41c9e92a9f4044fdecf20bbf7cd312b95546236807686280f8ba1d9763fd88e0d398f66
-
Filesize
80KB
MD5b5b4f986168680189f25497ec3c96cac
SHA1aab716d4d4cc1ff40a4497bfa68388c0a087a2d2
SHA2565c587d588e34fd317bf9a655b00486f790aad48c74e93bd81942a7ff5a6bae8a
SHA51237c0ae9860822f9df36f796fc8836dae3484f2231d246b763f2f58a83048452da63ce1cd5d40df3372f94087987bd4125ba4283f900a5dd1e16f12d6f3a901e8
-
Filesize
83KB
MD5487876f6d1b96fd922a958c48d48a830
SHA1b3bab66966fdf53f51a10304145b84dce7f29429
SHA2564fa73558dffe2ce4b6dcd7a661bd6c41fce39d1689db55480002a20fa59f018e
SHA512549f64f8ec1bc2932ea736a603196974f77ec4f31da2e97869a3713bf34e65200fd1bf842e82f651bebcde7a380dffad0f74c15e887db4186b5c7ac71cf742f4
-
Filesize
50KB
MD5bad9266e83c5a8cbb891480043544b3f
SHA111be22646fc01779949e01c1e35bf6894b043967
SHA25661e28767fc896ead642afc27d6270fcd3bcc2d394259033e6ca2b5c697d07cf2
SHA5123a89bc933d74c661743cbd5b6e81449a7f4f1cefef9288aae23de66109c47c3f751a122a0d560941af116dcb563804a68efe505411b7ff6a3e51f1bee76a088b
-
Filesize
79KB
MD56429d982b44da0c5e510074891c84d05
SHA1e7e7d5376c981b57804db2046ab1e589b5b1e20d
SHA2561844bd9296370a236238453fac7315b5bbabfe63e1d4fbad4cf20e718b36cb01
SHA51218da00c81f95f4fe00d3b5f09ced7cd186e58f6f115b122339f6dc54b46fafc92e803998336aeae14bf3f5ce322ae276e48a4319dda4134a06b9a9077cc33267
-
Filesize
58KB
MD5467cee0e396bf3375b0d41c42bf83463
SHA10a73ffcfbc91ee99d3b6ce4473cdde36469a19de
SHA256d7a1560c445fbf0a2c85201e1133fe5b3024036abfaa83b04a587197141ed975
SHA5120ce241a481435694607a1f34ec330bcb629648098bd18489e505c400b18f40a7ccb1a39b9e6529b604c019f0b46e94a93e6e0cfc2987803ae20db7e0f4a6e95a
-
Filesize
62KB
MD508d5879bcf6e0fc11a3975c848c84ec6
SHA17ce5a8ce9a1d398e7f2782745757c8ec945b2c12
SHA25665550495ad097555488a196fa79701060118ccf40147a9c20580846eda899468
SHA512284e419e97334c864653c7dbe85eaaa25468c5e27c8fcdd1859b110f7d01c39848f905d092d40c073c2183694c096da6e4397ac17ebfdef93b8db3bfd7c3b6bb
-
Filesize
65KB
MD5c09313c5cb9b0bbb55925207a89663ce
SHA13523b3a68c85f908c6ffa3f45315168d88ac7b92
SHA2565995508c177afe660d9a67765c34093fa4bf78db4acbe5fdbafde05c220cd229
SHA51228fe1473e32304afc5612aff4a923aa2ed44835d821631dd980ad6850aa814ee199a7122364e0a05dba08cdd266b2220e065c8430faa5193afb3f37646ace416
-
Filesize
60KB
MD59b2a8a04d727774a059123853431da52
SHA1044243e59523da7f69883cacbe70b7d7e46680af
SHA25665ebbbdf4b74c904186f02b51ffc20dd2d2f42fce7853f2c4551a8145ac79a34
SHA51230fd1b9cf96efc52302b6a657d36e1550f4efe2c54fed66c8f010a231fbd7fe6b394f144aba7f8acb6272f6d79ed8d02c2de0582380039e2b883c32104aa4e41
-
Filesize
62KB
MD542f1f4f3dcc546c4d2ffd6fc34ae0d59
SHA172089da6297e2559aee066beeef041d77c995605
SHA2564ec55a686cf1b914e7a459899882d4d462bb714d0b7550b98b57c132f4bc7c43
SHA51247af27cb9af6b25250b550c1ef5d0ee86b71dab439ed1ec3c5ad9ac734000aa15fe4dae63e1b5afb739fdae3a18f856ecaae6036f995fa65fc9ad07fe04618d3
-
Filesize
52KB
MD59a8c4882c63e83dea3414ce89bffd3e0
SHA17c085d8f3fc5148a04f8ecc2b77e195b4c39bf81
SHA256182589c7432d01b92720a5b7d939a8f1bc1a28052a1c5c160fc692a911d73ac6
SHA51232cfe70f6c059552c3315a2b9e5bf27c2edf832c7f0f57fa571e3eb9018843cdb2f101d9f3e899f79e7cc10e434ebf486bfadd4d5179835f10db2dd57efd8b3e