Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220718-en -
submitted
22-07-2022 12:14
Static task
static1
Behavioral task
behavioral1
Sample
tfccltd.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
tfccltd.exe
Resource
win10v2004-20220721-en
General
-
Target
tfccltd.exe
-
Size
292KB
-
MD5
a1bfff3769a3962c5075e041c1c937b3
-
SHA1
2936ad4944f553277842155b0de2aa5f43d741fb
-
SHA256
ae8369a28b53ba7e283436a65c211ef032af555515fb961e6cb0c56c635d1834
-
SHA512
31eb0d602e1621b40cbc27acc85ac96eae2ab5d11d074fd13df2e08501c55bce328e75acb53ac666d4135246e018e85ac90e2a8b3099deb0d148c9e88186b7c5
Malware Config
Signatures
-
Detect Blackmoon payload 36 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon C:\Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon \Users\Admin\AppData\Local\Temp\test.exe family_blackmoon -
Executes dropped EXE 14 IoCs
Processes:
test.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exepid process 1720 test.exe 1528 test.exe 824 test.exe 1976 test.exe 2032 test.exe 972 test.exe 268 test.exe 976 test.exe 2040 test.exe 820 test.exe 4540 test.exe 4520 test.exe 4576 test.exe 4588 test.exe -
Loads dropped DLL 21 IoCs
Processes:
tfccltd.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exepid process 308 tfccltd.exe 308 tfccltd.exe 308 tfccltd.exe 308 tfccltd.exe 308 tfccltd.exe 308 tfccltd.exe 308 tfccltd.exe 308 tfccltd.exe 308 tfccltd.exe 308 tfccltd.exe 1720 test.exe 824 test.exe 1528 test.exe 1976 test.exe 2032 test.exe 308 tfccltd.exe 308 tfccltd.exe 308 tfccltd.exe 308 tfccltd.exe 4520 test.exe 4540 test.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
tfccltd.exedescription ioc process Key created \REGISTRY\MACHINE\software\Wow6432Node\microsoft\windows\CurrentVersion\Run tfccltd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\bootcontfccltd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tfccltd.exe" tfccltd.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4324 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 4324 taskkill.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
tfccltd.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exedescription pid process target process PID 308 wrote to memory of 1528 308 tfccltd.exe test.exe PID 308 wrote to memory of 1528 308 tfccltd.exe test.exe PID 308 wrote to memory of 1528 308 tfccltd.exe test.exe PID 308 wrote to memory of 1528 308 tfccltd.exe test.exe PID 308 wrote to memory of 824 308 tfccltd.exe test.exe PID 308 wrote to memory of 824 308 tfccltd.exe test.exe PID 308 wrote to memory of 824 308 tfccltd.exe test.exe PID 308 wrote to memory of 824 308 tfccltd.exe test.exe PID 308 wrote to memory of 1720 308 tfccltd.exe test.exe PID 308 wrote to memory of 1720 308 tfccltd.exe test.exe PID 308 wrote to memory of 1720 308 tfccltd.exe test.exe PID 308 wrote to memory of 1720 308 tfccltd.exe test.exe PID 308 wrote to memory of 1976 308 tfccltd.exe test.exe PID 308 wrote to memory of 1976 308 tfccltd.exe test.exe PID 308 wrote to memory of 1976 308 tfccltd.exe test.exe PID 308 wrote to memory of 1976 308 tfccltd.exe test.exe PID 308 wrote to memory of 2032 308 tfccltd.exe test.exe PID 308 wrote to memory of 2032 308 tfccltd.exe test.exe PID 308 wrote to memory of 2032 308 tfccltd.exe test.exe PID 308 wrote to memory of 2032 308 tfccltd.exe test.exe PID 1720 wrote to memory of 972 1720 test.exe test.exe PID 1720 wrote to memory of 972 1720 test.exe test.exe PID 1720 wrote to memory of 972 1720 test.exe test.exe PID 1720 wrote to memory of 972 1720 test.exe test.exe PID 824 wrote to memory of 268 824 test.exe test.exe PID 824 wrote to memory of 268 824 test.exe test.exe PID 824 wrote to memory of 268 824 test.exe test.exe PID 824 wrote to memory of 268 824 test.exe test.exe PID 1528 wrote to memory of 976 1528 test.exe test.exe PID 1528 wrote to memory of 976 1528 test.exe test.exe PID 1528 wrote to memory of 976 1528 test.exe test.exe PID 1528 wrote to memory of 976 1528 test.exe test.exe PID 2032 wrote to memory of 2040 2032 test.exe test.exe PID 2032 wrote to memory of 2040 2032 test.exe test.exe PID 2032 wrote to memory of 2040 2032 test.exe test.exe PID 2032 wrote to memory of 2040 2032 test.exe test.exe PID 1976 wrote to memory of 820 1976 test.exe test.exe PID 1976 wrote to memory of 820 1976 test.exe test.exe PID 1976 wrote to memory of 820 1976 test.exe test.exe PID 1976 wrote to memory of 820 1976 test.exe test.exe PID 308 wrote to memory of 4324 308 tfccltd.exe taskkill.exe PID 308 wrote to memory of 4324 308 tfccltd.exe taskkill.exe PID 308 wrote to memory of 4324 308 tfccltd.exe taskkill.exe PID 308 wrote to memory of 4324 308 tfccltd.exe taskkill.exe PID 308 wrote to memory of 4520 308 tfccltd.exe test.exe PID 308 wrote to memory of 4520 308 tfccltd.exe test.exe PID 308 wrote to memory of 4520 308 tfccltd.exe test.exe PID 308 wrote to memory of 4520 308 tfccltd.exe test.exe PID 308 wrote to memory of 4540 308 tfccltd.exe test.exe PID 308 wrote to memory of 4540 308 tfccltd.exe test.exe PID 308 wrote to memory of 4540 308 tfccltd.exe test.exe PID 308 wrote to memory of 4540 308 tfccltd.exe test.exe PID 4520 wrote to memory of 4576 4520 test.exe test.exe PID 4520 wrote to memory of 4576 4520 test.exe test.exe PID 4520 wrote to memory of 4576 4520 test.exe test.exe PID 4520 wrote to memory of 4576 4520 test.exe test.exe PID 4540 wrote to memory of 4588 4540 test.exe test.exe PID 4540 wrote to memory of 4588 4540 test.exe test.exe PID 4540 wrote to memory of 4588 4540 test.exe test.exe PID 4540 wrote to memory of 4588 4540 test.exe test.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tfccltd.exe"C:\Users\Admin\AppData\Local\Temp\tfccltd.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp/test.exe 2048&&106.126.11.167:80&&Mozilla/5.0¿Õ¸ñ(compatible;¿Õ¸ñBaiduspider-render/2.0;¿Õ¸ñ+http://www.baidu.com/search/spider.html)&&9999999&&¼Ù&&¼Ù&&¿Õ&&¿Õ2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp\test.exe "1024&&106.126.11.167:80&&Mozilla/5.0????(compatible;????Baiduspider-render/2.0;????+http://www.baidu.com/search/spider.html)&&9999999&&?¨´&&?¨´&&??&&??"3⤵
- Executes dropped EXE
PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp/test.exe 2048&&106.126.11.167:80&&Mozilla/5.0¿Õ¸ñ(compatible;¿Õ¸ñBaiduspider-render/2.0;¿Õ¸ñ+http://www.baidu.com/search/spider.html)&&9999999&&¼Ù&&¼Ù&&¿Õ&&¿Õ2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp\test.exe "1024&&106.126.11.167:80&&Mozilla/5.0????(compatible;????Baiduspider-render/2.0;????+http://www.baidu.com/search/spider.html)&&9999999&&?¨´&&?¨´&&??&&??"3⤵
- Executes dropped EXE
PID:268
-
-
-
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp/test.exe 2048&&106.126.11.167:80&&Mozilla/5.0¿Õ¸ñ(compatible;¿Õ¸ñBaiduspider-render/2.0;¿Õ¸ñ+http://www.baidu.com/search/spider.html)&&9999999&&¼Ù&&¼Ù&&¿Õ&&¿Õ2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp\test.exe "1024&&106.126.11.167:80&&Mozilla/5.0????(compatible;????Baiduspider-render/2.0;????+http://www.baidu.com/search/spider.html)&&9999999&&?¨´&&?¨´&&??&&??"3⤵
- Executes dropped EXE
PID:820
-
-
-
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp/test.exe 2048&&106.126.11.167:80&&Mozilla/5.0¿Õ¸ñ(compatible;¿Õ¸ñBaiduspider-render/2.0;¿Õ¸ñ+http://www.baidu.com/search/spider.html)&&9999999&&¼Ù&&¼Ù&&¿Õ&&¿Õ2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp\test.exe "1024&&106.126.11.167:80&&Mozilla/5.0????(compatible;????Baiduspider-render/2.0;????+http://www.baidu.com/search/spider.html)&&9999999&&?¨´&&?¨´&&??&&??"3⤵
- Executes dropped EXE
PID:976
-
-
-
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp/test.exe 2048&&106.126.11.167:80&&Mozilla/5.0¿Õ¸ñ(compatible;¿Õ¸ñBaiduspider-render/2.0;¿Õ¸ñ+http://www.baidu.com/search/spider.html)&&9999999&&¼Ù&&¼Ù&&¿Õ&&¿Õ2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp\test.exe "1024&&106.126.11.167:80&&Mozilla/5.0????(compatible;????Baiduspider-render/2.0;????+http://www.baidu.com/search/spider.html)&&9999999&&?¨´&&?¨´&&??&&??"3⤵
- Executes dropped EXE
PID:2040
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im test.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp/test.exe 2048&&106.126.11.167:80&&Mozilla/5.0¿Õ¸ñ(compatible;¿Õ¸ñBaiduspider-render/2.0;¿Õ¸ñ+http://www.baidu.com/search/spider.html)&&9999999&&¼Ù&&¼Ù&&¿Õ&&¿Õ2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp\test.exe "1024&&106.126.11.167:80&&Mozilla/5.0????(compatible;????Baiduspider-render/2.0;????+http://www.baidu.com/search/spider.html)&&9999999&&?¨´&&?¨´&&??&&??"3⤵
- Executes dropped EXE
PID:4588
-
-
-
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp/test.exe 2048&&106.126.11.167:80&&Mozilla/5.0¿Õ¸ñ(compatible;¿Õ¸ñBaiduspider-render/2.0;¿Õ¸ñ+http://www.baidu.com/search/spider.html)&&9999999&&¼Ù&&¼Ù&&¿Õ&&¿Õ2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4520
-
-
C:\Users\Admin\AppData\Local\Temp\test.exeC:\Users\Admin\AppData\Local\Temp\test.exe "1024&&106.126.11.167:80&&Mozilla/5.0????(compatible;????Baiduspider-render/2.0;????+http://www.baidu.com/search/spider.html)&&9999999&&?¨´&&?¨´&&??&&??"1⤵
- Executes dropped EXE
PID:4576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973
-
Filesize
102KB
MD56dffe4f58e220cd779b530478e9a40a0
SHA16def979cb57b7a4fa97b87f3c0e0b02a37c17c85
SHA256d952722ac595dc3f86d0307092ed7adca701edf8d568984dc479fbf10d4a6348
SHA512c5a18b0cbffe08b45c9534515be3f232f0d0861954d79ee80a14f382f748852f124aaa78927988e06347f531c87ce71ddbd793b8ddd422bff8756096041d4973