Analysis
-
max time kernel
403s -
max time network
453s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2023 13:50
Static task
static1
Behavioral task
behavioral1
Sample
Factura-Digital.7z
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Factura-Digital.7z
Resource
win10v2004-20230220-en
General
-
Target
Factura-Digital.7z
-
Size
7.1MB
-
MD5
551db99ee591cc96a7eb9cb2d90ce3e5
-
SHA1
625b7ed0d937fc5fc4a03433104ed326facc7074
-
SHA256
630bc7e23cc99472759d6c778c0ff57f07f5b5e0af4806c0e4fced953166eb60
-
SHA512
f1afe7c69e5344b60339556f9d4062494828125cc7a1e5b87cb6df6f9cf779ab2df59c5d3f9214a8321a7c953376e42b458a3b2b652a0e93943d2f1a1982a3f6
-
SSDEEP
196608:Ny6qg/nmMEduyQPanOZamIkVDlKQt9ajUYhen8:HjgduyyaWF1YGBae8
Malware Config
Extracted
amadey
3.68
213.226.123.14/jd93d22Cb1/index.php
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation footsimvov.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation footsimvov.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1800 Factura-Electronica.exe 848 footsimvov.exe 2180 footsimvov.exe 2456 oneetx.exe 3372 oneetx.exe 3944 logiteched.exe 4624 oneetx.exe 4240 oneetx.exe 5052 oneetx.exe -
Loads dropped DLL 3 IoCs
pid Process 2396 rundll32.exe 4192 rundll32.exe 1868 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce Factura-Electronica.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Factura-Electronica.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 848 set thread context of 2180 848 footsimvov.exe 121 PID 2456 set thread context of 3372 2456 oneetx.exe 126 PID 4624 set thread context of 4240 4624 oneetx.exe 141 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1340 4192 WerFault.exe 143 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1700 schtasks.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1760 powershell.exe 1760 powershell.exe 2120 powershell.exe 2120 powershell.exe 1852 powershell.exe 1852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeRestorePrivilege 1848 7zG.exe Token: 35 1848 7zG.exe Token: SeSecurityPrivilege 1848 7zG.exe Token: SeSecurityPrivilege 1848 7zG.exe Token: SeDebugPrivilege 1760 powershell.exe Token: SeDebugPrivilege 848 footsimvov.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 2456 oneetx.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeDebugPrivilege 3944 logiteched.exe Token: SeDebugPrivilege 4624 oneetx.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1848 7zG.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2676 OpenWith.exe 1800 Factura-Electronica.exe 2180 footsimvov.exe 3372 oneetx.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 848 1800 Factura-Electronica.exe 111 PID 1800 wrote to memory of 848 1800 Factura-Electronica.exe 111 PID 1800 wrote to memory of 848 1800 Factura-Electronica.exe 111 PID 848 wrote to memory of 1760 848 footsimvov.exe 117 PID 848 wrote to memory of 1760 848 footsimvov.exe 117 PID 848 wrote to memory of 1760 848 footsimvov.exe 117 PID 848 wrote to memory of 2180 848 footsimvov.exe 121 PID 848 wrote to memory of 2180 848 footsimvov.exe 121 PID 848 wrote to memory of 2180 848 footsimvov.exe 121 PID 848 wrote to memory of 2180 848 footsimvov.exe 121 PID 848 wrote to memory of 2180 848 footsimvov.exe 121 PID 848 wrote to memory of 2180 848 footsimvov.exe 121 PID 848 wrote to memory of 2180 848 footsimvov.exe 121 PID 848 wrote to memory of 2180 848 footsimvov.exe 121 PID 848 wrote to memory of 2180 848 footsimvov.exe 121 PID 848 wrote to memory of 2180 848 footsimvov.exe 121 PID 2180 wrote to memory of 2456 2180 footsimvov.exe 122 PID 2180 wrote to memory of 2456 2180 footsimvov.exe 122 PID 2180 wrote to memory of 2456 2180 footsimvov.exe 122 PID 2456 wrote to memory of 2120 2456 oneetx.exe 123 PID 2456 wrote to memory of 2120 2456 oneetx.exe 123 PID 2456 wrote to memory of 2120 2456 oneetx.exe 123 PID 2456 wrote to memory of 3372 2456 oneetx.exe 126 PID 2456 wrote to memory of 3372 2456 oneetx.exe 126 PID 2456 wrote to memory of 3372 2456 oneetx.exe 126 PID 2456 wrote to memory of 3372 2456 oneetx.exe 126 PID 2456 wrote to memory of 3372 2456 oneetx.exe 126 PID 2456 wrote to memory of 3372 2456 oneetx.exe 126 PID 2456 wrote to memory of 3372 2456 oneetx.exe 126 PID 2456 wrote to memory of 3372 2456 oneetx.exe 126 PID 2456 wrote to memory of 3372 2456 oneetx.exe 126 PID 2456 wrote to memory of 3372 2456 oneetx.exe 126 PID 3372 wrote to memory of 1700 3372 oneetx.exe 127 PID 3372 wrote to memory of 1700 3372 oneetx.exe 127 PID 3372 wrote to memory of 1700 3372 oneetx.exe 127 PID 3372 wrote to memory of 4120 3372 oneetx.exe 129 PID 3372 wrote to memory of 4120 3372 oneetx.exe 129 PID 3372 wrote to memory of 4120 3372 oneetx.exe 129 PID 4120 wrote to memory of 180 4120 cmd.exe 131 PID 4120 wrote to memory of 180 4120 cmd.exe 131 PID 4120 wrote to memory of 180 4120 cmd.exe 131 PID 4120 wrote to memory of 316 4120 cmd.exe 132 PID 4120 wrote to memory of 316 4120 cmd.exe 132 PID 4120 wrote to memory of 316 4120 cmd.exe 132 PID 4120 wrote to memory of 4692 4120 cmd.exe 133 PID 4120 wrote to memory of 4692 4120 cmd.exe 133 PID 4120 wrote to memory of 4692 4120 cmd.exe 133 PID 4120 wrote to memory of 4824 4120 cmd.exe 134 PID 4120 wrote to memory of 4824 4120 cmd.exe 134 PID 4120 wrote to memory of 4824 4120 cmd.exe 134 PID 4120 wrote to memory of 2568 4120 cmd.exe 135 PID 4120 wrote to memory of 2568 4120 cmd.exe 135 PID 4120 wrote to memory of 2568 4120 cmd.exe 135 PID 4120 wrote to memory of 3340 4120 cmd.exe 136 PID 4120 wrote to memory of 3340 4120 cmd.exe 136 PID 4120 wrote to memory of 3340 4120 cmd.exe 136 PID 3372 wrote to memory of 3944 3372 oneetx.exe 137 PID 3372 wrote to memory of 3944 3372 oneetx.exe 137 PID 3372 wrote to memory of 3944 3372 oneetx.exe 137 PID 4624 wrote to memory of 1852 4624 oneetx.exe 139 PID 4624 wrote to memory of 1852 4624 oneetx.exe 139 PID 4624 wrote to memory of 1852 4624 oneetx.exe 139 PID 4624 wrote to memory of 4240 4624 oneetx.exe 141 PID 4624 wrote to memory of 4240 4624 oneetx.exe 141
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Factura-Digital.7z1⤵
- Modifies registry class
PID:684
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2676
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4292
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Factura-Digital\" -spe -an -ai#7zMap886:86:7zEvent94821⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1848
-
C:\Users\Admin\Desktop\Factura-Digital\Factura-Electronica.exe"C:\Users\Admin\Desktop\Factura-Digital\Factura-Electronica.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\footsimvov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\footsimvov.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\footsimvov.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\footsimvov.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exeC:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exe" /F6⤵
- Creates scheduled task(s)
PID:1700
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fc24331a33" /P "Admin:N"&&CACLS "..\fc24331a33" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:180
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"7⤵PID:316
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E7⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4824
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fc24331a33" /P "Admin:N"7⤵PID:2568
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fc24331a33" /P "Admin:R" /E7⤵PID:3340
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000003001\logiteched.exe"C:\Users\Admin\AppData\Local\Temp\1000003001\logiteched.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b47fe11f8b12c7\cred64.dll, Main6⤵
- Loads dropped DLL
PID:2396 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b47fe11f8b12c7\cred64.dll, Main7⤵
- Loads dropped DLL
PID:4192 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4192 -s 6448⤵
- Program crash
PID:1340
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\b47fe11f8b12c7\clip64.dll, Main6⤵
- Loads dropped DLL
PID:1868
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exeC:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exeC:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exe2⤵
- Executes dropped EXE
PID:4240
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 420 -p 4192 -ip 41921⤵PID:1072
-
C:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exeC:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exe1⤵
- Executes dropped EXE
PID:5052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==2⤵PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exeC:\Users\Admin\AppData\Local\Temp\fc24331a33\oneetx.exe2⤵PID:2068
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57e88081fcf716d85992bb3af3d9b6454
SHA12153780fbc71061b0102a7a7b665349e1013e250
SHA2565ffb4a3ea94a6a53c4f88e2191c6fec5fd8a7336e367aa113fe8c12631e0c4d2
SHA512ec606e14367ae221c04f213a61a6f797034495121198e4788e3afa4aa8db67bf59c5c5210a56afae5557158e8923b013b371b84c7d64303618c5b4c57a2224f7
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD53773f7ed44d5de3131d6fff72c609128
SHA1ed17f77fdf3c1543aa39cde016a7c33d9c1fcbf4
SHA256405a3be0e26f55be9d565f0c3d2699bde72b869041e13eeab4971c5ee15a98c8
SHA512ca4fb6016f682b29a3de58c56aa9aa092a52bc4114721d3744e01b61757fcdd46dd7a270a85fdefd011ee07f34116fdd6fbd4ef9435d0a0cd54300b1fcde55c2
-
Filesize
15KB
MD5c62c2d7eecb3800ad1c740a406a27e88
SHA1782aafd5f518e464c073cf65382562f5a9af61f2
SHA2561b38d31ff792ef2d99483e8445164a8184ae608e147cf035b6d2422c36ff9863
SHA512b5ad42353fc92a47e871fa5cffc6406ade619395fd50f4470ced1a6942091dcbaa17d93429ed6edbc7b013fe5d708f57afb427a8857fc756202553813d463771
-
Filesize
15KB
MD5e3e86b59a93d17532a043bc8793696a1
SHA15d7749eaa91af36b6590cdd254898181252098d0
SHA2560dad9eb60408ebbd49e4cadc599bc3946555f30bc11bf6d3f7973e5267279284
SHA512084907139331b09846fa99a2c3044672fa41ef30597672576b755674e331b60e98fded18730f8867b3882c40dfb742f8d1bb1bed446dc2dd6e305d20dc70971a
-
Filesize
1023KB
MD504e76f69997961082c793267bcc14788
SHA1bccaf73a94430a71520832fd6c32a0454ed9cef0
SHA256236caf6eff6062b5ab65172a05150d9cc3648e83b40cd7cba5895192aba70490
SHA512f845a1df45207c8b68a5bb5d7ab3051a869065fb548ed63cc5c7bf4f88a17935c865a4a0621f2bebd805bf5610eb63a45d7964ad1cce538d2ba7a6259bef826b
-
Filesize
1023KB
MD504e76f69997961082c793267bcc14788
SHA1bccaf73a94430a71520832fd6c32a0454ed9cef0
SHA256236caf6eff6062b5ab65172a05150d9cc3648e83b40cd7cba5895192aba70490
SHA512f845a1df45207c8b68a5bb5d7ab3051a869065fb548ed63cc5c7bf4f88a17935c865a4a0621f2bebd805bf5610eb63a45d7964ad1cce538d2ba7a6259bef826b
-
Filesize
1023KB
MD504e76f69997961082c793267bcc14788
SHA1bccaf73a94430a71520832fd6c32a0454ed9cef0
SHA256236caf6eff6062b5ab65172a05150d9cc3648e83b40cd7cba5895192aba70490
SHA512f845a1df45207c8b68a5bb5d7ab3051a869065fb548ed63cc5c7bf4f88a17935c865a4a0621f2bebd805bf5610eb63a45d7964ad1cce538d2ba7a6259bef826b
-
Filesize
108KB
MD567181baf769b8c98833a294c1d59d9f1
SHA146d96402d8854a7ced94df30507a07994cd1c9cb
SHA256e2c64fc0f961180af5a87202461ed8c02d48d8ea43b4031a8ae4bf8652856bcf
SHA512af3b816f5ce0da34bf2ab85c8b9b664077d9c511b12621ade97e1f5e9e4c8e9e958b7b9cfd2b3d3f3bca60a73589a98e89f000d2df29712fe385c59748c41986
-
Filesize
364.4MB
MD5fa71acaec278347ef0b2cb81072ecc4f
SHA115d5ffdda9d60a7b1a7689f733ddd24e0a501e53
SHA2562d75aa11f7c7fbb024985d06b3a849be3e2731a0466c05bb81dd234aff3fd87a
SHA512ee79c6d2ece3666ec7d7fe15db1fc90b68613481d70158e20ee4a1ae0fac9d9b033bff012b800cb5d8263709606da4d9ce1ea396c1994fbb2a67af23305f2211
-
Filesize
364.4MB
MD5fa71acaec278347ef0b2cb81072ecc4f
SHA115d5ffdda9d60a7b1a7689f733ddd24e0a501e53
SHA2562d75aa11f7c7fbb024985d06b3a849be3e2731a0466c05bb81dd234aff3fd87a
SHA512ee79c6d2ece3666ec7d7fe15db1fc90b68613481d70158e20ee4a1ae0fac9d9b033bff012b800cb5d8263709606da4d9ce1ea396c1994fbb2a67af23305f2211
-
Filesize
364.4MB
MD5fa71acaec278347ef0b2cb81072ecc4f
SHA115d5ffdda9d60a7b1a7689f733ddd24e0a501e53
SHA2562d75aa11f7c7fbb024985d06b3a849be3e2731a0466c05bb81dd234aff3fd87a
SHA512ee79c6d2ece3666ec7d7fe15db1fc90b68613481d70158e20ee4a1ae0fac9d9b033bff012b800cb5d8263709606da4d9ce1ea396c1994fbb2a67af23305f2211
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
364.4MB
MD5fa71acaec278347ef0b2cb81072ecc4f
SHA115d5ffdda9d60a7b1a7689f733ddd24e0a501e53
SHA2562d75aa11f7c7fbb024985d06b3a849be3e2731a0466c05bb81dd234aff3fd87a
SHA512ee79c6d2ece3666ec7d7fe15db1fc90b68613481d70158e20ee4a1ae0fac9d9b033bff012b800cb5d8263709606da4d9ce1ea396c1994fbb2a67af23305f2211
-
Filesize
364.4MB
MD5fa71acaec278347ef0b2cb81072ecc4f
SHA115d5ffdda9d60a7b1a7689f733ddd24e0a501e53
SHA2562d75aa11f7c7fbb024985d06b3a849be3e2731a0466c05bb81dd234aff3fd87a
SHA512ee79c6d2ece3666ec7d7fe15db1fc90b68613481d70158e20ee4a1ae0fac9d9b033bff012b800cb5d8263709606da4d9ce1ea396c1994fbb2a67af23305f2211
-
Filesize
364.4MB
MD5fa71acaec278347ef0b2cb81072ecc4f
SHA115d5ffdda9d60a7b1a7689f733ddd24e0a501e53
SHA2562d75aa11f7c7fbb024985d06b3a849be3e2731a0466c05bb81dd234aff3fd87a
SHA512ee79c6d2ece3666ec7d7fe15db1fc90b68613481d70158e20ee4a1ae0fac9d9b033bff012b800cb5d8263709606da4d9ce1ea396c1994fbb2a67af23305f2211
-
Filesize
364.4MB
MD5fa71acaec278347ef0b2cb81072ecc4f
SHA115d5ffdda9d60a7b1a7689f733ddd24e0a501e53
SHA2562d75aa11f7c7fbb024985d06b3a849be3e2731a0466c05bb81dd234aff3fd87a
SHA512ee79c6d2ece3666ec7d7fe15db1fc90b68613481d70158e20ee4a1ae0fac9d9b033bff012b800cb5d8263709606da4d9ce1ea396c1994fbb2a67af23305f2211
-
Filesize
364.4MB
MD5fa71acaec278347ef0b2cb81072ecc4f
SHA115d5ffdda9d60a7b1a7689f733ddd24e0a501e53
SHA2562d75aa11f7c7fbb024985d06b3a849be3e2731a0466c05bb81dd234aff3fd87a
SHA512ee79c6d2ece3666ec7d7fe15db1fc90b68613481d70158e20ee4a1ae0fac9d9b033bff012b800cb5d8263709606da4d9ce1ea396c1994fbb2a67af23305f2211
-
Filesize
364.4MB
MD5fa71acaec278347ef0b2cb81072ecc4f
SHA115d5ffdda9d60a7b1a7689f733ddd24e0a501e53
SHA2562d75aa11f7c7fbb024985d06b3a849be3e2731a0466c05bb81dd234aff3fd87a
SHA512ee79c6d2ece3666ec7d7fe15db1fc90b68613481d70158e20ee4a1ae0fac9d9b033bff012b800cb5d8263709606da4d9ce1ea396c1994fbb2a67af23305f2211
-
Filesize
364.4MB
MD5fa71acaec278347ef0b2cb81072ecc4f
SHA115d5ffdda9d60a7b1a7689f733ddd24e0a501e53
SHA2562d75aa11f7c7fbb024985d06b3a849be3e2731a0466c05bb81dd234aff3fd87a
SHA512ee79c6d2ece3666ec7d7fe15db1fc90b68613481d70158e20ee4a1ae0fac9d9b033bff012b800cb5d8263709606da4d9ce1ea396c1994fbb2a67af23305f2211
-
Filesize
196.5MB
MD53276c7dc7110f8bd73cd1756701d22fa
SHA1d7c3b0d4b1f4530f8db47a47b8729be8488cc28b
SHA2560dbc299e536aeb00254f31d153943996ca8b4b2deb26053f828fe579bb9b1555
SHA512fe0c0873b4aa3670a1b0990021e3076abb9c63862241e01d98966fbc553d5d50ed28a20e2a0beb1556a2654c513060571edd54d537e5513d8f42914788606145
-
Filesize
89KB
MD5ebf7b1325b78fbebb72c302b8cadc3c4
SHA1b08b5920bdf8d1a2d2adbb8fada1cf3d445ace3e
SHA2569a9ec3cdfa95d4ef90a6d3aac7bc7a95ec109b23e2dc42834abfcc15d6e70048
SHA512861637a89c4879ffbb2f2061fcffbcc76d5af3c27ba2ce547646d2db83f48b716951b0007170cdead9ca83ec5cdaa78cb737ecc8a03aba00ebe080bf4c4b5769
-
Filesize
89KB
MD5ebf7b1325b78fbebb72c302b8cadc3c4
SHA1b08b5920bdf8d1a2d2adbb8fada1cf3d445ace3e
SHA2569a9ec3cdfa95d4ef90a6d3aac7bc7a95ec109b23e2dc42834abfcc15d6e70048
SHA512861637a89c4879ffbb2f2061fcffbcc76d5af3c27ba2ce547646d2db83f48b716951b0007170cdead9ca83ec5cdaa78cb737ecc8a03aba00ebe080bf4c4b5769
-
Filesize
89KB
MD5ebf7b1325b78fbebb72c302b8cadc3c4
SHA1b08b5920bdf8d1a2d2adbb8fada1cf3d445ace3e
SHA2569a9ec3cdfa95d4ef90a6d3aac7bc7a95ec109b23e2dc42834abfcc15d6e70048
SHA512861637a89c4879ffbb2f2061fcffbcc76d5af3c27ba2ce547646d2db83f48b716951b0007170cdead9ca83ec5cdaa78cb737ecc8a03aba00ebe080bf4c4b5769
-
Filesize
1.0MB
MD5b04fd7ff8af18c6abe932ed89a018ccb
SHA12cbfdfa4a1a5344c8176e541754cb6d3476b58a9
SHA25669e400d424fb0e7a0427d20ee82ebb2869a4a662970ed5492f74da60303f12c8
SHA5120319c5b55feeef47c0468c2e595b6017e56f8abb2bebe757ee8c636fd377afa8ff6b13871ff54fa7ca1d33c4d1efa08583deee54ecf4833d0c5e21837aabee06
-
Filesize
1.0MB
MD5b04fd7ff8af18c6abe932ed89a018ccb
SHA12cbfdfa4a1a5344c8176e541754cb6d3476b58a9
SHA25669e400d424fb0e7a0427d20ee82ebb2869a4a662970ed5492f74da60303f12c8
SHA5120319c5b55feeef47c0468c2e595b6017e56f8abb2bebe757ee8c636fd377afa8ff6b13871ff54fa7ca1d33c4d1efa08583deee54ecf4833d0c5e21837aabee06
-
Filesize
1.0MB
MD5b04fd7ff8af18c6abe932ed89a018ccb
SHA12cbfdfa4a1a5344c8176e541754cb6d3476b58a9
SHA25669e400d424fb0e7a0427d20ee82ebb2869a4a662970ed5492f74da60303f12c8
SHA5120319c5b55feeef47c0468c2e595b6017e56f8abb2bebe757ee8c636fd377afa8ff6b13871ff54fa7ca1d33c4d1efa08583deee54ecf4833d0c5e21837aabee06
-
Filesize
1.0MB
MD5b04fd7ff8af18c6abe932ed89a018ccb
SHA12cbfdfa4a1a5344c8176e541754cb6d3476b58a9
SHA25669e400d424fb0e7a0427d20ee82ebb2869a4a662970ed5492f74da60303f12c8
SHA5120319c5b55feeef47c0468c2e595b6017e56f8abb2bebe757ee8c636fd377afa8ff6b13871ff54fa7ca1d33c4d1efa08583deee54ecf4833d0c5e21837aabee06
-
Filesize
716.6MB
MD53daf140992c56155e40c0a88fc42c33c
SHA13d5446a56603289bc452f81a135154b03f04275a
SHA256d69dae1ff14cd89ee4fe97f8c24f95ab2ef88b7f7bda8c87026618958b6b6e56
SHA51292f3dcaa8345b40c3b386e88b0c41abd95908be93ae869d832e557e3f64fffe2c2f4d1719f3606e79cf9ce85bafb3b8ffc8e7351cb4518f42802d401054fc5b9
-
Filesize
716.6MB
MD53daf140992c56155e40c0a88fc42c33c
SHA13d5446a56603289bc452f81a135154b03f04275a
SHA256d69dae1ff14cd89ee4fe97f8c24f95ab2ef88b7f7bda8c87026618958b6b6e56
SHA51292f3dcaa8345b40c3b386e88b0c41abd95908be93ae869d832e557e3f64fffe2c2f4d1719f3606e79cf9ce85bafb3b8ffc8e7351cb4518f42802d401054fc5b9