Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 23:19
Static task
static1
Behavioral task
behavioral1
Sample
42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe
Resource
win10v2004-20220901-en
General
-
Target
42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe
-
Size
167KB
-
MD5
6a94a4e3527df402262f107808151912
-
SHA1
b15f74212b1deb0467449d71dfd861f5f451b18d
-
SHA256
42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885
-
SHA512
ed596ab03158c78dc27a6736f7ae6403c8b70aed20f73073b6da4d8d17ee533804a0f693ce66df1edef0fa676575ee795f565fc434d15a384ab0a63cbe6b9d47
-
SSDEEP
3072:TQ9aPFUzFUulC8S55iYBzvNnUCv9zvT+dHSjOc2m2t:Ka9uemCdiYBzFnUCv9z7Fjox
Malware Config
Extracted
amadey
3.50
77.73.134.65/o7VsjdSa2f/index.php
193.56.146.194/h49vlBP/index.php
Signatures
-
Detect Amadey credential stealer module 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\8f80aeaa2e33b8\cred64.dll amadey_cred_module C:\Users\Admin\AppData\Roaming\8f80aeaa2e33b8\cred64.dll amadey_cred_module C:\Users\Admin\AppData\Roaming\8f80aeaa2e33b8\cred64.dll amadey_cred_module behavioral2/memory/748-234-0x0000000000450000-0x0000000000474000-memory.dmp amadey_cred_module C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll amadey_cred_module C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll amadey_cred_module -
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2320-133-0x0000000002440000-0x0000000002449000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 97 748 rundll32.exe 101 3108 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
Processes:
2460.exe2F4E.exegntuud.exe450A.exe49ED.exe4C9D.exerovwer.exegntuud.exerovwer.exegntuud.exerovwer.exepid process 1728 2460.exe 1768 2F4E.exe 3492 gntuud.exe 4836 450A.exe 996 49ED.exe 1108 4C9D.exe 2488 rovwer.exe 5052 gntuud.exe 3388 rovwer.exe 1144 gntuud.exe 1564 rovwer.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4C9D.exerovwer.exe2F4E.exegntuud.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 4C9D.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation rovwer.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 2F4E.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation gntuud.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exepid process 748 rundll32.exe 748 rundll32.exe 3108 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
Processes:
rundll32.exerundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
450A.exedescription pid process target process PID 4836 set thread context of 1784 4836 450A.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2884 1728 WerFault.exe 2460.exe 3076 4836 WerFault.exe 450A.exe 1288 1108 WerFault.exe 4C9D.exe 1232 3388 WerFault.exe rovwer.exe 2324 1564 WerFault.exe rovwer.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1172 schtasks.exe 3624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exepid process 2320 42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe 2320 42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2940 -
Suspicious behavior: MapViewOfSection 19 IoCs
Processes:
42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exepid process 2320 42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 2940 -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
49ED.exedescription pid process Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeDebugPrivilege 996 49ED.exe Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 Token: SeShutdownPrivilege 2940 Token: SeCreatePagefilePrivilege 2940 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2F4E.exegntuud.exe450A.exe4C9D.exerovwer.exedescription pid process target process PID 2940 wrote to memory of 1728 2940 2460.exe PID 2940 wrote to memory of 1728 2940 2460.exe PID 2940 wrote to memory of 1728 2940 2460.exe PID 2940 wrote to memory of 1768 2940 2F4E.exe PID 2940 wrote to memory of 1768 2940 2F4E.exe PID 2940 wrote to memory of 1768 2940 2F4E.exe PID 1768 wrote to memory of 3492 1768 2F4E.exe gntuud.exe PID 1768 wrote to memory of 3492 1768 2F4E.exe gntuud.exe PID 1768 wrote to memory of 3492 1768 2F4E.exe gntuud.exe PID 3492 wrote to memory of 1172 3492 gntuud.exe schtasks.exe PID 3492 wrote to memory of 1172 3492 gntuud.exe schtasks.exe PID 3492 wrote to memory of 1172 3492 gntuud.exe schtasks.exe PID 2940 wrote to memory of 4836 2940 450A.exe PID 2940 wrote to memory of 4836 2940 450A.exe PID 2940 wrote to memory of 4836 2940 450A.exe PID 2940 wrote to memory of 996 2940 49ED.exe PID 2940 wrote to memory of 996 2940 49ED.exe PID 4836 wrote to memory of 1784 4836 450A.exe vbc.exe PID 4836 wrote to memory of 1784 4836 450A.exe vbc.exe PID 4836 wrote to memory of 1784 4836 450A.exe vbc.exe PID 4836 wrote to memory of 1784 4836 450A.exe vbc.exe PID 2940 wrote to memory of 1108 2940 4C9D.exe PID 2940 wrote to memory of 1108 2940 4C9D.exe PID 2940 wrote to memory of 1108 2940 4C9D.exe PID 2940 wrote to memory of 4920 2940 explorer.exe PID 2940 wrote to memory of 4920 2940 explorer.exe PID 2940 wrote to memory of 4920 2940 explorer.exe PID 2940 wrote to memory of 4920 2940 explorer.exe PID 4836 wrote to memory of 1784 4836 450A.exe vbc.exe PID 2940 wrote to memory of 1576 2940 explorer.exe PID 2940 wrote to memory of 1576 2940 explorer.exe PID 2940 wrote to memory of 1576 2940 explorer.exe PID 2940 wrote to memory of 1040 2940 explorer.exe PID 2940 wrote to memory of 1040 2940 explorer.exe PID 2940 wrote to memory of 1040 2940 explorer.exe PID 2940 wrote to memory of 1040 2940 explorer.exe PID 2940 wrote to memory of 1364 2940 explorer.exe PID 2940 wrote to memory of 1364 2940 explorer.exe PID 2940 wrote to memory of 1364 2940 explorer.exe PID 2940 wrote to memory of 5040 2940 explorer.exe PID 2940 wrote to memory of 5040 2940 explorer.exe PID 2940 wrote to memory of 5040 2940 explorer.exe PID 2940 wrote to memory of 5040 2940 explorer.exe PID 2940 wrote to memory of 3032 2940 explorer.exe PID 2940 wrote to memory of 3032 2940 explorer.exe PID 2940 wrote to memory of 3032 2940 explorer.exe PID 2940 wrote to memory of 3032 2940 explorer.exe PID 2940 wrote to memory of 4548 2940 explorer.exe PID 2940 wrote to memory of 4548 2940 explorer.exe PID 2940 wrote to memory of 4548 2940 explorer.exe PID 2940 wrote to memory of 4548 2940 explorer.exe PID 2940 wrote to memory of 4820 2940 explorer.exe PID 2940 wrote to memory of 4820 2940 explorer.exe PID 2940 wrote to memory of 4820 2940 explorer.exe PID 2940 wrote to memory of 2352 2940 explorer.exe PID 2940 wrote to memory of 2352 2940 explorer.exe PID 2940 wrote to memory of 2352 2940 explorer.exe PID 2940 wrote to memory of 2352 2940 explorer.exe PID 1108 wrote to memory of 2488 1108 4C9D.exe rovwer.exe PID 1108 wrote to memory of 2488 1108 4C9D.exe rovwer.exe PID 1108 wrote to memory of 2488 1108 4C9D.exe rovwer.exe PID 2488 wrote to memory of 3624 2488 rovwer.exe schtasks.exe PID 2488 wrote to memory of 3624 2488 rovwer.exe schtasks.exe PID 2488 wrote to memory of 3624 2488 rovwer.exe schtasks.exe -
outlook_win_path 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe"C:\Users\Admin\AppData\Local\Temp\42aed74af72a642b952053e20504009df2872fddd1de55218aa9e89b3426b885.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2320
-
C:\Users\Admin\AppData\Local\Temp\2460.exeC:\Users\Admin\AppData\Local\Temp\2460.exe1⤵
- Executes dropped EXE
PID:1728 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 4362⤵
- Program crash
PID:2884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1728 -ip 17281⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\2F4E.exeC:\Users\Admin\AppData\Local\Temp\2F4E.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe"C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe" /F3⤵
- Creates scheduled task(s)
PID:1172 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8f80aeaa2e33b8\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
PID:748
-
C:\Users\Admin\AppData\Local\Temp\450A.exeC:\Users\Admin\AppData\Local\Temp\450A.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 2482⤵
- Program crash
PID:3076
-
C:\Users\Admin\AppData\Local\Temp\49ED.exeC:\Users\Admin\AppData\Local\Temp\49ED.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:996
-
C:\Users\Admin\AppData\Local\Temp\4C9D.exeC:\Users\Admin\AppData\Local\Temp\4C9D.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F3⤵
- Creates scheduled task(s)
PID:3624 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- outlook_win_path
PID:3108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 12162⤵
- Program crash
PID:1288
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4836 -ip 48361⤵PID:2120
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1576
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1040
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1364
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:5040
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3032
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4548
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4820
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1108 -ip 11081⤵PID:424
-
C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exeC:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe1⤵
- Executes dropped EXE
PID:5052
-
C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exeC:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe1⤵
- Executes dropped EXE
PID:3388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3388 -s 4162⤵
- Program crash
PID:1232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3388 -ip 33881⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exeC:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe1⤵
- Executes dropped EXE
PID:1144
-
C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exeC:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe1⤵
- Executes dropped EXE
PID:1564 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 4162⤵
- Program crash
PID:2324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1564 -ip 15641⤵PID:4256
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5fc78f5650188734808f725d0934650a1
SHA1e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000
SHA256319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a
SHA512d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0
-
Filesize
1.0MB
MD5fc78f5650188734808f725d0934650a1
SHA1e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000
SHA256319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a
SHA512d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0
-
Filesize
780KB
MD5d53cf9d2e7b6410bec5b8960643cbbc8
SHA155afb898ddcb5ef0af47ba7a82d8b820d7496dd6
SHA256dfe955ab261dff65d5bfc3989342fb0bb9d4418485889a8b8062fef8eb5be708
SHA512d5605e3f6160192b739aad221512307767d38984512f0dd917403daf9111f0d71c3305128fe0e0365cd5f180349146fba02006d646ae8793461459d6e2baa1b2
-
Filesize
780KB
MD5d53cf9d2e7b6410bec5b8960643cbbc8
SHA155afb898ddcb5ef0af47ba7a82d8b820d7496dd6
SHA256dfe955ab261dff65d5bfc3989342fb0bb9d4418485889a8b8062fef8eb5be708
SHA512d5605e3f6160192b739aad221512307767d38984512f0dd917403daf9111f0d71c3305128fe0e0365cd5f180349146fba02006d646ae8793461459d6e2baa1b2
-
Filesize
3.7MB
MD527b75158dcfeba6b3419bdbb15397584
SHA18a135c4fc3fa7e06bf29537f9cb0298cc2f1c1de
SHA256a6ffd97ca5d47f2251a53ccd3ab891a9fec5b7d0f316b4c11e7d88f19765b1b4
SHA512eb9acc530d9c20dc26a00489572fe5b21075181f5f25d6598ebd5292aef5bbce9c2dc89fac04201ea7ce5c5faec545e44c02e54356ae6dfda7d2f70255a930b3
-
Filesize
3.7MB
MD527b75158dcfeba6b3419bdbb15397584
SHA18a135c4fc3fa7e06bf29537f9cb0298cc2f1c1de
SHA256a6ffd97ca5d47f2251a53ccd3ab891a9fec5b7d0f316b4c11e7d88f19765b1b4
SHA512eb9acc530d9c20dc26a00489572fe5b21075181f5f25d6598ebd5292aef5bbce9c2dc89fac04201ea7ce5c5faec545e44c02e54356ae6dfda7d2f70255a930b3
-
Filesize
1.5MB
MD5e54cf4fa4b8a924821d1a4211ff9fcd6
SHA15ffc606600bc3bae28b1e046d8aff1f93283bc90
SHA256780b9aea585f02238fa3ab45dfd1a6ec9a1af46749b96c64a752173a8265faa6
SHA512e73681d30c6637951303c782521385fe3fc4b92177f1fa129689e1a3336fbe15f8adbb55fee352cce858c5983c19f29ba23a4b586105da7f0c184676643d12d4
-
Filesize
1.5MB
MD5e54cf4fa4b8a924821d1a4211ff9fcd6
SHA15ffc606600bc3bae28b1e046d8aff1f93283bc90
SHA256780b9aea585f02238fa3ab45dfd1a6ec9a1af46749b96c64a752173a8265faa6
SHA512e73681d30c6637951303c782521385fe3fc4b92177f1fa129689e1a3336fbe15f8adbb55fee352cce858c5983c19f29ba23a4b586105da7f0c184676643d12d4
-
Filesize
237KB
MD556ea74271bbecfd918a3fc9c8bbc4b78
SHA1481a10efd5171276b3680d4c5fdee480b9ff4571
SHA2560e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4
SHA5121ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1
-
Filesize
237KB
MD556ea74271bbecfd918a3fc9c8bbc4b78
SHA1481a10efd5171276b3680d4c5fdee480b9ff4571
SHA2560e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4
SHA5121ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1
-
Filesize
237KB
MD556ea74271bbecfd918a3fc9c8bbc4b78
SHA1481a10efd5171276b3680d4c5fdee480b9ff4571
SHA2560e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4
SHA5121ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1
-
Filesize
237KB
MD556ea74271bbecfd918a3fc9c8bbc4b78
SHA1481a10efd5171276b3680d4c5fdee480b9ff4571
SHA2560e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4
SHA5121ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1
-
Filesize
237KB
MD556ea74271bbecfd918a3fc9c8bbc4b78
SHA1481a10efd5171276b3680d4c5fdee480b9ff4571
SHA2560e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4
SHA5121ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1
-
Filesize
237KB
MD556ea74271bbecfd918a3fc9c8bbc4b78
SHA1481a10efd5171276b3680d4c5fdee480b9ff4571
SHA2560e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4
SHA5121ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1
-
Filesize
780KB
MD5d53cf9d2e7b6410bec5b8960643cbbc8
SHA155afb898ddcb5ef0af47ba7a82d8b820d7496dd6
SHA256dfe955ab261dff65d5bfc3989342fb0bb9d4418485889a8b8062fef8eb5be708
SHA512d5605e3f6160192b739aad221512307767d38984512f0dd917403daf9111f0d71c3305128fe0e0365cd5f180349146fba02006d646ae8793461459d6e2baa1b2
-
Filesize
780KB
MD5d53cf9d2e7b6410bec5b8960643cbbc8
SHA155afb898ddcb5ef0af47ba7a82d8b820d7496dd6
SHA256dfe955ab261dff65d5bfc3989342fb0bb9d4418485889a8b8062fef8eb5be708
SHA512d5605e3f6160192b739aad221512307767d38984512f0dd917403daf9111f0d71c3305128fe0e0365cd5f180349146fba02006d646ae8793461459d6e2baa1b2
-
Filesize
780KB
MD5d53cf9d2e7b6410bec5b8960643cbbc8
SHA155afb898ddcb5ef0af47ba7a82d8b820d7496dd6
SHA256dfe955ab261dff65d5bfc3989342fb0bb9d4418485889a8b8062fef8eb5be708
SHA512d5605e3f6160192b739aad221512307767d38984512f0dd917403daf9111f0d71c3305128fe0e0365cd5f180349146fba02006d646ae8793461459d6e2baa1b2
-
Filesize
780KB
MD5d53cf9d2e7b6410bec5b8960643cbbc8
SHA155afb898ddcb5ef0af47ba7a82d8b820d7496dd6
SHA256dfe955ab261dff65d5bfc3989342fb0bb9d4418485889a8b8062fef8eb5be708
SHA512d5605e3f6160192b739aad221512307767d38984512f0dd917403daf9111f0d71c3305128fe0e0365cd5f180349146fba02006d646ae8793461459d6e2baa1b2
-
Filesize
126KB
MD5f6d14701e7c568254151e153f7763672
SHA14501ffb7284f29cca51b06deba0262b8d33f93f6
SHA256e246c844a272e80f2819e754e79a394e0fc964ad583ae90110dc38a01100b44d
SHA51262c1d6cbe6531a6b5d2a9fcdddd91cc3971dd81f1f5208e88c02d97d066e1b04665122817acb228894937279c49ac627bdb3c42cb32e130e39201f3108cde8f2
-
Filesize
126KB
MD5f6d14701e7c568254151e153f7763672
SHA14501ffb7284f29cca51b06deba0262b8d33f93f6
SHA256e246c844a272e80f2819e754e79a394e0fc964ad583ae90110dc38a01100b44d
SHA51262c1d6cbe6531a6b5d2a9fcdddd91cc3971dd81f1f5208e88c02d97d066e1b04665122817acb228894937279c49ac627bdb3c42cb32e130e39201f3108cde8f2
-
Filesize
126KB
MD5f6d14701e7c568254151e153f7763672
SHA14501ffb7284f29cca51b06deba0262b8d33f93f6
SHA256e246c844a272e80f2819e754e79a394e0fc964ad583ae90110dc38a01100b44d
SHA51262c1d6cbe6531a6b5d2a9fcdddd91cc3971dd81f1f5208e88c02d97d066e1b04665122817acb228894937279c49ac627bdb3c42cb32e130e39201f3108cde8f2
-
Filesize
126KB
MD5674cec24e36e0dfaec6290db96dda86e
SHA1581e3a7a541cc04641e751fc850d92e07236681f
SHA256de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded
SHA5126d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029
-
Filesize
126KB
MD5674cec24e36e0dfaec6290db96dda86e
SHA1581e3a7a541cc04641e751fc850d92e07236681f
SHA256de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded
SHA5126d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029