Analysis
-
max time kernel
216s -
max time network
229s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2022 09:52
Static task
static1
Behavioral task
behavioral1
Sample
2239a58cc93fd94dc2806ce7f6af0a0b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2239a58cc93fd94dc2806ce7f6af0a0b.exe
Resource
win10v2004-20220812-en
General
-
Target
2239a58cc93fd94dc2806ce7f6af0a0b.exe
-
Size
7.4MB
-
MD5
2239a58cc93fd94dc2806ce7f6af0a0b
-
SHA1
f09eb7d69bc7440d3d45e14267236a78ac789fcb
-
SHA256
682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811
-
SHA512
f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02
-
SSDEEP
196608:U+rNR2F7EU+iE09OKsRk3PdM+i+8lHFL9AYS:/RWEU+1OP6+X+oYS
Malware Config
Extracted
amadey
3.50
85.209.135.109/jg94cVd30f/index.php
Extracted
systembc
89.22.236.225:4193
176.124.205.5:4193
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 60 388 rundll32.exe 69 3820 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 7 IoCs
Processes:
gntuud.exegntuud.exegntuud.exeavicapn32.exeumciavi32.exeEngine.exegntuud.exepid process 5048 gntuud.exe 3428 gntuud.exe 1916 gntuud.exe 3140 avicapn32.exe 4172 umciavi32.exe 4048 Engine.exe 4708 gntuud.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\SETUP_22255\Engine.exe upx C:\Users\Admin\AppData\Local\Temp\SETUP_22255\Engine.exe upx behavioral2/memory/4048-189-0x0000000000400000-0x0000000000558000-memory.dmp upx behavioral2/memory/4048-202-0x0000000000400000-0x0000000000558000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2239a58cc93fd94dc2806ce7f6af0a0b.exegntuud.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 2239a58cc93fd94dc2806ce7f6af0a0b.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation gntuud.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exepid process 388 rundll32.exe 388 rundll32.exe 3820 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
gntuud.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\syncfiles.dll = "rundll32 C:\\Users\\Admin\\1000019012\\syncfiles.dll, rundll" gntuud.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\umciavi32.exe = "C:\\Users\\Admin\\AppData\\Roaming\\1000021000\\umciavi32.exe" gntuud.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
Processes:
2239a58cc93fd94dc2806ce7f6af0a0b.exegntuud.exegntuud.exegntuud.exeavicapn32.exerundll32.exerundll32.exegntuud.exepid process 4872 2239a58cc93fd94dc2806ce7f6af0a0b.exe 4872 2239a58cc93fd94dc2806ce7f6af0a0b.exe 5048 gntuud.exe 5048 gntuud.exe 3428 gntuud.exe 3428 gntuud.exe 1916 gntuud.exe 1916 gntuud.exe 3140 avicapn32.exe 3140 avicapn32.exe 388 rundll32.exe 3820 rundll32.exe 388 rundll32.exe 3820 rundll32.exe 4708 gntuud.exe 4708 gntuud.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
Processes:
description flow ioc HTTP User-Agent header 61 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
2239a58cc93fd94dc2806ce7f6af0a0b.exegntuud.exegntuud.exegntuud.exerundll32.exerundll32.exeavicapn32.exepowershell.exegntuud.exepid process 4872 2239a58cc93fd94dc2806ce7f6af0a0b.exe 4872 2239a58cc93fd94dc2806ce7f6af0a0b.exe 5048 gntuud.exe 5048 gntuud.exe 3428 gntuud.exe 3428 gntuud.exe 1916 gntuud.exe 1916 gntuud.exe 3820 rundll32.exe 3820 rundll32.exe 388 rundll32.exe 388 rundll32.exe 3140 avicapn32.exe 3140 avicapn32.exe 388 rundll32.exe 388 rundll32.exe 388 rundll32.exe 388 rundll32.exe 388 rundll32.exe 388 rundll32.exe 3852 powershell.exe 3852 powershell.exe 4708 gntuud.exe 4708 gntuud.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3852 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OpenWith.exepid process 996 OpenWith.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
2239a58cc93fd94dc2806ce7f6af0a0b.exegntuud.execmd.exeumciavi32.exeEngine.execmd.execmd.exedescription pid process target process PID 4872 wrote to memory of 5048 4872 2239a58cc93fd94dc2806ce7f6af0a0b.exe gntuud.exe PID 4872 wrote to memory of 5048 4872 2239a58cc93fd94dc2806ce7f6af0a0b.exe gntuud.exe PID 4872 wrote to memory of 5048 4872 2239a58cc93fd94dc2806ce7f6af0a0b.exe gntuud.exe PID 5048 wrote to memory of 4256 5048 gntuud.exe schtasks.exe PID 5048 wrote to memory of 4256 5048 gntuud.exe schtasks.exe PID 5048 wrote to memory of 4256 5048 gntuud.exe schtasks.exe PID 5048 wrote to memory of 1972 5048 gntuud.exe cmd.exe PID 5048 wrote to memory of 1972 5048 gntuud.exe cmd.exe PID 5048 wrote to memory of 1972 5048 gntuud.exe cmd.exe PID 1972 wrote to memory of 1828 1972 cmd.exe cmd.exe PID 1972 wrote to memory of 1828 1972 cmd.exe cmd.exe PID 1972 wrote to memory of 1828 1972 cmd.exe cmd.exe PID 1972 wrote to memory of 4264 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 4264 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 4264 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 2408 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 2408 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 2408 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 2184 1972 cmd.exe cmd.exe PID 1972 wrote to memory of 2184 1972 cmd.exe cmd.exe PID 1972 wrote to memory of 2184 1972 cmd.exe cmd.exe PID 1972 wrote to memory of 5008 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 5008 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 5008 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 320 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 320 1972 cmd.exe cacls.exe PID 1972 wrote to memory of 320 1972 cmd.exe cacls.exe PID 5048 wrote to memory of 3140 5048 gntuud.exe avicapn32.exe PID 5048 wrote to memory of 3140 5048 gntuud.exe avicapn32.exe PID 5048 wrote to memory of 3140 5048 gntuud.exe avicapn32.exe PID 5048 wrote to memory of 388 5048 gntuud.exe rundll32.exe PID 5048 wrote to memory of 388 5048 gntuud.exe rundll32.exe PID 5048 wrote to memory of 388 5048 gntuud.exe rundll32.exe PID 5048 wrote to memory of 3820 5048 gntuud.exe rundll32.exe PID 5048 wrote to memory of 3820 5048 gntuud.exe rundll32.exe PID 5048 wrote to memory of 3820 5048 gntuud.exe rundll32.exe PID 5048 wrote to memory of 4172 5048 gntuud.exe umciavi32.exe PID 5048 wrote to memory of 4172 5048 gntuud.exe umciavi32.exe PID 5048 wrote to memory of 4172 5048 gntuud.exe umciavi32.exe PID 4172 wrote to memory of 4048 4172 umciavi32.exe Engine.exe PID 4172 wrote to memory of 4048 4172 umciavi32.exe Engine.exe PID 4172 wrote to memory of 4048 4172 umciavi32.exe Engine.exe PID 4048 wrote to memory of 2032 4048 Engine.exe cmd.exe PID 4048 wrote to memory of 2032 4048 Engine.exe cmd.exe PID 4048 wrote to memory of 2032 4048 Engine.exe cmd.exe PID 2032 wrote to memory of 444 2032 cmd.exe cmd.exe PID 2032 wrote to memory of 444 2032 cmd.exe cmd.exe PID 2032 wrote to memory of 444 2032 cmd.exe cmd.exe PID 444 wrote to memory of 3852 444 cmd.exe powershell.exe PID 444 wrote to memory of 3852 444 cmd.exe powershell.exe PID 444 wrote to memory of 3852 444 cmd.exe powershell.exe -
outlook_win_path 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2239a58cc93fd94dc2806ce7f6af0a0b.exe"C:\Users\Admin\AppData\Local\Temp\2239a58cc93fd94dc2806ce7f6af0a0b.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe"C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe" /F3⤵
- Creates scheduled task(s)
PID:4256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "Admin:N"&&CACLS "gntuud.exe" /P "Admin:R" /E&&echo Y|CACLS "..\03bd543fce" /P "Admin:N"&&CACLS "..\03bd543fce" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:1828
-
C:\Windows\SysWOW64\cacls.exeCACLS "gntuud.exe" /P "Admin:N"4⤵PID:4264
-
C:\Windows\SysWOW64\cacls.exeCACLS "gntuud.exe" /P "Admin:R" /E4⤵PID:2408
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\03bd543fce" /P "Admin:N"4⤵PID:5008
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\03bd543fce" /P "Admin:R" /E4⤵PID:320
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:2184
-
C:\Users\Admin\1000018002\avicapn32.exe"C:\Users\Admin\1000018002\avicapn32.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3140 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c33e9ad058e5d3\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- outlook_win_path
PID:388 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\1000019012\syncfiles.dll, rundll3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3820 -
C:\Users\Admin\AppData\Roaming\1000021000\umciavi32.exe"C:\Users\Admin\AppData\Roaming\1000021000\umciavi32.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\SETUP_22255\Engine.exeC:\Users\Admin\AppData\Local\Temp\SETUP_22255\Engine.exe /TH_ID=_4232 /OriginExe="C:\Users\Admin\AppData\Roaming\1000021000\umciavi32.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cmd < Cause.eml5⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\cmd.execmd6⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exeC:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3428
-
C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exeC:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1916
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
PID:4656
-
C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exeC:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4708
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.1MB
MD50f6ef96c5e687631ef27f1dcd1afe7b4
SHA1ea8aeee11c243e3eacfa6753f708c20cbba39aac
SHA25638381a42975028b181430a80d6009988d0d0cfa42493d3efbbfb72d3abe97648
SHA5123ae1986071afffbed1978be560d5159f563d699be798e6ab6dc616a82104467b79ec872c891e11615d3793348730f311bce3a63f1ce289bb8d7c73399c26c5c9
-
Filesize
12.1MB
MD50f6ef96c5e687631ef27f1dcd1afe7b4
SHA1ea8aeee11c243e3eacfa6753f708c20cbba39aac
SHA25638381a42975028b181430a80d6009988d0d0cfa42493d3efbbfb72d3abe97648
SHA5123ae1986071afffbed1978be560d5159f563d699be798e6ab6dc616a82104467b79ec872c891e11615d3793348730f311bce3a63f1ce289bb8d7c73399c26c5c9
-
Filesize
7.2MB
MD50d079a931e42f554016db36476e55ba7
SHA1d5f1ab52221019c746f1cc59a45ce18d0b817496
SHA256ead2c5aaf92fe07db45b99587f586c7a45f92c67220cd8113a5d2e7bcb320798
SHA5121496f1296df89e1da8780f175631e2551300a99e6c7ea43d2750653fdf6e7ed096fdedd9f0d23b94190ecf418da09cf9c9b6caee5821ba1c457f0294063bbc9e
-
Filesize
7.2MB
MD50d079a931e42f554016db36476e55ba7
SHA1d5f1ab52221019c746f1cc59a45ce18d0b817496
SHA256ead2c5aaf92fe07db45b99587f586c7a45f92c67220cd8113a5d2e7bcb320798
SHA5121496f1296df89e1da8780f175631e2551300a99e6c7ea43d2750653fdf6e7ed096fdedd9f0d23b94190ecf418da09cf9c9b6caee5821ba1c457f0294063bbc9e
-
Filesize
7.4MB
MD52239a58cc93fd94dc2806ce7f6af0a0b
SHA1f09eb7d69bc7440d3d45e14267236a78ac789fcb
SHA256682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811
SHA512f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02
-
Filesize
7.4MB
MD52239a58cc93fd94dc2806ce7f6af0a0b
SHA1f09eb7d69bc7440d3d45e14267236a78ac789fcb
SHA256682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811
SHA512f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02
-
Filesize
7.4MB
MD52239a58cc93fd94dc2806ce7f6af0a0b
SHA1f09eb7d69bc7440d3d45e14267236a78ac789fcb
SHA256682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811
SHA512f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02
-
Filesize
7.4MB
MD52239a58cc93fd94dc2806ce7f6af0a0b
SHA1f09eb7d69bc7440d3d45e14267236a78ac789fcb
SHA256682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811
SHA512f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02
-
Filesize
7.4MB
MD52239a58cc93fd94dc2806ce7f6af0a0b
SHA1f09eb7d69bc7440d3d45e14267236a78ac789fcb
SHA256682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811
SHA512f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02
-
Filesize
872KB
MD5ccd28303d0a9104f491fa604338d7bee
SHA12b75395b1325c15b869659ba31af4c69d9415d6b
SHA256bdcbe947182623e50b815d7775ef17fe03efad1f409bf3077a667df353b087e9
SHA512a286db35eff2c79df972532950d4b3135b977319210d3f6056af27003bc4bea0aeeb897dd029920b8ab3e532eb70a8a6cd653574aeb15cbbe7e13ffcc953091a
-
Filesize
10KB
MD5b415a45148ad7e42685811c3afd188f8
SHA1c88711600487c0449849b4c0f7fe2fe303f8f459
SHA2569f24a88750b82e2e456fd41449b29280e3f257ad62952b4f9d410221d0ba2542
SHA5124de877efe44c56936de9900c3a515a293abed81ac355376b20888581f629a4f5eee4f5db999b2a6f8a8094b118f54dc445365a8d60a542057ef8f93e1f22fce3
-
Filesize
1.3MB
MD53421757f64473b27d5e538cbeaec2833
SHA12ce9ce4f0c6bc70e6982f4aeee031639c146f59f
SHA256efda94f9dc93bbd3af9fa5ff8ffcb99d506cddf277f0ab00870d98c264574dcf
SHA512ee76010d17d6ac6c5cf43cf918436b049e3cfdf5f5ea6b977ca31cf8e9ae9a3e707c09ec2df5cbd5313cf4efc9fb7705615ea1dec9e59c3db03f766c57335083
-
Filesize
392KB
MD5a7a99a201774531d761f6aac2651a9df
SHA1b122ae368c4bf103e959a6ebb54ddb310117ab96
SHA256e6e73497e85e9ece4c92ac7d49e07b9d55e932ba2d9e5789b94b95a9841ee524
SHA512056504da2afeed547a4123ac8c38b35291b7dc0126fb638ae304eee802ac572715f9d608e9f1655788a030f488354741ee27c805434111c8e915cf841c0892f1
-
Filesize
392KB
MD5a7a99a201774531d761f6aac2651a9df
SHA1b122ae368c4bf103e959a6ebb54ddb310117ab96
SHA256e6e73497e85e9ece4c92ac7d49e07b9d55e932ba2d9e5789b94b95a9841ee524
SHA512056504da2afeed547a4123ac8c38b35291b7dc0126fb638ae304eee802ac572715f9d608e9f1655788a030f488354741ee27c805434111c8e915cf841c0892f1
-
Filesize
7KB
MD51dd88f67f029710d5c5858a6293a93f1
SHA13e5ef66613415fe9467b2a24ccc27d8f997e7df6
SHA256b5dad33ceb6eb1ac2a05fbda76e29a73038403939218a88367925c3a20c05532
SHA5127071fd64038e0058c8c586c63c62677c0ca403768100f90323cf9c0bc7b7fcb538391e6f3606bd7970b8769445606ada47adcdcfc1e991e25caf272a13e10c94
-
Filesize
2KB
MD58fdcb77e72aeef974e2441747545eefb
SHA1621389d4e9bb81ff80745b4327ac2ce5579e074e
SHA2560449f6c4716600993f1680938a33487a4cc5dd8aec3abf83096d776faf121813
SHA51206b5dac14973788445a5e1abb1bf9842f44f4f726c528b0779fb2692e3dff03f2ad9537b8b738a4e515c29ba2e6b781cd40d363f039684bb130e8f391b828457
-
Filesize
1.6MB
MD5b66347e9a4018f257a6bf1941b4a5d60
SHA10f4a358ad14e441f74c634054d798e6be2da476d
SHA256d74bf0394de0ad2adcfd7ecc96711bac682f3749f8953701eefc596b8c11dd36
SHA512eab7414a3d2ed2aab80eb4452e8b30b6e7481e7cb48bdb986450196ea8695008f7b26d3ee423934a0d6b30650ccd3e50b64cc979723d9df2df31052875c04695
-
Filesize
1.6MB
MD5b66347e9a4018f257a6bf1941b4a5d60
SHA10f4a358ad14e441f74c634054d798e6be2da476d
SHA256d74bf0394de0ad2adcfd7ecc96711bac682f3749f8953701eefc596b8c11dd36
SHA512eab7414a3d2ed2aab80eb4452e8b30b6e7481e7cb48bdb986450196ea8695008f7b26d3ee423934a0d6b30650ccd3e50b64cc979723d9df2df31052875c04695
-
Filesize
7.3MB
MD52b62e02b3581980ee5a1dda42fa4f3fe
SHA15c36bfa4a4973e8f694d5c077e7312b1c991aedf
SHA2568c46c2af1cb25bfa8fbbf9d683d72d30ddb2e5d0ecc6bba997b24714cf2b8c91
SHA512255e1b1d51d52872c5e0c54f7807adc3581d36b3dfb8220c818ac38ac7fcea91dd42999ee6ccaef3b9836cd59fcfe19c2669a5b697d627de4c1d9b8ba563eb3d
-
Filesize
7.3MB
MD52b62e02b3581980ee5a1dda42fa4f3fe
SHA15c36bfa4a4973e8f694d5c077e7312b1c991aedf
SHA2568c46c2af1cb25bfa8fbbf9d683d72d30ddb2e5d0ecc6bba997b24714cf2b8c91
SHA512255e1b1d51d52872c5e0c54f7807adc3581d36b3dfb8220c818ac38ac7fcea91dd42999ee6ccaef3b9836cd59fcfe19c2669a5b697d627de4c1d9b8ba563eb3d
-
Filesize
7.3MB
MD52b62e02b3581980ee5a1dda42fa4f3fe
SHA15c36bfa4a4973e8f694d5c077e7312b1c991aedf
SHA2568c46c2af1cb25bfa8fbbf9d683d72d30ddb2e5d0ecc6bba997b24714cf2b8c91
SHA512255e1b1d51d52872c5e0c54f7807adc3581d36b3dfb8220c818ac38ac7fcea91dd42999ee6ccaef3b9836cd59fcfe19c2669a5b697d627de4c1d9b8ba563eb3d