Analysis
-
max time kernel
171s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 12:28
Static task
static1
Behavioral task
behavioral1
Sample
71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe
Resource
win7-20220812-en
General
-
Target
71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe
-
Size
2.2MB
-
MD5
2e26ec54afd1288b055e7706de808a6c
-
SHA1
64a439521d75f2d77fef60db5115fc8645266003
-
SHA256
71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a
-
SHA512
c2cdcd0d97b9b22ffab2a2a76470adf813a5d58d052e25f4f5181948afa29958fb3647b0d785bdd6c8e07a80c0d9d04cda33d21d522510c6850f178c39f41861
-
SSDEEP
49152:zzrlxWjx1Hp7rH403mwRaKkYpYfJWGwvPDKvxe:zzrTmxVpg032iYRWGwvP
Malware Config
Extracted
darkcomet
Rat
aoaagoldsocial.no-ip.biz:1604
DCMIN_MUTEX-9GWN21N
-
gencode
Lih2c57cDCZM
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\Rundll.exe\\ABANdvaOOBCm.exe\",explorer.exe" 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\Rundll.exe\\WZL4L4Tka7Ea.exe\",explorer.exe" 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe -
Executes dropped EXE 6 IoCs
pid Process 2828 VrLmrukPN4yHtrxA.exe 1176 TempCSGO Client.exe 1528 VrLmrukPN4yHtrxA.exe 1484 windows.exe 3744 windows.exe 1932 windows.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation VrLmrukPN4yHtrxA.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation VrLmrukPN4yHtrxA.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation windows.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Explorer = "C:\\Users\\Admin\\AppData\\Roaming\\Explorer\\Explorer.exe" 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run windows.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll = "C:\\Users\\Admin\\AppData\\Roaming\\windows.exe" windows.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe File opened for modification C:\Windows\assembly\Desktop.ini 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe -
AutoIT Executable 7 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0003000000000733-135.dat autoit_exe behavioral2/files/0x0003000000000733-134.dat autoit_exe behavioral2/files/0x0003000000000733-149.dat autoit_exe behavioral2/files/0x000400000001e5a6-155.dat autoit_exe behavioral2/files/0x000400000001e5a6-154.dat autoit_exe behavioral2/files/0x000400000001e5a6-161.dat autoit_exe behavioral2/files/0x000400000001e5a6-170.dat autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3992 set thread context of 2296 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 88 PID 3992 set thread context of 3844 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 89 PID 3744 set thread context of 1932 3744 windows.exe 97 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe File created C:\Windows\assembly\Desktop.ini 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe File opened for modification C:\Windows\assembly\Desktop.ini 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4500 PING.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 3744 windows.exe 3744 windows.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2296 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe Token: SeDebugPrivilege 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe Token: SeDebugPrivilege 2296 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe Token: SeIncreaseQuotaPrivilege 1932 windows.exe Token: SeSecurityPrivilege 1932 windows.exe Token: SeTakeOwnershipPrivilege 1932 windows.exe Token: SeLoadDriverPrivilege 1932 windows.exe Token: SeSystemProfilePrivilege 1932 windows.exe Token: SeSystemtimePrivilege 1932 windows.exe Token: SeProfSingleProcessPrivilege 1932 windows.exe Token: SeIncBasePriorityPrivilege 1932 windows.exe Token: SeCreatePagefilePrivilege 1932 windows.exe Token: SeBackupPrivilege 1932 windows.exe Token: SeRestorePrivilege 1932 windows.exe Token: SeShutdownPrivilege 1932 windows.exe Token: SeDebugPrivilege 1932 windows.exe Token: SeSystemEnvironmentPrivilege 1932 windows.exe Token: SeChangeNotifyPrivilege 1932 windows.exe Token: SeRemoteShutdownPrivilege 1932 windows.exe Token: SeUndockPrivilege 1932 windows.exe Token: SeManageVolumePrivilege 1932 windows.exe Token: SeImpersonatePrivilege 1932 windows.exe Token: SeCreateGlobalPrivilege 1932 windows.exe Token: 33 1932 windows.exe Token: 34 1932 windows.exe Token: 35 1932 windows.exe Token: 36 1932 windows.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 2828 VrLmrukPN4yHtrxA.exe 2828 VrLmrukPN4yHtrxA.exe 2828 VrLmrukPN4yHtrxA.exe 2828 VrLmrukPN4yHtrxA.exe 2828 VrLmrukPN4yHtrxA.exe 1484 windows.exe 1484 windows.exe 1484 windows.exe 1484 windows.exe 1484 windows.exe -
Suspicious use of SendNotifyMessage 10 IoCs
pid Process 2828 VrLmrukPN4yHtrxA.exe 2828 VrLmrukPN4yHtrxA.exe 2828 VrLmrukPN4yHtrxA.exe 2828 VrLmrukPN4yHtrxA.exe 2828 VrLmrukPN4yHtrxA.exe 1484 windows.exe 1484 windows.exe 1484 windows.exe 1484 windows.exe 1484 windows.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2296 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 1932 windows.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3992 wrote to memory of 2828 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 85 PID 3992 wrote to memory of 2828 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 85 PID 3992 wrote to memory of 2828 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 85 PID 3992 wrote to memory of 544 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 86 PID 3992 wrote to memory of 544 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 86 PID 3992 wrote to memory of 544 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 86 PID 3992 wrote to memory of 3704 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 87 PID 3992 wrote to memory of 3704 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 87 PID 3992 wrote to memory of 3704 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 87 PID 3992 wrote to memory of 2296 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 88 PID 3992 wrote to memory of 2296 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 88 PID 3992 wrote to memory of 2296 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 88 PID 3992 wrote to memory of 2296 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 88 PID 3992 wrote to memory of 2296 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 88 PID 3992 wrote to memory of 2296 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 88 PID 3992 wrote to memory of 2296 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 88 PID 3992 wrote to memory of 2296 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 88 PID 3992 wrote to memory of 3844 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 89 PID 3992 wrote to memory of 3844 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 89 PID 3992 wrote to memory of 3844 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 89 PID 3992 wrote to memory of 3844 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 89 PID 3992 wrote to memory of 3844 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 89 PID 3992 wrote to memory of 3844 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 89 PID 3992 wrote to memory of 3844 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 89 PID 3992 wrote to memory of 3844 3992 71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe 89 PID 2828 wrote to memory of 1176 2828 VrLmrukPN4yHtrxA.exe 90 PID 2828 wrote to memory of 1176 2828 VrLmrukPN4yHtrxA.exe 90 PID 2828 wrote to memory of 1528 2828 VrLmrukPN4yHtrxA.exe 92 PID 2828 wrote to memory of 1528 2828 VrLmrukPN4yHtrxA.exe 92 PID 2828 wrote to memory of 1528 2828 VrLmrukPN4yHtrxA.exe 92 PID 1528 wrote to memory of 1484 1528 VrLmrukPN4yHtrxA.exe 93 PID 1528 wrote to memory of 1484 1528 VrLmrukPN4yHtrxA.exe 93 PID 1528 wrote to memory of 1484 1528 VrLmrukPN4yHtrxA.exe 93 PID 1528 wrote to memory of 5112 1528 VrLmrukPN4yHtrxA.exe 94 PID 1528 wrote to memory of 5112 1528 VrLmrukPN4yHtrxA.exe 94 PID 1528 wrote to memory of 5112 1528 VrLmrukPN4yHtrxA.exe 94 PID 1484 wrote to memory of 3744 1484 windows.exe 96 PID 1484 wrote to memory of 3744 1484 windows.exe 96 PID 1484 wrote to memory of 3744 1484 windows.exe 96 PID 3744 wrote to memory of 1932 3744 windows.exe 97 PID 3744 wrote to memory of 1932 3744 windows.exe 97 PID 3744 wrote to memory of 1932 3744 windows.exe 97 PID 5112 wrote to memory of 4500 5112 cmd.exe 98 PID 5112 wrote to memory of 4500 5112 cmd.exe 98 PID 5112 wrote to memory of 4500 5112 cmd.exe 98 PID 3744 wrote to memory of 1932 3744 windows.exe 97 PID 3744 wrote to memory of 1932 3744 windows.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe"C:\Users\Admin\AppData\Local\Temp\71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\VrLmrukPN4yHtrxA.exe"C:\Users\Admin\AppData\Local\Temp\VrLmrukPN4yHtrxA.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\TempCSGO Client.exe"C:\Users\Admin\AppData\Local\TempCSGO Client.exe"3⤵
- Executes dropped EXE
PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\VrLmrukPN4yHtrxA.exe"C:\Users\Admin\AppData\Local\Temp\VrLmrukPN4yHtrxA.exe" /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\711566" "C:\Users\Admin\AppData\Local\Temp\VrLmrukPN4yHtrxA.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Roaming\windows.exe"C:\Users\Admin\AppData\Roaming\windows.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Roaming\windows.exe"C:\Users\Admin\AppData\Roaming\windows.exe" /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\831808" "C:\Users\Admin\AppData\Roaming\windows.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Roaming\windows.exe"C:\Users\Admin\AppData\Roaming\windows.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1932
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\93.bat4⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\PING.EXEping -n 0127.0.0.15⤵
- Runs ping.exe
PID:4500
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe"C:\Users\Admin\AppData\Local\Temp\71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe"2⤵PID:544
-
-
C:\Users\Admin\AppData\Local\Temp\71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe"C:\Users\Admin\AppData\Local\Temp\71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe"2⤵PID:3704
-
-
C:\Users\Admin\AppData\Local\Temp\71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe"C:\Users\Admin\AppData\Local\Temp\71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe"2⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe"C:\Users\Admin\AppData\Local\Temp\71b567beaea4f9353d869b11d7893c5e777f417160701b7f05a4303b1d3c8a8a.exe"2⤵PID:3844
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD55f05e7130bc6dc523faa9cf537157af1
SHA1c63fe5480dbed5a2b0d40426160d5892a8c9130f
SHA256ab2399f8c2e7ef0eac6ed6697d17471bd170b093ac3aab9a9af4a1b9a4b39efa
SHA512dea6b35d0164046adf661557c68a7fb1a7f643cbc671f216469db8f8c3af5cfceb11e72982910cbcf3a0ddabdfa39d042ef837ef1f5cac3dfd863273650c42ac
-
Filesize
151KB
MD55f05e7130bc6dc523faa9cf537157af1
SHA1c63fe5480dbed5a2b0d40426160d5892a8c9130f
SHA256ab2399f8c2e7ef0eac6ed6697d17471bd170b093ac3aab9a9af4a1b9a4b39efa
SHA512dea6b35d0164046adf661557c68a7fb1a7f643cbc671f216469db8f8c3af5cfceb11e72982910cbcf3a0ddabdfa39d042ef837ef1f5cac3dfd863273650c42ac
-
Filesize
18KB
MD5ba7ed704ea46ad6efe082e5ff4e373ee
SHA1f77c50c318e5b65c06ef07b466fbf49fa477fc34
SHA256b6725014e644232a901aa4bf9546fa02a77e163d32c15b6843d0147826d11b30
SHA512b6e94cc31608bda8299285d6f58935ed2ccb817faad96d42a6e35db82fa11a97b6e6457ded75550aea7786f522f743b16028ee6723623e0b83fa94f2423859bb
-
Filesize
18KB
MD5ba7ed704ea46ad6efe082e5ff4e373ee
SHA1f77c50c318e5b65c06ef07b466fbf49fa477fc34
SHA256b6725014e644232a901aa4bf9546fa02a77e163d32c15b6843d0147826d11b30
SHA512b6e94cc31608bda8299285d6f58935ed2ccb817faad96d42a6e35db82fa11a97b6e6457ded75550aea7786f522f743b16028ee6723623e0b83fa94f2423859bb
-
Filesize
188B
MD52fb5793b5692e48e0aebe6ac9dfbfdd8
SHA1ae3337e63f6e2721221e4f4544f2f8ea3cf5d21d
SHA256df0a892a9549f47d5910065cf6882fd6843b5582285b85285097fb2f060ee028
SHA512dfd762734af28c2f7995b3b9f99fdefbb3fba8938b3a71ee4767eaa703fb0d5a5551a7cad07114d876d2df9be36b4b44867c8b16bda2df72c88190a93c9c6b66
-
Filesize
1.6MB
MD5ca31b9b62cd0e6d2c306076283058574
SHA19fb108cc95deff0ca4f75eac7ec4dfa3c363d927
SHA25621923cda960ce09c6eba5863525154d60eb7f9d80ca4021f61cf6c86dd721b6b
SHA51284363cb72b6025eed6108529dda6847341d89e289f9711f8ff39060c0553d07ee1e0164dabc7c3c2f8d66567059e55f82dcb731c63bed80f457a18dfab04d191
-
Filesize
1.6MB
MD5ca31b9b62cd0e6d2c306076283058574
SHA19fb108cc95deff0ca4f75eac7ec4dfa3c363d927
SHA25621923cda960ce09c6eba5863525154d60eb7f9d80ca4021f61cf6c86dd721b6b
SHA51284363cb72b6025eed6108529dda6847341d89e289f9711f8ff39060c0553d07ee1e0164dabc7c3c2f8d66567059e55f82dcb731c63bed80f457a18dfab04d191
-
Filesize
1.6MB
MD5ca31b9b62cd0e6d2c306076283058574
SHA19fb108cc95deff0ca4f75eac7ec4dfa3c363d927
SHA25621923cda960ce09c6eba5863525154d60eb7f9d80ca4021f61cf6c86dd721b6b
SHA51284363cb72b6025eed6108529dda6847341d89e289f9711f8ff39060c0553d07ee1e0164dabc7c3c2f8d66567059e55f82dcb731c63bed80f457a18dfab04d191
-
Filesize
12KB
MD5b8f891833c18f882d28dca0d8bf1edf6
SHA1fe2ba906a57c8011d74ed5ab63da5dda5db106d9
SHA25699b15f7e814d394ce70ef6457f6ef67c9aa63d19626b31b9e2d54a0babf0d7a5
SHA512a2e0d64a63241b1ec98e50211434af0185fad5486e8c1e2e6fe281779109308742746e5240e713074db77c9f401254bd4a4951bb5845f6738a922ce1dc567c18
-
Filesize
12KB
MD5b8f891833c18f882d28dca0d8bf1edf6
SHA1fe2ba906a57c8011d74ed5ab63da5dda5db106d9
SHA25699b15f7e814d394ce70ef6457f6ef67c9aa63d19626b31b9e2d54a0babf0d7a5
SHA512a2e0d64a63241b1ec98e50211434af0185fad5486e8c1e2e6fe281779109308742746e5240e713074db77c9f401254bd4a4951bb5845f6738a922ce1dc567c18
-
Filesize
660KB
MD565372a6302983fc206e90a544c61c7c5
SHA12a9328477ec18ec759fc151e05ce083ccf3e858f
SHA256f1bf06f9652893c9aa56e9f51045c80842b5d23b653a1c924b2a8b52b210048c
SHA512384b16edf39ab2b47ef857c0d40a98ad485c285496a783faf45bca47bfd5d334f0083477fdfacf0f7dc562cdd82281f1ecdad2053a1dba245cf7e937bfc104b2
-
Filesize
660KB
MD565372a6302983fc206e90a544c61c7c5
SHA12a9328477ec18ec759fc151e05ce083ccf3e858f
SHA256f1bf06f9652893c9aa56e9f51045c80842b5d23b653a1c924b2a8b52b210048c
SHA512384b16edf39ab2b47ef857c0d40a98ad485c285496a783faf45bca47bfd5d334f0083477fdfacf0f7dc562cdd82281f1ecdad2053a1dba245cf7e937bfc104b2
-
Filesize
1.6MB
MD5ca31b9b62cd0e6d2c306076283058574
SHA19fb108cc95deff0ca4f75eac7ec4dfa3c363d927
SHA25621923cda960ce09c6eba5863525154d60eb7f9d80ca4021f61cf6c86dd721b6b
SHA51284363cb72b6025eed6108529dda6847341d89e289f9711f8ff39060c0553d07ee1e0164dabc7c3c2f8d66567059e55f82dcb731c63bed80f457a18dfab04d191
-
Filesize
1.6MB
MD5ca31b9b62cd0e6d2c306076283058574
SHA19fb108cc95deff0ca4f75eac7ec4dfa3c363d927
SHA25621923cda960ce09c6eba5863525154d60eb7f9d80ca4021f61cf6c86dd721b6b
SHA51284363cb72b6025eed6108529dda6847341d89e289f9711f8ff39060c0553d07ee1e0164dabc7c3c2f8d66567059e55f82dcb731c63bed80f457a18dfab04d191
-
Filesize
1.6MB
MD5ca31b9b62cd0e6d2c306076283058574
SHA19fb108cc95deff0ca4f75eac7ec4dfa3c363d927
SHA25621923cda960ce09c6eba5863525154d60eb7f9d80ca4021f61cf6c86dd721b6b
SHA51284363cb72b6025eed6108529dda6847341d89e289f9711f8ff39060c0553d07ee1e0164dabc7c3c2f8d66567059e55f82dcb731c63bed80f457a18dfab04d191
-
Filesize
1.6MB
MD5ca31b9b62cd0e6d2c306076283058574
SHA19fb108cc95deff0ca4f75eac7ec4dfa3c363d927
SHA25621923cda960ce09c6eba5863525154d60eb7f9d80ca4021f61cf6c86dd721b6b
SHA51284363cb72b6025eed6108529dda6847341d89e289f9711f8ff39060c0553d07ee1e0164dabc7c3c2f8d66567059e55f82dcb731c63bed80f457a18dfab04d191