Analysis
-
max time kernel
270s -
max time network
245s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
15-11-2023 15:23
Static task
static1
Behavioral task
behavioral1
Sample
cibfts.rar
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
cibfts.rar
Resource
win10v2004-20231023-en
General
-
Target
cibfts.rar
-
Size
912KB
-
MD5
ee6ddecf17318eb513fdee1c0b831e43
-
SHA1
cab714cbcbb90657c36cbc38523c91694fea2bd7
-
SHA256
d87f723d17e0397593ea7560d6a0938e25cddcbc77b9128b90f8a1c871665ef8
-
SHA512
5bdf541ea74dcb8a2d60be015ee67aa134f6be5f41ebf76c6d768aa3914e61938396371b5ffaa6e54086381e0f1937fa9299da36404e79baa15d68c275f72ab3
-
SSDEEP
24576:+5R5BbqQPYE9vKVHLMGkBvwDgcPUu9eF3NRuLj:+5P4cYE9vKVHgGkBUdsxZNRun
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2396 Equil.exe -
Loads dropped DLL 14 IoCs
pid Process 1236 Process not Found 1236 Process not Found 1236 Process not Found 1236 Process not Found 1236 Process not Found 1236 Process not Found 1236 Process not Found 2064 Process not Found 2396 Equil.exe 2396 Equil.exe 2396 Equil.exe 2396 Equil.exe 1236 Process not Found 600 explorer.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: mstsc.exe File opened (read-only) \??\Y: mstsc.exe File opened (read-only) \??\B: mstsc.exe File opened (read-only) \??\N: mstsc.exe File opened (read-only) \??\Q: mstsc.exe File opened (read-only) \??\T: mstsc.exe File opened (read-only) \??\R: mstsc.exe File opened (read-only) \??\U: mstsc.exe File opened (read-only) \??\W: mstsc.exe File opened (read-only) \??\Z: mstsc.exe File opened (read-only) \??\A: mstsc.exe File opened (read-only) \??\I: mstsc.exe File opened (read-only) \??\M: mstsc.exe File opened (read-only) \??\O: mstsc.exe File opened (read-only) \??\P: mstsc.exe File opened (read-only) \??\S: mstsc.exe File opened (read-only) \??\V: mstsc.exe File opened (read-only) \??\F: Equil.exe File opened (read-only) \??\E: mstsc.exe File opened (read-only) \??\J: mstsc.exe File opened (read-only) \??\L: mstsc.exe File opened (read-only) \??\G: mstsc.exe File opened (read-only) \??\H: mstsc.exe File opened (read-only) \??\K: mstsc.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Logs\RecoveryDisc\RecoveryDisc.0.etl recdisc.exe File opened for modification \??\c:\windows\installer\{ac76ba86-7ad7-1033-7b44-a90000000001}\pdffile_8.ico explorer.exe File opened for modification C:\Windows\Logs\DPX\setupact.log wusa.exe File opened for modification C:\Windows\Logs\RecoveryDisc\RecoveryDisc.0.etl recdisc.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\Logs\RecoveryDisc\RecoveryDisc.1.etl recdisc.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log wusa.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification C:\Windows\Logs\RecoveryDisc\RecoveryDisc.2.etl recdisc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2976 vlc.exe 2164 mstsc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2904 powershell_ise.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2976 vlc.exe 2396 Equil.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2680 7zG.exe Token: 35 2680 7zG.exe Token: SeSecurityPrivilege 2680 7zG.exe Token: SeSecurityPrivilege 2680 7zG.exe Token: SeShutdownPrivilege 2396 Equil.exe Token: SeIncreaseQuotaPrivilege 1496 WMIC.exe Token: SeSecurityPrivilege 1496 WMIC.exe Token: SeTakeOwnershipPrivilege 1496 WMIC.exe Token: SeLoadDriverPrivilege 1496 WMIC.exe Token: SeSystemProfilePrivilege 1496 WMIC.exe Token: SeSystemtimePrivilege 1496 WMIC.exe Token: SeProfSingleProcessPrivilege 1496 WMIC.exe Token: SeIncBasePriorityPrivilege 1496 WMIC.exe Token: SeCreatePagefilePrivilege 1496 WMIC.exe Token: SeBackupPrivilege 1496 WMIC.exe Token: SeRestorePrivilege 1496 WMIC.exe Token: SeShutdownPrivilege 1496 WMIC.exe Token: SeDebugPrivilege 1496 WMIC.exe Token: SeSystemEnvironmentPrivilege 1496 WMIC.exe Token: SeRemoteShutdownPrivilege 1496 WMIC.exe Token: SeUndockPrivilege 1496 WMIC.exe Token: SeManageVolumePrivilege 1496 WMIC.exe Token: 33 1496 WMIC.exe Token: 34 1496 WMIC.exe Token: 35 1496 WMIC.exe Token: SeIncreaseQuotaPrivilege 1496 WMIC.exe Token: SeSecurityPrivilege 1496 WMIC.exe Token: SeTakeOwnershipPrivilege 1496 WMIC.exe Token: SeLoadDriverPrivilege 1496 WMIC.exe Token: SeSystemProfilePrivilege 1496 WMIC.exe Token: SeSystemtimePrivilege 1496 WMIC.exe Token: SeProfSingleProcessPrivilege 1496 WMIC.exe Token: SeIncBasePriorityPrivilege 1496 WMIC.exe Token: SeCreatePagefilePrivilege 1496 WMIC.exe Token: SeBackupPrivilege 1496 WMIC.exe Token: SeRestorePrivilege 1496 WMIC.exe Token: SeShutdownPrivilege 1496 WMIC.exe Token: SeDebugPrivilege 1496 WMIC.exe Token: SeSystemEnvironmentPrivilege 1496 WMIC.exe Token: SeRemoteShutdownPrivilege 1496 WMIC.exe Token: SeUndockPrivilege 1496 WMIC.exe Token: SeManageVolumePrivilege 1496 WMIC.exe Token: 33 1496 WMIC.exe Token: 34 1496 WMIC.exe Token: 35 1496 WMIC.exe Token: SeDebugPrivilege 2904 powershell_ise.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe Token: SeShutdownPrivilege 600 explorer.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
pid Process 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2680 7zG.exe 2976 vlc.exe 600 explorer.exe 600 explorer.exe 2976 vlc.exe 600 explorer.exe 600 explorer.exe 2976 vlc.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 1656 mip.exe -
Suspicious use of SendNotifyMessage 30 IoCs
pid Process 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 2976 vlc.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 2976 vlc.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 600 explorer.exe 1656 mip.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2976 vlc.exe 2164 mstsc.exe 1908 WISPTIS.EXE 1656 mip.exe 3012 mspaint.exe 3012 mspaint.exe 3012 mspaint.exe 3012 mspaint.exe 1564 mspaint.exe 1564 mspaint.exe 1564 mspaint.exe 1564 mspaint.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2744 2144 cmd.exe 29 PID 2144 wrote to memory of 2744 2144 cmd.exe 29 PID 2144 wrote to memory of 2744 2144 cmd.exe 29 PID 2744 wrote to memory of 2976 2744 rundll32.exe 30 PID 2744 wrote to memory of 2976 2744 rundll32.exe 30 PID 2744 wrote to memory of 2976 2744 rundll32.exe 30 PID 2396 wrote to memory of 1496 2396 Equil.exe 43 PID 2396 wrote to memory of 1496 2396 Equil.exe 43 PID 2396 wrote to memory of 1496 2396 Equil.exe 43 PID 2396 wrote to memory of 2904 2396 Equil.exe 45 PID 2396 wrote to memory of 2904 2396 Equil.exe 45 PID 2396 wrote to memory of 2904 2396 Equil.exe 45 PID 2396 wrote to memory of 1252 2396 Equil.exe 50 PID 2396 wrote to memory of 1252 2396 Equil.exe 50 PID 2396 wrote to memory of 1252 2396 Equil.exe 50 PID 2396 wrote to memory of 2368 2396 Equil.exe 52 PID 2396 wrote to memory of 2368 2396 Equil.exe 52 PID 2396 wrote to memory of 2368 2396 Equil.exe 52 PID 2396 wrote to memory of 2164 2396 Equil.exe 53 PID 2396 wrote to memory of 2164 2396 Equil.exe 53 PID 2396 wrote to memory of 2164 2396 Equil.exe 53 PID 2396 wrote to memory of 1160 2396 Equil.exe 55 PID 2396 wrote to memory of 1160 2396 Equil.exe 55 PID 2396 wrote to memory of 1160 2396 Equil.exe 55 PID 2396 wrote to memory of 1656 2396 Equil.exe 54 PID 2396 wrote to memory of 1656 2396 Equil.exe 54 PID 2396 wrote to memory of 1656 2396 Equil.exe 54 PID 1656 wrote to memory of 1908 1656 mip.exe 56 PID 1656 wrote to memory of 1908 1656 mip.exe 56 PID 1656 wrote to memory of 1908 1656 mip.exe 56 PID 2396 wrote to memory of 3000 2396 Equil.exe 57 PID 2396 wrote to memory of 3000 2396 Equil.exe 57 PID 2396 wrote to memory of 3000 2396 Equil.exe 57 PID 2396 wrote to memory of 1332 2396 Equil.exe 58 PID 2396 wrote to memory of 1332 2396 Equil.exe 58 PID 2396 wrote to memory of 1332 2396 Equil.exe 58 PID 2396 wrote to memory of 1332 2396 Equil.exe 58 PID 2396 wrote to memory of 1332 2396 Equil.exe 58 PID 2396 wrote to memory of 1864 2396 Equil.exe 59 PID 2396 wrote to memory of 1864 2396 Equil.exe 59 PID 2396 wrote to memory of 1864 2396 Equil.exe 59 PID 2396 wrote to memory of 3012 2396 Equil.exe 60 PID 2396 wrote to memory of 3012 2396 Equil.exe 60 PID 2396 wrote to memory of 3012 2396 Equil.exe 60 PID 2396 wrote to memory of 2328 2396 Equil.exe 61 PID 2396 wrote to memory of 2328 2396 Equil.exe 61 PID 2396 wrote to memory of 2328 2396 Equil.exe 61 PID 2396 wrote to memory of 1960 2396 Equil.exe 63 PID 2396 wrote to memory of 1960 2396 Equil.exe 63 PID 2396 wrote to memory of 1960 2396 Equil.exe 63 PID 2396 wrote to memory of 1868 2396 Equil.exe 64 PID 2396 wrote to memory of 1868 2396 Equil.exe 64 PID 2396 wrote to memory of 1868 2396 Equil.exe 64 PID 2396 wrote to memory of 2536 2396 Equil.exe 65 PID 2396 wrote to memory of 2536 2396 Equil.exe 65 PID 2396 wrote to memory of 2536 2396 Equil.exe 65 PID 2396 wrote to memory of 2536 2396 Equil.exe 65 PID 2396 wrote to memory of 2536 2396 Equil.exe 65 PID 2396 wrote to memory of 1240 2396 Equil.exe 66 PID 2396 wrote to memory of 1240 2396 Equil.exe 66 PID 2396 wrote to memory of 1240 2396 Equil.exe 66 PID 2396 wrote to memory of 1564 2396 Equil.exe 67 PID 2396 wrote to memory of 1564 2396 Equil.exe 67 PID 2396 wrote to memory of 1564 2396 Equil.exe 67 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\cibfts.rar1⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\cibfts.rar2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\cibfts.rar"3⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2976
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2092
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\cibfts\" -spe -an -ai#7zMap19461:92:7zEvent175241⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2680
-
C:\Users\Admin\AppData\Local\Temp\cibfts\equil\Equil.exe"C:\Users\Admin\AppData\Local\Temp\cibfts\equil\Equil.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" process where name='explorer.exe' delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe" àâæçèêëïîôœ€àâæàâæê2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\dfrgui.exe"C:\Windows\System32\dfrgui.exe"2⤵PID:1252
-
-
C:\Windows\System32\tabcal.exe"C:\Windows\System32\tabcal.exe" /42⤵PID:2368
-
-
C:\Windows\System32\mstsc.exe"C:\Windows\System32\mstsc.exe" -v Iæêgæêd_æêîæêî_alloca2⤵
- Enumerates connected drives
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2164
-
-
C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe"C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe"2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SYSTEM32\WISPTIS.EXE"C:\Windows\SYSTEM32\WISPTIS.EXE" /ManualLaunch;3⤵
- Suspicious use of SetWindowsHookEx
PID:1908
-
-
-
C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe"C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe"2⤵PID:1160
-
-
C:\Windows\System32\msinfo32.exe"C:\Windows\System32\msinfo32.exe" <2⤵PID:3000
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" <2⤵PID:1332
-
-
C:\Windows\System32\msra.exe"C:\Windows\System32\msra.exe" <2⤵PID:1864
-
-
C:\Windows\System32\mspaint.exe"C:\Windows\System32\mspaint.exe" <2⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:3012
-
-
C:\Windows\System32\wusa.exe"C:\Windows\System32\wusa.exe" <2⤵
- Drops file in Windows directory
PID:2328
-
-
C:\Windows\System32\recdisc.exe"C:\Windows\System32\recdisc.exe" <2⤵
- Drops file in Windows directory
PID:1960
-
-
C:\Windows\System32\msinfo32.exe"C:\Windows\System32\msinfo32.exe" <2⤵PID:1868
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" <2⤵PID:2536
-
-
C:\Windows\System32\msra.exe"C:\Windows\System32\msra.exe" <2⤵PID:1240
-
-
C:\Windows\System32\mspaint.exe"C:\Windows\System32\mspaint.exe" <2⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:1564
-
-
C:\Windows\System32\wusa.exe"C:\Windows\System32\wusa.exe" <2⤵
- Drops file in Windows directory
PID:1604
-
-
C:\Windows\System32\recdisc.exe"C:\Windows\System32\recdisc.exe" <2⤵
- Drops file in Windows directory
PID:1952
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
899KB
MD565b580c9a8174fc67e1b1af0a2a715d3
SHA18cd8ea9c8da94c6dc559c7f63606fbf0fc4ea47a
SHA256c722452e02d2ff3362c8fc948566ba9cafd7f069688ede9a47f5307b19f09d59
SHA512e3eba5caf4c1d86b7b270d1b10ac52c68d53c8c688cb226b9b27afaf4f3685f50396a6524b9d842657e479d88af2d6f65ceb5b42eeceeffbb353a4cf840f5a75
-
Filesize
162KB
MD554132dd5c5c2bb30c5118164b495529c
SHA1b491106d246200463f58a3f2211fb51a34cb1b0e
SHA256b7580fd2d2a607463a1f833f64c3dd599165172c921bf1e5b17927269b3e1b16
SHA512aa701faf468b282f834fd6a0a06f5310075aabc891c3165f740a4a9ed047aa6cb3dd5c32ccd9504f52b45b06670685ec5cbd7271c46b149e18229141cf75837f
-
Filesize
52KB
MD5af2ff5d5a619fe0ad4f08641ca500b03
SHA137717918f9c76b7a4df16923c14a57f66a244ed6
SHA256ad5303adfe2db81f00bbfafe76205522005976e11148c8e91cab7d6cebc84942
SHA5120c12d0dea9c60712e5a1f866b04c5c877ac7866b7a7a5793ea18784aa84985c5c506c95fe8e2cf57d2801a926433fa0c6e3466cd77d6bb0ee69496bfc9710cf6
-
Filesize
1.8MB
MD57873612dddd9152d70d892427bc45ef0
SHA1ab9079a43a784471ca31c4f0a34b698d99334dfa
SHA256203d10b0deaea87d5687d362ba925289a13e52b5df55b9de58ba534290af27bf
SHA512d988e9ff11017465b019cf3b599ef7597d2c44fc37cbee9e846dee51990ca5dc45942cc183d9d25c1dfd84f33f922c2ceead6efc1ead19e8eecb509dfb78a083
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
315KB
MD51072ebb6213cc03ac9e95ba8d9e64e0d
SHA19f55afff7552396fb06ef40b20a0758a1696e24a
SHA2569bb70607d34ec9888aeda348c1dfa7984d5365586115e0fa6bd0fbf221f6d48b
SHA5126cdc9c53ae2d5195a94338e470ad670dbbc0f65254bc4ab16c21bf4d15ff94c6760de807341ade5c651f1c87a429fea80aab57f72afa5d3ab285102385b72001
-
Filesize
899KB
MD565b580c9a8174fc67e1b1af0a2a715d3
SHA18cd8ea9c8da94c6dc559c7f63606fbf0fc4ea47a
SHA256c722452e02d2ff3362c8fc948566ba9cafd7f069688ede9a47f5307b19f09d59
SHA512e3eba5caf4c1d86b7b270d1b10ac52c68d53c8c688cb226b9b27afaf4f3685f50396a6524b9d842657e479d88af2d6f65ceb5b42eeceeffbb353a4cf840f5a75
-
Filesize
1.8MB
MD57873612dddd9152d70d892427bc45ef0
SHA1ab9079a43a784471ca31c4f0a34b698d99334dfa
SHA256203d10b0deaea87d5687d362ba925289a13e52b5df55b9de58ba534290af27bf
SHA512d988e9ff11017465b019cf3b599ef7597d2c44fc37cbee9e846dee51990ca5dc45942cc183d9d25c1dfd84f33f922c2ceead6efc1ead19e8eecb509dfb78a083
-
Filesize
52KB
MD5af2ff5d5a619fe0ad4f08641ca500b03
SHA137717918f9c76b7a4df16923c14a57f66a244ed6
SHA256ad5303adfe2db81f00bbfafe76205522005976e11148c8e91cab7d6cebc84942
SHA5120c12d0dea9c60712e5a1f866b04c5c877ac7866b7a7a5793ea18784aa84985c5c506c95fe8e2cf57d2801a926433fa0c6e3466cd77d6bb0ee69496bfc9710cf6
-
Filesize
162KB
MD554132dd5c5c2bb30c5118164b495529c
SHA1b491106d246200463f58a3f2211fb51a34cb1b0e
SHA256b7580fd2d2a607463a1f833f64c3dd599165172c921bf1e5b17927269b3e1b16
SHA512aa701faf468b282f834fd6a0a06f5310075aabc891c3165f740a4a9ed047aa6cb3dd5c32ccd9504f52b45b06670685ec5cbd7271c46b149e18229141cf75837f