Analysis
-
max time kernel
154s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2022 14:01
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
133KB
-
MD5
f8fd5a2776042720c12d495d557e3acb
-
SHA1
1a1da57a87c249ad3514decb4178a45f99933ee9
-
SHA256
64a8d491d037c57a1f0602f7bb45b0ed7ce0cba097b5c6e16968bc60203dd4a3
-
SHA512
3b99fd93c318f9fb63f93939886c0e23e9d925b05461ea555b1e388321bfeb64fac3a5b8dc3fe2c9d3c6861ac163c0dece5d339751c2b89affff4cb57330d2df
-
SSDEEP
1536:ZpO1R0Hg+BrDMwKoXnR0J/+fEC/zNh5XO5TJEVs8XIwU2BNFxHkBpNf+RrBakLeL:Zp++NnRI+fhfhnU2BNFpkrkKT5sKIQ
Malware Config
Extracted
djvu
http://winnlinne.com/lancer/get.php
-
extension
.adww
-
offline_id
z8lhl4oForVEc7gy9Ra8rSqjYMl3xiFRuIW4not1
-
payload_url
http://rgyui.top/dl/build2.exe
http://winnlinne.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-g28rVcqA58 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0573Jhyjd
Extracted
raccoon
1a17d9aed7a239440deb75d7a177f406
http://193.38.55.180/
Extracted
vidar
54.7
517
https://t.me/trampapanam
https://nerdculture.de/@yoxhyp
-
profile_id
517
Signatures
-
DcRat 3 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
file.exe801.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\2b0c3c82-bc99-4849-9b5b-dc0c3ca32a6b\\801.exe\" --AutoStart" 801.exe 1540 schtasks.exe -
Detected Djvu ransomware 9 IoCs
Processes:
resource yara_rule behavioral2/memory/308-153-0x0000000002330000-0x000000000244B000-memory.dmp family_djvu behavioral2/memory/1196-160-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1196-161-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1196-156-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1196-163-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1196-205-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1604-210-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1604-212-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/1604-215-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4124-134-0x00000000006F0000-0x00000000006F9000-memory.dmp family_smokeloader -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
Processes:
148.exe801.exeA53.exeD23.exe801.exe801.exe801.exebuild2.exebuild3.exebuild2.exepid process 2100 148.exe 308 801.exe 4524 A53.exe 3776 D23.exe 1196 801.exe 2068 801.exe 1604 801.exe 3888 build2.exe 4544 build3.exe 3328 build2.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
801.exe801.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 801.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 801.exe -
Loads dropped DLL 6 IoCs
Processes:
regsvr32.exeAppLaunch.exebuild2.exepid process 316 regsvr32.exe 316 regsvr32.exe 54212 AppLaunch.exe 54212 AppLaunch.exe 54212 AppLaunch.exe 3328 build2.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
801.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\2b0c3c82-bc99-4849-9b5b-dc0c3ca32a6b\\801.exe\" --AutoStart" 801.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 api.2ip.ua 37 api.2ip.ua -
Suspicious use of SetThreadContext 5 IoCs
Processes:
801.exeD23.exeA53.exe801.exebuild2.exedescription pid process target process PID 308 set thread context of 1196 308 801.exe 801.exe PID 3776 set thread context of 54212 3776 D23.exe AppLaunch.exe PID 4524 set thread context of 4324 4524 A53.exe InstallUtil.exe PID 2068 set thread context of 1604 2068 801.exe 801.exe PID 3888 set thread context of 3328 3888 build2.exe build2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
file.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
file.exepid process 4124 file.exe 4124 file.exe 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 2976 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2976 -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
file.exepid process 4124 file.exe 2976 2976 2976 2976 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 2976 Token: SeCreatePagefilePrivilege 2976 Token: SeShutdownPrivilege 2976 Token: SeCreatePagefilePrivilege 2976 Token: SeShutdownPrivilege 2976 Token: SeCreatePagefilePrivilege 2976 Token: SeShutdownPrivilege 2976 Token: SeCreatePagefilePrivilege 2976 Token: SeShutdownPrivilege 2976 Token: SeCreatePagefilePrivilege 2976 Token: SeIncreaseQuotaPrivilege 54228 wmic.exe Token: SeSecurityPrivilege 54228 wmic.exe Token: SeTakeOwnershipPrivilege 54228 wmic.exe Token: SeLoadDriverPrivilege 54228 wmic.exe Token: SeSystemProfilePrivilege 54228 wmic.exe Token: SeSystemtimePrivilege 54228 wmic.exe Token: SeProfSingleProcessPrivilege 54228 wmic.exe Token: SeIncBasePriorityPrivilege 54228 wmic.exe Token: SeCreatePagefilePrivilege 54228 wmic.exe Token: SeBackupPrivilege 54228 wmic.exe Token: SeRestorePrivilege 54228 wmic.exe Token: SeShutdownPrivilege 54228 wmic.exe Token: SeDebugPrivilege 54228 wmic.exe Token: SeSystemEnvironmentPrivilege 54228 wmic.exe Token: SeRemoteShutdownPrivilege 54228 wmic.exe Token: SeUndockPrivilege 54228 wmic.exe Token: SeManageVolumePrivilege 54228 wmic.exe Token: 33 54228 wmic.exe Token: 34 54228 wmic.exe Token: 35 54228 wmic.exe Token: 36 54228 wmic.exe Token: SeIncreaseQuotaPrivilege 54228 wmic.exe Token: SeSecurityPrivilege 54228 wmic.exe Token: SeTakeOwnershipPrivilege 54228 wmic.exe Token: SeLoadDriverPrivilege 54228 wmic.exe Token: SeSystemProfilePrivilege 54228 wmic.exe Token: SeSystemtimePrivilege 54228 wmic.exe Token: SeProfSingleProcessPrivilege 54228 wmic.exe Token: SeIncBasePriorityPrivilege 54228 wmic.exe Token: SeCreatePagefilePrivilege 54228 wmic.exe Token: SeBackupPrivilege 54228 wmic.exe Token: SeRestorePrivilege 54228 wmic.exe Token: SeShutdownPrivilege 54228 wmic.exe Token: SeDebugPrivilege 54228 wmic.exe Token: SeSystemEnvironmentPrivilege 54228 wmic.exe Token: SeRemoteShutdownPrivilege 54228 wmic.exe Token: SeUndockPrivilege 54228 wmic.exe Token: SeManageVolumePrivilege 54228 wmic.exe Token: 33 54228 wmic.exe Token: 34 54228 wmic.exe Token: 35 54228 wmic.exe Token: 36 54228 wmic.exe Token: SeShutdownPrivilege 2976 Token: SeCreatePagefilePrivilege 2976 Token: SeIncreaseQuotaPrivilege 4740 WMIC.exe Token: SeSecurityPrivilege 4740 WMIC.exe Token: SeTakeOwnershipPrivilege 4740 WMIC.exe Token: SeLoadDriverPrivilege 4740 WMIC.exe Token: SeSystemProfilePrivilege 4740 WMIC.exe Token: SeSystemtimePrivilege 4740 WMIC.exe Token: SeProfSingleProcessPrivilege 4740 WMIC.exe Token: SeIncBasePriorityPrivilege 4740 WMIC.exe Token: SeCreatePagefilePrivilege 4740 WMIC.exe Token: SeBackupPrivilege 4740 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
regsvr32.exe801.exeD23.exe148.execmd.execmd.exe801.exeA53.exedescription pid process target process PID 2976 wrote to memory of 2100 2976 148.exe PID 2976 wrote to memory of 2100 2976 148.exe PID 2976 wrote to memory of 2100 2976 148.exe PID 2976 wrote to memory of 208 2976 regsvr32.exe PID 2976 wrote to memory of 208 2976 regsvr32.exe PID 208 wrote to memory of 316 208 regsvr32.exe regsvr32.exe PID 208 wrote to memory of 316 208 regsvr32.exe regsvr32.exe PID 208 wrote to memory of 316 208 regsvr32.exe regsvr32.exe PID 2976 wrote to memory of 308 2976 801.exe PID 2976 wrote to memory of 308 2976 801.exe PID 2976 wrote to memory of 308 2976 801.exe PID 2976 wrote to memory of 4524 2976 A53.exe PID 2976 wrote to memory of 4524 2976 A53.exe PID 2976 wrote to memory of 4524 2976 A53.exe PID 2976 wrote to memory of 3776 2976 D23.exe PID 2976 wrote to memory of 3776 2976 D23.exe PID 2976 wrote to memory of 3776 2976 D23.exe PID 308 wrote to memory of 1196 308 801.exe 801.exe PID 308 wrote to memory of 1196 308 801.exe 801.exe PID 308 wrote to memory of 1196 308 801.exe 801.exe PID 308 wrote to memory of 1196 308 801.exe 801.exe PID 308 wrote to memory of 1196 308 801.exe 801.exe PID 308 wrote to memory of 1196 308 801.exe 801.exe PID 308 wrote to memory of 1196 308 801.exe 801.exe PID 308 wrote to memory of 1196 308 801.exe 801.exe PID 308 wrote to memory of 1196 308 801.exe 801.exe PID 308 wrote to memory of 1196 308 801.exe 801.exe PID 2976 wrote to memory of 3624 2976 explorer.exe PID 2976 wrote to memory of 3624 2976 explorer.exe PID 2976 wrote to memory of 3624 2976 explorer.exe PID 2976 wrote to memory of 3624 2976 explorer.exe PID 2976 wrote to memory of 6428 2976 explorer.exe PID 2976 wrote to memory of 6428 2976 explorer.exe PID 2976 wrote to memory of 6428 2976 explorer.exe PID 3776 wrote to memory of 54212 3776 D23.exe AppLaunch.exe PID 3776 wrote to memory of 54212 3776 D23.exe AppLaunch.exe PID 3776 wrote to memory of 54212 3776 D23.exe AppLaunch.exe PID 3776 wrote to memory of 54212 3776 D23.exe AppLaunch.exe PID 3776 wrote to memory of 54212 3776 D23.exe AppLaunch.exe PID 2100 wrote to memory of 54228 2100 148.exe wmic.exe PID 2100 wrote to memory of 54228 2100 148.exe wmic.exe PID 2100 wrote to memory of 54228 2100 148.exe wmic.exe PID 2100 wrote to memory of 4396 2100 148.exe cmd.exe PID 2100 wrote to memory of 4396 2100 148.exe cmd.exe PID 2100 wrote to memory of 4396 2100 148.exe cmd.exe PID 4396 wrote to memory of 4740 4396 cmd.exe WMIC.exe PID 4396 wrote to memory of 4740 4396 cmd.exe WMIC.exe PID 4396 wrote to memory of 4740 4396 cmd.exe WMIC.exe PID 2100 wrote to memory of 4236 2100 148.exe cmd.exe PID 2100 wrote to memory of 4236 2100 148.exe cmd.exe PID 2100 wrote to memory of 4236 2100 148.exe cmd.exe PID 4236 wrote to memory of 1976 4236 cmd.exe WMIC.exe PID 4236 wrote to memory of 1976 4236 cmd.exe WMIC.exe PID 4236 wrote to memory of 1976 4236 cmd.exe WMIC.exe PID 1196 wrote to memory of 5108 1196 801.exe icacls.exe PID 1196 wrote to memory of 5108 1196 801.exe icacls.exe PID 1196 wrote to memory of 5108 1196 801.exe icacls.exe PID 4524 wrote to memory of 4324 4524 A53.exe InstallUtil.exe PID 4524 wrote to memory of 4324 4524 A53.exe InstallUtil.exe PID 4524 wrote to memory of 4324 4524 A53.exe InstallUtil.exe PID 4524 wrote to memory of 4324 4524 A53.exe InstallUtil.exe PID 4524 wrote to memory of 4324 4524 A53.exe InstallUtil.exe PID 1196 wrote to memory of 2068 1196 801.exe 801.exe PID 1196 wrote to memory of 2068 1196 801.exe 801.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- DcRat
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4124
-
C:\Users\Admin\AppData\Local\Temp\148.exeC:\Users\Admin\AppData\Local\Temp\148.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:54228
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"2⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name3⤵PID:1976
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\4C4.dll1⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\4C4.dll2⤵
- Loads dropped DLL
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\801.exeC:\Users\Admin\AppData\Local\Temp\801.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Users\Admin\AppData\Local\Temp\801.exeC:\Users\Admin\AppData\Local\Temp\801.exe2⤵
- DcRat
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\2b0c3c82-bc99-4849-9b5b-dc0c3ca32a6b" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:5108
-
-
C:\Users\Admin\AppData\Local\Temp\801.exe"C:\Users\Admin\AppData\Local\Temp\801.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\801.exe"C:\Users\Admin\AppData\Local\Temp\801.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Executes dropped EXE
- Checks computer location settings
PID:1604 -
C:\Users\Admin\AppData\Local\7d207bcb-bc70-456a-9b8a-8f7e79cf3584\build2.exe"C:\Users\Admin\AppData\Local\7d207bcb-bc70-456a-9b8a-8f7e79cf3584\build2.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3888 -
C:\Users\Admin\AppData\Local\7d207bcb-bc70-456a-9b8a-8f7e79cf3584\build2.exe"C:\Users\Admin\AppData\Local\7d207bcb-bc70-456a-9b8a-8f7e79cf3584\build2.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3328
-
-
-
C:\Users\Admin\AppData\Local\7d207bcb-bc70-456a-9b8a-8f7e79cf3584\build3.exe"C:\Users\Admin\AppData\Local\7d207bcb-bc70-456a-9b8a-8f7e79cf3584\build3.exe"5⤵
- Executes dropped EXE
PID:4544 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"6⤵
- DcRat
- Creates scheduled task(s)
PID:1540
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\A53.exeC:\Users\Admin\AppData\Local\Temp\A53.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵PID:4324
-
-
C:\Users\Admin\AppData\Local\Temp\D23.exeC:\Users\Admin\AppData\Local\Temp\D23.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Loads dropped DLL
PID:54212
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:3624
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:6428
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
469KB
MD5ff1847b2f56b2a65084524e7a1f173df
SHA1ec29ba92bcea41c7bb0955b25e0f653b53db9e33
SHA256da31d461ab999f72688f832fa5e988cd909ea319d241c12b8cd15449432ee730
SHA512065ac1b6ceba5a1cf859e1ce68c058663189610db1ce0bd7b81be9c1a2ecd72ec65e13752238d94419642fad437a03689a4ca129cec8e6cf9464ff75dc9a95c1
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
Filesize
651KB
MD5e85a09dbc1064c513abfaedffe9a19f9
SHA13677f9ef2e8847303498e11d7f8674de9992576f
SHA256cbc1759cb8c276d49f7445bfd6f190971181a3d9b460990074ae11ff855d6d3f
SHA51244fa4e7895d635d4cea8fa368b86b9903bc6a183437fd9597ae5eec9151a98cbc4226ee5e98ec1f501a72d3a2201cd8e82b72f31375fa678c732196a70090932
-
Filesize
418KB
MD5bc47d3a0d4a74adc40b3a7035344becb
SHA1dd80bbe70106b62ea58924173a364cc936a0b1f4
SHA25606d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169
SHA5124a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4
-
Filesize
418KB
MD5bc47d3a0d4a74adc40b3a7035344becb
SHA1dd80bbe70106b62ea58924173a364cc936a0b1f4
SHA25606d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169
SHA5124a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4
-
Filesize
418KB
MD5bc47d3a0d4a74adc40b3a7035344becb
SHA1dd80bbe70106b62ea58924173a364cc936a0b1f4
SHA25606d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169
SHA5124a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
9KB
MD59ead10c08e72ae41921191f8db39bc16
SHA1abe3bce01cd34afc88e2c838173f8c2bd0090ae1
SHA2568d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0
SHA512aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a
-
Filesize
4.3MB
MD52d15abcdb5de415d9c0207dec739b0c5
SHA1bf55ab060271af30c0cfb4957456f1fb3855cf81
SHA256d9afb8bbca758ba120b6c1c51e45168d08ce6c4af8506139c7530ee2f094ca57
SHA512c1da3a0126add57548f3551c0ab59daa37dd87ebee05c2b9f1dedac855890fc617991239562d6749fc97520b080c8af412d0a293bdba6dffd62a9e1e150d5a34
-
Filesize
4.3MB
MD52d15abcdb5de415d9c0207dec739b0c5
SHA1bf55ab060271af30c0cfb4957456f1fb3855cf81
SHA256d9afb8bbca758ba120b6c1c51e45168d08ce6c4af8506139c7530ee2f094ca57
SHA512c1da3a0126add57548f3551c0ab59daa37dd87ebee05c2b9f1dedac855890fc617991239562d6749fc97520b080c8af412d0a293bdba6dffd62a9e1e150d5a34
-
Filesize
1.7MB
MD51aeab0fcc53fe75401e1d6019ac8aecf
SHA14a3a37e94e315b533e365d044eb34688ef6dbb05
SHA256b74248ab731d5e95ee7dd6c6191d751e4d8a3a1576f3e7ac46c2d74364af7dd8
SHA512011283fb5f8fdf3b6f492beae1b780047e6075f24f5b85330b8539a6febb9b7561652122d465873f27d834e1ba0afa7ed5745a33c66db100caac9aaacb374818
-
Filesize
1.7MB
MD51aeab0fcc53fe75401e1d6019ac8aecf
SHA14a3a37e94e315b533e365d044eb34688ef6dbb05
SHA256b74248ab731d5e95ee7dd6c6191d751e4d8a3a1576f3e7ac46c2d74364af7dd8
SHA512011283fb5f8fdf3b6f492beae1b780047e6075f24f5b85330b8539a6febb9b7561652122d465873f27d834e1ba0afa7ed5745a33c66db100caac9aaacb374818
-
Filesize
1.7MB
MD51aeab0fcc53fe75401e1d6019ac8aecf
SHA14a3a37e94e315b533e365d044eb34688ef6dbb05
SHA256b74248ab731d5e95ee7dd6c6191d751e4d8a3a1576f3e7ac46c2d74364af7dd8
SHA512011283fb5f8fdf3b6f492beae1b780047e6075f24f5b85330b8539a6febb9b7561652122d465873f27d834e1ba0afa7ed5745a33c66db100caac9aaacb374818
-
Filesize
651KB
MD5e85a09dbc1064c513abfaedffe9a19f9
SHA13677f9ef2e8847303498e11d7f8674de9992576f
SHA256cbc1759cb8c276d49f7445bfd6f190971181a3d9b460990074ae11ff855d6d3f
SHA51244fa4e7895d635d4cea8fa368b86b9903bc6a183437fd9597ae5eec9151a98cbc4226ee5e98ec1f501a72d3a2201cd8e82b72f31375fa678c732196a70090932
-
Filesize
651KB
MD5e85a09dbc1064c513abfaedffe9a19f9
SHA13677f9ef2e8847303498e11d7f8674de9992576f
SHA256cbc1759cb8c276d49f7445bfd6f190971181a3d9b460990074ae11ff855d6d3f
SHA51244fa4e7895d635d4cea8fa368b86b9903bc6a183437fd9597ae5eec9151a98cbc4226ee5e98ec1f501a72d3a2201cd8e82b72f31375fa678c732196a70090932
-
Filesize
651KB
MD5e85a09dbc1064c513abfaedffe9a19f9
SHA13677f9ef2e8847303498e11d7f8674de9992576f
SHA256cbc1759cb8c276d49f7445bfd6f190971181a3d9b460990074ae11ff855d6d3f
SHA51244fa4e7895d635d4cea8fa368b86b9903bc6a183437fd9597ae5eec9151a98cbc4226ee5e98ec1f501a72d3a2201cd8e82b72f31375fa678c732196a70090932
-
Filesize
651KB
MD5e85a09dbc1064c513abfaedffe9a19f9
SHA13677f9ef2e8847303498e11d7f8674de9992576f
SHA256cbc1759cb8c276d49f7445bfd6f190971181a3d9b460990074ae11ff855d6d3f
SHA51244fa4e7895d635d4cea8fa368b86b9903bc6a183437fd9597ae5eec9151a98cbc4226ee5e98ec1f501a72d3a2201cd8e82b72f31375fa678c732196a70090932
-
Filesize
651KB
MD5e85a09dbc1064c513abfaedffe9a19f9
SHA13677f9ef2e8847303498e11d7f8674de9992576f
SHA256cbc1759cb8c276d49f7445bfd6f190971181a3d9b460990074ae11ff855d6d3f
SHA51244fa4e7895d635d4cea8fa368b86b9903bc6a183437fd9597ae5eec9151a98cbc4226ee5e98ec1f501a72d3a2201cd8e82b72f31375fa678c732196a70090932
-
Filesize
1.3MB
MD5fb96ea68faa862c6a97ee06f76076ff0
SHA1db37ee1dc23e29d9b7587e5d1cc5ba931647d36b
SHA2568e12fbed7b27460d3db151cf4d7ba1051a260eafebc44b7df7628de44ad1940e
SHA512a37cfc5eb24d6a9bde3a1b2413c6f7f4cd115ccd2492f4daa9d612c96d3a4b0cad18361ee7655be16f16c924eeff0e76b157f3c806eb73221e58c51cb8aa5e3c
-
Filesize
2.5MB
MD5bd6ccd83e2784420046d3a4813f7568d
SHA101fdd76f51e6079d6137cfaa79f91b3ef6aa2f9b
SHA256289d0ef8125626b41ad9fcc7c55cca955b333f4d68a68896cee21e36c0e92d83
SHA512d0982afcfef5b49410b3edb883dc09a0d43603a67bb348ff502c56646ecdf4c93a4dd07d78ffcf3f284ea6f79801d05fa81cdaec801f37581deaa05880df8d88
-
Filesize
2.5MB
MD5bd6ccd83e2784420046d3a4813f7568d
SHA101fdd76f51e6079d6137cfaa79f91b3ef6aa2f9b
SHA256289d0ef8125626b41ad9fcc7c55cca955b333f4d68a68896cee21e36c0e92d83
SHA512d0982afcfef5b49410b3edb883dc09a0d43603a67bb348ff502c56646ecdf4c93a4dd07d78ffcf3f284ea6f79801d05fa81cdaec801f37581deaa05880df8d88