Analysis
-
max time kernel
126s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-12-2022 14:31
Behavioral task
behavioral1
Sample
8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe
Resource
win7-20220812-en
General
-
Target
8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe
-
Size
3.6MB
-
MD5
47cd3545fdf1ad616dce8f5535a8a03f
-
SHA1
6b48cbcfccfc4ae5546eb3a99e069ee1f6bd712f
-
SHA256
8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1
-
SHA512
e3b8e2d890148888783f085edc5ddf2f7931c65f20388da8295a0627738ce966d91d17145afc9428a09501850a796b0bd16c1e0220ca646fc556c6c9097b8c2d
-
SSDEEP
49152:zjvWrU4VyUHA3iRYoySMbSsigAh14tKS2lw4I0LGAEwxQGV3O:3wU4VyUHpRYoESsigAlyJ
Malware Config
Extracted
danabot
23.236.181.126:443
123.253.35.251:443
66.85.173.3:443
-
embedded_hash
F0B3E08F7D2BAD9815F2AE034AE4A6E1
-
type
loader
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
rundll32.exeflow pid process 2 2008 rundll32.exe 5 2008 rundll32.exe 9 2008 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CP1258\Parameters\ServiceDll = "C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\CP1258.dll" rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CP1258\ImagePath = "C:\\Windows\\system32\\svchost.exe -k LocalService" rundll32.exe -
Loads dropped DLL 5 IoCs
Processes:
rundll32.exesvchost.exepid process 2008 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe 956 svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
rundll32.exedescription pid process target process PID 2008 set thread context of 1884 2008 rundll32.exe rundll32.exe -
Drops file in Program Files directory 28 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths rundll32.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\MyriadCAD.otf rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\AdobeUpdate.cer rundll32.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\UKRAINE.TXT rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\main.css rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\can03.ths rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Adobe AIR Application Installer.swf rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\review_email.gif rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\tl.gif rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\zy______.pfm rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\can.hyp rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\MyriadPro-BoldIt.otf rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\AcroIEHelperShim.dll rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\usa03.ths rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf rundll32.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdate.cer rundll32.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\CP1258.dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1976 1440 WerFault.exe 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe -
Checks processor information in registry 2 TTPs 26 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Signature rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform ID rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Signature rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Signature rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform ID rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe -
Modifies registry class 24 IoCs
Processes:
rundll32.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 4c003100000000000000000010004c6f63616c00380008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 7e0074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f3c0008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4a0031000000000000000000102054656d700000360008000400efbe00000000000000002a00000000000000000000000000000000000000000000000000540065006d007000000014000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2008 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 1884 rundll32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exerundll32.exedescription pid process target process PID 1440 wrote to memory of 2008 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe rundll32.exe PID 1440 wrote to memory of 2008 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe rundll32.exe PID 1440 wrote to memory of 2008 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe rundll32.exe PID 1440 wrote to memory of 2008 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe rundll32.exe PID 1440 wrote to memory of 2008 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe rundll32.exe PID 1440 wrote to memory of 2008 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe rundll32.exe PID 1440 wrote to memory of 2008 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe rundll32.exe PID 1440 wrote to memory of 1976 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe WerFault.exe PID 1440 wrote to memory of 1976 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe WerFault.exe PID 1440 wrote to memory of 1976 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe WerFault.exe PID 1440 wrote to memory of 1976 1440 8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe WerFault.exe PID 2008 wrote to memory of 1884 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 1884 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 1884 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 1884 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 1884 2008 rundll32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe"C:\Users\Admin\AppData\Local\Temp\8de0331321f997f4ec2ab18ccf1854f1cbb721130584412f61eccc510b0dffb1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Iseiuaqptde.dll,start2⤵
- Blocklisted process makes network request
- Sets DLL path for service in the registry
- Sets service image path in registry
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 202093⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:1884 -
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 2082⤵
- Program crash
PID:1976
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵
- Loads dropped DLL
PID:956 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "c:\program files (x86)\microsoft sync framework\v1.0\cp1258.dll",VTQhOXpDdzg=2⤵PID:1736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5fffde3df0d91311b7fe3f9bc8642a9ec
SHA150987906817aab51e2cc29fbce47ac5f0936a44e
SHA256bda9df3591bf7f67d4b31d23cffdcf927da6f00ae1b393f07aea69ba1c4344bc
SHA5125e0766c25f54b03ca0325966ba059cbfb9cdb0aeae567106583fdff944d67522516acabb9b261e2fd434c1a5af5c5453a09c9dc494008253b0553a993c01d3d3
-
Filesize
2.3MB
MD5ae57ab065b9197f67cbfb30862dd8051
SHA1ef57cfeb544d6e51f1d85d8e32a9e2a17cd7559d
SHA256438f1d723909a7735a95313c98d848640fbadc5c3599142213a2be700915c3e4
SHA51271389921fcdd01cdc6feeeb250aad75e6fe7e8c7fe77cc8f56d8b2501f5abc282b9e165861712af9157ed8eebf47c1826de784dcd8502cf1a38146b530d70d78
-
Filesize
421KB
MD535e3d3ce4434ab8a3a6b29df58e91c7f
SHA1c7f2741dfbdb61b8baf68d73feec2920766596c4
SHA25699d4df8abe748e3990931907b6e971ea6ca8441966a8ca2562f0aea8f89947e0
SHA512dd2fa2d4971c30195f71c65e83d41cb817bebd87c45e6bc5d95620f333004a36be059cea342e73bb239aa22a221e886a58b9ffbbd25790f6d947bfe7f048e4f4
-
Filesize
14KB
MD5f9dbc44589bc8fdc6a28ee520581a00d
SHA1394237a85bdff84682ee17048a5cd67fb1c63ec5
SHA256f7762966d5e984a9da4556960417f2197bdf951dffa670c819feacef86d49395
SHA51217bf442dd79f0a405850b09505b935b6a81a8e6042169bace3606bff3d30a80df3cd65621141294798202ade8a05908a4e3e95512074c1a84c1efc8fa12b2004
-
Filesize
10KB
MD5825606fc68efead707357cf7f9ecd540
SHA15cadf7678e725b26f39678478a87fcd2f512ab8a
SHA2563c703e3b17a1ad4a31f90c52150a0397eadcc8b78b95d04aa805161c40f17d92
SHA512c40cc78d6a331e9cb46c4a09179844d1148e9ce8821e3c2a923016a70056158335d4fc066bb7da9fdda48a28894fa36b19cb0b1cced0071c9c8fe6cf4aa1d1b5
-
Filesize
362KB
MD5d0b43ae0f1c35e7cb24b440f93474a45
SHA1aea690fb1b2a91c6fb72681df53a9a77981286bd
SHA25688dc81fe77c8822ffff27ac78065c22362a876a9b82ccfd33853894a4c17d533
SHA5121c309a7ab932e6e7e3ded65c20854a4d3398011e625bd7cab0c50631c9c2ea4b9aed3df39b08b98354fd8183432644a8f96df773ce2512e0fce7ee62f14de31f
-
Filesize
92KB
MD5832e9174653fbd4eacdbfaf5da0ddb77
SHA15e9827310d70acf913c2d26e5c82040b61bb24f0
SHA256c212b041d37438a8a49dbc64b9a84c27a3a5dd491616f28822c691fdd4ead9fb
SHA512a69844e222bf96b2671304489f56e738dbb9d6e983187e773e223e286523a428a0fe56970ae3f2e1b6dde0eda89a33425a8b889409470aba39c73ceb36ce6277
-
Filesize
126KB
MD59adaf3a844ce0ce36bfed07fa2d7ef66
SHA13a804355d5062a6d2ed9653d66e9e4aebaf90bc0
SHA256d3e8d47e8c1622ec10adef672ca7a8992748c4f0a4e75f877462e7e661069698
SHA512e6988737153a0996b14e6baa45e8010ff46714fe7679d05a2676cc18e1c653e99227e7507cdae4f2b6a99b3c31478630e7e1ae13d0f7c12525406d8cf9867ca5
-
Filesize
2KB
MD5e819bd42f70abd4d77fcdd8e9027f87d
SHA1a6c541f7cc2c56b7e249f8c56c24208e742acce7
SHA2568931d34acc2d60b807f30ae7fc661691fb03d18a7f1448b84d0fd92d7ba8efac
SHA512cab282bd90653a067c760e65205bb26353af21649ba559ac3599077d4258e84752d1c67b697f745cf116a4c91ea82d111c2501128aa908aa55f4c24c3ac0dec4
-
Filesize
13KB
MD54fa5493a54ed29698eab7e917c64dae2
SHA19bf7efebd63653db3b945d47011d0465d4857238
SHA25686c05252eacc2b5dece4baf094526c4351e97012c621807136931ff3a3cee355
SHA5127f88322ac64a352ec0c047d185359550193c32c2380e420a909ad30fa0f550469385b37428063567adc0424d884f6329dfd0e7758db9f0556bfa28d8a3824bc1
-
Filesize
48KB
MD5962093c737839e34489f80e492c4ebfe
SHA1097a7e3bbdc5bd954666f87f7e505104c652e227
SHA256665784bf5a2b6813e22449ec557faed6f2bba3925fd07ff6a27629f06bf5f9a1
SHA51282cb897dda8316917f25129f13e88b8c248829ecc7d54f90109e18a76a44698ea19d3385de359f8ec3e2690f3c46340da807e77417f309009c338e3d38cedf1b
-
Filesize
48KB
MD5cc8c03ba8764e73e4b079eb47da8c3f1
SHA12259f5c10142ac24613aa47c11550e7af8163846
SHA256c238df51bf8d9f5d8c36081a83f31c1338cde73d3347b9ba6c7f62892e367a44
SHA512dbc735c24c7c3d8ed61ea078159952739bec962cf2d893c3ba4f97b7165c98777fb57104bbd1143a308f3adf34b4f66379fb5f5b847a8b6ae1eb2b968e1c0931
-
Filesize
48KB
MD54e5c3e1452d39fb8742ce676a5033456
SHA1fe6df7a297d5697cbce86a110d53f604da85db94
SHA256bad04b1a9e50673c4f79fef48d129e474be08b367291ad738f0988ac58631a7a
SHA5123263f77fa90239f2a7f17afb1a9b88fe6df1e33ee247e95b5f6ba4a962eaf780b148dc0d911f1c7a8eb71dcf540405c494636a084ec8be794b86bb70c4bdcec9
-
Filesize
2.4MB
MD5b8cdbaa12563a38087885c7fe4984550
SHA1013f5d3b2f3020771fccf57629233527bea10184
SHA256d935a95abe6b28fa893665d0a048adbbbde346c84463c372f19b7dd62cd495de
SHA512378fff59fa1c472ae309285716578dadff1ff97caf46cca0eb5e3445dd318722bae70330633ddc3851b4e2a7f4af2c1d29513c382d398937b70e5d15aea93821
-
Filesize
2.4MB
MD5e2c0357d2cde50750b2d6083d8d871b6
SHA1d68c43227b8ad9f2c616374476fd33e7af4a71ac
SHA2567396df5ad3fc5ae04579f5532749dd6f5571226b4a6841cfdf51465b51c162d1
SHA5123a91ab0747b1d06420fb9894bd940b10aecb9c776fe7220ec3fc103de205f830fd1cdd964079a1b06b7bc8ef4da1fc929fdd860556aa49f6616618ce7fe905a9
-
Filesize
2.4MB
MD5e2c0357d2cde50750b2d6083d8d871b6
SHA1d68c43227b8ad9f2c616374476fd33e7af4a71ac
SHA2567396df5ad3fc5ae04579f5532749dd6f5571226b4a6841cfdf51465b51c162d1
SHA5123a91ab0747b1d06420fb9894bd940b10aecb9c776fe7220ec3fc103de205f830fd1cdd964079a1b06b7bc8ef4da1fc929fdd860556aa49f6616618ce7fe905a9
-
Filesize
2.4MB
MD5e2c0357d2cde50750b2d6083d8d871b6
SHA1d68c43227b8ad9f2c616374476fd33e7af4a71ac
SHA2567396df5ad3fc5ae04579f5532749dd6f5571226b4a6841cfdf51465b51c162d1
SHA5123a91ab0747b1d06420fb9894bd940b10aecb9c776fe7220ec3fc103de205f830fd1cdd964079a1b06b7bc8ef4da1fc929fdd860556aa49f6616618ce7fe905a9
-
Filesize
2.4MB
MD5e2c0357d2cde50750b2d6083d8d871b6
SHA1d68c43227b8ad9f2c616374476fd33e7af4a71ac
SHA2567396df5ad3fc5ae04579f5532749dd6f5571226b4a6841cfdf51465b51c162d1
SHA5123a91ab0747b1d06420fb9894bd940b10aecb9c776fe7220ec3fc103de205f830fd1cdd964079a1b06b7bc8ef4da1fc929fdd860556aa49f6616618ce7fe905a9
-
Filesize
2.4MB
MD5e2c0357d2cde50750b2d6083d8d871b6
SHA1d68c43227b8ad9f2c616374476fd33e7af4a71ac
SHA2567396df5ad3fc5ae04579f5532749dd6f5571226b4a6841cfdf51465b51c162d1
SHA5123a91ab0747b1d06420fb9894bd940b10aecb9c776fe7220ec3fc103de205f830fd1cdd964079a1b06b7bc8ef4da1fc929fdd860556aa49f6616618ce7fe905a9
-
Filesize
2.4MB
MD5e2c0357d2cde50750b2d6083d8d871b6
SHA1d68c43227b8ad9f2c616374476fd33e7af4a71ac
SHA2567396df5ad3fc5ae04579f5532749dd6f5571226b4a6841cfdf51465b51c162d1
SHA5123a91ab0747b1d06420fb9894bd940b10aecb9c776fe7220ec3fc103de205f830fd1cdd964079a1b06b7bc8ef4da1fc929fdd860556aa49f6616618ce7fe905a9
-
Filesize
562KB
MD5d388df6ed5ccbf1acdeda5af2d18cb0b
SHA1124d3c2ba93644ac6c2d7253de242b46be836692
SHA2568bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606
SHA512f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234
-
Filesize
562KB
MD5d388df6ed5ccbf1acdeda5af2d18cb0b
SHA1124d3c2ba93644ac6c2d7253de242b46be836692
SHA2568bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606
SHA512f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234
-
Filesize
562KB
MD5d388df6ed5ccbf1acdeda5af2d18cb0b
SHA1124d3c2ba93644ac6c2d7253de242b46be836692
SHA2568bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606
SHA512f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234
-
Filesize
562KB
MD5d388df6ed5ccbf1acdeda5af2d18cb0b
SHA1124d3c2ba93644ac6c2d7253de242b46be836692
SHA2568bcfd8420d721cc0ca50c1bef653e63e013ce201dfcca5927228eb25c9abf606
SHA512f45200d296f4956ec2c39115095559e7825a748b5481c1a3244edf362a49c40b90d778fcdf4bf629095661d96879c96259574d9bfc29d81b6b14f19f4c32d234
-
Filesize
2.4MB
MD5b8cdbaa12563a38087885c7fe4984550
SHA1013f5d3b2f3020771fccf57629233527bea10184
SHA256d935a95abe6b28fa893665d0a048adbbbde346c84463c372f19b7dd62cd495de
SHA512378fff59fa1c472ae309285716578dadff1ff97caf46cca0eb5e3445dd318722bae70330633ddc3851b4e2a7f4af2c1d29513c382d398937b70e5d15aea93821
-
Filesize
2.4MB
MD5b8cdbaa12563a38087885c7fe4984550
SHA1013f5d3b2f3020771fccf57629233527bea10184
SHA256d935a95abe6b28fa893665d0a048adbbbde346c84463c372f19b7dd62cd495de
SHA512378fff59fa1c472ae309285716578dadff1ff97caf46cca0eb5e3445dd318722bae70330633ddc3851b4e2a7f4af2c1d29513c382d398937b70e5d15aea93821
-
Filesize
2.4MB
MD5b8cdbaa12563a38087885c7fe4984550
SHA1013f5d3b2f3020771fccf57629233527bea10184
SHA256d935a95abe6b28fa893665d0a048adbbbde346c84463c372f19b7dd62cd495de
SHA512378fff59fa1c472ae309285716578dadff1ff97caf46cca0eb5e3445dd318722bae70330633ddc3851b4e2a7f4af2c1d29513c382d398937b70e5d15aea93821
-
Filesize
2.4MB
MD5b8cdbaa12563a38087885c7fe4984550
SHA1013f5d3b2f3020771fccf57629233527bea10184
SHA256d935a95abe6b28fa893665d0a048adbbbde346c84463c372f19b7dd62cd495de
SHA512378fff59fa1c472ae309285716578dadff1ff97caf46cca0eb5e3445dd318722bae70330633ddc3851b4e2a7f4af2c1d29513c382d398937b70e5d15aea93821