Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 17:36
Static task
static1
Behavioral task
behavioral1
Sample
94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe
Resource
win7-20240903-en
General
-
Target
94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe
-
Size
3.5MB
-
MD5
36bdeb5656d37e4312f946c6c1e630db
-
SHA1
586f4524a1f5404dd03009da2d3b2e7eb894bc67
-
SHA256
94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c
-
SHA512
8ae0ff67c163e6ec0bb6b3c2b479d0714db270ca043e49e6dd721ecbd7aff10a80eb729f4b8996a77f90c2db9b938f8942cba3760c590c410321328861e0530c
-
SSDEEP
98304:ndBGsvKSM7gRcSt4K1xDhRIZ3u+hWEv7Kz+:uSyKcyrb+Rjm+
Malware Config
Extracted
quasar
1.4.1
08-10-build
crostech.ru:4782
6792b0f6-5ede-4aec-96ea-721d3f317462
-
encryption_key
DD459BB92A43EF8EEB2FE401C8453F685AECE590
-
install_name
ChromiumDaemon.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Chromium Extentions Service
-
subdirectory
ChromiumExtentions
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2932-113-0x0000000000270000-0x00000000005CC000-memory.dmp family_quasar behavioral1/memory/2932-115-0x0000000000270000-0x00000000005CC000-memory.dmp family_quasar behavioral1/memory/2932-116-0x0000000000270000-0x00000000005CC000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
Notices.pifdescription pid process target process PID 1916 created 1140 1916 Notices.pif Explorer.EXE PID 1916 created 1140 1916 Notices.pif Explorer.EXE -
Drops startup file 2 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PrometheusFlow.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PrometheusFlow.url cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
Notices.pifRegAsm.exepid process 1916 Notices.pif 2932 RegAsm.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exeNotices.pifRegAsm.exepid process 2732 cmd.exe 1916 Notices.pif 2932 RegAsm.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 2864 tasklist.exe 2764 tasklist.exe -
Drops file in Windows directory 6 IoCs
Processes:
WINWORD.EXE94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exedescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE File opened for modification C:\Windows\MeatPiss 94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe File opened for modification C:\Windows\NervePolar 94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe File opened for modification C:\Windows\CherryUpdated 94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe File opened for modification C:\Windows\ObjectiveShape 94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe File opened for modification C:\Windows\DemSpectacular 94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
findstr.exetasklist.exefindstr.execmd.execmd.exe94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.execmd.exefindstr.exeNotices.pifcmd.exeWINWORD.EXEcmd.exeRegAsm.exetasklist.exechoice.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notices.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Office loads VBA resources, possible macro or embedded object present
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2136 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
Notices.pifpid process 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
tasklist.exetasklist.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2864 tasklist.exe Token: SeDebugPrivilege 2764 tasklist.exe Token: SeDebugPrivilege 2932 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Notices.pifpid process 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Notices.pifpid process 1916 Notices.pif 1916 Notices.pif 1916 Notices.pif -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
WINWORD.EXERegAsm.exepid process 2136 WINWORD.EXE 2136 WINWORD.EXE 2932 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.execmd.exeNotices.pifcmd.exeRegAsm.exedescription pid process target process PID 2424 wrote to memory of 2732 2424 94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe cmd.exe PID 2424 wrote to memory of 2732 2424 94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe cmd.exe PID 2424 wrote to memory of 2732 2424 94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe cmd.exe PID 2424 wrote to memory of 2732 2424 94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe cmd.exe PID 2732 wrote to memory of 2864 2732 cmd.exe tasklist.exe PID 2732 wrote to memory of 2864 2732 cmd.exe tasklist.exe PID 2732 wrote to memory of 2864 2732 cmd.exe tasklist.exe PID 2732 wrote to memory of 2864 2732 cmd.exe tasklist.exe PID 2732 wrote to memory of 2852 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2852 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2852 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2852 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2764 2732 cmd.exe tasklist.exe PID 2732 wrote to memory of 2764 2732 cmd.exe tasklist.exe PID 2732 wrote to memory of 2764 2732 cmd.exe tasklist.exe PID 2732 wrote to memory of 2764 2732 cmd.exe tasklist.exe PID 2732 wrote to memory of 2860 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2860 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2860 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2860 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2628 2732 cmd.exe cmd.exe PID 2732 wrote to memory of 2628 2732 cmd.exe cmd.exe PID 2732 wrote to memory of 2628 2732 cmd.exe cmd.exe PID 2732 wrote to memory of 2628 2732 cmd.exe cmd.exe PID 2732 wrote to memory of 2976 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2976 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2976 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2976 2732 cmd.exe findstr.exe PID 2732 wrote to memory of 2768 2732 cmd.exe cmd.exe PID 2732 wrote to memory of 2768 2732 cmd.exe cmd.exe PID 2732 wrote to memory of 2768 2732 cmd.exe cmd.exe PID 2732 wrote to memory of 2768 2732 cmd.exe cmd.exe PID 2732 wrote to memory of 1916 2732 cmd.exe Notices.pif PID 2732 wrote to memory of 1916 2732 cmd.exe Notices.pif PID 2732 wrote to memory of 1916 2732 cmd.exe Notices.pif PID 2732 wrote to memory of 1916 2732 cmd.exe Notices.pif PID 2732 wrote to memory of 2040 2732 cmd.exe choice.exe PID 2732 wrote to memory of 2040 2732 cmd.exe choice.exe PID 2732 wrote to memory of 2040 2732 cmd.exe choice.exe PID 2732 wrote to memory of 2040 2732 cmd.exe choice.exe PID 1916 wrote to memory of 1924 1916 Notices.pif cmd.exe PID 1916 wrote to memory of 1924 1916 Notices.pif cmd.exe PID 1916 wrote to memory of 1924 1916 Notices.pif cmd.exe PID 1916 wrote to memory of 1924 1916 Notices.pif cmd.exe PID 1916 wrote to memory of 272 1916 Notices.pif cmd.exe PID 1916 wrote to memory of 272 1916 Notices.pif cmd.exe PID 1916 wrote to memory of 272 1916 Notices.pif cmd.exe PID 1916 wrote to memory of 272 1916 Notices.pif cmd.exe PID 1924 wrote to memory of 2008 1924 cmd.exe schtasks.exe PID 1924 wrote to memory of 2008 1924 cmd.exe schtasks.exe PID 1924 wrote to memory of 2008 1924 cmd.exe schtasks.exe PID 1924 wrote to memory of 2008 1924 cmd.exe schtasks.exe PID 1916 wrote to memory of 2932 1916 Notices.pif RegAsm.exe PID 1916 wrote to memory of 2932 1916 Notices.pif RegAsm.exe PID 1916 wrote to memory of 2932 1916 Notices.pif RegAsm.exe PID 1916 wrote to memory of 2932 1916 Notices.pif RegAsm.exe PID 1916 wrote to memory of 2932 1916 Notices.pif RegAsm.exe PID 1916 wrote to memory of 2932 1916 Notices.pif RegAsm.exe PID 1916 wrote to memory of 2932 1916 Notices.pif RegAsm.exe PID 1916 wrote to memory of 2932 1916 Notices.pif RegAsm.exe PID 1916 wrote to memory of 2932 1916 Notices.pif RegAsm.exe PID 2932 wrote to memory of 2136 2932 RegAsm.exe WINWORD.EXE PID 2932 wrote to memory of 2136 2932 RegAsm.exe WINWORD.EXE PID 2932 wrote to memory of 2136 2932 RegAsm.exe WINWORD.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1140
-
C:\Users\Admin\AppData\Local\Temp\94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe"C:\Users\Admin\AppData\Local\Temp\94b4b5b599c81c62f2ea6c44530f0058cf7e42c11ab9b6f16fd78bdfe5a5f44c.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Mozilla Mozilla.bat & Mozilla.bat3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SysWOW64\findstr.exefindstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"4⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 8370674⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "apparentlyquotescartoonsschools" Mrs4⤵
- System Location Discovery: System Language Discovery
PID:2976
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Bizrate + ..\Relevant + ..\Electoral + ..\Became + ..\Header + ..\Monthly + ..\Places + ..\Cc + ..\Partly + ..\Bother + ..\Unions + ..\Paso + ..\Exclude + ..\Metadata + ..\Webshots + ..\Routes + ..\Care + ..\Eyed + ..\Logs + ..\Hero + ..\Pk + ..\Characteristics + ..\Examining + ..\Mad + ..\Accept + ..\Yrs + ..\Donated + ..\Royal + ..\Ln + ..\Endif + ..\Pointer + ..\Figure + ..\Letting + ..\Internship + ..\Jesse + ..\Wooden + ..\Velocity + ..\Ob + ..\Simpsons + ..\Duplicate + ..\Cumulative + ..\Phentermine + ..\Lying + ..\Publishing m4⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\837067\Notices.pifNotices.pif m4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\837067\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\837067\RegAsm.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Импортозамещение.doc"6⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2136 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122887⤵PID:2304
-
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks.exe /create /tn "Exercises" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\PrometheusFlow.js'" /sc minute /mo 5 /F2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "Exercises" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\PrometheusFlow.js'" /sc minute /mo 5 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2008
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PrometheusFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\PrometheusFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PrometheusFlow.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:272
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5afb553ad2760016d733dbe69617039c2
SHA13c091be64faaff9d458a0435b9714d765f3f1ff2
SHA256809f2c46764c291f4fea45bf4ae24d64c1ea481e5f60af8bd1c1ce8f14495ca0
SHA512e705bf271869dcbe20ba7b1a2096d836dcb065628911a70025a20e997dd76c2bf7ef247588b3f615dbef87e484b2710f025f9969c43de7720fef93f290eff7a5
-
Filesize
53KB
MD53e99f2482d01b79648676654a2cd76d5
SHA142743e23456a20709dc53e41dfc7726f1e77f48d
SHA256ca532d3ac14c38c85b648bf854847320e222ff92d01053dfdee04649ae938689
SHA5121603405ed911d3e623364757a4f6a3f49c1b98e5d0e782c840cf5eff2e03fab12b35ce59b8dfd7e8d235697f7442bc740a1ccda4087dde5affc24b840362ded0
-
Filesize
75KB
MD542279881da8aae788088fdd2aeca351f
SHA1ef570ed35459709df196a6669e72206a5436b71f
SHA256da66cc8849011c14c851f27026ddfbbdd53d434f3ac8d7f2f8dd91ba1e545128
SHA512c43990086cfb2dc7d7d23740729770108d820b5b80be773c699cdbd06621a6c7e1c7db4225e8128c27d0fd79c522eaed51bda7b828d301a53d91cff1cb8e199d
-
Filesize
50KB
MD5e3a736e62b4831937164d0edf3d150b8
SHA173cf978c12f646381321d4846b439a62eac88afc
SHA2561c0282b352470cfed1ca2edc3bc162eda3d022fe79b6d3908953664d229bc430
SHA512e9ea5c1e8efb699eea14097402881e9230985cd5e2d8005c4149a103bbe5665ab88217eec988180123d8783726c20d08005e5a170b389ea8ab5ab50d1fa044d9
-
Filesize
61KB
MD5eed2811130a5ba46f0961a155f9ed7b3
SHA1ed5c7f609bd94d361aa0ad2a147f69380fe5cbb7
SHA256ca0f3b94f5149379189d5bf8ea9f06184afdcbd9bebd7af81bd11d8f81b28fc9
SHA51207142313a4037f35e9fabd4f6d918553f3c725caf593f9a8e0cbbaae54671a5a8276b5d69ce9863bb3aad72ce141e6536ff74988ae96062fe2bbe4279c9c35b1
-
Filesize
87KB
MD5053855034c759a368f298c9ee4dd495e
SHA1677c5a887c6809bf3934daee32fdcf7b00944072
SHA256d4b0cde03b082874a7fe46659b6935b0eaf06e8eeac0b94af9339d5ecd002687
SHA5126916bdc8bc76ad6a1f012c974a0c37fb762ef679d217c09cb24c44c102b9bd130bed476ba3301b48f31b7c1a632080223298abf65e54fc4e2d00b986b457bfb7
-
Filesize
72KB
MD5702211269808f5020162a76532477c66
SHA1427c3114ce02417f895035d0899a363f0b6535eb
SHA256d87223ab59dc31ddb4a6288aa0dbab37a18e18232335aa706187f4eb5993ceb7
SHA51231083631f4bb8f0cc147606674a6480bc04331ba4351ba7c8cd6d2d255cff4e76879a562b579cc5cc3b21a6cdbe17ff82b5dd49765597edfe908bf6e953ff631
-
Filesize
86KB
MD5af01e0681f57f52cb77b2a25697002f2
SHA121f875746def414ad7e818549349956a9a2921c8
SHA256da24bd6ab0b4dbc0cf471294dbccf75dc2697f3e7c0ffe9636bf31a60037c416
SHA5127cd866d32e767cc0c22ac812d60ca98e7dce1921e8dcd4d661753e148a9649c4aaf36c4d151c4395c06a6e9d25e7a66dd831640733cbd1136965ad5fd55d6ae0
-
Filesize
64KB
MD5fe7c49f6ab67116c973e4493ea278830
SHA1bd59e08d9cfd4e77a474ed5e11f80a0f9a1f1ae6
SHA25668ff4376d31e49e69e39d6440b25ecba3606f7edbed3511ae92633043d0735d1
SHA512f1904ff92b04083d9f85451092f1bec598422cc44cd7118557bf8717b786349aff45ea5a3599edbaa866742bb23639c1a19d427c2e99f2b8e990f3b944470870
-
Filesize
866KB
MD5deb81ef3632c5f01dc49886211b34925
SHA1ffaf2a2e33a231853e9f3feca915d6da23f1a244
SHA2562a8202f287356ef9103b58d80b4bdb17f2d9fcb92e907b5f93aa192009b0a465
SHA512535b6d2285ede3735bbe2de6766a48db86df118f0c09a2ae1206d250cada1193a14110bc2e030962ce7f7cfb2dbe302fbd90ffbce3c74e5da4652898eb1134b6
-
Filesize
65KB
MD596d11a177a30a06e8974215ec3f757fb
SHA1a4a83aa6c71b700d6e72959a843ec41dd35913ad
SHA2563a09471a76d6d9589916daebb5c524f08103e8e543dd79c1c77f69003479f9f1
SHA5128c90f996186ff432a0d3b68547bc02b46fc1b9e3e2deadb3c8aef390dc8cefecee18a261b4dfc80e03efb86d0c6d94fc78f7d1078f9a9830966d20dc1b8d8e83
-
Filesize
93KB
MD533a178c6ffcd17015ca2c7e707872f74
SHA18cb8793e13aad54a9cbf47a98a843dfff7e61b2e
SHA2560d24a4c50aa466e055916d2e51a52cc8968796df9731e5b660fa93da313b59ee
SHA5120f934246b5255e9f0349da3cd1cf593a5e5448bc22e6eb547c674661d51566c7885eab4554381debeba3f863129e3a6b901c0ec8e27ae78766eccd3bd342b61c
-
Filesize
73KB
MD58be3dfaf6748ec36d74634e4f4957174
SHA136f05de5022ecf9c73dc6b20662f89ed4b9fcb10
SHA25694d351050e350db0331b49474602409e1e9415b1697ac87cb72d8beafe9c42dc
SHA512e5eee0ff50db5d23eb4bbccd7bfd7f3b8c30c8122ce291e1c23555f2e1a1a2a6aad074b929657da1f5b9f925b7d635684465be88afdc4c5866487847da786383
-
Filesize
74KB
MD59fe311cf53975f6ed473b8aad39c0ba5
SHA1237468bdbefff74488fc44e58e347752d86a1023
SHA25692fa6a4c24fe424da010cebe538b319014e5a958b034558cc7d3cf14c1550c6f
SHA5128eff647ce342e3d31d244ccb16a6b0571f7da2762fde77cf0d587a0d2598be1226987c6f6f3734bed981354ff05ca236325d1cc68a8d453fcf74ca156ad90f78
-
Filesize
91KB
MD57e337840a8c10473607a2aee8ffa12d0
SHA1595377a9ff3897809777d737bac1e8df2716712b
SHA25620fa6561cd4af5626ae41c85f83875a7579b47245a3d557f62ebc206901f2d61
SHA512caf019e88c3f2ff4947b8f3ce24cf6d0c1133c5d2f64c66dd495ae14cef523b6f9f798a529ceb39bb7971c87acac011117186092af506ff0fb2e7c94e7f2d398
-
Filesize
56KB
MD53e903cbb9a287a24d1ef2ba23cc30d93
SHA1c75fe81abda42f4426317072fe712d6d7dcf34ba
SHA256e26479225cf1b681b5a98d72caf02dd9ae77a82be293ea776910b75d37127190
SHA5127db068d309edeaed086e4d86938812d6090ce51f95acd19ffed5eead48cbb49561b48573ea219aaa904cac5afca20e2c22f50c249c4e03a0c7886144ad2b5aaa
-
Filesize
97KB
MD53c3b26dc9c2364639a321b44f7e452f5
SHA160c1fe4bafeda473927f611212be8c8c1256c362
SHA25606668851fda9797206db70b72040e2e099851ff8cdf1e3c2110e1cd5cf1bff9a
SHA5129bc3ffe3d2333e0bb972f3e6bb19b9358597af9a503aa9c3748c8d6e18dbff269ce8f1ee48c8a1fcfbd779f9d915d9680b88a0ff2391d8e2cd321f9a29fa06c2
-
Filesize
50KB
MD56a9eab72d0fbcb33f87a721dfded65cc
SHA17410e7c2cb8b999d5c0f151a38db4b7de426d414
SHA256bd867dcac494b0828073fa760d43c44b8f3ad89d7ab1ab4f05fbf8700caa6018
SHA512b7b37b7e1d0b7fa5943484a9f6deb205e58cd59e4ca6b9f3015d7a3e231af92f0c9da2cdde5a8cc628e2be8cdad358935f6d73ec72fcd398d330ac7b00d24d5c
-
Filesize
50KB
MD525113f52a0850a18364ea9f514eb7f0d
SHA15eeb24e7dac06b726ee1daf8d6e7beb2334c7de0
SHA25644152cf71c872aa29904d0f3482a6a302c825617a8e83eb92b5c3d42bf1d3f2b
SHA5123fbcc14349c309a7ece4d5d1b5fde74ed34bfbb3b009fda500a19e8742fdcc92af03b6f147fe0e8d10d84c63aea72997a5a0ca80b9416384e2980a0b12f9c909
-
Filesize
71KB
MD5a7ee23676cb04e16bd2ceb6afcb0db9d
SHA1adbfcaba9c17a3755db457bde987cde2b5ca1f7e
SHA256a3f14f60caff71b270a17a2ea210960e72f25236b1c0aea24aeb6640874dddb9
SHA5128463e8ef490859d89d1fac1c921009a0ac32b8ede2832eb52e048982aa252e13d9d4a7296297c98bc767dc0f72eaab69763205b63ff6c6e254f22126655f8e9f
-
Filesize
59KB
MD5257ee6c4d902abf2e7db5f5c666f4f9b
SHA15697ef110cd87aeb1a0512d2fddf53f89be6e418
SHA256cd0123bbbd2b0438d93e3b9c1aa7801192a216020dad4fd5c0d0d8028581fc90
SHA5129f34a85c5b265f2038051048ff37a4d22db0f11592cae9407453fdb78e6c7bd1dc095e3b669fa51245e877b28893d8f96b6bd80dc65ec00b63e66cbe43574863
-
Filesize
51KB
MD5f23fdc35fc7357883f26f38026108a9a
SHA13c33317bd1334e4a6bb18aa1539bd8c2ac2fcda8
SHA256e2445f092b5bfbe7577e4bb3a2042a16773cbedeb8f1b09c2e7e6d3360d541bf
SHA512549c63af4c68062898e0541e75dde39a53abe399d77578ad20c44e07332d2a611d9444964fa4e7dcf1b57a71cc857bbb51561d0c2ca30859a896ccdc611bc039
-
Filesize
77KB
MD5e3bda9d8aaa8e1fcf9d886cfc839d10c
SHA1eaccfe7b06474edbda850777a7a77f7092460106
SHA2563426f77f21a0c3673b29d5671d77abf4552b2b259a82ada0ae407a9fd9c011d8
SHA512d697836d59feee9f4d93d18b2fc7ac3d36d539eee4daeb95c2f92030f554448d1cf71230812f659c5b776b02f34763616385b3f5160edda83b47c92f6021d8f1
-
Filesize
85KB
MD54643ec4e8fd7f80b792b010f2259677c
SHA1fea1f6448568a3597297987cb8d9e72bb2eac152
SHA256610eb025999b5362de84f46dc0afbc28980148faa2a42b7bc259f9719b7c2950
SHA512ed08dd12cfd418d4f84b9124898df3df4b75407112741c155c1161c2652ca4ab66d7bbd21ac489f91c50ba3c122502780a39eb037b9e4958549fa4a93a982084
-
Filesize
92KB
MD5dc40b0174b53f893da92c365c14ef1c5
SHA181311061654ab97deeb0bc622fa388cf1ac60cbc
SHA2560421a5048db97d0076061ccfc902701af27dbbf8d2862ea756d30201d767f4f0
SHA5123ade49041b6ee6f2298d2bd844b0ff5254d1e80222854b14126c0ec477a941f6b947da36699c9630043212cce79157183aba8e28c8526625a40e65a180f8e409
-
Filesize
93KB
MD5842d88c7fbf87410fd8cb8aa5ccc4fa6
SHA1ce2d425b52c513b410c511a03aa9cb94369d439d
SHA25625f8ffd7a13f258f7f63a6e4632e6c2ec0c14f0edf1936c9f6078cb2c64b841f
SHA5125030dc7f2b273846faa6099257c87e1ce0f8427b437e0bd42d95668386a9eadcc0d784d695e24026c2af316eff04f701d3be44930930bf53783446f14db01da6
-
Filesize
76KB
MD52ddc2b4d7970f3fcc46cebe87144666c
SHA1e70e84c223214317e9d866a3d97523366ce1896e
SHA25605edcf110cefa4a49847535bbae978d0ff7eed1713d364e22df86aef77b35bb7
SHA51247c267c4e5897a0c84ce7623dde09094182b5f1b54c41960b923533294d5fbd42c56ae72655fdbf6f9b90d33553aea602e65d3a92db54e44eaeaeaa10cc8736d
-
Filesize
72KB
MD5aeea461a17194c26e412736d9a172a2a
SHA176c2eaea309af5e70102e1156159314a284e8eaa
SHA2561436a4177ee34de1b4ae65d45319767cfdb20a1d93117b446701f9c3a9e6eaaa
SHA512407ea048cefb6c3eef84ec1790b4084b1698cfb1556cbf743daea4e0b397f3f27dd72c024682a2e81e98a848c4671beb9b1bb9fd181ef82d6108d9563e4de176
-
Filesize
88KB
MD51ef2a64c026e3bd53274bb7b57628139
SHA1fe14c687a4a6a2fd378a4ebc256287ef69882a14
SHA256a03357492aafa43eee659daacbb1e91d34ead506227477f218983f763c3e5309
SHA51225962add2ac4c5bbcda06d0ee86a2be9edda5644c9a2b043b420cc3d63970611c0e784d4b60eff7fbdf43a7de3a3b784bd9580390c0475d6b67ab4db19bd6e75
-
Filesize
12KB
MD5284dac0f499500d35912c5a2eb48a490
SHA173a2b7e9cd08be0680eaa9e534611b058826d9ae
SHA256ece5c2239277920fba89cb136efa0c727db99bbb9a464e653a9ed1f14629a572
SHA51263075cbb3dae166677e0fff7fb2fc40193773fac8974520b8730ca75910c1e74189d4381f98bb6d4a292387140cc29dfe25cc4780502a8438fd421f0c28d102a
-
Filesize
5KB
MD5af3624692a66b4c088128a4f83c7f8a6
SHA1c6cf9219ff6a0d5e66523682333531f8030758d7
SHA2566ef4d90c977edd0902513605162931b725c0b8698b75fac756df9885e62ffe79
SHA5124704bc81be39f164d854266163c385b4894d1aba448d3989c0064415085db5f5758d7ec83ee6f5cc60cca547cbbe5ddaeec22da0bdccefde051b49374581d4af
-
Filesize
52KB
MD5dddf4ad3d168395efa3d1c1711b2f8c0
SHA1af60532fe9c9f39a048225bf5841f0566b1bcd2b
SHA2568ac7b0a1b03113f871d82ae6f6555d253fbb8d03233ad5208a98544c8792bbe7
SHA512758c73207bb35e3623df127e8a36e73470a7b6c7c98bb25b88af921b876b518b8bfcf96631c648ccf77e332f596d97ec5723e1a55d5c1c53c4a01b29b29fbd72
-
Filesize
56KB
MD5fb463e5ac2f679ce52a8e5e725d790d5
SHA14e57cf609a97e65f79caa9074abbc7fd3d7d0cb5
SHA256ccd250fa820eaed39d9c8e8ab2e4bc34994d423c964301f57b86afe2cabdaeb0
SHA5128bd8fa395ee0117415f2c311ed1a6b16cb6bd1ccb718beb673b75ab7e1e596b7378d666ceaaef80443e0902913bffde8b196624f5993ceecdfeac33f76ded7c9
-
Filesize
98KB
MD5a80dc2b889ff48755d431640dd93f715
SHA1a5958caf6bbc45fbbc0ec7ad6c6ea69fb3db2456
SHA256a09d587f1268d68cf618af7b2c0ade3ada602dd889c98848a67408e0164753f4
SHA512611c355da3d53db2f56f07ed9295b9bd877f3a129b6089287857f37b897e67908f066b77a74d9b99115231c395545f9705d55b018a1818f1b36cab6f00fb5000
-
Filesize
50KB
MD512db8ee9eefc7e0e0ef2ba92588a8cd1
SHA10770bd5f747208291de3859be7eead20b1ada1cc
SHA2561eed5c6b1dd17079e6ea83950413b5a32e64402a1c173144415eeaff7571321e
SHA512c7653e7f8c074038c2f7d51a47e8934b294e212151781b4c3fa974c60f522b51cf69895f6e92ca4c09eb17da0c55e5d9c4e4fc06ff50f57ad15c060d85f0fa1a
-
Filesize
85KB
MD5e3eecb334cd5a8a8e3407b943f1abc1c
SHA1d83947fd89ffbf502190a8e438413bf9bb6a62bf
SHA25630c3f29ad4e6bf7d4bf236d5229bbf755446d2ecbf215adc87fc0b0329d8b700
SHA5125c146eb4f0b29e5874127ebc8a0fc4b422daf172a9d5ef785a7dac44a30e6e958ed06f8023ad5f1f1656a3ea6c156826dc7c469295fd0d2b2504fa45382e982e
-
Filesize
83KB
MD5d19451889f5efc597232d26da0efcf76
SHA19188561a81fba27cb5a7afd619336efec06e2bca
SHA256ae5fff2e1adba5a2830e55232dcd400812ddd4db1b0935306ec3e1e90903190f
SHA51219928d1fddeca5c635eda94cfc6a479c8d31e6fdd89eba14b2700dcbcff8c8a895eb6a63a85d236a5030e0af3e0c09f5585d15ab50d76ec827fdecd3eb351863
-
Filesize
75KB
MD52f633dc629b6d79b5b9586b3f03a1a17
SHA15aa2c223509d527a2409861543ac9e77a4e2659e
SHA25690c1aaf61e73e60e5668839ade663749449d5c2d7acfc768e7b145b553e9bc68
SHA51227ed5fc4c13a92a3674837392f08b721722423a2b80053187a5eb3cca93310933c73069390432c44dd2546d493bddd15b0e18e995e672ec8f909b0d95652ffa9
-
Filesize
14KB
MD5118b3f093ecf506f9069f6a46c00aad3
SHA1d532379448acb1d6a07ce9a46584fac5510ff2b0
SHA256cc30fb85e2dcb2b9b123985760d4421b6903664afb9a5c411af3b1e36f64d1b8
SHA512f50ee79c1bd0719bad9b5fa38d1fdc8add71a4c737f2a2457c6fdf8261a75864bba7fd2fb53c8f61d0479fe0303c819594dd279c21bbd8d337bf3735c82d13ac
-
Filesize
57KB
MD5dc31de78c01e8f685686275504a8242f
SHA13137b46f6a8cd2166fcb0f3e15800625388e493d
SHA25623c81c4ed277b391eb53135a6683a2f65a7f07e9913b6d6159b7a72b3444cf91
SHA5125c8553785c79da77cef188f25fbd7365f3666f04b74457d8bcdc4b1e89578b84156b92d2c3b56321c24b7d99a0eb986f29133d663637017a4f5e92e47a7e1b81
-
Filesize
83KB
MD5b54d45e3465f99bd0a22ceb62543638f
SHA1749982021530c76c61a352718d50e4317e4da503
SHA256e10dfb063a9d63074211519470c3c9004acb663de83e4cfaee1aa782cbcf009a
SHA5122553349e621c5a0749e06b8e5ce631616fe1dd6c146542332ad6b171105e3ae9a312a8709ede7fe5f8fde01e25e0c7a9c878bd3b6151ad038ce0619a88bc66d1
-
Filesize
80KB
MD586496d57c9a2bb838a34820972f32b52
SHA14d1314c5002a9feef8646d255db8fb7a574f2686
SHA256f0493013a4b9f40893b183b6d25c49da8ce2ef89db4e08416c2b6d9d3f8160db
SHA5121ab49da4c8654f6dcb02df0bf84737abf4b49155786a39062dd262414b3ad5f1743c004884f1d3693f7879f37a2257d46d94bbe601812207b7aecfe83fb99869
-
Filesize
79KB
MD5222af126e3b8d47f19990d7d41d0361b
SHA1677f17bc2facac1300fa4e6248787cbeeba1b1bf
SHA25653fa83199d66d849270736789b7a9e98be7eb2f9ff094969cfa533c0ac726fa5
SHA512faef3e367fbf6b267a33dc674a7f1b12f715e88d65365f1acef56520923ff1d382f96b197ab6161c6a131e69746f637065b9fb84e019555d722a396f8527e4e5
-
Filesize
93KB
MD5d42c556da6135eefcce99b26625c971d
SHA121002d5c80d21fe02855fa020d8391817d4cd89c
SHA256ab9a03909907eb79c0e5b5ff14aa4ed98728966ffe589c6b440e208b001d8cc5
SHA5126133201d610cae6d415e5a6058f0157fb9e49fb466a28179fb8c619bef461e1924a29e2d808d0e32fcc0ad0b9ad5254c6068b30094372c4fce7c6f0515367b3f
-
Filesize
62KB
MD55c980c959826dc4c0dc1cb397f36624b
SHA13fa4767a8d8d971b08091e81f88c84a037c562db
SHA256198a9d8d7fd079a49062030be4475d27b4baae69113e4eb2a1e8372e323b58e5
SHA512ff4070ca886fb3c8d9bb222062ba7c3c3c04fafc43e62cc8e23eb8be491b07ee8b1350ed4bec403c94feb53ba13a773dd51f18fb69eb948f52534b53ad0a0e10
-
Filesize
55KB
MD53aea9abbd85291ad50e443f7f0220c35
SHA166fb7399235c61e5dd9ae86b1a140053a3f8a39e
SHA256079e6dfd7e7dad46341570fb897dded34656d5a0d10c09b13cb3e7e4e3a5d3eb
SHA512a601e1f67745e446118626fcd36393081b652c11b2f6974752b9cde4ae5e8afa2fa731fa9676a8000813000866c18ea909138bc10ee8b95ffd0fc5279f81424e
-
Filesize
87KB
MD531f90cf220255be02581d56e6ea428ce
SHA1d76120e05d6902a7c233ef1cfbbbbda2c048c618
SHA2567f0054c4b42cdf917cb3eaeb1b6f4149598ce85122cd4eab8ef9bb2ed6e62dc5
SHA512b0b66f27d359927b00f6e7e00b2f63496150499d7ffcdbd7499c0de63162700951e4059b4b0c49ba7bd4ff7472ecc62064dc823b6d010966aa75d50d7af19f9e
-
Filesize
59KB
MD56b61b99fdbf563358af7a518b446f9ad
SHA1f73430c270e17971e6b2d4a90fb1f6d22a6a043c
SHA25673b73bbeafa1c53f104863139b61c90dc88073c66b7194a9f05b7bb81fc0764a
SHA51270dc3cbf801ee26fb6f6394a143805fc308e6045a61e818be335b752c68d27ceab986854846af2600cc0220bf8551f73da1014913ad157bbb50802f310992f75
-
Filesize
63KB
MD5f284a285c3471b018173868eb60439df
SHA12e835f835997a9d7e0118a75eccf34b89a8074c9
SHA256be6110c5c9a1ef96becec6671acb7cfe379dfc37decc7ccf9e194eaf7de611fd
SHA512cc4b9023331b8e8bdd2759190f8d2ba31ab5a3097f0c109f8f972e40f089a7cc9135eda0a269e159dd2e68b786dd14997c5d0433513a1f59ea76b746e2e4e235
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab