Analysis
-
max time kernel
207s -
max time network
215s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 09:47
Static task
static1
Behavioral task
behavioral1
Sample
41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe
Resource
win10v2004-20220812-en
General
-
Target
41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe
-
Size
12.3MB
-
MD5
eaa2ff49df45df92323c36a248de7ba5
-
SHA1
d13d7a9dd31a3392f0412ba2604044baab50f940
-
SHA256
41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e
-
SHA512
bd93ba16661175f47d1dd8d66e34bd4141cb1a7be0c3ed3e63769de6386a834dde260ce420718532f395caed14274503517b1a59e33bac69827e0c24ecf6a0b0
-
SSDEEP
393216:uiC/KFfDhofMsIEY02VnBu94Wryc/Q6V:T9fstF2VnBu94W20PV
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
Processes:
CDS.execrypted.exeCDS.execrypted.exeSystem.exepid process 588 CDS.exe 1992 crypted.exe 1512 CDS.exe 1920 crypted.exe 1576 System.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe vmprotect \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe vmprotect \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe vmprotect \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe vmprotect C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe vmprotect \Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe vmprotect C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe vmprotect behavioral1/memory/1992-77-0x0000000000020000-0x0000000001042000-memory.dmp vmprotect behavioral1/memory/1992-79-0x0000000000020000-0x0000000001042000-memory.dmp vmprotect \Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe vmprotect \Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe vmprotect \Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe vmprotect C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe vmprotect \Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe vmprotect C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe vmprotect behavioral1/memory/1992-104-0x0000000000020000-0x0000000001042000-memory.dmp vmprotect behavioral1/memory/1992-106-0x0000000000020000-0x0000000001042000-memory.dmp vmprotect \Users\Admin\AppData\Local\Temp\System.exe vmprotect C:\Users\Admin\AppData\Local\Temp\System.exe vmprotect C:\Users\Admin\AppData\Local\Temp\System.exe vmprotect \Users\Admin\AppData\Local\Temp\System.exe vmprotect -
Drops startup file 2 IoCs
Processes:
System.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aff5f150190b7cfc282f1ebbc517215b.exe System.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aff5f150190b7cfc282f1ebbc517215b.exe System.exe -
Loads dropped DLL 19 IoCs
Processes:
41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exeCDS.execrypted.exeCDS.execrypted.exeSystem.exepid process 672 41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe 588 CDS.exe 588 CDS.exe 588 CDS.exe 588 CDS.exe 588 CDS.exe 588 CDS.exe 588 CDS.exe 1992 crypted.exe 1992 crypted.exe 1512 CDS.exe 1512 CDS.exe 1512 CDS.exe 1512 CDS.exe 1512 CDS.exe 1512 CDS.exe 1920 crypted.exe 1920 crypted.exe 1576 System.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
crypted.exeSystem.exe41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" crypted.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\aff5f150190b7cfc282f1ebbc517215b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.exe\" .." System.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\aff5f150190b7cfc282f1ebbc517215b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.exe\" .." System.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce crypted.exe -
Drops autorun.inf file 1 TTPs 3 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
System.exedescription ioc process File created C:\autorun.inf System.exe File opened for modification C:\autorun.inf System.exe File created D:\autorun.inf System.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
crypted.exepid process 1992 crypted.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
CDS.execrypted.exeCDS.exeSystem.exepid process 588 CDS.exe 588 CDS.exe 1992 crypted.exe 1992 crypted.exe 1512 CDS.exe 1512 CDS.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe 1576 System.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
AUDIODG.EXESystem.exedescription pid process Token: 33 1536 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1536 AUDIODG.EXE Token: 33 1536 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1536 AUDIODG.EXE Token: SeDebugPrivilege 1576 System.exe Token: 33 1576 System.exe Token: SeIncBasePriorityPrivilege 1576 System.exe Token: 33 1576 System.exe Token: SeIncBasePriorityPrivilege 1576 System.exe Token: 33 1576 System.exe Token: SeIncBasePriorityPrivilege 1576 System.exe Token: 33 1576 System.exe Token: SeIncBasePriorityPrivilege 1576 System.exe Token: 33 1576 System.exe Token: SeIncBasePriorityPrivilege 1576 System.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
CDS.exeCDS.exepid process 588 CDS.exe 588 CDS.exe 1512 CDS.exe 1512 CDS.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exeCDS.execrypted.exeCDS.execrypted.exeSystem.exedescription pid process target process PID 672 wrote to memory of 588 672 41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe CDS.exe PID 672 wrote to memory of 588 672 41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe CDS.exe PID 672 wrote to memory of 588 672 41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe CDS.exe PID 672 wrote to memory of 588 672 41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe CDS.exe PID 672 wrote to memory of 588 672 41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe CDS.exe PID 672 wrote to memory of 588 672 41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe CDS.exe PID 672 wrote to memory of 588 672 41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe CDS.exe PID 588 wrote to memory of 1992 588 CDS.exe crypted.exe PID 588 wrote to memory of 1992 588 CDS.exe crypted.exe PID 588 wrote to memory of 1992 588 CDS.exe crypted.exe PID 588 wrote to memory of 1992 588 CDS.exe crypted.exe PID 588 wrote to memory of 1992 588 CDS.exe crypted.exe PID 588 wrote to memory of 1992 588 CDS.exe crypted.exe PID 588 wrote to memory of 1992 588 CDS.exe crypted.exe PID 1992 wrote to memory of 1512 1992 crypted.exe CDS.exe PID 1992 wrote to memory of 1512 1992 crypted.exe CDS.exe PID 1992 wrote to memory of 1512 1992 crypted.exe CDS.exe PID 1992 wrote to memory of 1512 1992 crypted.exe CDS.exe PID 1992 wrote to memory of 1512 1992 crypted.exe CDS.exe PID 1992 wrote to memory of 1512 1992 crypted.exe CDS.exe PID 1992 wrote to memory of 1512 1992 crypted.exe CDS.exe PID 1512 wrote to memory of 1920 1512 CDS.exe crypted.exe PID 1512 wrote to memory of 1920 1512 CDS.exe crypted.exe PID 1512 wrote to memory of 1920 1512 CDS.exe crypted.exe PID 1512 wrote to memory of 1920 1512 CDS.exe crypted.exe PID 1512 wrote to memory of 1920 1512 CDS.exe crypted.exe PID 1512 wrote to memory of 1920 1512 CDS.exe crypted.exe PID 1512 wrote to memory of 1920 1512 CDS.exe crypted.exe PID 1920 wrote to memory of 1576 1920 crypted.exe System.exe PID 1920 wrote to memory of 1576 1920 crypted.exe System.exe PID 1920 wrote to memory of 1576 1920 crypted.exe System.exe PID 1920 wrote to memory of 1576 1920 crypted.exe System.exe PID 1920 wrote to memory of 1576 1920 crypted.exe System.exe PID 1920 wrote to memory of 1576 1920 crypted.exe System.exe PID 1920 wrote to memory of 1576 1920 crypted.exe System.exe PID 1576 wrote to memory of 564 1576 System.exe netsh.exe PID 1576 wrote to memory of 564 1576 System.exe netsh.exe PID 1576 wrote to memory of 564 1576 System.exe netsh.exe PID 1576 wrote to memory of 564 1576 System.exe netsh.exe PID 1576 wrote to memory of 564 1576 System.exe netsh.exe PID 1576 wrote to memory of 564 1576 System.exe netsh.exe PID 1576 wrote to memory of 564 1576 System.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe"C:\Users\Admin\AppData\Local\Temp\41981eae53353a1f4590af0e83aca41541b5baf93f5cb788e70238305ab52d9e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\CDS.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe"C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\crypted.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"6⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\System.exe" "System.exe" ENABLE7⤵
- Modifies Windows Firewall
PID:564
-
-
-
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5741⤵
- Suspicious use of AdjustPrivilegeToken
PID:1536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5340b294efc691d1b20c64175d565ebc7
SHA181cb9649bd1c9a62ae79e781818fc24d15c29ce7
SHA25672566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9
SHA5121395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d
-
Filesize
13KB
MD53e7ecaeb51c2812d13b07ec852d74aaf
SHA1e9bdab93596ffb0f7f8c65243c579180939acb26
SHA256e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96
SHA512635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
9.2MB
MD5b1dbc595a8a30cada7540d33efc3a2e1
SHA15652f8b13f2918bcf79cb696434cf8a8ac6c1bdc
SHA2560d27a6d05a7903eaea2e66626b783486e3185d81c13d8f14e72cad5405ea786d
SHA51276bce6aa27e5ced0c912af5a0939843b063acc94944e4f26354a01cffa7dc772798e9b3712dddf9b9d08bdb5cd8ac0b941d645da8bc3c646ea415a62964f24ed
-
Filesize
9.2MB
MD5d438e6fb27b578ad3534dbe7894e2f0b
SHA155756b3ed2135fa39846444c8acaa577b591ded0
SHA25641831f1ade3102353e47d4bda4c4df7e97be4ffef5d165fea1fd69b7d118958a
SHA51253de737757a9c448549167338cc929569620ad1b82e9a0d55290363fbd68e2a58472445d4bbc7c0f730496ec83f1148cd9238c6d4ce2033ed81f71f92690d9f7
-
Filesize
9.2MB
MD5d438e6fb27b578ad3534dbe7894e2f0b
SHA155756b3ed2135fa39846444c8acaa577b591ded0
SHA25641831f1ade3102353e47d4bda4c4df7e97be4ffef5d165fea1fd69b7d118958a
SHA51253de737757a9c448549167338cc929569620ad1b82e9a0d55290363fbd68e2a58472445d4bbc7c0f730496ec83f1148cd9238c6d4ce2033ed81f71f92690d9f7
-
Filesize
4B
MD5b326b5062b2f0e69046810717534cb09
SHA15ffe533b830f08a0326348a9160afafc8ada44db
SHA256b5bea41b6c623f7c09f1bf24dcae58ebab3c0cdd90ad966bc43a45b44867e12b
SHA5129120cd5faef07a08e971ff024a3fcbea1e3a6b44142a6d82ca28c6c42e4f852595bcf53d81d776f10541045abdb7c37950629415d0dc66c8d86c64a5606d32de
-
Filesize
322KB
MD5c3256800dce47c14acc83ccca4c3e2ac
SHA19d126818c66991dbc3813a65eddb88bbcf77f30a
SHA256f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866
SHA5126865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25
-
Filesize
2KB
MD5340b294efc691d1b20c64175d565ebc7
SHA181cb9649bd1c9a62ae79e781818fc24d15c29ce7
SHA25672566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9
SHA5121395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d
-
Filesize
13KB
MD53e7ecaeb51c2812d13b07ec852d74aaf
SHA1e9bdab93596ffb0f7f8c65243c579180939acb26
SHA256e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96
SHA512635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
284KB
MD50af2dd76fa763af0097eb9dda2256751
SHA138fee9d105193369de9281686caf8174ee755f2d
SHA2565e451996241a368dcf503d0c373e4e64cca14688137ad628f4434225383823ac
SHA5121ff2a58d5725d570aace2a05c8d2dcc6d729027ccf7e8c0a0a2fd229147d364149df6b9eb2add13f8ca494b2ad989ef11e3cb29d1550ef62437ed0b9e51f0888
-
Filesize
284KB
MD5a68e3066e533f79098fc72011b523502
SHA198271f71214c84241451ab37a7a7313cd77fed0c
SHA256854eb3cf10735fe0919e96db228433c2e8d22603e39d52c90f56c06a49e94576
SHA512251c22cfc25a920fca219c1e81b0aae936118205cee4ed1bcb4988c8c190859f5b9d5e7a3574753c6e0fd0a5a78b63ff438b40f233f7b83c01891090a7740556
-
Filesize
284KB
MD5a68e3066e533f79098fc72011b523502
SHA198271f71214c84241451ab37a7a7313cd77fed0c
SHA256854eb3cf10735fe0919e96db228433c2e8d22603e39d52c90f56c06a49e94576
SHA512251c22cfc25a920fca219c1e81b0aae936118205cee4ed1bcb4988c8c190859f5b9d5e7a3574753c6e0fd0a5a78b63ff438b40f233f7b83c01891090a7740556
-
Filesize
4B
MD5b326b5062b2f0e69046810717534cb09
SHA15ffe533b830f08a0326348a9160afafc8ada44db
SHA256b5bea41b6c623f7c09f1bf24dcae58ebab3c0cdd90ad966bc43a45b44867e12b
SHA5129120cd5faef07a08e971ff024a3fcbea1e3a6b44142a6d82ca28c6c42e4f852595bcf53d81d776f10541045abdb7c37950629415d0dc66c8d86c64a5606d32de
-
Filesize
322KB
MD5c3256800dce47c14acc83ccca4c3e2ac
SHA19d126818c66991dbc3813a65eddb88bbcf77f30a
SHA256f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866
SHA5126865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25
-
Filesize
284KB
MD5a68e3066e533f79098fc72011b523502
SHA198271f71214c84241451ab37a7a7313cd77fed0c
SHA256854eb3cf10735fe0919e96db228433c2e8d22603e39d52c90f56c06a49e94576
SHA512251c22cfc25a920fca219c1e81b0aae936118205cee4ed1bcb4988c8c190859f5b9d5e7a3574753c6e0fd0a5a78b63ff438b40f233f7b83c01891090a7740556
-
Filesize
284KB
MD5a68e3066e533f79098fc72011b523502
SHA198271f71214c84241451ab37a7a7313cd77fed0c
SHA256854eb3cf10735fe0919e96db228433c2e8d22603e39d52c90f56c06a49e94576
SHA512251c22cfc25a920fca219c1e81b0aae936118205cee4ed1bcb4988c8c190859f5b9d5e7a3574753c6e0fd0a5a78b63ff438b40f233f7b83c01891090a7740556
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
9.2MB
MD5d438e6fb27b578ad3534dbe7894e2f0b
SHA155756b3ed2135fa39846444c8acaa577b591ded0
SHA25641831f1ade3102353e47d4bda4c4df7e97be4ffef5d165fea1fd69b7d118958a
SHA51253de737757a9c448549167338cc929569620ad1b82e9a0d55290363fbd68e2a58472445d4bbc7c0f730496ec83f1148cd9238c6d4ce2033ed81f71f92690d9f7
-
Filesize
9.2MB
MD5d438e6fb27b578ad3534dbe7894e2f0b
SHA155756b3ed2135fa39846444c8acaa577b591ded0
SHA25641831f1ade3102353e47d4bda4c4df7e97be4ffef5d165fea1fd69b7d118958a
SHA51253de737757a9c448549167338cc929569620ad1b82e9a0d55290363fbd68e2a58472445d4bbc7c0f730496ec83f1148cd9238c6d4ce2033ed81f71f92690d9f7
-
Filesize
9.2MB
MD5d438e6fb27b578ad3534dbe7894e2f0b
SHA155756b3ed2135fa39846444c8acaa577b591ded0
SHA25641831f1ade3102353e47d4bda4c4df7e97be4ffef5d165fea1fd69b7d118958a
SHA51253de737757a9c448549167338cc929569620ad1b82e9a0d55290363fbd68e2a58472445d4bbc7c0f730496ec83f1148cd9238c6d4ce2033ed81f71f92690d9f7
-
Filesize
9.2MB
MD5d438e6fb27b578ad3534dbe7894e2f0b
SHA155756b3ed2135fa39846444c8acaa577b591ded0
SHA25641831f1ade3102353e47d4bda4c4df7e97be4ffef5d165fea1fd69b7d118958a
SHA51253de737757a9c448549167338cc929569620ad1b82e9a0d55290363fbd68e2a58472445d4bbc7c0f730496ec83f1148cd9238c6d4ce2033ed81f71f92690d9f7
-
Filesize
9.2MB
MD5d438e6fb27b578ad3534dbe7894e2f0b
SHA155756b3ed2135fa39846444c8acaa577b591ded0
SHA25641831f1ade3102353e47d4bda4c4df7e97be4ffef5d165fea1fd69b7d118958a
SHA51253de737757a9c448549167338cc929569620ad1b82e9a0d55290363fbd68e2a58472445d4bbc7c0f730496ec83f1148cd9238c6d4ce2033ed81f71f92690d9f7
-
Filesize
322KB
MD5c3256800dce47c14acc83ccca4c3e2ac
SHA19d126818c66991dbc3813a65eddb88bbcf77f30a
SHA256f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866
SHA5126865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
284KB
MD5a68e3066e533f79098fc72011b523502
SHA198271f71214c84241451ab37a7a7313cd77fed0c
SHA256854eb3cf10735fe0919e96db228433c2e8d22603e39d52c90f56c06a49e94576
SHA512251c22cfc25a920fca219c1e81b0aae936118205cee4ed1bcb4988c8c190859f5b9d5e7a3574753c6e0fd0a5a78b63ff438b40f233f7b83c01891090a7740556
-
Filesize
284KB
MD5a68e3066e533f79098fc72011b523502
SHA198271f71214c84241451ab37a7a7313cd77fed0c
SHA256854eb3cf10735fe0919e96db228433c2e8d22603e39d52c90f56c06a49e94576
SHA512251c22cfc25a920fca219c1e81b0aae936118205cee4ed1bcb4988c8c190859f5b9d5e7a3574753c6e0fd0a5a78b63ff438b40f233f7b83c01891090a7740556
-
Filesize
284KB
MD5a68e3066e533f79098fc72011b523502
SHA198271f71214c84241451ab37a7a7313cd77fed0c
SHA256854eb3cf10735fe0919e96db228433c2e8d22603e39d52c90f56c06a49e94576
SHA512251c22cfc25a920fca219c1e81b0aae936118205cee4ed1bcb4988c8c190859f5b9d5e7a3574753c6e0fd0a5a78b63ff438b40f233f7b83c01891090a7740556
-
Filesize
284KB
MD5a68e3066e533f79098fc72011b523502
SHA198271f71214c84241451ab37a7a7313cd77fed0c
SHA256854eb3cf10735fe0919e96db228433c2e8d22603e39d52c90f56c06a49e94576
SHA512251c22cfc25a920fca219c1e81b0aae936118205cee4ed1bcb4988c8c190859f5b9d5e7a3574753c6e0fd0a5a78b63ff438b40f233f7b83c01891090a7740556
-
Filesize
322KB
MD5c3256800dce47c14acc83ccca4c3e2ac
SHA19d126818c66991dbc3813a65eddb88bbcf77f30a
SHA256f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866
SHA5126865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25
-
Filesize
284KB
MD5a68e3066e533f79098fc72011b523502
SHA198271f71214c84241451ab37a7a7313cd77fed0c
SHA256854eb3cf10735fe0919e96db228433c2e8d22603e39d52c90f56c06a49e94576
SHA512251c22cfc25a920fca219c1e81b0aae936118205cee4ed1bcb4988c8c190859f5b9d5e7a3574753c6e0fd0a5a78b63ff438b40f233f7b83c01891090a7740556
-
Filesize
284KB
MD5a68e3066e533f79098fc72011b523502
SHA198271f71214c84241451ab37a7a7313cd77fed0c
SHA256854eb3cf10735fe0919e96db228433c2e8d22603e39d52c90f56c06a49e94576
SHA512251c22cfc25a920fca219c1e81b0aae936118205cee4ed1bcb4988c8c190859f5b9d5e7a3574753c6e0fd0a5a78b63ff438b40f233f7b83c01891090a7740556