Analysis
-
max time kernel
102s -
max time network
100s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-02-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
Avc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Avc.exe
Resource
win10v2004-20231215-en
General
-
Target
Avc.exe
-
Size
7.8MB
-
MD5
9f6000733ad51ff5a95be62811855e5f
-
SHA1
7ff7d76aa4f0984b65c06f942530efd0160c9a0e
-
SHA256
34df26560bc85bd15133870be420b25782c037e5fdaba57d7c35080203ed251c
-
SHA512
32addd254dee4af155fe96d5e918c54f20798d0d23590a861cef0c2db1ac2569230846d8d9473855422b8dc2be2960905cf0198ba9a740b8bf38581ad0873460
-
SSDEEP
196608:NuBUad84j8rER0TAQGC3Lzec+OFy8fR0Vt22F9Q:NgUK8LTAEDPp+Vt22o
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/2828-95-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0007000000016cde-34.dat acprotect -
Executes dropped EXE 5 IoCs
pid Process 2616 AdiApi0.3.exe 1504 AdiApi0.3.exe 2828 selenium.exe 2476 selenium.exe 1972 selenium.exe -
Loads dropped DLL 12 IoCs
pid Process 2288 Avc.exe 2288 Avc.exe 2288 Avc.exe 2288 Avc.exe 2288 Avc.exe 2288 Avc.exe 2288 Avc.exe 2288 Avc.exe 2616 AdiApi0.3.exe 2616 AdiApi0.3.exe 2616 AdiApi0.3.exe 2616 AdiApi0.3.exe -
resource yara_rule behavioral1/files/0x0007000000016cde-34.dat upx behavioral1/memory/2288-38-0x0000000010000000-0x000000001003E000-memory.dmp upx -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification \??\c:\windows\checkdata.txt Avc.exe File created C:\Windows\selenium.exe selenium.exe File opened for modification C:\Windows\selenium.exe selenium.exe File opened for modification C:\Windows\selenium.exe selenium.exe File created C:\Windows\selenium.exe selenium.exe File opened for modification \??\c:\windows\check.ini Avc.exe File created \??\c:\windows\checkdata.txt Avc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 selenium.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz selenium.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\Main Avc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\International\CpMRU\InitHits = "100" Avc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Factor = "20" Avc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "10" Avc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\Avc.exe = "10000" Avc.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\DOMStorage\bincheck.io Avc.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\DOMStorage Avc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Enable = "1" Avc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\DOMStorage\bincheck.io\Total = "10" Avc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\DOMStorage\bincheck.io\NumberOfSubdomains = "1" Avc.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\International\CpMRU Avc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Size = "10" Avc.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total Avc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Internet Explorer\DOMStorage\bincheck.io\ = "10" Avc.exe -
Modifies data under HKEY_USERS 22 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows selenium.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion selenium.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software selenium.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie selenium.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System selenium.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM selenium.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services selenium.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\selenium\Group = "Fatal" selenium.exe Set value (str) \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\selenium\InstallTime = "2024-02-18 16:02" selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum selenium.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft selenium.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" selenium.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableLockWorkstation = "1" selenium.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System selenium.exe Key created \REGISTRY\USER\.DEFAULT\Software selenium.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\selenium selenium.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft selenium.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum selenium.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum\Version = "7" selenium.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Avc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Avc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Avc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Avc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 AdiApi0.3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 19000000010000001000000068cb42b035ea773e52ef50ecf50ec529030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47409000000010000000c000000300a06082b060105050703011d0000000100000010000000918ad43a9475f78bb5243de886d8103c140000000100000014000000e59d5930824758ccacfa085436867b3ab5044df053000000010000002400000030223020060a2b06010401b13e01640130123010060a2b0601040182373c0101030200c00b0000000100000034000000420061006c00740069006d006f007200650020004300790062006500720054007200750073007400200052006f006f00740000000f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f20000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 Avc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Avc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 AdiApi0.3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 AdiApi0.3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 AdiApi0.3.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe 1972 selenium.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2828 selenium.exe Token: SeDebugPrivilege 2476 selenium.exe Token: SeDebugPrivilege 1972 selenium.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2288 Avc.exe 2288 Avc.exe 2288 Avc.exe 2288 Avc.exe 2288 Avc.exe 2288 Avc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2288 wrote to memory of 2616 2288 Avc.exe 28 PID 2288 wrote to memory of 2616 2288 Avc.exe 28 PID 2288 wrote to memory of 2616 2288 Avc.exe 28 PID 2288 wrote to memory of 2616 2288 Avc.exe 28 PID 2616 wrote to memory of 1504 2616 AdiApi0.3.exe 30 PID 2616 wrote to memory of 1504 2616 AdiApi0.3.exe 30 PID 2616 wrote to memory of 1504 2616 AdiApi0.3.exe 30 PID 2616 wrote to memory of 1504 2616 AdiApi0.3.exe 30 PID 2616 wrote to memory of 2828 2616 AdiApi0.3.exe 31 PID 2616 wrote to memory of 2828 2616 AdiApi0.3.exe 31 PID 2616 wrote to memory of 2828 2616 AdiApi0.3.exe 31 PID 2616 wrote to memory of 2828 2616 AdiApi0.3.exe 31 PID 2476 wrote to memory of 1972 2476 selenium.exe 33 PID 2476 wrote to memory of 1972 2476 selenium.exe 33 PID 2476 wrote to memory of 1972 2476 selenium.exe 33 PID 2476 wrote to memory of 1972 2476 selenium.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Avc.exe"C:\Users\Admin\AppData\Local\Temp\Avc.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\2288f7672cf\AdiApi0.3.exe"C:\Users\Admin\AppData\Local\Temp\2288f7672cf\AdiApi0.3.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\AdiApi0.3.exe"C:\Users\Admin\AppData\Local\Temp\AdiApi0.3.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
PID:1504
-
-
C:\Users\Admin\AppData\Local\Temp\selenium.exe"C:\Users\Admin\AppData\Local\Temp\selenium.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Windows\selenium.exeC:\Windows\selenium.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\selenium.exeC:\Windows\selenium.exe Win72⤵
- Executes dropped EXE
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
867B
MD5c5dfb849ca051355ee2dba1ac33eb028
SHA1d69b561148f01c77c54578c10926df5b856976ad
SHA256cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b
SHA51288289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59211a2f46fcfd4fac86cd7e23f7359b5
SHA125ace01197fc24bf0c72508a800729df3eb8df4b
SHA256183dba4c51348ad34db383c97431fa238965f779978726223347de7be4330281
SHA5123d2eb55a3f1c1d3381f283627adf972865cf55446c2779ea98bb80d7f0f73373c7c14959cbd80403a314857be28b1a4b5a1a25020b6c51439283fd81b097cee5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d1482c5164b8e86121d035e14d8dd8ed
SHA11fb730fceafe240542bf6345e6f7e3660f627d7b
SHA256f4e57f48350b0252b0b715af4cf6e913c2b2cfe8504903cbdf5f802c6e256187
SHA51282c4e47e0d8e4398b42cf61b4a345c6928047cc9d8a56a3174ae1a309e184d849250b9f884b35aa347530f4a8cb3b2718583e04aac212bcd63d13bb1c80bb309
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5148e571f0b206b8eb31e25f64a028e51
SHA1e496415bbcf2bb3c468811c5d5ebfa65dca53e48
SHA256e0e6eebd51b910caba282cf015e9086da16a7b6a42a250530b60aecee23b9ddf
SHA5122c864374d1ef5014557def6eda96b7322b5218bf56f804106b23daa8db45c87bcc250f9640173f33a457fcf2fc3a3d928ee98cce09c3aebb1869fbc557d5ab48
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d1dd8c494d1a96a22ba6d407fe18515b
SHA199bad2aae976a10ecc65d41bb6c8a7eee965bc53
SHA2567d1a6695c6a5aa40f8e41355335924a55bee12b3a2a7620fc581594337809206
SHA5126e34ce81fab9e6c4709537f8c8741d846b8fa23897ea957507356838bccbf7ce13abdad0ce5bf30a1fde3f6b3c124f15bb3fd56ebdacec29f6c6af440348e6ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
Filesize242B
MD5e490280b1dcecf7d9265de67d5c0dfe3
SHA1955007d5bd60f4ee93eef726387604577f919b6b
SHA256e8686145ca9ff6397d5b282e000953f5cec20061758e077d76983cc7765a5260
SHA5121d50878014608778f8c9d688f31c20694b7c36f24b0ed0f98539f9b83a1dc7ff6424a6314866c415d875954e3f0a5bdd288fea5ab2057db566955c7124bd9d74
-
Filesize
896KB
MD5256d8418c09c1151b0f6da2f04afa55b
SHA14012449da084ba07341f9870b10fcd978a254805
SHA256210111701679dd2c1f1bec8fcf791dc54f8af1275faba306edbe802e629bc424
SHA51294a1610660cc36ed18b96f906a0e44160abd957b43b1ed81514778d23e833e390b444d7b467c865e525543e9f7d0af94cdd199afb9c1d80f6b889f8a71f3acdf
-
Filesize
1.5MB
MD5f09618ac09713f7b8231be6ce24aed10
SHA12202b0cd4fae9d2b0247abcb72b7a17040ac4c18
SHA256e19f211337a57ddc07f2b27a0d544d96262d20b0af3c36e7443c28a7af1d0ef7
SHA5126f55c458e30ee47b5f24b6fcf4849ee6985612ac7ff5dd4f5b49f284a567fe40596f84f1bde1d5d6c617cb67430800e833969c8817a2fb101247f7ad59652d5a
-
Filesize
2.0MB
MD5eb9d59f8d586cf1086f3c378cbaf4630
SHA15df403db4899731379bc9218c9299d76ef306f6e
SHA25671483365a3f84f1ca55b5e068eddc4e861ed489e9767084d15e71cea6d4cda15
SHA5125610944b69daf5e7ef4daf02531822cb705fea67f35c46897154538c91b8bec2926685f757f6816399a76a8851d339b294a6245b6fd0babbcfbace0f0bf4a889
-
Filesize
1.8MB
MD5316a67a685dca3cd865fb6313df2a616
SHA10576820f5685ed046746a763200ce64d981b352b
SHA2567d78c1bf276764578032f59fee42b4c8ef59ec29ed33bd181ee576b4ef9c775e
SHA512e56f6de72055896cb9e2d58666b47b74c91c1735014515d0c65c28c751e9a8a68a7392c20e28f42d54c894f00349f912cca48fd9e232f1f004b882a375c92eeb
-
Filesize
3.1MB
MD55e94fe0d9cd0f2d54af457e917d8725f
SHA12e63999e26c85780576f5fa8eb293d797d3b7649
SHA256e48762789a34d1872ce3c794e379c5a39f1a636bca0adb3ef7e86c0e7ab18512
SHA512f5d2f2024682219581995be42c90d756869826c50447514266f6600b9e6a1ce425b71e68f45e9f84ef9a15e407a51a4434acfc611754a4976147cc0d3e4718c3
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
192KB
MD5b729a5b7077af4f0d8b368b7adc87e4c
SHA1dd380033d8165c2826d3beed28aa469ffe0261cc
SHA2563551f9c2c84ef2f1e65ecc02aeeefb35a486a672a569f4fd55b616b70a20629e
SHA5126b9bd96e961c719b378bf6326da541bbb85dea4c6b805506c7545c2bbc7083781c52ff1dd31801f4b2b30a550d8b34eb5bec39af060733e696df113b5b1ba2df
-
Filesize
448KB
MD5d9187e72f7ec947931d2256d4456d570
SHA19585d655d5adf76e4fe0883026ba76b82feba4ef
SHA256c5ddbb85ad0203226d77d33c92e3bc640e60066256b10a478c0c3a4ef94fea01
SHA51210e1b18ce56c07fd9b0a2cf377f9c7a9844347daaaccf88a138b0556b22478c80bb5dfa822747f5fa6c39a8db140496d2f74a0a79e9d3ccf169c937cea3f34b8
-
Filesize
1.6MB
MD5a149dc6eaa8b0c3c0d135f72b075b908
SHA14875510a97e6134111fb78b83a1e762905fb273d
SHA25688a633e2ac096aabd07924a8ee6d7a37c40b0771ab830e1390aa0ddd1093612b
SHA512c104af6a8b9b3d153874272e78aed11048df08dead37bad20eec0d3b3a722e1c812060f484d4fe929a088ba5bc928fa3935e46ee61204a788d4d99a5872937e9
-
Filesize
192KB
MD5bf7a423ec02ed093cc82f2577796b2f9
SHA1c882fe5d4629b92104059bf57fd778a97ed14319
SHA256b005a1c68440bdd72dcfeadf1c1d833899f7c8c86d258ef147390787aaba41de
SHA5121fe1332f8623a9251b698e498f2d21d602ed524a3ed6f42ae451f03f447f3e5c947670e4544cdeedc56694dcbe12701922e558c80dec2bf3cfc197aaf0fde8b4
-
Filesize
128KB
MD5861c5d8c2ef8480f4967115dc98db3c8
SHA16858ab2933e162e2cd0d39afba6674e650ccf09f
SHA256487f5b734c8d072e3f081b0c3de23b62abc53fce9821eed10c0d6e4eb30dc6c4
SHA51282ac5300c5e7e2d4525a12fb424e713e2b592c456a1c8c3bdd1fd677a5ba0d766e8088ef289edcbbac9316868fc24b05f8ad14c6a9e8ac2ed502a5bc37b25f34
-
Filesize
86KB
MD5114054313070472cd1a6d7d28f7c5002
SHA19a044986e6101df1a126035da7326a50c3fe9a23
SHA256e15d9e1b772fed3db19e67b8d54533d1a2d46a37f8b12702a5892c6b886e9db1
SHA512a2ff8481e89698dae4a1c83404105093472e384d7a3debbd7014e010543e08efc8ebb3f67c8a4ce09029e6b2a8fb7779bb402aae7c9987e61389cd8a72c73522
-
Filesize
1.5MB
MD5825bcc3315dfb8f82c7f15a502bd013f
SHA153eea664c10c3d41c343045e1f34a81d410f1493
SHA2561703773f1de625e673a07d4899c7bc85c0badc49a1168a216b21251da34907be
SHA512a0ad3ae527a4d1a8b22071b52cdadddd2c728cf46246d7395e81d2d06ae8da550d1738b2e62caaf6f7aa7fdc8ea900001eac0ac6cc569e8470285d1c332bff26
-
Filesize
707KB
MD584d18da644ec2559aa8a9f5cdc3948c0
SHA1660c10a221ace21b418e526de45453ef972e66c1
SHA256b8ab64b00c2cb719d7dabdacf17187ff75e053aad1aeae7298b4e596a6edf354
SHA5125d9e3e639995a921d0ec4fe591ceda6541895e07987644d7fdd039289e828564bb918a4ed0f6c6304ef8a89013b8dd05ddfa09ce51049e0ea1f45899e294c864
-
Filesize
512KB
MD5216363a553508566f05dfac57731fa47
SHA110ae354fa3d6fb1887da4a4fe2fbea39f04ccb87
SHA2560eb773286176541764e6ce7713d0e26f94eab0289774d9d03b95a7a92ad0c03f
SHA51237e285d95ff87f02e6c3f64ab16bfdc93f83f1e1ca2bb2684c4593e0609b960b979d9715b7f11f966f4cfa494077e41ff4dc0ff2c3d4236adcc6d540fcb7870d
-
Filesize
2.1MB
MD571408de5d88cd1158bda22bcf8c9e8c4
SHA155d637a61c3eee9c5ce2f2f65f21cdde950f5b93
SHA256eeec111831f93b9fadf26f4fa582bfec4ff2b2a9689dc23ce66a234021d9703d
SHA512a02207ae78fabf90406158581410adb6578ec1e2645b7a9b3946d83f5bf36f9db19c2bb6aeba88506eda336a2111aaff6be07d0add760e0caaf55488731e5d3a
-
Filesize
64KB
MD565e383cb49bb2efb691a7b49e34eec6b
SHA1e4f3f4d928f1b36995a36e791db589973a974d78
SHA2566e235cb599ce04342019fc8f84bf6e18e40f5a4cae745affb6768f4ec0e0dfd9
SHA5126cb70d21c91cc7bd5f8a72c87d30f84dfade1de5df4454489a10aa3cebeb199a522129b5dcb4a139fb33afcad3b1ab8929d6d0fdc692ccdf2bd1064735bdc86c