Analysis
-
max time kernel
170s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 16:24
Static task
static1
Behavioral task
behavioral1
Sample
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe
Resource
win10v2004-20221111-en
General
-
Target
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe
-
Size
802KB
-
MD5
102c9d8d99c9f453053d1f49620df11f
-
SHA1
47ab2f2f660832e3a38f6dee882431a5a2404729
-
SHA256
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27
-
SHA512
adbe66cb6be6cbc082cda769caed32bd8bd8c514dfc229c54ea173385cfa4ff713b60327f550e27229732f2c1382e0038fe40c8ba16a5d0f5d44314a3a70a04e
-
SSDEEP
12288:FgORozerFqm6tU2L6kwt0Z9YlU+iyKAqYpBuT+ZlI4O3dRvUC8yr3e9JKjv6JfPf:FZRFxVYJL7jYlU3vAqYphHcLmwCdSRkj
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-gkbiicl.txt
http://tmc2ybfqzgkaeilm.onion.cab
http://tmc2ybfqzgkaeilm.tor2web.org
http://tmc2ybfqzgkaeilm.onion/
Extracted
C:\Users\Admin\Documents\!Decrypt-All-Files-gkbiicl.txt
http://tmc2ybfqzgkaeilm.onion.cab
http://tmc2ybfqzgkaeilm.tor2web.org
http://tmc2ybfqzgkaeilm.onion/
Signatures
-
CTB-Locker
Ransomware family which uses Tor to hide its C2 communications.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
gejzibk.exegejzibk.exepid process 1936 gejzibk.exe 756 gejzibk.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
svchost.exedescription ioc process File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\DenyAssert.CRW.gkbiicl svchost.exe File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\ExpandImport.CRW.gkbiicl svchost.exe File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\MergeReset.CRW.gkbiicl svchost.exe File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\CopyCheckpoint.RAW.gkbiicl svchost.exe -
Loads dropped DLL 10 IoCs
Processes:
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exegejzibk.exegejzibk.exepid process 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 1936 gejzibk.exe 1936 gejzibk.exe 1936 gejzibk.exe 1936 gejzibk.exe 1936 gejzibk.exe 756 gejzibk.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
gejzibk.exedescription ioc process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\READ-ME-FIRST.txt gejzibk.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\!Decrypt-All-Files-gkbiicl.bmp" Explorer.EXE -
Suspicious use of SetThreadContext 2 IoCs
Processes:
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exegejzibk.exedescription pid process target process PID 1076 set thread context of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1936 set thread context of 756 1936 gejzibk.exe gejzibk.exe -
Drops file in Program Files directory 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-gkbiicl.txt svchost.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\!Decrypt-All-Files-gkbiicl.bmp svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 10 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_1 \Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_1 \Users\Admin\AppData\Local\Temp\gejzibk.exe nsis_installer_2 -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 588 vssadmin.exe -
Modifies data under HKEY_USERS 19 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E} svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Full = "%SystemRoot%\\System32\\imageres.dll,-54" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{6abee744-1a82-11ed-8290-806e6f6e6963}\NukeOnDelete = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\TileWallpaper = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{6abee744-1a82-11ed-8290-806e6f6e6963}\MaxCapacity = "15140" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\ = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon\Empty = "%SystemRoot%\\System32\\imageres.dll,-55" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\LastEnum = 30002c007b00360061006200650065003700340034002d0031006100380032002d0031003100650064002d0038003200390030002d003800300036006500360066003600650036003900360033007d0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\DefaultIcon svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{6abee744-1a82-11ed-8290-806e6f6e6963} svchost.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exegejzibk.exepid process 1520 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe 756 gejzibk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
gejzibk.exedescription pid process Token: SeDebugPrivilege 756 gejzibk.exe Token: SeDebugPrivilege 756 gejzibk.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1296 Explorer.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exetaskeng.exegejzibk.exegejzibk.exesvchost.exedescription pid process target process PID 1076 wrote to memory of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1076 wrote to memory of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1076 wrote to memory of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1076 wrote to memory of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1076 wrote to memory of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1076 wrote to memory of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1076 wrote to memory of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1076 wrote to memory of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1076 wrote to memory of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1076 wrote to memory of 1520 1076 cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe PID 1768 wrote to memory of 1936 1768 taskeng.exe gejzibk.exe PID 1768 wrote to memory of 1936 1768 taskeng.exe gejzibk.exe PID 1768 wrote to memory of 1936 1768 taskeng.exe gejzibk.exe PID 1768 wrote to memory of 1936 1768 taskeng.exe gejzibk.exe PID 1768 wrote to memory of 1936 1768 taskeng.exe gejzibk.exe PID 1768 wrote to memory of 1936 1768 taskeng.exe gejzibk.exe PID 1768 wrote to memory of 1936 1768 taskeng.exe gejzibk.exe PID 1936 wrote to memory of 756 1936 gejzibk.exe gejzibk.exe PID 1936 wrote to memory of 756 1936 gejzibk.exe gejzibk.exe PID 1936 wrote to memory of 756 1936 gejzibk.exe gejzibk.exe PID 1936 wrote to memory of 756 1936 gejzibk.exe gejzibk.exe PID 1936 wrote to memory of 756 1936 gejzibk.exe gejzibk.exe PID 1936 wrote to memory of 756 1936 gejzibk.exe gejzibk.exe PID 1936 wrote to memory of 756 1936 gejzibk.exe gejzibk.exe PID 1936 wrote to memory of 756 1936 gejzibk.exe gejzibk.exe PID 1936 wrote to memory of 756 1936 gejzibk.exe gejzibk.exe PID 1936 wrote to memory of 756 1936 gejzibk.exe gejzibk.exe PID 756 wrote to memory of 576 756 gejzibk.exe svchost.exe PID 756 wrote to memory of 1296 756 gejzibk.exe Explorer.EXE PID 576 wrote to memory of 384 576 svchost.exe DllHost.exe PID 576 wrote to memory of 384 576 svchost.exe DllHost.exe PID 576 wrote to memory of 384 576 svchost.exe DllHost.exe PID 756 wrote to memory of 588 756 gejzibk.exe vssadmin.exe PID 756 wrote to memory of 588 756 gejzibk.exe vssadmin.exe PID 756 wrote to memory of 588 756 gejzibk.exe vssadmin.exe PID 756 wrote to memory of 588 756 gejzibk.exe vssadmin.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Sets desktop wallpaper using registry
- Suspicious use of UnmapMainImage
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe"C:\Users\Admin\AppData\Local\Temp\cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe"C:\Users\Admin\AppData\Local\Temp\cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1520
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:384
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4D05BECB-61AA-408F-9573-C943A26D1F9F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\gejzibk.exeC:\Users\Admin\AppData\Local\Temp\gejzibk.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\gejzibk.exe"C:\Users\Admin\AppData\Local\Temp\gejzibk.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows all4⤵
- Interacts with shadow copies
PID:588
-
-
C:\Users\Admin\AppData\Local\Temp\gejzibk.exe"C:\Users\Admin\AppData\Local\Temp\gejzibk.exe" -u4⤵PID:960
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD58e16f5c2211bad228e71f0c63f1311eb
SHA122796afa38e5501d07538ae4ee9c4edbb25d4144
SHA25642e3d4a70df1882d3f0947228e34c37d8b44de881eb7a86b6581de6136837ccd
SHA5122bec778f818083991b31cbe83c1032700b911084e88bf8d440d50b3ebbfdde034b8d0e2d0da985a765f49f418671944e90b093b82f1dcb4d71b9606f345f8914
-
Filesize
654B
MD58e16f5c2211bad228e71f0c63f1311eb
SHA122796afa38e5501d07538ae4ee9c4edbb25d4144
SHA25642e3d4a70df1882d3f0947228e34c37d8b44de881eb7a86b6581de6136837ccd
SHA5122bec778f818083991b31cbe83c1032700b911084e88bf8d440d50b3ebbfdde034b8d0e2d0da985a765f49f418671944e90b093b82f1dcb4d71b9606f345f8914
-
Filesize
654B
MD5cc191e0b1acb113e62ccd814c0dcc4c5
SHA11531d15991a39b45d498533403ce5f92f72514a1
SHA256c08be256ce2bd417f9f7f7de35c56ac696b0b850cb8c58887b97bf163a946fd9
SHA512d49c52920d615cdbb8824da35e84daa968f887e48445e1672ee7f2bea0872400e6bba7eef97fd478ed8f44ceebd6ff9e7b5062f8578580584ddf64d2841b44ac
-
Filesize
654B
MD54fd35ac8fd4dd495940e51809f8fbb6d
SHA196923d436cbda0ecb64decb4ca41921ca20f48d6
SHA256b7105ac270da4cb8ea70a2e75f37010779f70cc050aefddc3bb6f69275db82b0
SHA512a95dd141b5b13a6edd693c1e7760115c781ea6bcead1406342de51f0f39273d5ead5653d51caac9dcf35f965a120264d56da7a5c75ec88fae330344cd09de719
-
Filesize
802KB
MD5102c9d8d99c9f453053d1f49620df11f
SHA147ab2f2f660832e3a38f6dee882431a5a2404729
SHA256cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27
SHA512adbe66cb6be6cbc082cda769caed32bd8bd8c514dfc229c54ea173385cfa4ff713b60327f550e27229732f2c1382e0038fe40c8ba16a5d0f5d44314a3a70a04e
-
Filesize
802KB
MD5102c9d8d99c9f453053d1f49620df11f
SHA147ab2f2f660832e3a38f6dee882431a5a2404729
SHA256cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27
SHA512adbe66cb6be6cbc082cda769caed32bd8bd8c514dfc229c54ea173385cfa4ff713b60327f550e27229732f2c1382e0038fe40c8ba16a5d0f5d44314a3a70a04e
-
Filesize
802KB
MD5102c9d8d99c9f453053d1f49620df11f
SHA147ab2f2f660832e3a38f6dee882431a5a2404729
SHA256cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27
SHA512adbe66cb6be6cbc082cda769caed32bd8bd8c514dfc229c54ea173385cfa4ff713b60327f550e27229732f2c1382e0038fe40c8ba16a5d0f5d44314a3a70a04e
-
Filesize
654KB
MD5344689f5946142895cc657fb63041440
SHA1b59c03f39c9dca8ce57dc505d155b54ab0571166
SHA25673d6024f6026b7bc77010a5a957e70910ecce31fddc9f09bf2d5d3256f0c0a1c
SHA5120796f9f3c91938d386bd2cb7d251535e71a8f3ef345cb9d4dba5dd3115a03321692b768e9f7010f76268ca9e5939f83ffbad106d5928a08af8f3f9bfd7862975
-
Filesize
376KB
MD5d34f8e8ae63a9d3065f22c6b999a6f4d
SHA1babea9b69fe51126aa7b0f2c5d9beff1d5c7deaa
SHA25635029b0bfb0e9381859d331f1fbe309f550b515d0f7da6f6210463f97d28c317
SHA51246ec8d4f405c12159fe58e826800442906cd11c3d5937a089a4edfa40b24a9bf0eac2e5b4bc0559dde33102eef750ffb60fa10c1afa312140114c54c730be3a9
-
Filesize
392KB
MD530ad54b3157b7853fdbecf4884350f27
SHA1a639a330c1b1e939368e97391fe834946337a18c
SHA2565a6bde78f7099becee982e42fd89d596ed85294c7d1845da457b698efe3bbb18
SHA512c76fbaea01bdca15438d9387c3031ffa80efaf3a99a6279c7b2df4f9c3a01ac1422e9403798223a4f8c81b167e4b65fc4d2f74d0ab37c026b5a459ff279cb13d
-
Filesize
533KB
MD5aaaa2621cc87fa53bcfccbc25f4cc132
SHA1fd5dbe89aa73ff1310cfc1d5d7f4d9f0e375add6
SHA2564fd2d02f77d9b64a25d40d211dc9362983c4d2693d1c2d9b47f3d3a7e43f2e8f
SHA512e170bfe9654d32f2441801e621680885249b9cc51e9703f9531bcd2df440fde5c05ffd68871ad1a7f9f080e60ffb125b06b969c4f3596a72be28318488c53f08
-
Filesize
580KB
MD59e0cd15aa0004d35472169b46fbd4aac
SHA1821b9d13078fc61121b99a6ab14eaf2b53f0af11
SHA256697984d0b15edc46edb35620aa2f0fc34210c6c708b43ef23d1931a6c748b307
SHA512df48cfb30728350fc45f181e420aa029bea3611f4db43d4874565ff72a8575c7e741f8ba3e94b6e4b4ed4dfb8e527ca30d80ffe625478aed84ffcb2e4fa14bb1
-
Filesize
176KB
MD5a9417cf53ed65a5626b4cf14cc3d395c
SHA1596d9fdeb0f301ac213249be4e45f0990b528074
SHA256345af4449c61d7af304c229ecee267c3caff4e3c7507ae328a34a7dce1c68598
SHA512d8eae8b2b5cab3baef15c7cbb51ad473bdca7a91182af82b9f4acbb886a4dcec493c7a4ddfbb463542827c248d65bec8809fdef41e880c796b15b14322a2a574
-
Filesize
802KB
MD5102c9d8d99c9f453053d1f49620df11f
SHA147ab2f2f660832e3a38f6dee882431a5a2404729
SHA256cdaf240960ef6c5d9b81b9843bafaa56700e8fa848dca85cb401061d22f5ec27
SHA512adbe66cb6be6cbc082cda769caed32bd8bd8c514dfc229c54ea173385cfa4ff713b60327f550e27229732f2c1382e0038fe40c8ba16a5d0f5d44314a3a70a04e
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
382KB
MD5f2ce2e755d4f18546550ae4a7f2a6626
SHA12d4c874c00dc8006a75bd8e700d77952a08d101f
SHA256aa237a70b8b8c08f00bb26fa5c9529b2a41e20222c18d40244459baad2fed3c7
SHA5125cb452aaf18ee58bb49fd03581c58f8edd5d9c9c087f95b29638069c6fa5ea08999fc29bee8c95d3f346e979a9fa42f59a01e41f1019c5ea58725ef2567e9855
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
4KB
MD5d9a3fc12d56726dde60c1ead1df366f7
SHA1f531768159c14f07ac896437445652b33750a237
SHA256401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a
SHA5126b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51
-
Filesize
382KB
MD5f2ce2e755d4f18546550ae4a7f2a6626
SHA12d4c874c00dc8006a75bd8e700d77952a08d101f
SHA256aa237a70b8b8c08f00bb26fa5c9529b2a41e20222c18d40244459baad2fed3c7
SHA5125cb452aaf18ee58bb49fd03581c58f8edd5d9c9c087f95b29638069c6fa5ea08999fc29bee8c95d3f346e979a9fa42f59a01e41f1019c5ea58725ef2567e9855