Analysis
-
max time kernel
55s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
23/11/2023, 11:03
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20231023-en
General
-
Target
file.exe
-
Size
277KB
-
MD5
4688a1ef978eca35cc44870357dc2160
-
SHA1
15d0bb281202b9cdd9982b6e7bf5d5b6dacc3503
-
SHA256
b3aecef8a41079cd752346286c9121a6d103126d1e634c625b8a4a6fdff15090
-
SHA512
2bc432472587135c523d4d8b5be4fea8a2a2fd41403183cc8b171c6b97c46d83bb8be0a513e499ee2069c743c08be3485801b34e9668d54933fd671d4fdc46c9
-
SSDEEP
3072:urgMIvmJgFB0OxpLpsjUOZ5FndrFyFt/4cH6RjnYyZ0Ddx5Cvt1ZqR:KEOgzxBqDr3FyFR4jzvZSy0
Malware Config
Extracted
smokeloader
2022
http://onualituyrs.org/
http://sumagulituyo.org/
http://snukerukeutit.org/
http://lightseinsteniki.org/
http://liuliuoumumy.org/
http://stualialuyastrelia.net/
http://kumbuyartyty.net/
http://criogetikfenbut.org/
http://tonimiuyaytre.org/
http://tyiuiunuewqy.org/
Extracted
djvu
http://zexeq.com/lancer/get.php
-
extension
.gycc
-
offline_id
nN1rRlTxKTPo66pmJEAHwufZ2Dhz4MsNxIlOk6t1
-
payload_url
http://brusuax.com/dl/build2.exe
http://zexeq.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CDZ4hMgp2X Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0829ASdw
Signatures
-
Detected Djvu ransomware 15 IoCs
resource yara_rule behavioral2/memory/4880-104-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4880-112-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4880-118-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4248-105-0x00000000026A0000-0x00000000027BB000-memory.dmp family_djvu behavioral2/memory/4880-102-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4880-198-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4232-245-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4232-248-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4232-261-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4232-262-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4232-269-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4232-273-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4232-272-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4232-295-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral2/memory/4232-307-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8345.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8E44.exe -
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8345.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8E44.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8E44.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8345.exe -
Deletes itself 1 IoCs
pid Process 3264 Process not Found -
Executes dropped EXE 6 IoCs
pid Process 4248 7FCA.exe 3772 8345.exe 3008 8683.exe 1708 8E44.exe 1476 90F4.exe 2836 9CED.exe -
Loads dropped DLL 1 IoCs
pid Process 2616 regsvr32.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2728 icacls.exe -
resource yara_rule behavioral2/files/0x000300000001e6ff-22.dat themida behavioral2/files/0x000300000001e6ff-23.dat themida behavioral2/files/0x000700000001e72d-41.dat themida behavioral2/files/0x000700000001e72d-42.dat themida behavioral2/memory/3772-62-0x00000000005A0000-0x0000000000DC2000-memory.dmp themida behavioral2/memory/1708-78-0x0000000000190000-0x0000000000954000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8E44.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8345.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 80 api.2ip.ua 81 api.2ip.ua 121 api.2ip.ua -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3772 8345.exe 1708 8E44.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2304 sc.exe 4084 sc.exe 4408 sc.exe 2364 sc.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5016 file.exe 5016 file.exe 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found 3264 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5016 file.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeShutdownPrivilege 3264 Process not Found Token: SeCreatePagefilePrivilege 3264 Process not Found Token: SeShutdownPrivilege 3264 Process not Found Token: SeCreatePagefilePrivilege 3264 Process not Found Token: SeShutdownPrivilege 3264 Process not Found Token: SeCreatePagefilePrivilege 3264 Process not Found Token: SeShutdownPrivilege 3264 Process not Found Token: SeCreatePagefilePrivilege 3264 Process not Found -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3264 wrote to memory of 4248 3264 Process not Found 94 PID 3264 wrote to memory of 4248 3264 Process not Found 94 PID 3264 wrote to memory of 4248 3264 Process not Found 94 PID 3264 wrote to memory of 3772 3264 Process not Found 95 PID 3264 wrote to memory of 3772 3264 Process not Found 95 PID 3264 wrote to memory of 3772 3264 Process not Found 95 PID 3264 wrote to memory of 3008 3264 Process not Found 96 PID 3264 wrote to memory of 3008 3264 Process not Found 96 PID 3264 wrote to memory of 3008 3264 Process not Found 96 PID 3264 wrote to memory of 1708 3264 Process not Found 98 PID 3264 wrote to memory of 1708 3264 Process not Found 98 PID 3264 wrote to memory of 1708 3264 Process not Found 98 PID 3264 wrote to memory of 1476 3264 Process not Found 99 PID 3264 wrote to memory of 1476 3264 Process not Found 99 PID 3264 wrote to memory of 1476 3264 Process not Found 99 PID 3264 wrote to memory of 2696 3264 Process not Found 100 PID 3264 wrote to memory of 2696 3264 Process not Found 100 PID 2696 wrote to memory of 2616 2696 regsvr32.exe 101 PID 2696 wrote to memory of 2616 2696 regsvr32.exe 101 PID 2696 wrote to memory of 2616 2696 regsvr32.exe 101 PID 3264 wrote to memory of 2836 3264 Process not Found 104 PID 3264 wrote to memory of 2836 3264 Process not Found 104 PID 3264 wrote to memory of 2836 3264 Process not Found 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5016
-
C:\Users\Admin\AppData\Local\Temp\7FCA.exeC:\Users\Admin\AppData\Local\Temp\7FCA.exe1⤵
- Executes dropped EXE
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\7FCA.exeC:\Users\Admin\AppData\Local\Temp\7FCA.exe2⤵PID:4880
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\f7f2aa1f-5175-42d7-b136-b199f9dad59a" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\7FCA.exe"C:\Users\Admin\AppData\Local\Temp\7FCA.exe" --Admin IsNotAutoStart IsNotTask3⤵PID:4860
-
C:\Users\Admin\AppData\Local\Temp\7FCA.exe"C:\Users\Admin\AppData\Local\Temp\7FCA.exe" --Admin IsNotAutoStart IsNotTask4⤵PID:4232
-
C:\Users\Admin\AppData\Local\937a5d74-ced6-4863-8daf-02eadb5925d2\build2.exe"C:\Users\Admin\AppData\Local\937a5d74-ced6-4863-8daf-02eadb5925d2\build2.exe"5⤵PID:3552
-
C:\Users\Admin\AppData\Local\937a5d74-ced6-4863-8daf-02eadb5925d2\build2.exe"C:\Users\Admin\AppData\Local\937a5d74-ced6-4863-8daf-02eadb5925d2\build2.exe"6⤵PID:1348
-
-
-
C:\Users\Admin\AppData\Local\937a5d74-ced6-4863-8daf-02eadb5925d2\build3.exe"C:\Users\Admin\AppData\Local\937a5d74-ced6-4863-8daf-02eadb5925d2\build3.exe"5⤵PID:4300
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8345.exeC:\Users\Admin\AppData\Local\Temp\8345.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3772
-
C:\Users\Admin\AppData\Local\Temp\8683.exeC:\Users\Admin\AppData\Local\Temp\8683.exe1⤵
- Executes dropped EXE
PID:3008
-
C:\Users\Admin\AppData\Local\Temp\8E44.exeC:\Users\Admin\AppData\Local\Temp\8E44.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1708
-
C:\Users\Admin\AppData\Local\Temp\90F4.exeC:\Users\Admin\AppData\Local\Temp\90F4.exe1⤵
- Executes dropped EXE
PID:1476 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "rem" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\rem.exe"2⤵PID:2976
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "rem" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\rem.exe"3⤵PID:2700
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:844
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:2968
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\rem.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\rem.exe"2⤵PID:1924
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\93F3.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\93F3.dll2⤵
- Loads dropped DLL
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\9CED.exeC:\Users\Admin\AppData\Local\Temp\9CED.exe1⤵
- Executes dropped EXE
PID:2836
-
C:\Users\Admin\AppData\Local\Temp\C6CD.exeC:\Users\Admin\AppData\Local\Temp\C6CD.exe1⤵PID:3304
-
C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe"C:\Users\Admin\AppData\Local\Temp\InstallSetup5.exe"2⤵PID:3892
-
C:\Users\Admin\AppData\Local\Temp\Broom.exeC:\Users\Admin\AppData\Local\Temp\Broom.exe3⤵PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"2⤵PID:4520
-
-
C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"2⤵PID:3840
-
-
C:\Users\Admin\AppData\Local\Temp\latestX.exe"C:\Users\Admin\AppData\Local\Temp\latestX.exe"2⤵PID:2400
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2108
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3668
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force1⤵PID:2084
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc1⤵PID:220
-
C:\Windows\System32\sc.exesc stop UsoSvc2⤵
- Launches sc.exe
PID:2304
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4084
-
-
C:\Windows\System32\sc.exesc stop wuauserv2⤵
- Launches sc.exe
PID:4408
-
-
C:\Windows\System32\sc.exesc stop bits2⤵
- Launches sc.exe
PID:2364
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD5a7fe828eef0c279ef261f5c327e8748f
SHA1609510928171cc0bf4058e6038641d2d562547a0
SHA256e909c498c8e238288128f1bd1220ac34bc5a90a34b350fb0b1871b5c918e5bbc
SHA5120936c338b3e155f9b7a56dcb9a38033f3c9a1e25cce783dc7f57516cb5c76103596a050318d7e71ebbbfe5f21aae590e180dcc1279f887c34ddd3ba52b2d6115
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
Filesize724B
MD58202a1cd02e7d69597995cabbe881a12
SHA18858d9d934b7aa9330ee73de6c476acf19929ff6
SHA25658f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5
SHA51297ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD503d3fbdaf2309bf8b21ac70d980758bf
SHA1a806f08432da0b177fea1e3ba55d0bc22e5c8323
SHA2564189449d5a1c3d136433071b2a57328964f1693926c38f55f26da1167b81b2ad
SHA512cad78dd70631b19ffb27e11a1cdceca5fbdb06a2aa5557dc03554d2f0c19c0efc201ee899a45b62cb5fe35c3648e915d7756b5a9379acd7a8fd9562afe852706
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
Filesize392B
MD5962416611a37c7946911178c4f19d5b7
SHA147cb2f0a37065698d64772f7084897a8623112dd
SHA2566a0862cde0ef4e4b0cfe9be5ee2c2e0b35cbbb17a8449dec917348d040c87203
SHA51291cdb7596c65a28838ff098a8d24e52e90759527222f10d9997ce020c03ed917faafae747f9f3ca57dc9c774c2931d4ff6dc96fbc1b76f0c32fe92468d177488
-
Filesize
222KB
MD5cb3caf60d63416b453f082de56510f98
SHA1b06d9d1fd647e7e176d8b88c23be1b59f23ca26e
SHA256d883478d7646dd5f53a6ce22e76b432cf1023fb456d2fe8c90176b96754db9e9
SHA5121cb17bd4b917fdfcd322438c54df7bad6dc82756558fc39e531083ee02977c107de00ce0bce2553962cf2ad6a2f6d5181d5f235cda4457149539f0aa52c361e7
-
Filesize
222KB
MD5cb3caf60d63416b453f082de56510f98
SHA1b06d9d1fd647e7e176d8b88c23be1b59f23ca26e
SHA256d883478d7646dd5f53a6ce22e76b432cf1023fb456d2fe8c90176b96754db9e9
SHA5121cb17bd4b917fdfcd322438c54df7bad6dc82756558fc39e531083ee02977c107de00ce0bce2553962cf2ad6a2f6d5181d5f235cda4457149539f0aa52c361e7
-
Filesize
222KB
MD5cb3caf60d63416b453f082de56510f98
SHA1b06d9d1fd647e7e176d8b88c23be1b59f23ca26e
SHA256d883478d7646dd5f53a6ce22e76b432cf1023fb456d2fe8c90176b96754db9e9
SHA5121cb17bd4b917fdfcd322438c54df7bad6dc82756558fc39e531083ee02977c107de00ce0bce2553962cf2ad6a2f6d5181d5f235cda4457149539f0aa52c361e7
-
Filesize
222KB
MD5cb3caf60d63416b453f082de56510f98
SHA1b06d9d1fd647e7e176d8b88c23be1b59f23ca26e
SHA256d883478d7646dd5f53a6ce22e76b432cf1023fb456d2fe8c90176b96754db9e9
SHA5121cb17bd4b917fdfcd322438c54df7bad6dc82756558fc39e531083ee02977c107de00ce0bce2553962cf2ad6a2f6d5181d5f235cda4457149539f0aa52c361e7
-
Filesize
299KB
MD541b883a061c95e9b9cb17d4ca50de770
SHA11daf96ec21d53d9a4699cea9b4db08cda6fbb5ad
SHA256fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408
SHA512cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319
-
Filesize
299KB
MD541b883a061c95e9b9cb17d4ca50de770
SHA11daf96ec21d53d9a4699cea9b4db08cda6fbb5ad
SHA256fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408
SHA512cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319
-
Filesize
299KB
MD541b883a061c95e9b9cb17d4ca50de770
SHA11daf96ec21d53d9a4699cea9b4db08cda6fbb5ad
SHA256fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408
SHA512cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319
-
Filesize
785KB
MD5ed61f850998129a23067242a868a2044
SHA1f5873bdd503ab43cc7c1bf7bfb9294a36bc8b74a
SHA256509466341efb97d03c3ffc43b6e6570941da23566b1d1101fbde8a836047a7b1
SHA512ee3094216838491481fc42cac3bfa518733f95e4765a7348cb43e449d74b7f58818f6fe41a4661907ae0648ef0a219a069231808a0bda6173f7677aeba7e7a41
-
Filesize
785KB
MD5ed61f850998129a23067242a868a2044
SHA1f5873bdd503ab43cc7c1bf7bfb9294a36bc8b74a
SHA256509466341efb97d03c3ffc43b6e6570941da23566b1d1101fbde8a836047a7b1
SHA512ee3094216838491481fc42cac3bfa518733f95e4765a7348cb43e449d74b7f58818f6fe41a4661907ae0648ef0a219a069231808a0bda6173f7677aeba7e7a41
-
Filesize
785KB
MD5ed61f850998129a23067242a868a2044
SHA1f5873bdd503ab43cc7c1bf7bfb9294a36bc8b74a
SHA256509466341efb97d03c3ffc43b6e6570941da23566b1d1101fbde8a836047a7b1
SHA512ee3094216838491481fc42cac3bfa518733f95e4765a7348cb43e449d74b7f58818f6fe41a4661907ae0648ef0a219a069231808a0bda6173f7677aeba7e7a41
-
Filesize
785KB
MD5ed61f850998129a23067242a868a2044
SHA1f5873bdd503ab43cc7c1bf7bfb9294a36bc8b74a
SHA256509466341efb97d03c3ffc43b6e6570941da23566b1d1101fbde8a836047a7b1
SHA512ee3094216838491481fc42cac3bfa518733f95e4765a7348cb43e449d74b7f58818f6fe41a4661907ae0648ef0a219a069231808a0bda6173f7677aeba7e7a41
-
Filesize
785KB
MD5ed61f850998129a23067242a868a2044
SHA1f5873bdd503ab43cc7c1bf7bfb9294a36bc8b74a
SHA256509466341efb97d03c3ffc43b6e6570941da23566b1d1101fbde8a836047a7b1
SHA512ee3094216838491481fc42cac3bfa518733f95e4765a7348cb43e449d74b7f58818f6fe41a4661907ae0648ef0a219a069231808a0bda6173f7677aeba7e7a41
-
Filesize
2.9MB
MD5b7fcbcbec2fc5da47fc2ff72eb185f1f
SHA174019a27b2fa7a8b7410d1fa21b720fd5ba87faf
SHA256c7d73b2881a094fd28cc529d4ae52081742bfb099af28767bfbdb354189c608d
SHA5122bb9f539f530bce86e7b55cdd54bde46ff0477a8e2a66b58be62719555bf37e5f0aeb346f3a48b36cb75a9f7c1dea41d0041ba70ed86bef7969a32d6a7a69615
-
Filesize
2.9MB
MD5b7fcbcbec2fc5da47fc2ff72eb185f1f
SHA174019a27b2fa7a8b7410d1fa21b720fd5ba87faf
SHA256c7d73b2881a094fd28cc529d4ae52081742bfb099af28767bfbdb354189c608d
SHA5122bb9f539f530bce86e7b55cdd54bde46ff0477a8e2a66b58be62719555bf37e5f0aeb346f3a48b36cb75a9f7c1dea41d0041ba70ed86bef7969a32d6a7a69615
-
Filesize
1.9MB
MD5f7fb4aad83cd709349c92b39599ab872
SHA19f2299651d68b1ff0ece39574ec0b88fa0504500
SHA25654c1f8810d2d8056f666617bfd6cdc3644732ead4c6e72dd5ee3bee6fe3a148b
SHA51272a410cb7586a7c85881f5ced332493079d69eeda9b7e3b486208a936af243a38aa6953882dc3f23074676347726a85dcc7013ca9615685a7b04a6b3b02a50ed
-
Filesize
1.9MB
MD5f7fb4aad83cd709349c92b39599ab872
SHA19f2299651d68b1ff0ece39574ec0b88fa0504500
SHA25654c1f8810d2d8056f666617bfd6cdc3644732ead4c6e72dd5ee3bee6fe3a148b
SHA51272a410cb7586a7c85881f5ced332493079d69eeda9b7e3b486208a936af243a38aa6953882dc3f23074676347726a85dcc7013ca9615685a7b04a6b3b02a50ed
-
Filesize
2.7MB
MD551715bae817a6663a0af48759cf295ba
SHA1adc692bca60e3f83a6c73899f0be575c5e093b62
SHA25691c91dd407422587981f0a77fec9f173d02baf1048658fdfa081ef8a934439b1
SHA512149da22a70b3dac962ff302351dec1c514eb3925ea296658da5871526d85bbd71b9191e4dc95ed82215354d520ff84ecf081a30ce2f715c1b1974c8a92af8f4b
-
Filesize
2.7MB
MD551715bae817a6663a0af48759cf295ba
SHA1adc692bca60e3f83a6c73899f0be575c5e093b62
SHA25691c91dd407422587981f0a77fec9f173d02baf1048658fdfa081ef8a934439b1
SHA512149da22a70b3dac962ff302351dec1c514eb3925ea296658da5871526d85bbd71b9191e4dc95ed82215354d520ff84ecf081a30ce2f715c1b1974c8a92af8f4b
-
Filesize
691KB
MD5e02a0537969f2033db84a15927015f20
SHA1c74a1b60eb95b203d6fc7becd5fd7eceb2ca29d3
SHA256e90a83200f37f7895ee404c2b4279e13d2b51f488379687b3ee2f90211d6d7a7
SHA5120c9cc0a7fd20459d5a7356738c470d5b034560becb70dfeb8740f4145555302a7dd2ae35fc0fdbf6b0a111806ee6028a90dc9903a8671d67754c01ca0ea54ce4
-
Filesize
691KB
MD5e02a0537969f2033db84a15927015f20
SHA1c74a1b60eb95b203d6fc7becd5fd7eceb2ca29d3
SHA256e90a83200f37f7895ee404c2b4279e13d2b51f488379687b3ee2f90211d6d7a7
SHA5120c9cc0a7fd20459d5a7356738c470d5b034560becb70dfeb8740f4145555302a7dd2ae35fc0fdbf6b0a111806ee6028a90dc9903a8671d67754c01ca0ea54ce4
-
Filesize
2.1MB
MD56b0c87b5644bdd9a4043132ff6d043ce
SHA13b2132e01236d3221b0208a33286e1bb7eabf9ff
SHA25689067e6b3a4b107aedcd0dcc0483e51e3932bd90c15eb5ddda93fbfaed882561
SHA5121c4fdb9362d2729401e7fc02e1797efcf4bb061c36d0c383f19344e0e89c53ead256c29aedee9638ee60de147b50d756970b450443bdaa8735fcfeb397be681a
-
Filesize
2.1MB
MD56b0c87b5644bdd9a4043132ff6d043ce
SHA13b2132e01236d3221b0208a33286e1bb7eabf9ff
SHA25689067e6b3a4b107aedcd0dcc0483e51e3932bd90c15eb5ddda93fbfaed882561
SHA5121c4fdb9362d2729401e7fc02e1797efcf4bb061c36d0c383f19344e0e89c53ead256c29aedee9638ee60de147b50d756970b450443bdaa8735fcfeb397be681a
-
Filesize
4.2MB
MD5890bfdf3c7eecbb505c0fdc415f466b3
SHA190889e27be89519f23d85915956d989b75793c8d
SHA256e617e19dce9f15496c331be6daf2006a03573d50e42b34f2ae9ee4aee2bc8c72
SHA512e08f327a03ede89a8e8df0a50244458095ed8afd132be8f21323cb81cfe5fb09d18266d0f5186dfd12d48649ffbb2dd1c8ec35951702f2b99adb1075fd776ece
-
Filesize
4.2MB
MD5890bfdf3c7eecbb505c0fdc415f466b3
SHA190889e27be89519f23d85915956d989b75793c8d
SHA256e617e19dce9f15496c331be6daf2006a03573d50e42b34f2ae9ee4aee2bc8c72
SHA512e08f327a03ede89a8e8df0a50244458095ed8afd132be8f21323cb81cfe5fb09d18266d0f5186dfd12d48649ffbb2dd1c8ec35951702f2b99adb1075fd776ece
-
Filesize
5.3MB
MD500e93456aa5bcf9f60f84b0c0760a212
SHA16096890893116e75bd46fea0b8c3921ceb33f57d
SHA256ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504
SHA512abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca
-
Filesize
12.3MB
MD5788ae36c88bdc0b60fb4455d833b486c
SHA10e00efd8a59dc6bb0d17589104a1e048d2123877
SHA2563ce85883196c60029ea274d02b47b099e5d8b0f8b8acee778605857a51ee72e2
SHA512ad47042b3ebd8b9c2153c43046e2a399ddd01350526878493e1f234f7cd8f42356cd6e150ea1b9d70b52cea24a27898cf5f9c8a1be395cca19050fbb173d525d
-
Filesize
12.3MB
MD5788ae36c88bdc0b60fb4455d833b486c
SHA10e00efd8a59dc6bb0d17589104a1e048d2123877
SHA2563ce85883196c60029ea274d02b47b099e5d8b0f8b8acee778605857a51ee72e2
SHA512ad47042b3ebd8b9c2153c43046e2a399ddd01350526878493e1f234f7cd8f42356cd6e150ea1b9d70b52cea24a27898cf5f9c8a1be395cca19050fbb173d525d
-
Filesize
2.3MB
MD5cba9c1d1fcbf999d9ccb04050c5c5154
SHA1554e436c9c3f1f16c9a9b7ab74dd4cd191118481
SHA256c3ab7948969593528e883956dc2cb0a754a4832076bc2e9b6c4f1c7ce2002842
SHA512c7d8be36705e08fcd8a7ed8a319aac2aa1d26397081a75511408d51871daa05e21c89be7428eda8a5f7f757ba0c0e74e710e8515b26c89c19b8d7f480a1c0a0b
-
Filesize
2.3MB
MD5cba9c1d1fcbf999d9ccb04050c5c5154
SHA1554e436c9c3f1f16c9a9b7ab74dd4cd191118481
SHA256c3ab7948969593528e883956dc2cb0a754a4832076bc2e9b6c4f1c7ce2002842
SHA512c7d8be36705e08fcd8a7ed8a319aac2aa1d26397081a75511408d51871daa05e21c89be7428eda8a5f7f757ba0c0e74e710e8515b26c89c19b8d7f480a1c0a0b
-
Filesize
2.3MB
MD5cba9c1d1fcbf999d9ccb04050c5c5154
SHA1554e436c9c3f1f16c9a9b7ab74dd4cd191118481
SHA256c3ab7948969593528e883956dc2cb0a754a4832076bc2e9b6c4f1c7ce2002842
SHA512c7d8be36705e08fcd8a7ed8a319aac2aa1d26397081a75511408d51871daa05e21c89be7428eda8a5f7f757ba0c0e74e710e8515b26c89c19b8d7f480a1c0a0b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.2MB
MD5949ec0b69598677e2a1413d267e96c29
SHA1bf67d63774bb568441bdd3357d9af1c8a36c8912
SHA256e3782310fc1c0bf50b836e4bee87785564b4d0b05c87d363651164fc9dc64d67
SHA5124e5c53d4e57890543665fa7e083de2159ebd9a3a1433d1e10a65f37f887c09f01ddcb3a69223a45514f7f0285882924da97dbf41ff1939df79278d18c1a7ca7e
-
Filesize
4.2MB
MD5949ec0b69598677e2a1413d267e96c29
SHA1bf67d63774bb568441bdd3357d9af1c8a36c8912
SHA256e3782310fc1c0bf50b836e4bee87785564b4d0b05c87d363651164fc9dc64d67
SHA5124e5c53d4e57890543665fa7e083de2159ebd9a3a1433d1e10a65f37f887c09f01ddcb3a69223a45514f7f0285882924da97dbf41ff1939df79278d18c1a7ca7e
-
Filesize
4.2MB
MD5949ec0b69598677e2a1413d267e96c29
SHA1bf67d63774bb568441bdd3357d9af1c8a36c8912
SHA256e3782310fc1c0bf50b836e4bee87785564b4d0b05c87d363651164fc9dc64d67
SHA5124e5c53d4e57890543665fa7e083de2159ebd9a3a1433d1e10a65f37f887c09f01ddcb3a69223a45514f7f0285882924da97dbf41ff1939df79278d18c1a7ca7e
-
Filesize
5.6MB
MD5bae29e49e8190bfbbf0d77ffab8de59d
SHA14a6352bb47c7e1666a60c76f9b17ca4707872bd9
SHA256f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87
SHA5129e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2
-
Filesize
5.6MB
MD5bae29e49e8190bfbbf0d77ffab8de59d
SHA14a6352bb47c7e1666a60c76f9b17ca4707872bd9
SHA256f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87
SHA5129e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2
-
Filesize
260KB
MD523a3f8ff6a8e447ee8b48e8c9e188123
SHA1bdf493ca01d7450de254187f4af38f645d7d5166
SHA2569255e00c6aa2208cc146527b062285215b6da58735ac14714d8049611bb6e5d0
SHA512645e71d205bce54b02ed4a1442ce009bfd20de89e1fc6e12648cd1c81dfc0a86ebb0e52cda14ed1d3c9bae549fa6530a08c8a75fdbc5568d0498888070bb233a
-
Filesize
260KB
MD523a3f8ff6a8e447ee8b48e8c9e188123
SHA1bdf493ca01d7450de254187f4af38f645d7d5166
SHA2569255e00c6aa2208cc146527b062285215b6da58735ac14714d8049611bb6e5d0
SHA512645e71d205bce54b02ed4a1442ce009bfd20de89e1fc6e12648cd1c81dfc0a86ebb0e52cda14ed1d3c9bae549fa6530a08c8a75fdbc5568d0498888070bb233a
-
Filesize
260KB
MD523a3f8ff6a8e447ee8b48e8c9e188123
SHA1bdf493ca01d7450de254187f4af38f645d7d5166
SHA2569255e00c6aa2208cc146527b062285215b6da58735ac14714d8049611bb6e5d0
SHA512645e71d205bce54b02ed4a1442ce009bfd20de89e1fc6e12648cd1c81dfc0a86ebb0e52cda14ed1d3c9bae549fa6530a08c8a75fdbc5568d0498888070bb233a
-
Filesize
785KB
MD5ed61f850998129a23067242a868a2044
SHA1f5873bdd503ab43cc7c1bf7bfb9294a36bc8b74a
SHA256509466341efb97d03c3ffc43b6e6570941da23566b1d1101fbde8a836047a7b1
SHA512ee3094216838491481fc42cac3bfa518733f95e4765a7348cb43e449d74b7f58818f6fe41a4661907ae0648ef0a219a069231808a0bda6173f7677aeba7e7a41
-
Filesize
691KB
MD5e02a0537969f2033db84a15927015f20
SHA1c74a1b60eb95b203d6fc7becd5fd7eceb2ca29d3
SHA256e90a83200f37f7895ee404c2b4279e13d2b51f488379687b3ee2f90211d6d7a7
SHA5120c9cc0a7fd20459d5a7356738c470d5b034560becb70dfeb8740f4145555302a7dd2ae35fc0fdbf6b0a111806ee6028a90dc9903a8671d67754c01ca0ea54ce4
-
Filesize
691KB
MD5e02a0537969f2033db84a15927015f20
SHA1c74a1b60eb95b203d6fc7becd5fd7eceb2ca29d3
SHA256e90a83200f37f7895ee404c2b4279e13d2b51f488379687b3ee2f90211d6d7a7
SHA5120c9cc0a7fd20459d5a7356738c470d5b034560becb70dfeb8740f4145555302a7dd2ae35fc0fdbf6b0a111806ee6028a90dc9903a8671d67754c01ca0ea54ce4
-
Filesize
691KB
MD5e02a0537969f2033db84a15927015f20
SHA1c74a1b60eb95b203d6fc7becd5fd7eceb2ca29d3
SHA256e90a83200f37f7895ee404c2b4279e13d2b51f488379687b3ee2f90211d6d7a7
SHA5120c9cc0a7fd20459d5a7356738c470d5b034560becb70dfeb8740f4145555302a7dd2ae35fc0fdbf6b0a111806ee6028a90dc9903a8671d67754c01ca0ea54ce4