Analysis
-
max time kernel
155s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:59
Static task
static1
Behavioral task
behavioral1
Sample
f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe
Resource
win7-20221111-en
General
-
Target
f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe
-
Size
1.1MB
-
MD5
d47d1939b51a56aeb28bdff8550fe719
-
SHA1
8774a6cacb6a0d63406df87ff2acfb89b5332c0a
-
SHA256
f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734
-
SHA512
2825336b968ffec2e685aadbcaf13e3a21557cea442a120886b74789c5816468f1d62a129f77c5f1d1f6e8bb3379b19f7ecb4a5456eef7f08ef184c82aaf806d
-
SSDEEP
24576:fitV0IsFKegZrYr/+ANs0vGgM88OK06M34nhAHZI6r/+:fitV1YKeoYqR0v7M8xlID6q
Malware Config
Signatures
-
Modifies system executable filetype association 2 TTPs 2 IoCs
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\K8Shell regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\K8Shell\ = "{53506455-E799-443f-ADDB-891CA6EFC928}" regsvr32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
Processes:
~GM1AFA.exekua72C0.tmpK8GM.exeK8Update.exeK8GM.exeK8Bubble.exeK8Update.exeK8Update.exepid process 2492 ~GM1AFA.exe 3740 kua72C0.tmp 2092 K8GM.exe 1336 K8Update.exe 5008 K8GM.exe 4332 K8Bubble.exe 3852 K8Update.exe 2412 K8Update.exe -
Modifies Windows Firewall 1 TTPs 4 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exepid process 3724 netsh.exe 3808 netsh.exe 2144 netsh.exe 3452 netsh.exe -
Registers COM server for autorun 1 TTPs 6 IoCs
Processes:
regsvr32.exeregsvr32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53506455-E799-443f-ADDB-891CA6EFC928}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53506455-E799-443f-ADDB-891CA6EFC928}\InprocServer32\ = "C:\\Program Files (x86)\\Kuai8\\tool_x64\\K8Shell.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53506455-E799-443f-ADDB-891CA6EFC928}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{379CD200-C191-4f1e-9459-131ACD92130B}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{379CD200-C191-4f1e-9459-131ACD92130B}\InprocServer32\ = "C:\\Program Files (x86)\\Kuai8\\tool_x64\\K8ShellIcon.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{379CD200-C191-4f1e-9459-131ACD92130B}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\~GM1AFA.exe upx C:\Users\Admin\AppData\Local\Temp\~GM1AFA.exe upx behavioral2/memory/2492-135-0x0000000000400000-0x0000000000539000-memory.dmp upx behavioral2/memory/2492-136-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-137-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-138-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-140-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-142-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-144-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-148-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-146-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-150-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-152-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-154-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-156-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-160-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-158-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-162-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-164-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-166-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-169-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-173-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-171-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-179-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-177-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-175-0x00000000024B0000-0x00000000024ED000-memory.dmp upx behavioral2/memory/2492-180-0x0000000000400000-0x0000000000539000-memory.dmp upx behavioral2/memory/2492-181-0x00000000024B0000-0x00000000024ED000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
kua72C0.tmpK8GM.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation kua72C0.tmp Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation K8GM.exe -
Loads dropped DLL 48 IoCs
Processes:
kua72C0.tmpK8GM.exeK8Update.exeregsvr32.exeregsvr32.exeregsvr32.exeregsvr32.exeK8GM.exeK8Bubble.exeK8Update.exeK8Update.exepid process 3740 kua72C0.tmp 3740 kua72C0.tmp 3740 kua72C0.tmp 3740 kua72C0.tmp 3740 kua72C0.tmp 3740 kua72C0.tmp 3740 kua72C0.tmp 3740 kua72C0.tmp 3740 kua72C0.tmp 3740 kua72C0.tmp 2092 K8GM.exe 2092 K8GM.exe 2092 K8GM.exe 2092 K8GM.exe 2092 K8GM.exe 2092 K8GM.exe 2092 K8GM.exe 1336 K8Update.exe 1336 K8Update.exe 1336 K8Update.exe 1336 K8Update.exe 1336 K8Update.exe 4796 regsvr32.exe 4932 regsvr32.exe 1440 regsvr32.exe 1368 regsvr32.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 4332 K8Bubble.exe 4332 K8Bubble.exe 4332 K8Bubble.exe 4332 K8Bubble.exe 4332 K8Bubble.exe 5008 K8GM.exe 5008 K8GM.exe 3852 K8Update.exe 3852 K8Update.exe 3852 K8Update.exe 2412 K8Update.exe 2412 K8Update.exe 2412 K8Update.exe 2412 K8Update.exe 2412 K8Update.exe 3852 K8Update.exe 3852 K8Update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
K8Bubble.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\K8box = "\"C:\\Program Files (x86)\\Kuai8\\K8GM.exe\" -background" K8Bubble.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
kua72C0.tmpdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kua72C0.tmp -
Writes to the Master Boot Record (MBR) 1 TTPs 6 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
K8Update.exeK8GM.exeK8Bubble.exeK8Update.exeK8Update.exeK8GM.exedescription ioc process File opened for modification \??\PhysicalDrive0 K8Update.exe File opened for modification \??\PhysicalDrive0 K8GM.exe File opened for modification \??\PhysicalDrive0 K8Bubble.exe File opened for modification \??\PhysicalDrive0 K8Update.exe File opened for modification \??\PhysicalDrive0 K8Update.exe File opened for modification \??\PhysicalDrive0 K8GM.exe -
Drops file in Program Files directory 37 IoCs
Processes:
kua72C0.tmpdescription ioc process File created C:\Program Files (x86)\Kuai8\tool\msvcr80.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8ShellIcon.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8Browser.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8BugReport.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8GameShell64.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\msvcp80.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\Uninstall.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8Bubble.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8UIRender.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\msvcp80.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8Web.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8Update.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8DLUtils.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool_x64\K8ShellIcon.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8Version.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\Microsoft.VC80.CRT.manifest kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool_x64\K8Shell.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8MiniPage.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8PluginFix.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8GM.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8UrlEncrypt.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\msvcr80.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8Common.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\Microsoft.VC80.CRT.manifest kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8External.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8RestoreWindow.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8Common.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8Tray.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8NetDetect.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\audio\complete.wav kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8DLPlatform.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8UIRender.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\K8GameShell32.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8Shell.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8DLUtils.dll kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8TaskBar.exe kua72C0.tmp File created C:\Program Files (x86)\Kuai8\tool\K8RTLFix.exe kua72C0.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2068 2492 WerFault.exe ~GM1AFA.exe 4728 2492 WerFault.exe ~GM1AFA.exe -
Processes:
K8GM.exekua72C0.tmpdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_OBJECT\K8Web.exe = "1" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TABBED_BROWSING\K8Web.exe = "1" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NAVIGATION_SOUNDS\K8MiniPage.exe = "1" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING\K8MiniPage.exe = "1" K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DOMStorage\yxh.kuai8box.com K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_AJAX_CONNECTIONEVENTS K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_AJAX_CONNECTIONEVENTS\K8Web.exe = "1" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION\K8MiniPage.exe = "1" K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage K8GM.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NAVIGATION_SOUNDS\K8Web.exe = "1" K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TABBED_BROWSING K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_OBJECT\K8MiniPage.exe = "1" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_Cross_Domain_Redirect_Mitigation\K8MiniPage.exe = "1" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\yxh.kuai8box.com\ = "63" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\kuai8box.com\Total = "63" K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\IESettingSync K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\K8GM.exe = "11000" kua72C0.tmp Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\K8Web.exe = "11000" kua72C0.tmp Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\kuai8box.com\NumberOfSubdomains = "1" K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_Cross_Domain_Redirect_Mitigation K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\K8MiniPage.exe = "11000" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_AJAX_CONNECTIONEVENTS\K8MiniPage.exe = "1" K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\DOMStorage\kuai8box.com K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "63" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\K8Browser.exe = "11000" kua72C0.tmp Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NAVIGATION_SOUNDS K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING\K8Web.exe = "1" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TABBED_BROWSING\K8MiniPage.exe = "1" K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\kuai8box.com K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_OBJECT K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION\K8Web.exe = "1" K8GM.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_Cross_Domain_Redirect_Mitigation\K8Web.exe = "1" K8GM.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch K8GM.exe -
Modifies registry class 32 IoCs
Processes:
regsvr32.exeregsvr32.exekua72C0.tmpdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.lnk\ShellEx\ContextMenuHandlers\K8Shell\ = "{53506455-E799-443f-ADDB-891CA6EFC928}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\K8Shell regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{379CD200-C191-4f1e-9459-131ACD92130B}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53506455-E799-443f-ADDB-891CA6EFC928} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53506455-E799-443f-ADDB-891CA6EFC928}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{36BE2460-08C1-44bb-B0B7-8D45FAD1A960} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\K8Shell.DLL regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53506455-E799-443f-ADDB-891CA6EFC928}\ = "¿ì°ÉÓÎÏ·ÓÒ¼ü²Ëµ¥À©Õ¹" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53506455-E799-443f-ADDB-891CA6EFC928}\AppID = "{36BE2460-08C1-44bb-B0B7-8D45FAD1A960}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\Background\shellex\ContextMenuHandlers\K8Shell regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{92B0B94D-A0F1-4ede-A99D-9A5820E51F61}\ = "K8ShellIcon" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{36BE2460-08C1-44bb-B0B7-8D45FAD1A960}\ = "K8Shell" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\K8Shell\ = "{53506455-E799-443f-ADDB-891CA6EFC928}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\K8Shell regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\K8Shell\ = "{53506455-E799-443f-ADDB-891CA6EFC928}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.lnk\ShellEx\ContextMenuHandlers regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\background\shellex\ContextMenuHandlers\K8Shell\ = "{53506455-E799-443f-ADDB-891CA6EFC928}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\GMShellIcon.DLL\AppID = "{92B0B94D-A0F1-4ede-A99D-9A5820E51F61}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\K8Shell.DLL\AppID = "{36BE2460-08C1-44bb-B0B7-8D45FAD1A960}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53506455-E799-443f-ADDB-891CA6EFC928}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.lnk\ShellEx\ContextMenuHandlers\K8Shell regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{379CD200-C191-4f1e-9459-131ACD92130B}\InprocServer32\ = "C:\\Program Files (x86)\\Kuai8\\tool_x64\\K8ShellIcon.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53506455-E799-443f-ADDB-891CA6EFC928}\InprocServer32\ = "C:\\Program Files (x86)\\Kuai8\\tool_x64\\K8Shell.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{53506455-E799-443f-ADDB-891CA6EFC928}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\GMShellIcon.DLL regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{379CD200-C191-4f1e-9459-131ACD92130B}\AppID = "{92B0B94D-A0F1-4ede-A99D-9A5820E51F61}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ kua72C0.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{92B0B94D-A0F1-4ede-A99D-9A5820E51F61} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{379CD200-C191-4f1e-9459-131ACD92130B}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{379CD200-C191-4f1e-9459-131ACD92130B}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{379CD200-C191-4f1e-9459-131ACD92130B} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{379CD200-C191-4f1e-9459-131ACD92130B}\ = "¿ì°ÉÓÎϷĿ¼ͼ±ê" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
kua72C0.tmpK8GM.exeK8Update.exepid process 3740 kua72C0.tmp 3740 kua72C0.tmp 5008 K8GM.exe 5008 K8GM.exe 3852 K8Update.exe 3852 K8Update.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exeK8GM.exeK8GM.exedescription pid process Token: SeDebugPrivilege 4028 f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe Token: SeManageVolumePrivilege 2092 K8GM.exe Token: SeManageVolumePrivilege 5008 K8GM.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
K8GM.exeK8GM.exepid process 2092 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe -
Suspicious use of SendNotifyMessage 6 IoCs
Processes:
K8GM.exeK8GM.exepid process 2092 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe 5008 K8GM.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
~GM1AFA.exeK8GM.exepid process 2492 ~GM1AFA.exe 2492 ~GM1AFA.exe 2492 ~GM1AFA.exe 2492 ~GM1AFA.exe 2492 ~GM1AFA.exe 5008 K8GM.exe 5008 K8GM.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exekua72C0.tmpcmd.execmd.execmd.execmd.exeregsvr32.exeregsvr32.exeK8Bubble.exedescription pid process target process PID 4028 wrote to memory of 2492 4028 f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe ~GM1AFA.exe PID 4028 wrote to memory of 2492 4028 f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe ~GM1AFA.exe PID 4028 wrote to memory of 2492 4028 f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe ~GM1AFA.exe PID 4028 wrote to memory of 3740 4028 f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe kua72C0.tmp PID 4028 wrote to memory of 3740 4028 f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe kua72C0.tmp PID 4028 wrote to memory of 3740 4028 f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe kua72C0.tmp PID 3740 wrote to memory of 3216 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 3216 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 3216 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 4524 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 4524 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 4524 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 5052 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 5052 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 5052 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 536 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 536 3740 kua72C0.tmp cmd.exe PID 3740 wrote to memory of 536 3740 kua72C0.tmp cmd.exe PID 536 wrote to memory of 3808 536 cmd.exe netsh.exe PID 536 wrote to memory of 3808 536 cmd.exe netsh.exe PID 536 wrote to memory of 3808 536 cmd.exe netsh.exe PID 5052 wrote to memory of 3452 5052 cmd.exe netsh.exe PID 5052 wrote to memory of 3452 5052 cmd.exe netsh.exe PID 5052 wrote to memory of 3452 5052 cmd.exe netsh.exe PID 3216 wrote to memory of 2144 3216 cmd.exe netsh.exe PID 3216 wrote to memory of 2144 3216 cmd.exe netsh.exe PID 3216 wrote to memory of 2144 3216 cmd.exe netsh.exe PID 4524 wrote to memory of 3724 4524 cmd.exe netsh.exe PID 4524 wrote to memory of 3724 4524 cmd.exe netsh.exe PID 4524 wrote to memory of 3724 4524 cmd.exe netsh.exe PID 3740 wrote to memory of 2092 3740 kua72C0.tmp K8GM.exe PID 3740 wrote to memory of 2092 3740 kua72C0.tmp K8GM.exe PID 3740 wrote to memory of 2092 3740 kua72C0.tmp K8GM.exe PID 3740 wrote to memory of 1336 3740 kua72C0.tmp K8Update.exe PID 3740 wrote to memory of 1336 3740 kua72C0.tmp K8Update.exe PID 3740 wrote to memory of 1336 3740 kua72C0.tmp K8Update.exe PID 3740 wrote to memory of 4796 3740 kua72C0.tmp regsvr32.exe PID 3740 wrote to memory of 4796 3740 kua72C0.tmp regsvr32.exe PID 3740 wrote to memory of 4796 3740 kua72C0.tmp regsvr32.exe PID 4796 wrote to memory of 4932 4796 regsvr32.exe regsvr32.exe PID 4796 wrote to memory of 4932 4796 regsvr32.exe regsvr32.exe PID 3740 wrote to memory of 1440 3740 kua72C0.tmp regsvr32.exe PID 3740 wrote to memory of 1440 3740 kua72C0.tmp regsvr32.exe PID 3740 wrote to memory of 1440 3740 kua72C0.tmp regsvr32.exe PID 1440 wrote to memory of 1368 1440 regsvr32.exe regsvr32.exe PID 1440 wrote to memory of 1368 1440 regsvr32.exe regsvr32.exe PID 3740 wrote to memory of 5008 3740 kua72C0.tmp K8GM.exe PID 3740 wrote to memory of 5008 3740 kua72C0.tmp K8GM.exe PID 3740 wrote to memory of 5008 3740 kua72C0.tmp K8GM.exe PID 3740 wrote to memory of 4332 3740 kua72C0.tmp K8Bubble.exe PID 3740 wrote to memory of 4332 3740 kua72C0.tmp K8Bubble.exe PID 3740 wrote to memory of 4332 3740 kua72C0.tmp K8Bubble.exe PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE PID 4332 wrote to memory of 3068 4332 K8Bubble.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3068
-
C:\Users\Admin\AppData\Local\Temp\f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe"C:\Users\Admin\AppData\Local\Temp\f5338c856d5e18b1442ec84d97aade3a581f4ab691f7d0d7cd47a562fc9fc734.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\~GM1AFA.exe"C:\Users\Admin\AppData\Local\Temp\~GM1AFA.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 9364⤵
- Program crash
PID:2068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 9564⤵
- Program crash
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\kua72C0.tmpC:\Users\Admin\AppData\Local\Temp\kua72C0.tmp3⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c netsh firewall add allowedprogram program="C:\Program Files (x86)\Kuai8\K8GM.exe" name="快吧游戏管理器" mode=ENABLE scope=ALL4⤵
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram program="C:\Program Files (x86)\Kuai8\K8GM.exe" name="快吧游戏管理器" mode=ENABLE scope=ALL5⤵
- Modifies Windows Firewall
PID:2144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c netsh firewall add allowedprogram program="C:\Program Files (x86)\Kuai8\K8DLPlatform.exe" name="快吧游戏下载平台" mode=ENABLE scope=ALL4⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram program="C:\Program Files (x86)\Kuai8\K8DLPlatform.exe" name="快吧游戏下载平台" mode=ENABLE scope=ALL5⤵
- Modifies Windows Firewall
PID:3724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c netsh firewall add allowedprogram program="C:\Program Files (x86)\Kuai8\tool\K8RTLFix.exe" name="快吧运行库检测程序" mode=ENABLE scope=ALL4⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram program="C:\Program Files (x86)\Kuai8\tool\K8RTLFix.exe" name="快吧运行库检测程序" mode=ENABLE scope=ALL5⤵
- Modifies Windows Firewall
PID:3452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c netsh firewall add allowedprogram program="C:\Program Files (x86)\Kuai8\tool\K8PluginFix.exe" name="快吧下载故障检测程序" mode=ENABLE scope=ALL4⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram program="C:\Program Files (x86)\Kuai8\tool\K8PluginFix.exe" name="快吧下载故障检测程序" mode=ENABLE scope=ALL5⤵
- Modifies Windows Firewall
PID:3808 -
C:\Program Files (x86)\Kuai8\K8GM.exe"C:\Program Files (x86)\Kuai8\K8GM.exe" -update_data4⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2092 -
C:\Program Files (x86)\Kuai8\K8Update.exe"C:\Program Files (x86)\Kuai8\K8Update.exe" -install4⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
PID:1336 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files (x86)\Kuai8\tool_x64\K8Shell.dll"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Kuai8\tool_x64\K8Shell.dll"5⤵
- Modifies system executable filetype association
- Registers COM server for autorun
- Loads dropped DLL
- Modifies registry class
PID:4932 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files (x86)\Kuai8\tool_x64\K8ShellIcon.dll"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Kuai8\tool_x64\K8ShellIcon.dll"5⤵
- Registers COM server for autorun
- Loads dropped DLL
- Modifies registry class
PID:1368 -
C:\Program Files (x86)\Kuai8\K8GM.exe"C:\Program Files (x86)\Kuai8\K8GM.exe" -show=3 -atonce4⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5008 -
C:\Program Files (x86)\Kuai8\K8Update.exe"C:\Program Files (x86)\Kuai8\K8Update.exe" -update -delay=3 -type=15⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious behavior: EnumeratesProcesses
PID:3852 -
C:\Program Files (x86)\Kuai8\K8Update.exe"C:\Program Files (x86)\Kuai8\K8Update.exe" -installrun5⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
PID:2412 -
C:\Program Files (x86)\Kuai8\tool\K8Bubble.exe"C:\Program Files (x86)\Kuai8\tool\K8Bubble.exe" -query_action4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Writes to the Master Boot Record (MBR)
- Suspicious use of WriteProcessMemory
PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2492 -ip 24921⤵PID:1820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2492 -ip 24921⤵PID:2416
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5d9e0dcc91cff9421f21b953e5658f451
SHA1325bac769751b6fd82527d86d1d62f8383cbf2a1
SHA2568cf8fb3b0398daf38b8797004ea01cc0a3e4edd32a31c9b40a7d1e9d67782cbc
SHA5129e76413e00f6c034307343b4bba4f75003bf4a56a7e7d56777aa5cc6c9f0bc1699ee6d5ac888835224d27bc3490b27239ad39de8c4e0da583e8a9796f9b154e3
-
Filesize
3.3MB
MD5d9e0dcc91cff9421f21b953e5658f451
SHA1325bac769751b6fd82527d86d1d62f8383cbf2a1
SHA2568cf8fb3b0398daf38b8797004ea01cc0a3e4edd32a31c9b40a7d1e9d67782cbc
SHA5129e76413e00f6c034307343b4bba4f75003bf4a56a7e7d56777aa5cc6c9f0bc1699ee6d5ac888835224d27bc3490b27239ad39de8c4e0da583e8a9796f9b154e3
-
Filesize
3.3MB
MD5d9e0dcc91cff9421f21b953e5658f451
SHA1325bac769751b6fd82527d86d1d62f8383cbf2a1
SHA2568cf8fb3b0398daf38b8797004ea01cc0a3e4edd32a31c9b40a7d1e9d67782cbc
SHA5129e76413e00f6c034307343b4bba4f75003bf4a56a7e7d56777aa5cc6c9f0bc1699ee6d5ac888835224d27bc3490b27239ad39de8c4e0da583e8a9796f9b154e3
-
Filesize
3.3MB
MD5d9e0dcc91cff9421f21b953e5658f451
SHA1325bac769751b6fd82527d86d1d62f8383cbf2a1
SHA2568cf8fb3b0398daf38b8797004ea01cc0a3e4edd32a31c9b40a7d1e9d67782cbc
SHA5129e76413e00f6c034307343b4bba4f75003bf4a56a7e7d56777aa5cc6c9f0bc1699ee6d5ac888835224d27bc3490b27239ad39de8c4e0da583e8a9796f9b154e3
-
Filesize
1.9MB
MD5fbf0dbcabfa89252e91d9c0e958d154f
SHA19c987ecb1d15549422f195575e39be170bfdf278
SHA2562a3155ac36d457d6122e5e7e2cc4213433338c1dec9ac3dc7ae138a7a7c633ce
SHA5128122e2f8612a25f5a0e6e4b433c8719cba99261ef093e83620cfeb2c8a09fefa66a3eb84efc8863426cc6d657725ed98487357ceab045f4209f947d9769d15b3
-
Filesize
860KB
MD59632c62399f6361537a64f341f33e459
SHA1bf1a075b2410d866043a926945b51056b27c36c6
SHA256f7456214786dfdeeeee79c83101f5a00f4ab4c72dadd438b988f9547efae4723
SHA512ee32be1248828dfd32d278b8fea6912a7b8265eaad25e7ca3db7624e05fe3937621bc5e36160691aff3a090cb7346bbf3074ced27c8a16589957ee7a0faee16f
-
Filesize
860KB
MD59632c62399f6361537a64f341f33e459
SHA1bf1a075b2410d866043a926945b51056b27c36c6
SHA256f7456214786dfdeeeee79c83101f5a00f4ab4c72dadd438b988f9547efae4723
SHA512ee32be1248828dfd32d278b8fea6912a7b8265eaad25e7ca3db7624e05fe3937621bc5e36160691aff3a090cb7346bbf3074ced27c8a16589957ee7a0faee16f
-
Filesize
860KB
MD59632c62399f6361537a64f341f33e459
SHA1bf1a075b2410d866043a926945b51056b27c36c6
SHA256f7456214786dfdeeeee79c83101f5a00f4ab4c72dadd438b988f9547efae4723
SHA512ee32be1248828dfd32d278b8fea6912a7b8265eaad25e7ca3db7624e05fe3937621bc5e36160691aff3a090cb7346bbf3074ced27c8a16589957ee7a0faee16f
-
Filesize
860KB
MD59632c62399f6361537a64f341f33e459
SHA1bf1a075b2410d866043a926945b51056b27c36c6
SHA256f7456214786dfdeeeee79c83101f5a00f4ab4c72dadd438b988f9547efae4723
SHA512ee32be1248828dfd32d278b8fea6912a7b8265eaad25e7ca3db7624e05fe3937621bc5e36160691aff3a090cb7346bbf3074ced27c8a16589957ee7a0faee16f
-
Filesize
860KB
MD59632c62399f6361537a64f341f33e459
SHA1bf1a075b2410d866043a926945b51056b27c36c6
SHA256f7456214786dfdeeeee79c83101f5a00f4ab4c72dadd438b988f9547efae4723
SHA512ee32be1248828dfd32d278b8fea6912a7b8265eaad25e7ca3db7624e05fe3937621bc5e36160691aff3a090cb7346bbf3074ced27c8a16589957ee7a0faee16f
-
Filesize
6.9MB
MD5dd3248d784e363318e9a08c4f9353981
SHA1e4e81a1e9757c165f57ed2adf310041ce9e93ee2
SHA256e21342382c664d3c9c3a1180bee8c3289e00fb04ff91072abdfc376d3db6f31b
SHA512a87ce1fa2b9b2e4e4744c5abaf3ffaab4760b61782d79011602abd72f195733aea90412a54e2b551f14ee126916e96a97f216625a82f527d1b3eeeea8a5231f0
-
Filesize
6.9MB
MD5dd3248d784e363318e9a08c4f9353981
SHA1e4e81a1e9757c165f57ed2adf310041ce9e93ee2
SHA256e21342382c664d3c9c3a1180bee8c3289e00fb04ff91072abdfc376d3db6f31b
SHA512a87ce1fa2b9b2e4e4744c5abaf3ffaab4760b61782d79011602abd72f195733aea90412a54e2b551f14ee126916e96a97f216625a82f527d1b3eeeea8a5231f0
-
Filesize
6.9MB
MD5dd3248d784e363318e9a08c4f9353981
SHA1e4e81a1e9757c165f57ed2adf310041ce9e93ee2
SHA256e21342382c664d3c9c3a1180bee8c3289e00fb04ff91072abdfc376d3db6f31b
SHA512a87ce1fa2b9b2e4e4744c5abaf3ffaab4760b61782d79011602abd72f195733aea90412a54e2b551f14ee126916e96a97f216625a82f527d1b3eeeea8a5231f0
-
Filesize
1.1MB
MD5cf856cfedbacc6f4a1bc8a6b2b8d7d7f
SHA1f2d4e4ffec48a86905413e94e5c27e228df311bb
SHA2569ab18f5ba803f3625519945f0814635c789fbb8927728d4f1405439e78bb91c2
SHA51254e6a4a6d5a030f483255bb896d163bbaf47eb60d3e30f6c3b7c9753c236a2db19d27daa4d6d88cdd2ffb181a22842cae39a010f749bf2160400147eda8d3af4
-
Filesize
1.1MB
MD5cf856cfedbacc6f4a1bc8a6b2b8d7d7f
SHA1f2d4e4ffec48a86905413e94e5c27e228df311bb
SHA2569ab18f5ba803f3625519945f0814635c789fbb8927728d4f1405439e78bb91c2
SHA51254e6a4a6d5a030f483255bb896d163bbaf47eb60d3e30f6c3b7c9753c236a2db19d27daa4d6d88cdd2ffb181a22842cae39a010f749bf2160400147eda8d3af4
-
Filesize
1.1MB
MD5cf856cfedbacc6f4a1bc8a6b2b8d7d7f
SHA1f2d4e4ffec48a86905413e94e5c27e228df311bb
SHA2569ab18f5ba803f3625519945f0814635c789fbb8927728d4f1405439e78bb91c2
SHA51254e6a4a6d5a030f483255bb896d163bbaf47eb60d3e30f6c3b7c9753c236a2db19d27daa4d6d88cdd2ffb181a22842cae39a010f749bf2160400147eda8d3af4
-
Filesize
1.1MB
MD5cf856cfedbacc6f4a1bc8a6b2b8d7d7f
SHA1f2d4e4ffec48a86905413e94e5c27e228df311bb
SHA2569ab18f5ba803f3625519945f0814635c789fbb8927728d4f1405439e78bb91c2
SHA51254e6a4a6d5a030f483255bb896d163bbaf47eb60d3e30f6c3b7c9753c236a2db19d27daa4d6d88cdd2ffb181a22842cae39a010f749bf2160400147eda8d3af4
-
Filesize
1.1MB
MD5cf856cfedbacc6f4a1bc8a6b2b8d7d7f
SHA1f2d4e4ffec48a86905413e94e5c27e228df311bb
SHA2569ab18f5ba803f3625519945f0814635c789fbb8927728d4f1405439e78bb91c2
SHA51254e6a4a6d5a030f483255bb896d163bbaf47eb60d3e30f6c3b7c9753c236a2db19d27daa4d6d88cdd2ffb181a22842cae39a010f749bf2160400147eda8d3af4
-
Filesize
1.1MB
MD5cf856cfedbacc6f4a1bc8a6b2b8d7d7f
SHA1f2d4e4ffec48a86905413e94e5c27e228df311bb
SHA2569ab18f5ba803f3625519945f0814635c789fbb8927728d4f1405439e78bb91c2
SHA51254e6a4a6d5a030f483255bb896d163bbaf47eb60d3e30f6c3b7c9753c236a2db19d27daa4d6d88cdd2ffb181a22842cae39a010f749bf2160400147eda8d3af4
-
Filesize
1.1MB
MD5cf856cfedbacc6f4a1bc8a6b2b8d7d7f
SHA1f2d4e4ffec48a86905413e94e5c27e228df311bb
SHA2569ab18f5ba803f3625519945f0814635c789fbb8927728d4f1405439e78bb91c2
SHA51254e6a4a6d5a030f483255bb896d163bbaf47eb60d3e30f6c3b7c9753c236a2db19d27daa4d6d88cdd2ffb181a22842cae39a010f749bf2160400147eda8d3af4
-
Filesize
368KB
MD595d49848066ab1ccfea86cd300d02dbd
SHA117647630d602bb5fa27a8ff5d6fdec9bb786e544
SHA25662983a47759956dc0dd7b7950caaed0deb63869c2c9849178b7e4700a38f9622
SHA51281f9d5aa02b838f5e97c3072ec248218e56da92312464e66a0095ba969424b8ac689c05d44d14cf3790a4250786331ed732135c97ce6b2d9964285d8921c7cb9
-
Filesize
45KB
MD57e6bc8d673455e1c8aca65995fc587db
SHA1814ddae0c3f4bb155197b93edc90ee3d2d8225a2
SHA25689922da0fa862c02aa0245f9e75ce76dee6a06c9cd8f7c4f42934dd2adbcf783
SHA51203e720bbfa8848a1def64694c2def70f704f1da5992f36e7490172204610e7a058483dbd93b476ed73356a4ff2e3e65a189ba5980e0c20a64b5c82e663d4a405
-
Filesize
45KB
MD57e6bc8d673455e1c8aca65995fc587db
SHA1814ddae0c3f4bb155197b93edc90ee3d2d8225a2
SHA25689922da0fa862c02aa0245f9e75ce76dee6a06c9cd8f7c4f42934dd2adbcf783
SHA51203e720bbfa8848a1def64694c2def70f704f1da5992f36e7490172204610e7a058483dbd93b476ed73356a4ff2e3e65a189ba5980e0c20a64b5c82e663d4a405
-
Filesize
45KB
MD57e6bc8d673455e1c8aca65995fc587db
SHA1814ddae0c3f4bb155197b93edc90ee3d2d8225a2
SHA25689922da0fa862c02aa0245f9e75ce76dee6a06c9cd8f7c4f42934dd2adbcf783
SHA51203e720bbfa8848a1def64694c2def70f704f1da5992f36e7490172204610e7a058483dbd93b476ed73356a4ff2e3e65a189ba5980e0c20a64b5c82e663d4a405
-
Filesize
45KB
MD57e6bc8d673455e1c8aca65995fc587db
SHA1814ddae0c3f4bb155197b93edc90ee3d2d8225a2
SHA25689922da0fa862c02aa0245f9e75ce76dee6a06c9cd8f7c4f42934dd2adbcf783
SHA51203e720bbfa8848a1def64694c2def70f704f1da5992f36e7490172204610e7a058483dbd93b476ed73356a4ff2e3e65a189ba5980e0c20a64b5c82e663d4a405
-
Filesize
45KB
MD57e6bc8d673455e1c8aca65995fc587db
SHA1814ddae0c3f4bb155197b93edc90ee3d2d8225a2
SHA25689922da0fa862c02aa0245f9e75ce76dee6a06c9cd8f7c4f42934dd2adbcf783
SHA51203e720bbfa8848a1def64694c2def70f704f1da5992f36e7490172204610e7a058483dbd93b476ed73356a4ff2e3e65a189ba5980e0c20a64b5c82e663d4a405
-
Filesize
45KB
MD57e6bc8d673455e1c8aca65995fc587db
SHA1814ddae0c3f4bb155197b93edc90ee3d2d8225a2
SHA25689922da0fa862c02aa0245f9e75ce76dee6a06c9cd8f7c4f42934dd2adbcf783
SHA51203e720bbfa8848a1def64694c2def70f704f1da5992f36e7490172204610e7a058483dbd93b476ed73356a4ff2e3e65a189ba5980e0c20a64b5c82e663d4a405
-
Filesize
45KB
MD57e6bc8d673455e1c8aca65995fc587db
SHA1814ddae0c3f4bb155197b93edc90ee3d2d8225a2
SHA25689922da0fa862c02aa0245f9e75ce76dee6a06c9cd8f7c4f42934dd2adbcf783
SHA51203e720bbfa8848a1def64694c2def70f704f1da5992f36e7490172204610e7a058483dbd93b476ed73356a4ff2e3e65a189ba5980e0c20a64b5c82e663d4a405
-
Filesize
196KB
MD50940b7c4de82c7281ad93b34a060a465
SHA19bb2ad71a06ccc8c839ea1aa022afbad46e5b770
SHA256412ebc64babf46c938c0ae9f0054b88b31318ae19760b131ae2395daa85845ae
SHA512fdbcc5f16c3e203f903f5fb72547876717bb19498bd08a8305ad3548bba4c8d633900a4f2428b8456c674456697ffc859a9831011aa1e6c567c045fccedeca5a
-
Filesize
196KB
MD50940b7c4de82c7281ad93b34a060a465
SHA19bb2ad71a06ccc8c839ea1aa022afbad46e5b770
SHA256412ebc64babf46c938c0ae9f0054b88b31318ae19760b131ae2395daa85845ae
SHA512fdbcc5f16c3e203f903f5fb72547876717bb19498bd08a8305ad3548bba4c8d633900a4f2428b8456c674456697ffc859a9831011aa1e6c567c045fccedeca5a
-
Filesize
3.3MB
MD5d9e0dcc91cff9421f21b953e5658f451
SHA1325bac769751b6fd82527d86d1d62f8383cbf2a1
SHA2568cf8fb3b0398daf38b8797004ea01cc0a3e4edd32a31c9b40a7d1e9d67782cbc
SHA5129e76413e00f6c034307343b4bba4f75003bf4a56a7e7d56777aa5cc6c9f0bc1699ee6d5ac888835224d27bc3490b27239ad39de8c4e0da583e8a9796f9b154e3
-
Filesize
3.3MB
MD5d9e0dcc91cff9421f21b953e5658f451
SHA1325bac769751b6fd82527d86d1d62f8383cbf2a1
SHA2568cf8fb3b0398daf38b8797004ea01cc0a3e4edd32a31c9b40a7d1e9d67782cbc
SHA5129e76413e00f6c034307343b4bba4f75003bf4a56a7e7d56777aa5cc6c9f0bc1699ee6d5ac888835224d27bc3490b27239ad39de8c4e0da583e8a9796f9b154e3
-
Filesize
232KB
MD5646af4feafbc0726b7f7377b65878984
SHA11a89bdb85fcc6f484f9bb392c76ea8703e12d33d
SHA2568cf9855c67b443a3d3b547a5b7bce6dd7f6f3f7ba340c8d4011fbb0c5e13696a
SHA512431721177423af50af9c6242f485b48e465b13b3bc3605d36e2d9907a85db11a7b61691296501fc3d77088d1f5bf727d9305a28d0b5eea6b69255cb8ee6a8af0
-
Filesize
508KB
MD5ec9b921c5af3bbbde0fc180dab987e59
SHA191668a6737716d3b0d302201266cd87e6ec3b91c
SHA25601b80e06404afdd50d1c7606c171ec7987a12febed064594b591e63ac3918f20
SHA512c0c8e57ca16bb03f8f2e97e8d654418b31a52ed4e54f8b7309d6c51f579ef07d7832add39d3a8e74a61addc6b411e461e0fffcad721e0a660d163b355829073a
-
Filesize
1.1MB
MD5cf856cfedbacc6f4a1bc8a6b2b8d7d7f
SHA1f2d4e4ffec48a86905413e94e5c27e228df311bb
SHA2569ab18f5ba803f3625519945f0814635c789fbb8927728d4f1405439e78bb91c2
SHA51254e6a4a6d5a030f483255bb896d163bbaf47eb60d3e30f6c3b7c9753c236a2db19d27daa4d6d88cdd2ffb181a22842cae39a010f749bf2160400147eda8d3af4
-
Filesize
1.1MB
MD5cf856cfedbacc6f4a1bc8a6b2b8d7d7f
SHA1f2d4e4ffec48a86905413e94e5c27e228df311bb
SHA2569ab18f5ba803f3625519945f0814635c789fbb8927728d4f1405439e78bb91c2
SHA51254e6a4a6d5a030f483255bb896d163bbaf47eb60d3e30f6c3b7c9753c236a2db19d27daa4d6d88cdd2ffb181a22842cae39a010f749bf2160400147eda8d3af4
-
Filesize
1.1MB
MD5cf856cfedbacc6f4a1bc8a6b2b8d7d7f
SHA1f2d4e4ffec48a86905413e94e5c27e228df311bb
SHA2569ab18f5ba803f3625519945f0814635c789fbb8927728d4f1405439e78bb91c2
SHA51254e6a4a6d5a030f483255bb896d163bbaf47eb60d3e30f6c3b7c9753c236a2db19d27daa4d6d88cdd2ffb181a22842cae39a010f749bf2160400147eda8d3af4
-
Filesize
1.1MB
MD5ed42649f34d6793a22b07c8100b29565
SHA1932c9bc65452861bc7d2224085f8ed22a3d71431
SHA256cfd266e6240fcab22d9dcb6619bd865c817bf087f40dc08589af6df55bc59325
SHA51295d87a0f357710795b754ce8704b91a410bdd08d29b65dca2f7739f359773c1e7283a607d9209a3749215f82ceba37ddac0f622768afc106b8906c7cfc86b2ba
-
Filesize
1.1MB
MD5ed42649f34d6793a22b07c8100b29565
SHA1932c9bc65452861bc7d2224085f8ed22a3d71431
SHA256cfd266e6240fcab22d9dcb6619bd865c817bf087f40dc08589af6df55bc59325
SHA51295d87a0f357710795b754ce8704b91a410bdd08d29b65dca2f7739f359773c1e7283a607d9209a3749215f82ceba37ddac0f622768afc106b8906c7cfc86b2ba
-
Filesize
1.1MB
MD5ed42649f34d6793a22b07c8100b29565
SHA1932c9bc65452861bc7d2224085f8ed22a3d71431
SHA256cfd266e6240fcab22d9dcb6619bd865c817bf087f40dc08589af6df55bc59325
SHA51295d87a0f357710795b754ce8704b91a410bdd08d29b65dca2f7739f359773c1e7283a607d9209a3749215f82ceba37ddac0f622768afc106b8906c7cfc86b2ba
-
Filesize
1.1MB
MD5e57e46a3edc4f15363ea8a2c06ca0e45
SHA134d6769288c1e0ccd4e78076a4135190fcf7cf93
SHA256a0768ae5db707705bbfebc0d4c272df6390f8fa0dfb0eef19553cf229417c5a7
SHA5124358e8c148b7814a525772795bad78475e2cd5b4e8493a1b4c94a95558af0f379248a27fb8fd4edef483f23f4e0cf15eb44bfa19162e4576be9f7754317d623f
-
Filesize
1.1MB
MD5e57e46a3edc4f15363ea8a2c06ca0e45
SHA134d6769288c1e0ccd4e78076a4135190fcf7cf93
SHA256a0768ae5db707705bbfebc0d4c272df6390f8fa0dfb0eef19553cf229417c5a7
SHA5124358e8c148b7814a525772795bad78475e2cd5b4e8493a1b4c94a95558af0f379248a27fb8fd4edef483f23f4e0cf15eb44bfa19162e4576be9f7754317d623f
-
Filesize
1.1MB
MD5e57e46a3edc4f15363ea8a2c06ca0e45
SHA134d6769288c1e0ccd4e78076a4135190fcf7cf93
SHA256a0768ae5db707705bbfebc0d4c272df6390f8fa0dfb0eef19553cf229417c5a7
SHA5124358e8c148b7814a525772795bad78475e2cd5b4e8493a1b4c94a95558af0f379248a27fb8fd4edef483f23f4e0cf15eb44bfa19162e4576be9f7754317d623f
-
Filesize
10.9MB
MD599f6bee1877dba83d4379de73fcd88f7
SHA111ecd3f579c938aa1dafeee0ca3c7cbf8995ffae
SHA2564ec33557cdd2aae2bbac1203e04a21cd9dfa064e5be3fc25d5f86465b514e140
SHA51261976035ecdb3581f088357da4613d4bb0e2e7f1794488fdc49d39f6a4a8dd50e78a7ce70ea7be57ae3a48d49c4b112df715880837bc029630e4cd24ecf5f58e
-
Filesize
10.9MB
MD599f6bee1877dba83d4379de73fcd88f7
SHA111ecd3f579c938aa1dafeee0ca3c7cbf8995ffae
SHA2564ec33557cdd2aae2bbac1203e04a21cd9dfa064e5be3fc25d5f86465b514e140
SHA51261976035ecdb3581f088357da4613d4bb0e2e7f1794488fdc49d39f6a4a8dd50e78a7ce70ea7be57ae3a48d49c4b112df715880837bc029630e4cd24ecf5f58e
-
Filesize
1.2MB
MD568140a969a4761d3c4edb9622d8e272b
SHA16fdb0891cdc65b17e3446ee61735d44d8866355c
SHA256f75abfc9edd6c57d7d4c64ff66cfa99e46ea79a688ce4f0083d3beb4aa70aab0
SHA51294212839308abd1b29c84531fe31477e017651a36adc320f4eef821c5abd7806ad2a03be0a9ad049a41a895dd6faac8f1621a719b6a2a31b414ba0e5489511c6
-
Filesize
1.2MB
MD568140a969a4761d3c4edb9622d8e272b
SHA16fdb0891cdc65b17e3446ee61735d44d8866355c
SHA256f75abfc9edd6c57d7d4c64ff66cfa99e46ea79a688ce4f0083d3beb4aa70aab0
SHA51294212839308abd1b29c84531fe31477e017651a36adc320f4eef821c5abd7806ad2a03be0a9ad049a41a895dd6faac8f1621a719b6a2a31b414ba0e5489511c6
-
Filesize
1.2MB
MD568140a969a4761d3c4edb9622d8e272b
SHA16fdb0891cdc65b17e3446ee61735d44d8866355c
SHA256f75abfc9edd6c57d7d4c64ff66cfa99e46ea79a688ce4f0083d3beb4aa70aab0
SHA51294212839308abd1b29c84531fe31477e017651a36adc320f4eef821c5abd7806ad2a03be0a9ad049a41a895dd6faac8f1621a719b6a2a31b414ba0e5489511c6
-
Filesize
1.2MB
MD568140a969a4761d3c4edb9622d8e272b
SHA16fdb0891cdc65b17e3446ee61735d44d8866355c
SHA256f75abfc9edd6c57d7d4c64ff66cfa99e46ea79a688ce4f0083d3beb4aa70aab0
SHA51294212839308abd1b29c84531fe31477e017651a36adc320f4eef821c5abd7806ad2a03be0a9ad049a41a895dd6faac8f1621a719b6a2a31b414ba0e5489511c6
-
Filesize
1.2MB
MD568140a969a4761d3c4edb9622d8e272b
SHA16fdb0891cdc65b17e3446ee61735d44d8866355c
SHA256f75abfc9edd6c57d7d4c64ff66cfa99e46ea79a688ce4f0083d3beb4aa70aab0
SHA51294212839308abd1b29c84531fe31477e017651a36adc320f4eef821c5abd7806ad2a03be0a9ad049a41a895dd6faac8f1621a719b6a2a31b414ba0e5489511c6
-
Filesize
1.2MB
MD568140a969a4761d3c4edb9622d8e272b
SHA16fdb0891cdc65b17e3446ee61735d44d8866355c
SHA256f75abfc9edd6c57d7d4c64ff66cfa99e46ea79a688ce4f0083d3beb4aa70aab0
SHA51294212839308abd1b29c84531fe31477e017651a36adc320f4eef821c5abd7806ad2a03be0a9ad049a41a895dd6faac8f1621a719b6a2a31b414ba0e5489511c6
-
Filesize
1.2MB
MD568140a969a4761d3c4edb9622d8e272b
SHA16fdb0891cdc65b17e3446ee61735d44d8866355c
SHA256f75abfc9edd6c57d7d4c64ff66cfa99e46ea79a688ce4f0083d3beb4aa70aab0
SHA51294212839308abd1b29c84531fe31477e017651a36adc320f4eef821c5abd7806ad2a03be0a9ad049a41a895dd6faac8f1621a719b6a2a31b414ba0e5489511c6
-
Filesize
1.2MB
MD568140a969a4761d3c4edb9622d8e272b
SHA16fdb0891cdc65b17e3446ee61735d44d8866355c
SHA256f75abfc9edd6c57d7d4c64ff66cfa99e46ea79a688ce4f0083d3beb4aa70aab0
SHA51294212839308abd1b29c84531fe31477e017651a36adc320f4eef821c5abd7806ad2a03be0a9ad049a41a895dd6faac8f1621a719b6a2a31b414ba0e5489511c6
-
Filesize
1.2MB
MD568140a969a4761d3c4edb9622d8e272b
SHA16fdb0891cdc65b17e3446ee61735d44d8866355c
SHA256f75abfc9edd6c57d7d4c64ff66cfa99e46ea79a688ce4f0083d3beb4aa70aab0
SHA51294212839308abd1b29c84531fe31477e017651a36adc320f4eef821c5abd7806ad2a03be0a9ad049a41a895dd6faac8f1621a719b6a2a31b414ba0e5489511c6
-
Filesize
11KB
MD575ed96254fbf894e42058062b4b4f0d1
SHA1996503f1383b49021eb3427bc28d13b5bbd11977
SHA256a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7
SHA51258174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4
-
Filesize
615KB
MD57b31740eb1f058f540e0475755e7e7ce
SHA13626e740f41bba2264bf82ac30f26ed25696a26e
SHA256aaef61926416e9b82ba5e66ec7e9f4c4b82544e0887e837659493b80640c32f1
SHA512c02270f9778b04ea1796d72732cdd78fa920a26e205823d96b9e4a5ccfd392eaee6d8aa663852cd88ab7e5afa699d3bc79def9cebccb2e3d2d2667eed62c7dd7
-
Filesize
615KB
MD57b31740eb1f058f540e0475755e7e7ce
SHA13626e740f41bba2264bf82ac30f26ed25696a26e
SHA256aaef61926416e9b82ba5e66ec7e9f4c4b82544e0887e837659493b80640c32f1
SHA512c02270f9778b04ea1796d72732cdd78fa920a26e205823d96b9e4a5ccfd392eaee6d8aa663852cd88ab7e5afa699d3bc79def9cebccb2e3d2d2667eed62c7dd7
-
Filesize
2.6MB
MD58cc834b34b663ea0cb2e3aa0ade74eb8
SHA1d4e8b97e4bd5862bb7b9f2106b8f25b348c82307
SHA256ac19137c53bc6bb43f22bcb5eab01d8ba042598657f1c6a5f5cb480499d7ebe1
SHA512b7d3bc7c3b7a1b5ca8a49719e65c0c2199a580cb0dc7d6c9f13e22d4235049522e219b08dbf092aadf53cfecb60b84b0eed82b89f59045141e5a0244ca959156
-
Filesize
4.0MB
MD5b4f0ab4c215fe4d09e58ac56a3e72c6c
SHA125088f410468ef1972c6843fec6b63cc48c8f162
SHA256ad43370f1312bca3efc7dbca06e882b3d577db9ec370f3e9f25635d0fb3701de
SHA5128e585a504c74b590b83bfe7a283a63fd028311a26716791d21bbb1113d86e7c5b6e377f5b0d60714e780de4f0312bdd1bb128afaa311973c2ed2f502ca2ac760
-
Filesize
642KB
MD5d190f1a6943c0aa71c378173aedc8545
SHA12bdaa0c1099341b77bcb64c71e4f764a078fe94c
SHA256ae45c93318620540e89d40800dd2120f6ee4782813c557dae1a8035758d67fd9
SHA512b068f62420e75f2b04683bc8d752895006b8f21d825e60ce768889103d3513343ea4e045255a941baf51c4326164bbd8989e06a00876ce37b0bf13a8e67217bd
-
Filesize
1KB
MD50cdb4d571f2ddc52f5fb7936b5ce54bd
SHA183351729e5b203f229816747f2679e3e6da7e1ff
SHA2563b4d8c525dfdf31ae8a02cd22b5042340a18442035648c100b3459e0f710561e
SHA512cffe12924a95b965c353c4d483059ec32b51fe23c41b15e49bc50a99516edc826ee85678a19f535464c516654564822388acb5939048be9d20d852908e864311
-
Filesize
1KB
MD5dd9a7076a03c2a62a7e2a6b0582b9467
SHA13632d99c9563264981988915e43c87ed22c5912b
SHA256868ff9549dfe0ec06d949a218da43b813631f172d9630daccecda8c0172ebab5
SHA51243321d289bd83196b4a24e57c77820a18ebba4eb34bffba8ee6ea717cf88dbde2f3efbe146cd044e3ab317a80e309c4802cfcd218c9253cc8499802d8e8700b3
-
Filesize
1KB
MD5cef96d41c7f910b97900e3d043832007
SHA10be6c4a643ecf1881506ea3f5ec36db985db09c0
SHA256967787051a7056360bfc9a058942d194d9a86330bbe99ca1351ea8542272a2c3
SHA5128d4a3cac28cd0c74bed6d328722be97dd956f7faf88afb9dc4b17920ea4968d4847126777ef1c8acb71a490f5c798af64b404f150a52702635367576682f24a2