Analysis
-
max time kernel
93s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2023 09:25
Static task
static1
Behavioral task
behavioral1
Sample
ufuckugbit/mmp (3).exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ufuckugbit/mmp (3).exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
ufuckugbit/mmp (4).exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
ufuckugbit/mmp (4).exe
Resource
win10v2004-20230220-en
General
-
Target
ufuckugbit/mmp (3).exe
-
Size
204KB
-
MD5
0c0a3d01c45f66056d607bbad486b39b
-
SHA1
d96aa9b9fe3a0515d70f3e909f00c865dfc5821c
-
SHA256
d158f3cfb47665928c5d304495fa99050a9e4c5b8d54332d400eec78bd7f98b6
-
SHA512
76fcb32eb095ba719f8f532937641ce6d3e4918a559377dbe6f125c4aa9ad8ba0f390710efc912e2c19c59c2f03ce523e07b202e12014e634b5217c709fdf80e
-
SSDEEP
3072:1JqmvLa0w5DElSlF8Af4a3uG+07J4txJt:1JqmvLaNyWFzv+07J4Jt
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation mmp (3).exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows\CurrentVersion\Run chrome.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 api.ipify.org 35 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Kills process with taskkill 2 IoCs
pid Process 2420 taskkill.exe 5020 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1952 chrome.exe 1952 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 3860 chrome.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeShutdownPrivilege 1952 chrome.exe Token: SeCreatePagefilePrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeCreatePagefilePrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeCreatePagefilePrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeCreatePagefilePrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeCreatePagefilePrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeCreatePagefilePrivilege 1952 chrome.exe Token: SeDebugPrivilege 2420 taskkill.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeShutdownPrivilege 3860 chrome.exe Token: SeCreatePagefilePrivilege 3860 chrome.exe Token: SeDebugPrivilege 5020 taskkill.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 384 wrote to memory of 1952 384 mmp (3).exe 78 PID 384 wrote to memory of 1952 384 mmp (3).exe 78 PID 1952 wrote to memory of 1108 1952 chrome.exe 79 PID 1952 wrote to memory of 1108 1952 chrome.exe 79 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 4892 1952 chrome.exe 82 PID 1952 wrote to memory of 464 1952 chrome.exe 83 PID 1952 wrote to memory of 464 1952 chrome.exe 83 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84 PID 1952 wrote to memory of 3356 1952 chrome.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ufuckugbit\mmp (3).exe"C:\Users\Admin\AppData\Local\Temp\ufuckugbit\mmp (3).exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://getfiles.wiki/welcome.php2⤵
- Adds Run key to start application
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbbb459758,0x7ffbbb459768,0x7ffbbb4597783⤵PID:1108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1812,i,259699809487654853,6861642022227157811,131072 /prefetch:23⤵PID:4892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1812,i,259699809487654853,6861642022227157811,131072 /prefetch:83⤵PID:464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2164 --field-trial-handle=1812,i,259699809487654853,6861642022227157811,131072 /prefetch:83⤵PID:3356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3184 --field-trial-handle=1812,i,259699809487654853,6861642022227157811,131072 /prefetch:13⤵PID:4592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3188 --field-trial-handle=1812,i,259699809487654853,6861642022227157811,131072 /prefetch:13⤵PID:2292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4620 --field-trial-handle=1812,i,259699809487654853,6861642022227157811,131072 /prefetch:13⤵PID:4452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4544 --field-trial-handle=1812,i,259699809487654853,6861642022227157811,131072 /prefetch:83⤵PID:5048
-
-
-
\??\c:\windows\SysWOW64\taskkill.exe/IM chrome.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --no-startup-window --load-extension="C:\Users\Admin\AppData\Local\ServiceApp\apps-helper" --hide-crash-restore-bubble2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3860 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbbb459758,0x7ffbbb459768,0x7ffbbb4597783⤵PID:3888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1876,i,2120278097069904757,10485896752446950965,131072 /prefetch:23⤵PID:2404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3068 --field-trial-handle=1876,i,2120278097069904757,10485896752446950965,131072 /prefetch:83⤵PID:3788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3412 --field-trial-handle=1876,i,2120278097069904757,10485896752446950965,131072 /prefetch:83⤵PID:1868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3680 --field-trial-handle=1876,i,2120278097069904757,10485896752446950965,131072 /prefetch:13⤵PID:676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4388 --field-trial-handle=1876,i,2120278097069904757,10485896752446950965,131072 /prefetch:83⤵PID:1752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2232 --field-trial-handle=1876,i,2120278097069904757,10485896752446950965,131072 /prefetch:83⤵PID:720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1876,i,2120278097069904757,10485896752446950965,131072 /prefetch:83⤵PID:4204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1716 --field-trial-handle=1876,i,2120278097069904757,10485896752446950965,131072 /prefetch:83⤵PID:1872
-
-
-
\??\c:\windows\SysWOW64\taskkill.exe/F /IM chrome.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2168
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3712
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD58da121b8326f1eef18a97eb59d0ad5e2
SHA1408632f615ea5ee863c7562105d8536ff7de062d
SHA25606f284e3c5df4fedd4267c7e8929660fa14aef7400b5f4000109979df29769fc
SHA51272a08f838371f1ee26357b5104e7f45b4aa0c954554c6e8e877d492c848d82b5f2bf061b4c9d43af1476619ffb911ce19b99f29d0e41be05f3e143df6e2aa1a0
-
Filesize
40B
MD58da121b8326f1eef18a97eb59d0ad5e2
SHA1408632f615ea5ee863c7562105d8536ff7de062d
SHA25606f284e3c5df4fedd4267c7e8929660fa14aef7400b5f4000109979df29769fc
SHA51272a08f838371f1ee26357b5104e7f45b4aa0c954554c6e8e877d492c848d82b5f2bf061b4c9d43af1476619ffb911ce19b99f29d0e41be05f3e143df6e2aa1a0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\15385b58-15f6-4ca7-b70b-636c687d4a57.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
44KB
MD58168a421a07071857721585b40d04e41
SHA1ac1d375d5fc7e9edd126361d8ae109416fbe8984
SHA256fda924b564cf8522b1e45234a6dae39e3e3fb7edfcc56b0de7f3094765f30c0d
SHA512ec5657cfbf3b37bea234977a72cbdb81a3345ad6565198db1b7693b8c073637de4cec7475e2732c516372a850137c81c6bbc445dc4f8e88e15656b51552f0f04
-
Filesize
264KB
MD54bd80952400c0418abf1c1c74ef22e45
SHA17df9b11172fda15aa9b8fad9def08b5a08bd3212
SHA2568226072ed400e06b918fe960918cdd063c314eae1e12fb6c921fbb2515cb339d
SHA51223f98c27253c06e1d7de9d02100bedd8bb5f4308cf330283c716027e5693c0fb238464cfe7799c8cb1c573082f0701f6a54dd77c1edfb6811dc1ef70990d5254
-
Filesize
1.0MB
MD51ada6a07bbf29a0215e108eb8bdbf6b0
SHA15b66847bf061c85876034190387fdc1bfa00863b
SHA2569cfdb348a4d3697a152251858c65ab7c104b89190a1d09a0b27d49941cd3f037
SHA5128251c53fcbe3770dfd02c5db8092500166fe9c855abc15c1360dbb35ec767081a8d73bca8abafc16b80627cbec2536613036a522657ce417f2aad54993b51ea1
-
Filesize
4.0MB
MD5e9b1b2d4d4675904bcd6dc4f519923a0
SHA1d08fb24f48ed66f4342ff9add63bd81bc5b2421b
SHA256ed5816119f45509077078dc7ef9315880a68ea929fba10eaeee40e275f35fbbc
SHA51277e9ad96c5508eaf3915c286e8f2fd8b7530fbb03d11d0389d58ddabfeb4bfe1d23559bea43f24d49ac9a44922441a24e96927eba90c7656e90fa66fb56b9fc1
-
Filesize
45KB
MD5915706cbf8af3b3d5c311038fbe8e815
SHA1811d1931e58bc178f4dfc3fed1632d684b2441b8
SHA256fab3b623c828a4642e1c9e38505f59bcce6b250ce5f20168b39d130a9a634a5d
SHA51256eca0aaadecca495e8647fad871e9db61a1f50006c6bbe4fe0fe31ed6a15d83af4daec38fc061f18a39e2fd9ec579f19009bedcaae6179a99e4a810e3818e0f
-
Filesize
291KB
MD5fd9aaae9b2202969957ef77c878bdd35
SHA1e4997bc9c9edad91f74ec71000b29c7d320ca470
SHA25641fadf5637f5e0d87c7053bb48184038428622f3a18128f77878c69b4966ea9a
SHA51205915b484a1ad065cd3f3ad3159f949ad6c97531163b6e276ce1f195da1cd6f0111f3ab8746ad60c04ea04ed02db5cbef194e6a52e5ff2dc94e501e051b55d71
-
Filesize
67KB
MD5f0035a61e71e338a2294d02b5dd0382d
SHA133ebc98ca883db96f18aac31c186bf2e8d036b07
SHA2561a1bae0ce95119582267f05e41fbb130dea42ad83ed2def63fb1622a7f0b6a43
SHA51243b9cf86ecf5fccddc52b3b5cfaf9bce611c8b32567e8d276ed91301272cce51c735c899ed90faaef1cb4abc09cff19bd11b344744b13044ed7262bad0a012e1
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
320B
MD511e7a14c3e71e2676303a76856e663d7
SHA1adbe3d3d285dc56e1acd6106f222b9020587578c
SHA256b4a4f29a7bb488a271aced70241559a15981232b2e2d370006bebfb8f25fae98
SHA51236051b151eb8f58b653bfa12bc1c30fab459979d6caf8e3eae6c94288e21e82c6b60d613ba199ab00a0d3a0f7f3a6d79493aa4a22fa0a911ee9ad34c5381ce7d
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
148KB
MD57717983b19d9473b7e709af023240ac9
SHA1e5b07148dcc9b80b667715cc7a30d6ae6487e814
SHA25638c10ba83d722640fc46ef57adfb15f8ce20f70ec8c8a46ea76ee7bd877a5b23
SHA512556a0c14dd1c2bb1a3e787a3e45cd17853ddeaef17939c89e510dd8e7892fe40981b8062447ecad795c1b30069d46674bfa7b88a9d553175c819aea89ee7d0d2
-
Filesize
329B
MD5fe7798c85ccc2308dc81230e761a16ce
SHA1daac15f998878278971ab5d1cb5ecbee9eb7442c
SHA25676a1e841c2f29056c73a076814e208dd1c44f41c2684579b836fba2f93af7b34
SHA512469fd48327b3ba1927da628408e198234823a1391e49664aa8bc7224933464306f81d30db881a440576bc0405d3ea48b591058b78e7bd48294c8afd516a4529b
-
Filesize
20KB
MD5b694fa73a9314e2775ec094591d1daf4
SHA138d5d5858b42ebdaabaff6041ead49305c74b0a8
SHA2564c8de20d31ca1d8036f3f2d3d33a1a308067de507f02ac89bb19a44b5140275a
SHA512ad514cde967881dafafd70df663c644225b03fe855c47d44a72abc6957a315d1a12404b3014a7134463f82901b41a9f28a202363e79ba83fc9fd3574f249f153
-
Filesize
1KB
MD5cd7e21fc8d6b3581553602fafe355b00
SHA1916b245e7071954ebf5253b4ba3c1694a22fb89d
SHA256c160c3a68ac1d76cfdb00803e552bc9971032475047fd5804ffab2e18fa148fa
SHA5121ad8bc8749d4f4ac9939f9aea48195724f20f7ff79ce1d5a01eb54985d66f32509c07b1e33221f5a39a171db35e3b5fd683fad7d96e08261d2716b01d0421c0b
-
Filesize
1KB
MD5cd7e21fc8d6b3581553602fafe355b00
SHA1916b245e7071954ebf5253b4ba3c1694a22fb89d
SHA256c160c3a68ac1d76cfdb00803e552bc9971032475047fd5804ffab2e18fa148fa
SHA5121ad8bc8749d4f4ac9939f9aea48195724f20f7ff79ce1d5a01eb54985d66f32509c07b1e33221f5a39a171db35e3b5fd683fad7d96e08261d2716b01d0421c0b
-
Filesize
36KB
MD5d25f3a83c79b0566f4691782c90f1757
SHA18e3bce2aad4da3924054d35ce5919e8041fab0fe
SHA2565fb6d0aa4cd2a0095f41e025cca4920457ce18d06a0e41c9a0869179b5bc6d92
SHA512425f5f576e8bd6138908b6df7ed7495e4e54917e9d8af75ab4950e4e72df4d94548dd910af669af599b9c4148f2ea189992d96ac82ba05a6857a2acef4494793
-
Filesize
539B
MD535642fef800cf7200a6879fec4b84fae
SHA13e21dd03896cf2f98926497e7165b8259c554863
SHA25608237aa364eec883a62096e270f5e47e7f5efbe1b725368b1dbee7429f270993
SHA5128e54f56478728e576e3f012c39ce9f84c7fb4620dfb42399cfc6416fff906d451a0d206bba7667860d2f77b9e50217eeef60aa3e05ec7f64736ec8252819af2b
-
Filesize
539B
MD535642fef800cf7200a6879fec4b84fae
SHA13e21dd03896cf2f98926497e7165b8259c554863
SHA25608237aa364eec883a62096e270f5e47e7f5efbe1b725368b1dbee7429f270993
SHA5128e54f56478728e576e3f012c39ce9f84c7fb4620dfb42399cfc6416fff906d451a0d206bba7667860d2f77b9e50217eeef60aa3e05ec7f64736ec8252819af2b
-
Filesize
6KB
MD5dcfcecc7792479c93c2cf03a25facd25
SHA16eff3ad18c115d2282d66c4024c55b6e0b894111
SHA2564e47c286ad3823ba1cca59a7d4f0014e778d539444335f0dd2feb34e5bb12730
SHA5122913f998c819cf32c38cb9e64e05d9d5f7786a326d3170f439ca53864f053e2f4131cf953f77f82cfbeb3676e5c80052db3bd5ffade9fc8a9ccff36a679f4d7b
-
Filesize
6KB
MD5dcfcecc7792479c93c2cf03a25facd25
SHA16eff3ad18c115d2282d66c4024c55b6e0b894111
SHA2564e47c286ad3823ba1cca59a7d4f0014e778d539444335f0dd2feb34e5bb12730
SHA5122913f998c819cf32c38cb9e64e05d9d5f7786a326d3170f439ca53864f053e2f4131cf953f77f82cfbeb3676e5c80052db3bd5ffade9fc8a9ccff36a679f4d7b
-
Filesize
6KB
MD57d6eb37b2f9c917007e696a15c70a9df
SHA143a9975956740ee53bd22db444ae5f7d179b26be
SHA25624c0acc8eda9bb3535b06b1bbebc68cd0c0ce2c8c065bba0bec47e2f51b8e6c0
SHA512783dfda4038f3081873d8b830c68d5520b095af9387e541e394a1a4dfa5d0fe78157327aad3f167a1b66271ad2281943d1841c4b169f66f089a9600e678d7e9a
-
Filesize
18KB
MD5eccd8de8805eaee397c788a010ff0f39
SHA134e680a27594eebd131c288e75002e5944e1e6fa
SHA256fc8eebef71d79e5786811483fea67b86be77099e0496840a6435b5dfa2ffce4f
SHA512e8f0c05cbc6218d67473dc052ca0852252133c6796036fcd2e35c1128071ab29676ced3c236e15ccad7de641c80161dfb3711618f53b019ded5bec6642e9f199
-
Filesize
15KB
MD56543b569789399685728af805c18c941
SHA12d5eeb2057ec5736d1e856aad50c649cb291b082
SHA256333f065295d916f0cc3c8f31d8c7a8c4c06f3f263c987c44f334b9862c238f71
SHA512d014e967eb54127682984499b5dbeb119bbebbbe8fa63287c7079f8aff6fa02fce36dee26f652b2a2f7c89b56de5809d590abeffe1b64b694906b6d59f2c12a4
-
Filesize
15KB
MD56543b569789399685728af805c18c941
SHA12d5eeb2057ec5736d1e856aad50c649cb291b082
SHA256333f065295d916f0cc3c8f31d8c7a8c4c06f3f263c987c44f334b9862c238f71
SHA512d014e967eb54127682984499b5dbeb119bbebbbe8fa63287c7079f8aff6fa02fce36dee26f652b2a2f7c89b56de5809d590abeffe1b64b694906b6d59f2c12a4
-
Filesize
348B
MD513a743c8b73606bcb002bbdcf950f743
SHA1c4370cbc79811bc9a2240f63c3a85b2544f2ebc0
SHA256aa29f851783e9b85d5354a1198f0097eaa950dce4c18ff704a630ca9d02008bb
SHA512d0ea6c4b34eb45b69ca54bb41e560c43edff03f1aa1f271985094b2eb47feed0c4824d9d9e68b5e31c3bf07b05ba9ad890324a431728724b0c1f31b1d187bde9
-
Filesize
324B
MD5b0ce83f83a03e6b29a983e96d5e662fc
SHA1638bb54cff4cad82ec23d660f8e0e8be82b9179f
SHA2566e5b1b8c9ffd382d82fb8f2b0f147753189e1aa72ab94c4be1e8ab79177968f3
SHA512bb6c7cb39d4e81ee91da2850df4b0bf377eebf5b4c3c2b26945da6b4de851ef67f959e4eb9ef682e825e5eaa3f66a3056703810d5fcee122978bc48dd4894691
-
Filesize
128KB
MD5482cd5ab771c28d61d634243098c6d9c
SHA184890bf08e0ae0b21844c44f884f48661d782260
SHA256f82dd84617de54ec5ce39451a4a6ece3bd6fb241c8f1c133e7ac6cea3883eb73
SHA512650507db61a723631c9c4f70b4689babe9b1bd0b834def0e0830fb943f6b55f9619e51e30d9b09f7913063cb2c1571e3da8211f0450ec3b517644321b1ca9403
-
Filesize
694B
MD5123cc28304ad6a8d787addeeeec2012b
SHA1d68b44ad0beebfb7a30c98ebb6071183a269f612
SHA256d1ef8020379468ef83b8fd8f7c215fa0d7419ae243ac7a5472b4e154ad72b23c
SHA5127d8d5b1a523441cbe9c5bca2fff42cdab9ae3c336f75c6ebcedddff3d956695121f4596eb7d942f631f7c0bf5bab5ea25343f2b2c44ffc75bf5ef4a02f3ac9b3
-
Filesize
317B
MD5535fa48d55ca5b08004c31539ba4b9d6
SHA103fc90dece12fd95bc5e9e0880e06eee962cd00e
SHA2568414ff952c9ac37f8662583f82ce5d37d2c4bcc089bb97225968fb2ef5bc6f0c
SHA51231cd61dda22e7176f33c4ff93a25779b275ac9b1d5158b007336e2af4fa502b5c2c041c9d807988fc59e058b822d005f08678c8269e74a5dec7f9a39b23b9e4b
-
Filesize
855B
MD5c1147e27724c5248c2ee5d189cb98f43
SHA18603d052738c05be5d644d32078192f212c40534
SHA2565a7d97351ad105ac7441d40ea3b4b6563dd04c06d89a1561283d974921556e2c
SHA5127acda054d229feb89bf68d1d0d0e433303314d12226e9342e4720f7f1e81fbcecbfc2b05530fc788faa47f9257d0054d064f54234aea4176fe713bde286fe24b
-
Filesize
335B
MD5141c4b9dced5228af9d27488aacd8ffd
SHA1512803c14e0ae47f38b6462667d5a439dde048dd
SHA2564069b1c0849a9d0c1dfd58b4767d1908b9276c0502beebebb05b98b99d4b224f
SHA5129ac69dab70149a945d4852137dd9a0487c7b5af7ea2edacad3ae4928b66ef97a6e3b48e9c33104c4fc4dd4fce5ddd22bac371a7b0a75960805c242f0d88461bf
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
14B
MD59eae63c7a967fc314dd311d9f46a45b7
SHA1caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf
SHA2564288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d
SHA512bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8
-
Filesize
160KB
MD50756b21870253fd4440722992178e11b
SHA19b3c7d9f7c4436074c02770db3f5a9637814d244
SHA2563cf5aa440de1aa9a593780c3816f5c56bf4dde29bff49c2d983a987bb8b9350b
SHA512762d8c15d3e50b162d94bc64b7ad65b5b0becfca7b86029bd0c3c414e71215d57c84812bfb8aa17b7ec50e078d1bd32cad2ca08416593d3bdad3b9cb6435112d
-
Filesize
160KB
MD50756b21870253fd4440722992178e11b
SHA19b3c7d9f7c4436074c02770db3f5a9637814d244
SHA2563cf5aa440de1aa9a593780c3816f5c56bf4dde29bff49c2d983a987bb8b9350b
SHA512762d8c15d3e50b162d94bc64b7ad65b5b0becfca7b86029bd0c3c414e71215d57c84812bfb8aa17b7ec50e078d1bd32cad2ca08416593d3bdad3b9cb6435112d
-
Filesize
92KB
MD58d785ec6a034839a43f2f81cabdd9bf1
SHA1a327970f96b2c1386ad11efb5fccdc96b562e423
SHA256a374e59158b778282ef894c5db13ed51c7f657e775b5236b88ed054f56ba70fa
SHA5121f87ed351a20c5a914592259e5dcdbe82399b13981cad8849128794b7cce15a6d01ba1e548fea75703a19748545555aa23042fadf7b41b955037fc3d810d0269
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
Filesize
45KB
MD52ba2554244ea500aa5847f1ff7a9d26c
SHA1deba543755c488cdc7a3bee7cd46e7fe4b7f1212
SHA2568b7d4b43a9eebc6c3fc78dea1ab562711651fc24043f260018c80021b33fbc4b
SHA512104fbb55f037015ffb02025a3f663c29d0d113dbf72afcf9a9d1d7c0d20013e3a72905a5b2eeaccdd23828c0da1855fb852cb7aa74535bf7eb0a5854e6877311
-
Filesize
273B
MD599f8d6aa35e67db20b5f6e3fc54101ce
SHA137e09293aa7cdb8fae7754aaae3e8bd2591a2f29
SHA256cc1c1c7aa14ac707f66629095b8e117109660c13511f26d6eeda1e9fdc363ab2
SHA51257562dbe3c33139b98ff244cdcc233c9689823a11032d42b9b179eda53831481422d69a62691eebff34c0ae85c36cbe7f8b16599d89919bab759cfd38af27797
-
Filesize
320B
MD51fe579c153ae40cf460615bd79da3ed0
SHA1efb41e8b7aa825101ec6856287a655c448483857
SHA256dcf80f0a803a85a3334272b07a545bf154116efcd9f9e5d9340763be11b0ea79
SHA512992074ba16132dc5147bef6869dcb99e60bc58d71a6e70b59b540f0133e4fc78d3c7385960a334a5a8c14f1ac362589af4d008872a93591ac65314d94de20084
-
Filesize
45KB
MD52ba2554244ea500aa5847f1ff7a9d26c
SHA1deba543755c488cdc7a3bee7cd46e7fe4b7f1212
SHA2568b7d4b43a9eebc6c3fc78dea1ab562711651fc24043f260018c80021b33fbc4b
SHA512104fbb55f037015ffb02025a3f663c29d0d113dbf72afcf9a9d1d7c0d20013e3a72905a5b2eeaccdd23828c0da1855fb852cb7aa74535bf7eb0a5854e6877311