Analysis
-
max time kernel
150s -
max time network
109s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
03-07-2023 17:20
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230703-en
General
-
Target
file.exe
-
Size
788KB
-
MD5
1864324f89be19609df89b39a70cfbc5
-
SHA1
1b3018627806aa8e197c3807d9d22910c3ad22bd
-
SHA256
7547ee2f6f60b388269f0a632455e335c637a5e04aac34d3c8051ee9746b0580
-
SHA512
227bb453dddfac544eb363b0140cc890d8415d26efef47475fd98375778e03f370cb340188439f055d380f0966cdbf7332b1afc7364b71c61b04d0bc7441bf99
-
SSDEEP
12288:YAe8OQ2PBsxevpwyfd3aAEhb8aeQSxkPWlCY3XdYmGK+mTnIXO5znut/AJN:YAe8u8eBwsBcyRlam/TGZAJN
Malware Config
Extracted
redline
jako
77.91.124.49:19073
-
auth_value
3db90f2679ab2890874898c7c6d65799
Extracted
amadey
3.84
77.91.68.63/doma/net/index.php
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Signatures
-
Detects Healer an antivirus disabler dropper 5 IoCs
resource yara_rule behavioral1/memory/1884-103-0x0000000000020000-0x000000000002A000-memory.dmp healer behavioral1/files/0x0007000000013367-108.dat healer behavioral1/files/0x0007000000013367-110.dat healer behavioral1/files/0x0007000000013367-111.dat healer behavioral1/memory/1908-112-0x0000000000D20000-0x0000000000D2A000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a1658917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a1658917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a1658917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b8736385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b8736385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b8736385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a1658917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a1658917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a1658917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b8736385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b8736385.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 11 IoCs
pid Process 1924 v1234479.exe 656 v5325210.exe 1360 v0800737.exe 1884 a1658917.exe 1908 b8736385.exe 1936 c8260422.exe 1572 d1886841.exe 1708 e7569795.exe 1324 rugen.exe 1320 rugen.exe 1392 rugen.exe -
Loads dropped DLL 22 IoCs
pid Process 1120 file.exe 1924 v1234479.exe 1924 v1234479.exe 656 v5325210.exe 656 v5325210.exe 1360 v0800737.exe 1360 v0800737.exe 1360 v0800737.exe 1884 a1658917.exe 1360 v0800737.exe 656 v5325210.exe 656 v5325210.exe 1936 c8260422.exe 1924 v1234479.exe 1924 v1234479.exe 1572 d1886841.exe 1120 file.exe 1708 e7569795.exe 1004 rundll32.exe 1004 rundll32.exe 1004 rundll32.exe 1004 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features b8736385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" b8736385.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features a1658917.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a1658917.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v1234479.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v1234479.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v5325210.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v5325210.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v0800737.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v0800737.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" file.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d1886841.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d1886841.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d1886841.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1884 a1658917.exe 1884 a1658917.exe 1908 b8736385.exe 1908 b8736385.exe 1936 c8260422.exe 1936 c8260422.exe 1572 d1886841.exe 1572 d1886841.exe 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found 1248 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1248 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1572 d1886841.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1884 a1658917.exe Token: SeDebugPrivilege 1908 b8736385.exe Token: SeDebugPrivilege 1936 c8260422.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1708 e7569795.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1120 wrote to memory of 1924 1120 file.exe 29 PID 1120 wrote to memory of 1924 1120 file.exe 29 PID 1120 wrote to memory of 1924 1120 file.exe 29 PID 1120 wrote to memory of 1924 1120 file.exe 29 PID 1120 wrote to memory of 1924 1120 file.exe 29 PID 1120 wrote to memory of 1924 1120 file.exe 29 PID 1120 wrote to memory of 1924 1120 file.exe 29 PID 1924 wrote to memory of 656 1924 v1234479.exe 30 PID 1924 wrote to memory of 656 1924 v1234479.exe 30 PID 1924 wrote to memory of 656 1924 v1234479.exe 30 PID 1924 wrote to memory of 656 1924 v1234479.exe 30 PID 1924 wrote to memory of 656 1924 v1234479.exe 30 PID 1924 wrote to memory of 656 1924 v1234479.exe 30 PID 1924 wrote to memory of 656 1924 v1234479.exe 30 PID 656 wrote to memory of 1360 656 v5325210.exe 31 PID 656 wrote to memory of 1360 656 v5325210.exe 31 PID 656 wrote to memory of 1360 656 v5325210.exe 31 PID 656 wrote to memory of 1360 656 v5325210.exe 31 PID 656 wrote to memory of 1360 656 v5325210.exe 31 PID 656 wrote to memory of 1360 656 v5325210.exe 31 PID 656 wrote to memory of 1360 656 v5325210.exe 31 PID 1360 wrote to memory of 1884 1360 v0800737.exe 32 PID 1360 wrote to memory of 1884 1360 v0800737.exe 32 PID 1360 wrote to memory of 1884 1360 v0800737.exe 32 PID 1360 wrote to memory of 1884 1360 v0800737.exe 32 PID 1360 wrote to memory of 1884 1360 v0800737.exe 32 PID 1360 wrote to memory of 1884 1360 v0800737.exe 32 PID 1360 wrote to memory of 1884 1360 v0800737.exe 32 PID 1360 wrote to memory of 1908 1360 v0800737.exe 34 PID 1360 wrote to memory of 1908 1360 v0800737.exe 34 PID 1360 wrote to memory of 1908 1360 v0800737.exe 34 PID 1360 wrote to memory of 1908 1360 v0800737.exe 34 PID 1360 wrote to memory of 1908 1360 v0800737.exe 34 PID 1360 wrote to memory of 1908 1360 v0800737.exe 34 PID 1360 wrote to memory of 1908 1360 v0800737.exe 34 PID 656 wrote to memory of 1936 656 v5325210.exe 35 PID 656 wrote to memory of 1936 656 v5325210.exe 35 PID 656 wrote to memory of 1936 656 v5325210.exe 35 PID 656 wrote to memory of 1936 656 v5325210.exe 35 PID 656 wrote to memory of 1936 656 v5325210.exe 35 PID 656 wrote to memory of 1936 656 v5325210.exe 35 PID 656 wrote to memory of 1936 656 v5325210.exe 35 PID 1924 wrote to memory of 1572 1924 v1234479.exe 38 PID 1924 wrote to memory of 1572 1924 v1234479.exe 38 PID 1924 wrote to memory of 1572 1924 v1234479.exe 38 PID 1924 wrote to memory of 1572 1924 v1234479.exe 38 PID 1924 wrote to memory of 1572 1924 v1234479.exe 38 PID 1924 wrote to memory of 1572 1924 v1234479.exe 38 PID 1924 wrote to memory of 1572 1924 v1234479.exe 38 PID 1120 wrote to memory of 1708 1120 file.exe 39 PID 1120 wrote to memory of 1708 1120 file.exe 39 PID 1120 wrote to memory of 1708 1120 file.exe 39 PID 1120 wrote to memory of 1708 1120 file.exe 39 PID 1708 wrote to memory of 1324 1708 e7569795.exe 40 PID 1708 wrote to memory of 1324 1708 e7569795.exe 40 PID 1708 wrote to memory of 1324 1708 e7569795.exe 40 PID 1708 wrote to memory of 1324 1708 e7569795.exe 40 PID 1324 wrote to memory of 740 1324 rugen.exe 41 PID 1324 wrote to memory of 740 1324 rugen.exe 41 PID 1324 wrote to memory of 740 1324 rugen.exe 41 PID 1324 wrote to memory of 740 1324 rugen.exe 41 PID 1324 wrote to memory of 1628 1324 rugen.exe 43 PID 1324 wrote to memory of 1628 1324 rugen.exe 43 PID 1324 wrote to memory of 1628 1324 rugen.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1234479.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v1234479.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5325210.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5325210.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0800737.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0800737.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a1658917.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a1658917.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b8736385.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b8736385.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c8260422.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c8260422.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d1886841.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d1886841.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e7569795.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e7569795.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe"C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rugen.exe /TR "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe" /F4⤵
- Creates scheduled task(s)
PID:740
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rugen.exe" /P "Admin:N"&&CACLS "rugen.exe" /P "Admin:R" /E&&echo Y|CACLS "..\200f691d32" /P "Admin:N"&&CACLS "..\200f691d32" /P "Admin:R" /E&&Exit4⤵PID:1628
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1044
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "rugen.exe" /P "Admin:N"5⤵PID:1496
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "rugen.exe" /P "Admin:R" /E5⤵PID:892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1728
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\200f691d32" /P "Admin:N"5⤵PID:1160
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\200f691d32" /P "Admin:R" /E5⤵PID:1460
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1004
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {187FA73E-B1A8-4D87-AC75-A2376C8A7B8B} S-1-5-21-4102714285-680558483-2379744688-1000:ZKKYSKKQ\Admin:Interactive:[1]1⤵PID:1288
-
C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exeC:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe2⤵
- Executes dropped EXE
PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exeC:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe2⤵
- Executes dropped EXE
PID:1392
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
525KB
MD5c4d05fb69139f1bd51bdbaabf1c6113e
SHA114673ea5482bfd7899b0a5d0f81f3ee145933637
SHA256bfb6a6bd8196e9e139c64e592655ccf46fe6878c304d997b3cfc8997853476e3
SHA512c9d5bebb41653c285cc20b771a5112b8f304f26956eff85f975a1b9fd36b8a5bb903a75b11e3b86493cdcc6d1aa7c4f3a2f1e8d82b00a5a01f84eca88ff54870
-
Filesize
525KB
MD5c4d05fb69139f1bd51bdbaabf1c6113e
SHA114673ea5482bfd7899b0a5d0f81f3ee145933637
SHA256bfb6a6bd8196e9e139c64e592655ccf46fe6878c304d997b3cfc8997853476e3
SHA512c9d5bebb41653c285cc20b771a5112b8f304f26956eff85f975a1b9fd36b8a5bb903a75b11e3b86493cdcc6d1aa7c4f3a2f1e8d82b00a5a01f84eca88ff54870
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
401KB
MD51b6f83bf83110ec816b1d627bbe7db1b
SHA15c91871085376ad1417a454e3babb88a6b27d3fb
SHA2560358635796d0c521536331a283f132cd5e6a157e4617ae4200c0f4047fea7e4c
SHA512e554d2d8f5a8782e26756c427ecfdb8968625234ae5fd82a4896681af6b3b6f422e4d58932e02dbe32a05013ed9f317d33311757cf46545f44d8ae6f89604a0c
-
Filesize
401KB
MD51b6f83bf83110ec816b1d627bbe7db1b
SHA15c91871085376ad1417a454e3babb88a6b27d3fb
SHA2560358635796d0c521536331a283f132cd5e6a157e4617ae4200c0f4047fea7e4c
SHA512e554d2d8f5a8782e26756c427ecfdb8968625234ae5fd82a4896681af6b3b6f422e4d58932e02dbe32a05013ed9f317d33311757cf46545f44d8ae6f89604a0c
-
Filesize
262KB
MD5a1dd4b1c6cfea8c49cdd05d3b4a87aa0
SHA1204a7707edc20e4b460567f1fdfc4ad507a498d7
SHA2563d020a401b637405f43665100615b787899029891d8a29ec0607132ff9ae9281
SHA5122c1bb6d17c40f47c7ee91f445b8834f065c85fa013bfaa765110bf1dc05dd78dd7b74338ffbc6c703a3733b476eb4b46df964499d6dc1ca728f10d4960d28c41
-
Filesize
262KB
MD5a1dd4b1c6cfea8c49cdd05d3b4a87aa0
SHA1204a7707edc20e4b460567f1fdfc4ad507a498d7
SHA2563d020a401b637405f43665100615b787899029891d8a29ec0607132ff9ae9281
SHA5122c1bb6d17c40f47c7ee91f445b8834f065c85fa013bfaa765110bf1dc05dd78dd7b74338ffbc6c703a3733b476eb4b46df964499d6dc1ca728f10d4960d28c41
-
Filesize
262KB
MD5a1dd4b1c6cfea8c49cdd05d3b4a87aa0
SHA1204a7707edc20e4b460567f1fdfc4ad507a498d7
SHA2563d020a401b637405f43665100615b787899029891d8a29ec0607132ff9ae9281
SHA5122c1bb6d17c40f47c7ee91f445b8834f065c85fa013bfaa765110bf1dc05dd78dd7b74338ffbc6c703a3733b476eb4b46df964499d6dc1ca728f10d4960d28c41
-
Filesize
199KB
MD5a9b4e5b4540b961ca688c91a23710c9a
SHA1f2433dfc9e8d1c27a3f5150fdef1ec9906217874
SHA256e76eca6efe096babf2f53a8b928a431abedab7dcb47d01725378bc8e17661164
SHA51230972740794efc54b3b8b6791412b0503f7e6dd236431a59210330386c6eed8d6bae8c0cf2b0213ab035e0bba9691766d4aacd217a35d0f702e123e16a0b4cae
-
Filesize
199KB
MD5a9b4e5b4540b961ca688c91a23710c9a
SHA1f2433dfc9e8d1c27a3f5150fdef1ec9906217874
SHA256e76eca6efe096babf2f53a8b928a431abedab7dcb47d01725378bc8e17661164
SHA51230972740794efc54b3b8b6791412b0503f7e6dd236431a59210330386c6eed8d6bae8c0cf2b0213ab035e0bba9691766d4aacd217a35d0f702e123e16a0b4cae
-
Filesize
101KB
MD5cd3c43e2d9a5fdd7da33eaa4499047ed
SHA17cf1e36ee0c2f9a030084a2270c1ec8896a16e48
SHA256519a60841961fc5254755277f69ef324e7db32c3b91fe7b27eb495412882df84
SHA512b2c773f2f8b00dfcfd06d6a21445d88fb36c1a270e30a4011f7133083742f5b6d7e98db797a1deeb9ab1cd405de996f08722ee1d15cfd6964c415ee002f5c5f1
-
Filesize
101KB
MD5cd3c43e2d9a5fdd7da33eaa4499047ed
SHA17cf1e36ee0c2f9a030084a2270c1ec8896a16e48
SHA256519a60841961fc5254755277f69ef324e7db32c3b91fe7b27eb495412882df84
SHA512b2c773f2f8b00dfcfd06d6a21445d88fb36c1a270e30a4011f7133083742f5b6d7e98db797a1deeb9ab1cd405de996f08722ee1d15cfd6964c415ee002f5c5f1
-
Filesize
101KB
MD5cd3c43e2d9a5fdd7da33eaa4499047ed
SHA17cf1e36ee0c2f9a030084a2270c1ec8896a16e48
SHA256519a60841961fc5254755277f69ef324e7db32c3b91fe7b27eb495412882df84
SHA512b2c773f2f8b00dfcfd06d6a21445d88fb36c1a270e30a4011f7133083742f5b6d7e98db797a1deeb9ab1cd405de996f08722ee1d15cfd6964c415ee002f5c5f1
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf
-
Filesize
273B
MD504a943771990ab49147e63e8c2fbbed0
SHA1a2bde564bef4f63749716621693a3cfb7bd4d55e
SHA256587c2fb0cf025a255a077b24fe6433fd67bdfac451d74d321d86db96c369841e
SHA51240e325e6e50e2d7b6c9dd0c555e23c85c4a45bd1829a76efa0383dcc05ac5fd19a14804079a5d2523ded92b03b6e3051c3e8780053795be3359bf32dd3094a6d
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
525KB
MD5c4d05fb69139f1bd51bdbaabf1c6113e
SHA114673ea5482bfd7899b0a5d0f81f3ee145933637
SHA256bfb6a6bd8196e9e139c64e592655ccf46fe6878c304d997b3cfc8997853476e3
SHA512c9d5bebb41653c285cc20b771a5112b8f304f26956eff85f975a1b9fd36b8a5bb903a75b11e3b86493cdcc6d1aa7c4f3a2f1e8d82b00a5a01f84eca88ff54870
-
Filesize
525KB
MD5c4d05fb69139f1bd51bdbaabf1c6113e
SHA114673ea5482bfd7899b0a5d0f81f3ee145933637
SHA256bfb6a6bd8196e9e139c64e592655ccf46fe6878c304d997b3cfc8997853476e3
SHA512c9d5bebb41653c285cc20b771a5112b8f304f26956eff85f975a1b9fd36b8a5bb903a75b11e3b86493cdcc6d1aa7c4f3a2f1e8d82b00a5a01f84eca88ff54870
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
401KB
MD51b6f83bf83110ec816b1d627bbe7db1b
SHA15c91871085376ad1417a454e3babb88a6b27d3fb
SHA2560358635796d0c521536331a283f132cd5e6a157e4617ae4200c0f4047fea7e4c
SHA512e554d2d8f5a8782e26756c427ecfdb8968625234ae5fd82a4896681af6b3b6f422e4d58932e02dbe32a05013ed9f317d33311757cf46545f44d8ae6f89604a0c
-
Filesize
401KB
MD51b6f83bf83110ec816b1d627bbe7db1b
SHA15c91871085376ad1417a454e3babb88a6b27d3fb
SHA2560358635796d0c521536331a283f132cd5e6a157e4617ae4200c0f4047fea7e4c
SHA512e554d2d8f5a8782e26756c427ecfdb8968625234ae5fd82a4896681af6b3b6f422e4d58932e02dbe32a05013ed9f317d33311757cf46545f44d8ae6f89604a0c
-
Filesize
262KB
MD5a1dd4b1c6cfea8c49cdd05d3b4a87aa0
SHA1204a7707edc20e4b460567f1fdfc4ad507a498d7
SHA2563d020a401b637405f43665100615b787899029891d8a29ec0607132ff9ae9281
SHA5122c1bb6d17c40f47c7ee91f445b8834f065c85fa013bfaa765110bf1dc05dd78dd7b74338ffbc6c703a3733b476eb4b46df964499d6dc1ca728f10d4960d28c41
-
Filesize
262KB
MD5a1dd4b1c6cfea8c49cdd05d3b4a87aa0
SHA1204a7707edc20e4b460567f1fdfc4ad507a498d7
SHA2563d020a401b637405f43665100615b787899029891d8a29ec0607132ff9ae9281
SHA5122c1bb6d17c40f47c7ee91f445b8834f065c85fa013bfaa765110bf1dc05dd78dd7b74338ffbc6c703a3733b476eb4b46df964499d6dc1ca728f10d4960d28c41
-
Filesize
262KB
MD5a1dd4b1c6cfea8c49cdd05d3b4a87aa0
SHA1204a7707edc20e4b460567f1fdfc4ad507a498d7
SHA2563d020a401b637405f43665100615b787899029891d8a29ec0607132ff9ae9281
SHA5122c1bb6d17c40f47c7ee91f445b8834f065c85fa013bfaa765110bf1dc05dd78dd7b74338ffbc6c703a3733b476eb4b46df964499d6dc1ca728f10d4960d28c41
-
Filesize
199KB
MD5a9b4e5b4540b961ca688c91a23710c9a
SHA1f2433dfc9e8d1c27a3f5150fdef1ec9906217874
SHA256e76eca6efe096babf2f53a8b928a431abedab7dcb47d01725378bc8e17661164
SHA51230972740794efc54b3b8b6791412b0503f7e6dd236431a59210330386c6eed8d6bae8c0cf2b0213ab035e0bba9691766d4aacd217a35d0f702e123e16a0b4cae
-
Filesize
199KB
MD5a9b4e5b4540b961ca688c91a23710c9a
SHA1f2433dfc9e8d1c27a3f5150fdef1ec9906217874
SHA256e76eca6efe096babf2f53a8b928a431abedab7dcb47d01725378bc8e17661164
SHA51230972740794efc54b3b8b6791412b0503f7e6dd236431a59210330386c6eed8d6bae8c0cf2b0213ab035e0bba9691766d4aacd217a35d0f702e123e16a0b4cae
-
Filesize
101KB
MD5cd3c43e2d9a5fdd7da33eaa4499047ed
SHA17cf1e36ee0c2f9a030084a2270c1ec8896a16e48
SHA256519a60841961fc5254755277f69ef324e7db32c3b91fe7b27eb495412882df84
SHA512b2c773f2f8b00dfcfd06d6a21445d88fb36c1a270e30a4011f7133083742f5b6d7e98db797a1deeb9ab1cd405de996f08722ee1d15cfd6964c415ee002f5c5f1
-
Filesize
101KB
MD5cd3c43e2d9a5fdd7da33eaa4499047ed
SHA17cf1e36ee0c2f9a030084a2270c1ec8896a16e48
SHA256519a60841961fc5254755277f69ef324e7db32c3b91fe7b27eb495412882df84
SHA512b2c773f2f8b00dfcfd06d6a21445d88fb36c1a270e30a4011f7133083742f5b6d7e98db797a1deeb9ab1cd405de996f08722ee1d15cfd6964c415ee002f5c5f1
-
Filesize
101KB
MD5cd3c43e2d9a5fdd7da33eaa4499047ed
SHA17cf1e36ee0c2f9a030084a2270c1ec8896a16e48
SHA256519a60841961fc5254755277f69ef324e7db32c3b91fe7b27eb495412882df84
SHA512b2c773f2f8b00dfcfd06d6a21445d88fb36c1a270e30a4011f7133083742f5b6d7e98db797a1deeb9ab1cd405de996f08722ee1d15cfd6964c415ee002f5c5f1
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf