Analysis
-
max time kernel
127s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
17-11-2022 11:49
Static task
static1
Behavioral task
behavioral1
Sample
Adobe Acrobat/setup.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Adobe Acrobat/setup.exe
Resource
win10v2004-20220812-en
General
-
Target
Adobe Acrobat/setup.exe
-
Size
654.4MB
-
MD5
94032e57b7bd0b054e358ccafe314a5c
-
SHA1
8b693624f57e92da1ae0aff69cf010891710c0ec
-
SHA256
47332ce5b904b959aa814ddfde8662931fdfb5233422dc45053ad04cffc44fb4
-
SHA512
54e8ca05a317e53b7dfee8bd2ec89beb921017c0409c0b8d75cbf3cbea3a540d0e2781ee42a230ad52e92e1026d69e591c140606437ac4d096b13a578ceec242
-
SSDEEP
49152:sM9fgA9cT7dfGHESyneZnyT1M1kpRdjlEao5EBDtGQnlX8f/01A:bgpKEvTUEbG8l
Malware Config
Signatures
-
Executes dropped EXE 7 IoCs
pid Process 536 bXC2TIq205.exe 1956 policyintroductoryov.exe 1300 policyintroductoryov.exe 1384 policyintroductoryov.exe 1268 policyintroductoryov.exe 1768 policyintroductoryov.exe 1872 policyintroductoryov.exe -
Loads dropped DLL 10 IoCs
pid Process 1452 powershell.exe 536 bXC2TIq205.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce bXC2TIq205.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bXC2TIq205.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1452 powershell.exe 1452 powershell.exe 1452 powershell.exe 1712 powershell.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe 1956 policyintroductoryov.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1972 wmic.exe Token: SeSecurityPrivilege 1972 wmic.exe Token: SeTakeOwnershipPrivilege 1972 wmic.exe Token: SeLoadDriverPrivilege 1972 wmic.exe Token: SeSystemProfilePrivilege 1972 wmic.exe Token: SeSystemtimePrivilege 1972 wmic.exe Token: SeProfSingleProcessPrivilege 1972 wmic.exe Token: SeIncBasePriorityPrivilege 1972 wmic.exe Token: SeCreatePagefilePrivilege 1972 wmic.exe Token: SeBackupPrivilege 1972 wmic.exe Token: SeRestorePrivilege 1972 wmic.exe Token: SeShutdownPrivilege 1972 wmic.exe Token: SeDebugPrivilege 1972 wmic.exe Token: SeSystemEnvironmentPrivilege 1972 wmic.exe Token: SeRemoteShutdownPrivilege 1972 wmic.exe Token: SeUndockPrivilege 1972 wmic.exe Token: SeManageVolumePrivilege 1972 wmic.exe Token: 33 1972 wmic.exe Token: 34 1972 wmic.exe Token: 35 1972 wmic.exe Token: SeIncreaseQuotaPrivilege 1972 wmic.exe Token: SeSecurityPrivilege 1972 wmic.exe Token: SeTakeOwnershipPrivilege 1972 wmic.exe Token: SeLoadDriverPrivilege 1972 wmic.exe Token: SeSystemProfilePrivilege 1972 wmic.exe Token: SeSystemtimePrivilege 1972 wmic.exe Token: SeProfSingleProcessPrivilege 1972 wmic.exe Token: SeIncBasePriorityPrivilege 1972 wmic.exe Token: SeCreatePagefilePrivilege 1972 wmic.exe Token: SeBackupPrivilege 1972 wmic.exe Token: SeRestorePrivilege 1972 wmic.exe Token: SeShutdownPrivilege 1972 wmic.exe Token: SeDebugPrivilege 1972 wmic.exe Token: SeSystemEnvironmentPrivilege 1972 wmic.exe Token: SeRemoteShutdownPrivilege 1972 wmic.exe Token: SeUndockPrivilege 1972 wmic.exe Token: SeManageVolumePrivilege 1972 wmic.exe Token: 33 1972 wmic.exe Token: 34 1972 wmic.exe Token: 35 1972 wmic.exe Token: SeIncreaseQuotaPrivilege 1740 WMIC.exe Token: SeSecurityPrivilege 1740 WMIC.exe Token: SeTakeOwnershipPrivilege 1740 WMIC.exe Token: SeLoadDriverPrivilege 1740 WMIC.exe Token: SeSystemProfilePrivilege 1740 WMIC.exe Token: SeSystemtimePrivilege 1740 WMIC.exe Token: SeProfSingleProcessPrivilege 1740 WMIC.exe Token: SeIncBasePriorityPrivilege 1740 WMIC.exe Token: SeCreatePagefilePrivilege 1740 WMIC.exe Token: SeBackupPrivilege 1740 WMIC.exe Token: SeRestorePrivilege 1740 WMIC.exe Token: SeShutdownPrivilege 1740 WMIC.exe Token: SeDebugPrivilege 1740 WMIC.exe Token: SeSystemEnvironmentPrivilege 1740 WMIC.exe Token: SeRemoteShutdownPrivilege 1740 WMIC.exe Token: SeUndockPrivilege 1740 WMIC.exe Token: SeManageVolumePrivilege 1740 WMIC.exe Token: 33 1740 WMIC.exe Token: 34 1740 WMIC.exe Token: 35 1740 WMIC.exe Token: SeIncreaseQuotaPrivilege 1740 WMIC.exe Token: SeSecurityPrivilege 1740 WMIC.exe Token: SeTakeOwnershipPrivilege 1740 WMIC.exe Token: SeLoadDriverPrivilege 1740 WMIC.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1212 wrote to memory of 1972 1212 setup.exe 28 PID 1212 wrote to memory of 1972 1212 setup.exe 28 PID 1212 wrote to memory of 1972 1212 setup.exe 28 PID 1212 wrote to memory of 1296 1212 setup.exe 31 PID 1212 wrote to memory of 1296 1212 setup.exe 31 PID 1212 wrote to memory of 1296 1212 setup.exe 31 PID 1296 wrote to memory of 1740 1296 cmd.exe 33 PID 1296 wrote to memory of 1740 1296 cmd.exe 33 PID 1296 wrote to memory of 1740 1296 cmd.exe 33 PID 1212 wrote to memory of 1872 1212 setup.exe 34 PID 1212 wrote to memory of 1872 1212 setup.exe 34 PID 1212 wrote to memory of 1872 1212 setup.exe 34 PID 1872 wrote to memory of 1604 1872 cmd.exe 36 PID 1872 wrote to memory of 1604 1872 cmd.exe 36 PID 1872 wrote to memory of 1604 1872 cmd.exe 36 PID 1212 wrote to memory of 1452 1212 setup.exe 37 PID 1212 wrote to memory of 1452 1212 setup.exe 37 PID 1212 wrote to memory of 1452 1212 setup.exe 37 PID 1452 wrote to memory of 536 1452 powershell.exe 39 PID 1452 wrote to memory of 536 1452 powershell.exe 39 PID 1452 wrote to memory of 536 1452 powershell.exe 39 PID 536 wrote to memory of 1956 536 bXC2TIq205.exe 40 PID 536 wrote to memory of 1956 536 bXC2TIq205.exe 40 PID 536 wrote to memory of 1956 536 bXC2TIq205.exe 40 PID 1956 wrote to memory of 1712 1956 policyintroductoryov.exe 41 PID 1956 wrote to memory of 1712 1956 policyintroductoryov.exe 41 PID 1956 wrote to memory of 1712 1956 policyintroductoryov.exe 41 PID 1956 wrote to memory of 1300 1956 policyintroductoryov.exe 43 PID 1956 wrote to memory of 1300 1956 policyintroductoryov.exe 43 PID 1956 wrote to memory of 1300 1956 policyintroductoryov.exe 43 PID 1956 wrote to memory of 1384 1956 policyintroductoryov.exe 44 PID 1956 wrote to memory of 1384 1956 policyintroductoryov.exe 44 PID 1956 wrote to memory of 1384 1956 policyintroductoryov.exe 44 PID 1956 wrote to memory of 1768 1956 policyintroductoryov.exe 46 PID 1956 wrote to memory of 1768 1956 policyintroductoryov.exe 46 PID 1956 wrote to memory of 1768 1956 policyintroductoryov.exe 46 PID 1956 wrote to memory of 1268 1956 policyintroductoryov.exe 45 PID 1956 wrote to memory of 1268 1956 policyintroductoryov.exe 45 PID 1956 wrote to memory of 1268 1956 policyintroductoryov.exe 45 PID 1956 wrote to memory of 1872 1956 policyintroductoryov.exe 52 PID 1956 wrote to memory of 1872 1956 policyintroductoryov.exe 52 PID 1956 wrote to memory of 1872 1956 policyintroductoryov.exe 52 PID 1956 wrote to memory of 1504 1956 policyintroductoryov.exe 51 PID 1956 wrote to memory of 1504 1956 policyintroductoryov.exe 51 PID 1956 wrote to memory of 1504 1956 policyintroductoryov.exe 51 PID 1956 wrote to memory of 1796 1956 policyintroductoryov.exe 50 PID 1956 wrote to memory of 1796 1956 policyintroductoryov.exe 50 PID 1956 wrote to memory of 1796 1956 policyintroductoryov.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\Adobe Acrobat\setup.exe"C:\Users\Admin\AppData\Local\Temp\Adobe Acrobat\setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\System32\Wbem\wmic.exewmic os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\system32\cmd.execmd /C "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
-
C:\Windows\system32\cmd.execmd /C "wmic cpu get name"2⤵
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name3⤵PID:1604
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "start-process C:\Users\Admin\AppData\Local\Temp\bXC2TIq205.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Users\Admin\AppData\Local\Temp\bXC2TIq205.exe"C:\Users\Admin\AppData\Local\Temp\bXC2TIq205.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵
- Executes dropped EXE
PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵
- Executes dropped EXE
PID:1384
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵
- Executes dropped EXE
PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵
- Executes dropped EXE
PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵PID:928
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵PID:1504
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\policyintroductoryov.exe5⤵
- Executes dropped EXE
PID:1872
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18.1MB
MD5329ea8be485f12a6c0ffb2ffba2f501a
SHA1d7abd50c0542f10d7965787bb8d45c4efd648c47
SHA256691b0f6e726b7eb9a73a0ddda135b2d746643f0dd973b425aac57a6f4ae5a5d3
SHA5121825cb7bec19cb30238c0220cbdd62987c743b044430721e6e2d80d611fb1932da4528c6d50d4d1242a606c604693c17a891bd8d3377a9c5c24b3d8877f77252
-
Filesize
18.1MB
MD5f2e1ea29366da718bc352d6e10ce434e
SHA1ee99858eef82c7f75d0aca53531421d260003503
SHA256f05fb0e6e1517c9bcabd88c60990983bb52a586deb641c3ae6d7f4a5c0a7eea3
SHA512c9119dec35f1c04110b247a162610143e706b0bebdf5affeab5746ba0ebf7c7913820849146837d44b15f8e377f0b140e2d2a6c7092ef817517162a53c34790b
-
Filesize
18.1MB
MD5f2e1ea29366da718bc352d6e10ce434e
SHA1ee99858eef82c7f75d0aca53531421d260003503
SHA256f05fb0e6e1517c9bcabd88c60990983bb52a586deb641c3ae6d7f4a5c0a7eea3
SHA512c9119dec35f1c04110b247a162610143e706b0bebdf5affeab5746ba0ebf7c7913820849146837d44b15f8e377f0b140e2d2a6c7092ef817517162a53c34790b
-
Filesize
18.1MB
MD5f2e1ea29366da718bc352d6e10ce434e
SHA1ee99858eef82c7f75d0aca53531421d260003503
SHA256f05fb0e6e1517c9bcabd88c60990983bb52a586deb641c3ae6d7f4a5c0a7eea3
SHA512c9119dec35f1c04110b247a162610143e706b0bebdf5affeab5746ba0ebf7c7913820849146837d44b15f8e377f0b140e2d2a6c7092ef817517162a53c34790b
-
Filesize
357.6MB
MD59cac86ba6401ceec99e64adc76922684
SHA12a79d539a701ad8d9f36c931e32a550d29718ac2
SHA25635695ee171cad89e3378abad9e5fa24c26a8b467ef9d3115277d8d981d23712c
SHA512097d36d45251b950a6b0e7e8e68fa86dfbdfb8d1cb87832ba81cf47c0cabc6e4e85e9c3b18dfc08078f7c8f9b08ec8787938c0dd096e315a44148d7166f0adce
-
Filesize
357.6MB
MD59cac86ba6401ceec99e64adc76922684
SHA12a79d539a701ad8d9f36c931e32a550d29718ac2
SHA25635695ee171cad89e3378abad9e5fa24c26a8b467ef9d3115277d8d981d23712c
SHA512097d36d45251b950a6b0e7e8e68fa86dfbdfb8d1cb87832ba81cf47c0cabc6e4e85e9c3b18dfc08078f7c8f9b08ec8787938c0dd096e315a44148d7166f0adce
-
Filesize
27.2MB
MD5773f6d498b7053efbf95914608bc89f9
SHA189a837695ad106d4f6d9876d949f5cf92e865646
SHA256d701ed8d8bb3702f854c46f262037323127fbf9cf6440463b4276e0b3a30fece
SHA512b6c980cf33b9a424971b78659d7822a3b4cf8e14f12a2cdf9c706e486f5dbc8f54d36f83f6ccdce1a02dd3220a46f9b7a3ad4512dd7ac738923f1b3de8d6e3af
-
Filesize
26.8MB
MD55ab2d39e47cb3ae1318f07f46aace357
SHA1be4bc4b3d33669b6cce4273debed0d16098dfcea
SHA256b229d87fc37708783cd3167f5aa1b8190b4cbe79a6a1286ad4ea106d88e431ec
SHA5129ae8938c0f6b6c2add6da4f6f26249131deab1ad98a06248f3f6bdf9218fb89c1d0f92022695ceb556957fb241bcdc4823444883fa9de86cb0caaa7326339568
-
Filesize
26.8MB
MD5f03598f66da01af6095239348f3d413e
SHA137a06d551271a81e026c6e098fbece51f52b3cdd
SHA25654abd68016b7443d584ee899afcbdfbf8e765bfcbc601793cc3f7979a62200e5
SHA512347f60556be3f2db9dcb168b5266994c2b89df06b32fa746e9ba6d3aa748c2116d464b7103cbd94f6c0129f3674d317a7fccc7a5c0ce8c78752f07f10aed9f4a
-
Filesize
26.9MB
MD5e9a5cd230e9bf4a39751f69f37954ba2
SHA1b17eec8d6b1d11552a947e182c360f3d38006cde
SHA256576c34b515e77bacf7526a1f0ea043c526e52f03b5cd64129d53087e51c88fcc
SHA51219c510d089990877086e1ba13209c6fb2f1c9fd217968361d67af9e82524edd563e88878cb235b53abc7edfcc6b5e5b9466ea5ceb4900cf19ccbeb85d014c3fc
-
Filesize
26.8MB
MD55ab2d39e47cb3ae1318f07f46aace357
SHA1be4bc4b3d33669b6cce4273debed0d16098dfcea
SHA256b229d87fc37708783cd3167f5aa1b8190b4cbe79a6a1286ad4ea106d88e431ec
SHA5129ae8938c0f6b6c2add6da4f6f26249131deab1ad98a06248f3f6bdf9218fb89c1d0f92022695ceb556957fb241bcdc4823444883fa9de86cb0caaa7326339568
-
Filesize
18.1MB
MD5329ea8be485f12a6c0ffb2ffba2f501a
SHA1d7abd50c0542f10d7965787bb8d45c4efd648c47
SHA256691b0f6e726b7eb9a73a0ddda135b2d746643f0dd973b425aac57a6f4ae5a5d3
SHA5121825cb7bec19cb30238c0220cbdd62987c743b044430721e6e2d80d611fb1932da4528c6d50d4d1242a606c604693c17a891bd8d3377a9c5c24b3d8877f77252
-
Filesize
1.7MB
MD5238a69aa001a8f4801f018863fa06a7c
SHA1809b9edf1e948c7aff5443b446d240d3ee80226c
SHA2568e24e96e1e87cf00e27c3a3745414636fbf6e148077c0f6815a2b87bacf85c8d
SHA51260573a5a53bb7f8a3d60efa915a94acb46f17ef4ca8eb1b778ac0719af98f67010aeef964e2afe45c8cb07e946c96546f2a350ab9402efd5ae265d4cdd5a2f3c
-
Filesize
1.7MB
MD5238a69aa001a8f4801f018863fa06a7c
SHA1809b9edf1e948c7aff5443b446d240d3ee80226c
SHA2568e24e96e1e87cf00e27c3a3745414636fbf6e148077c0f6815a2b87bacf85c8d
SHA51260573a5a53bb7f8a3d60efa915a94acb46f17ef4ca8eb1b778ac0719af98f67010aeef964e2afe45c8cb07e946c96546f2a350ab9402efd5ae265d4cdd5a2f3c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fd6a148c1b56c3f94f51eae92b9ff718
SHA1b0930638791d8e7bfeae3463b838601511a972f6
SHA256607166ed76fef2dbe5293e0bbd8dc8df824b499e45507bd6ac429636fddf1c22
SHA512717613d864626eedb204cd5b51a005a803a16c0a44230aaf562cc564d5ccb0d1895fa0595326e97764d704145904a975c46337067c5cbe9df409e6775b777948
-
Filesize
18.1MB
MD5f2e1ea29366da718bc352d6e10ce434e
SHA1ee99858eef82c7f75d0aca53531421d260003503
SHA256f05fb0e6e1517c9bcabd88c60990983bb52a586deb641c3ae6d7f4a5c0a7eea3
SHA512c9119dec35f1c04110b247a162610143e706b0bebdf5affeab5746ba0ebf7c7913820849146837d44b15f8e377f0b140e2d2a6c7092ef817517162a53c34790b
-
Filesize
357.6MB
MD59cac86ba6401ceec99e64adc76922684
SHA12a79d539a701ad8d9f36c931e32a550d29718ac2
SHA25635695ee171cad89e3378abad9e5fa24c26a8b467ef9d3115277d8d981d23712c
SHA512097d36d45251b950a6b0e7e8e68fa86dfbdfb8d1cb87832ba81cf47c0cabc6e4e85e9c3b18dfc08078f7c8f9b08ec8787938c0dd096e315a44148d7166f0adce
-
Filesize
27.8MB
MD543db7030e5e5a5f69de5071a0c192c68
SHA18692c8205f687538bf39031ea74954cf46a85381
SHA2560dbead79dfc66668cc70c144a616db5792eb773e07c75f4e715f54a0f9274675
SHA51242769bc7de7493ec3240b9e7488f32d82db7579989f46b96f07a1371fc3a82de70c0c921f089b95c7d8ca071c3f4f6011d7342c87b2645a2baf3faca348ad6c0
-
Filesize
27.1MB
MD53ee3b6241b85322f07c3c0a419f409d5
SHA1849b88c6cd80b83ad191ccb3b2dce438e29d5d10
SHA256616c7915d301d4f7728ce1194b860e3b7a4813a2df51eeba0db684c8c4aba285
SHA5128f81a31ab54669b86a2ae4266ef12faf050f144683612dd692bf0878dd7041f663089d802b14c977636f0d81d14d7ceb418dc6ceafac3f0001d2d9debfc75829
-
Filesize
26.9MB
MD5a00f96c8ebd4c2ef350dfc2795421af8
SHA1bd697775960a5eaeff85685e885c27f2d23b6793
SHA256aea8189022d2092485e084bb0b298c9e255998d91c58752d9c2c5d7984ec516f
SHA5125a43fda50986d48a0cf246c4e618d50e480c9eee28cf32dc1d3e3ff8a6f646dc6b35adadd5181edad36d09d9704af053b53c993326c6eb0af90d3af2290096f6
-
Filesize
27.0MB
MD52fb4de769450ba3dc5889a066177f96d
SHA18ee798dfa099f6bc86467f14c7a23f3ec7ef6658
SHA256bcec5d977bcaee7e57716952af9833c80f41dae9d173bd225e5ca02df853d66c
SHA512c98f0a6a838b71e4333867bdcdd0d04c6cdc60158fdb81733c2df27fadb3e96f4314846d10b4ccfce055732f8bdfa510a2e0ece1189003ec037252aa27a53ed8
-
Filesize
26.8MB
MD57a09633863e16caa8a36743b0e32167b
SHA154707dcfa92ae0d80552386538494c9acfd3aefc
SHA2565daa9f8473c1861393e1832c1e5ee35cab0a52897694107d7a9a6ebd1e4d4946
SHA5124653503ce81f97851383accdf352838338df295a2fa74d349efd43d4a16b3b11338af83adf1e0ed7d619271386223dde25912e1ccb7f8c21759a8e45fb979c44
-
Filesize
26.9MB
MD5e9a5cd230e9bf4a39751f69f37954ba2
SHA1b17eec8d6b1d11552a947e182c360f3d38006cde
SHA256576c34b515e77bacf7526a1f0ea043c526e52f03b5cd64129d53087e51c88fcc
SHA51219c510d089990877086e1ba13209c6fb2f1c9fd217968361d67af9e82524edd563e88878cb235b53abc7edfcc6b5e5b9466ea5ceb4900cf19ccbeb85d014c3fc
-
Filesize
18.1MB
MD5329ea8be485f12a6c0ffb2ffba2f501a
SHA1d7abd50c0542f10d7965787bb8d45c4efd648c47
SHA256691b0f6e726b7eb9a73a0ddda135b2d746643f0dd973b425aac57a6f4ae5a5d3
SHA5121825cb7bec19cb30238c0220cbdd62987c743b044430721e6e2d80d611fb1932da4528c6d50d4d1242a606c604693c17a891bd8d3377a9c5c24b3d8877f77252
-
Filesize
18.2MB
MD58f58a71005f50ffc94e362bb9e1d40d1
SHA1c63f61f23708d5e0279fdd424ed0e99c959314d8
SHA2560a7c27c327f7256b8c4bbf8bfaeb328f9607fcd4777d2ea2045588a34f8447a3
SHA51288f5e145f4e734a8443a46ff1d0c901747ec05cccfeaa6c04ab5c6dfd9007a5ee6e1059f387ea8c04bce8cc5c1565be638fc30990c3f4deddf39f9ac9d00f6db
-
Filesize
18.1MB
MD5329ea8be485f12a6c0ffb2ffba2f501a
SHA1d7abd50c0542f10d7965787bb8d45c4efd648c47
SHA256691b0f6e726b7eb9a73a0ddda135b2d746643f0dd973b425aac57a6f4ae5a5d3
SHA5121825cb7bec19cb30238c0220cbdd62987c743b044430721e6e2d80d611fb1932da4528c6d50d4d1242a606c604693c17a891bd8d3377a9c5c24b3d8877f77252
-
Filesize
1.7MB
MD5238a69aa001a8f4801f018863fa06a7c
SHA1809b9edf1e948c7aff5443b446d240d3ee80226c
SHA2568e24e96e1e87cf00e27c3a3745414636fbf6e148077c0f6815a2b87bacf85c8d
SHA51260573a5a53bb7f8a3d60efa915a94acb46f17ef4ca8eb1b778ac0719af98f67010aeef964e2afe45c8cb07e946c96546f2a350ab9402efd5ae265d4cdd5a2f3c