Analysis
-
max time kernel
15s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2023 01:14
Behavioral task
behavioral1
Sample
fragment.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
fragment.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral3
Sample
fragment.pyc
Resource
win7-20230712-en
Behavioral task
behavioral4
Sample
fragment.pyc
Resource
win10v2004-20230703-en
General
-
Target
fragment.exe
-
Size
19.2MB
-
MD5
8bbe876f53623102e47b5a064d462c3e
-
SHA1
075fec0f4cc1434f249f7d60b49b520370d1d36d
-
SHA256
8675b3158ff509ccc2fbbf768c2b8ea5435626e9383b474ae2a08a303bc07efe
-
SHA512
ccd538884392b71359c9aca4d2b8fcbeb44950eadc1c083ef7b9bd210e7f4995c492581f5b801e69ace6f75fa335e59c6a6dfee6437adc71624ceab916918feb
-
SSDEEP
393216:Oh3nJWQDoYNLOPhVOshouIkPdtRL5u26YwX6lCOd/V:Oh3EQMYduhwwouJtRLYWvb
Malware Config
Signatures
-
Loads dropped DLL 51 IoCs
pid Process 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe -
resource yara_rule behavioral2/files/0x000700000002328f-100.dat upx behavioral2/files/0x000700000002328f-101.dat upx behavioral2/memory/1092-104-0x00007FFEA4010000-0x00007FFEA45F9000-memory.dmp upx behavioral2/files/0x0007000000023276-106.dat upx behavioral2/files/0x0007000000023289-111.dat upx behavioral2/memory/1092-112-0x00007FFEB34E0000-0x00007FFEB3503000-memory.dmp upx behavioral2/files/0x0007000000023276-110.dat upx behavioral2/files/0x0007000000023289-113.dat upx behavioral2/memory/1092-114-0x00007FFEB73C0000-0x00007FFEB73CF000-memory.dmp upx behavioral2/files/0x0007000000023274-115.dat upx behavioral2/files/0x0007000000023274-116.dat upx behavioral2/memory/1092-117-0x00007FFEB34C0000-0x00007FFEB34D9000-memory.dmp upx behavioral2/files/0x0007000000023279-118.dat upx behavioral2/files/0x0007000000023279-119.dat upx behavioral2/memory/1092-120-0x00007FFEB3390000-0x00007FFEB33BD000-memory.dmp upx behavioral2/files/0x000700000002327d-121.dat upx behavioral2/memory/1092-123-0x00007FFEB3370000-0x00007FFEB3389000-memory.dmp upx behavioral2/files/0x000700000002327d-122.dat upx behavioral2/files/0x0007000000023293-124.dat upx behavioral2/memory/1092-126-0x00007FFEB3470000-0x00007FFEB347D000-memory.dmp upx behavioral2/files/0x0007000000023293-125.dat upx behavioral2/files/0x000700000002328d-127.dat upx behavioral2/files/0x000700000002328d-128.dat upx behavioral2/memory/1092-129-0x00007FFEB3330000-0x00007FFEB3366000-memory.dmp upx behavioral2/files/0x000700000002327c-130.dat upx behavioral2/files/0x0007000000023292-133.dat upx behavioral2/files/0x0007000000023292-134.dat upx behavioral2/memory/1092-132-0x00007FFEB3060000-0x00007FFEB306D000-memory.dmp upx behavioral2/files/0x000700000002327c-131.dat upx behavioral2/memory/1092-139-0x00007FFEA4010000-0x00007FFEA45F9000-memory.dmp upx behavioral2/files/0x0007000000023291-138.dat upx behavioral2/memory/1092-140-0x00007FFEB3030000-0x00007FFEB305E000-memory.dmp upx behavioral2/files/0x0007000000023291-137.dat upx behavioral2/memory/1092-141-0x00007FFEB2990000-0x00007FFEB2A4C000-memory.dmp upx behavioral2/memory/1092-142-0x00007FFEB34E0000-0x00007FFEB3503000-memory.dmp upx behavioral2/files/0x0007000000023298-143.dat upx behavioral2/memory/1092-145-0x00007FFEB2FF0000-0x00007FFEB301B000-memory.dmp upx behavioral2/files/0x0007000000023298-144.dat upx behavioral2/files/0x000700000002327f-146.dat upx behavioral2/files/0x0007000000023288-148.dat upx behavioral2/files/0x000700000002327f-147.dat upx behavioral2/memory/1092-150-0x00007FFEB3220000-0x00007FFEB3253000-memory.dmp upx behavioral2/files/0x000700000002328a-149.dat upx behavioral2/memory/1092-152-0x00007FFEB34C0000-0x00007FFEB34D9000-memory.dmp upx behavioral2/files/0x000700000002328a-151.dat upx behavioral2/memory/1092-153-0x00007FFEB2DF0000-0x00007FFEB2EBD000-memory.dmp upx behavioral2/files/0x0007000000023288-154.dat upx behavioral2/files/0x0007000000023288-155.dat upx behavioral2/memory/1092-157-0x00007FFEA3600000-0x00007FFEA3B20000-memory.dmp upx behavioral2/files/0x0007000000023273-158.dat upx behavioral2/files/0x0007000000023273-159.dat upx behavioral2/files/0x000700000002327b-161.dat upx behavioral2/files/0x000700000002327e-166.dat upx behavioral2/files/0x0007000000023294-168.dat upx behavioral2/memory/1092-171-0x00007FFEB3200000-0x00007FFEB3212000-memory.dmp upx behavioral2/files/0x000700000002328c-173.dat upx behavioral2/files/0x0007000000023278-176.dat upx behavioral2/files/0x0007000000023278-175.dat upx behavioral2/files/0x000700000002328c-174.dat upx behavioral2/memory/1092-172-0x00007FFEA3480000-0x00007FFEA35F7000-memory.dmp upx behavioral2/files/0x000700000002327e-167.dat upx behavioral2/files/0x000700000002327b-163.dat upx behavioral2/files/0x0007000000023294-170.dat upx behavioral2/memory/1092-169-0x00007FFEB31D0000-0x00007FFEB31F3000-memory.dmp upx -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 api.ipify.org 16 api.ipify.org -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe 1092 fragment.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 1092 fragment.exe Token: SeIncreaseQuotaPrivilege 3912 WMIC.exe Token: SeSecurityPrivilege 3912 WMIC.exe Token: SeTakeOwnershipPrivilege 3912 WMIC.exe Token: SeLoadDriverPrivilege 3912 WMIC.exe Token: SeSystemProfilePrivilege 3912 WMIC.exe Token: SeSystemtimePrivilege 3912 WMIC.exe Token: SeProfSingleProcessPrivilege 3912 WMIC.exe Token: SeIncBasePriorityPrivilege 3912 WMIC.exe Token: SeCreatePagefilePrivilege 3912 WMIC.exe Token: SeBackupPrivilege 3912 WMIC.exe Token: SeRestorePrivilege 3912 WMIC.exe Token: SeShutdownPrivilege 3912 WMIC.exe Token: SeDebugPrivilege 3912 WMIC.exe Token: SeSystemEnvironmentPrivilege 3912 WMIC.exe Token: SeRemoteShutdownPrivilege 3912 WMIC.exe Token: SeUndockPrivilege 3912 WMIC.exe Token: SeManageVolumePrivilege 3912 WMIC.exe Token: 33 3912 WMIC.exe Token: 34 3912 WMIC.exe Token: 35 3912 WMIC.exe Token: 36 3912 WMIC.exe Token: SeIncreaseQuotaPrivilege 3912 WMIC.exe Token: SeSecurityPrivilege 3912 WMIC.exe Token: SeTakeOwnershipPrivilege 3912 WMIC.exe Token: SeLoadDriverPrivilege 3912 WMIC.exe Token: SeSystemProfilePrivilege 3912 WMIC.exe Token: SeSystemtimePrivilege 3912 WMIC.exe Token: SeProfSingleProcessPrivilege 3912 WMIC.exe Token: SeIncBasePriorityPrivilege 3912 WMIC.exe Token: SeCreatePagefilePrivilege 3912 WMIC.exe Token: SeBackupPrivilege 3912 WMIC.exe Token: SeRestorePrivilege 3912 WMIC.exe Token: SeShutdownPrivilege 3912 WMIC.exe Token: SeDebugPrivilege 3912 WMIC.exe Token: SeSystemEnvironmentPrivilege 3912 WMIC.exe Token: SeRemoteShutdownPrivilege 3912 WMIC.exe Token: SeUndockPrivilege 3912 WMIC.exe Token: SeManageVolumePrivilege 3912 WMIC.exe Token: 33 3912 WMIC.exe Token: 34 3912 WMIC.exe Token: 35 3912 WMIC.exe Token: 36 3912 WMIC.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4296 wrote to memory of 1092 4296 fragment.exe 81 PID 4296 wrote to memory of 1092 4296 fragment.exe 81 PID 1092 wrote to memory of 244 1092 fragment.exe 82 PID 1092 wrote to memory of 244 1092 fragment.exe 82 PID 1092 wrote to memory of 2792 1092 fragment.exe 84 PID 1092 wrote to memory of 2792 1092 fragment.exe 84 PID 2792 wrote to memory of 3912 2792 cmd.exe 88 PID 2792 wrote to memory of 3912 2792 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\fragment.exe"C:\Users\Admin\AppData\Local\Temp\fragment.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\fragment.exe"C:\Users\Admin\AppData\Local\Temp\fragment.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD579678761afe5d7afa8b48cb33d961b8c
SHA124e1fd03697786bfc2a2bd4fbd0656f0b31ca9f4
SHA256a01fea45884b21dcc9d3aa7d11bf48b581ea3efaac12ac5158e542768ce18f88
SHA51252e1c91484bd9c21eb15132b6d806b1a5518f112fdb3843d29c45e3bc5ce92c327c30b9ea46c3c17f605d449a7569b1aa8ecd7e3125696f17a75a734ddf5b741
-
Filesize
10KB
MD579678761afe5d7afa8b48cb33d961b8c
SHA124e1fd03697786bfc2a2bd4fbd0656f0b31ca9f4
SHA256a01fea45884b21dcc9d3aa7d11bf48b581ea3efaac12ac5158e542768ce18f88
SHA51252e1c91484bd9c21eb15132b6d806b1a5518f112fdb3843d29c45e3bc5ce92c327c30b9ea46c3c17f605d449a7569b1aa8ecd7e3125696f17a75a734ddf5b741
-
Filesize
10KB
MD57c1c230a56ccd573b774073833f505d9
SHA1df808e8d63a205173507c4577c30220c6ec1c820
SHA2564f3fb6a3d9975c1044aeed01a05cbfcb85914f10dbab55629dae5e70b8917957
SHA5126eb1be197bc55a5f767ba5304401a9e010428bce7be65a67cfa96eae015f7d0ff459a2fe883abd82029963f87644b48d0e47aea339d2a9fc5cd9e1991f1bdb1b
-
Filesize
9KB
MD533b4912941a8f0b572f7cd7734cf7df5
SHA10c295f137d8dda3352e8a1e0f4ef6540f6c5b7ff
SHA256c01da15e37cd96084249e111dcd763bce4515f25f63037dfac7470a4388f4a07
SHA5124bccd4d329ebc4ef3d974a3efb7c23f935352136479d0028ca307d976cdedce0ea2041a7b78824c7f8e9abf5a66c2ea7e3d39430f7e0669eeeee12e50351d865
-
Filesize
9KB
MD533b4912941a8f0b572f7cd7734cf7df5
SHA10c295f137d8dda3352e8a1e0f4ef6540f6c5b7ff
SHA256c01da15e37cd96084249e111dcd763bce4515f25f63037dfac7470a4388f4a07
SHA5124bccd4d329ebc4ef3d974a3efb7c23f935352136479d0028ca307d976cdedce0ea2041a7b78824c7f8e9abf5a66c2ea7e3d39430f7e0669eeeee12e50351d865
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5cf0a1c4776ffe23ada5e570fc36e39fe
SHA12050fadecc11550ad9bde0b542bcf87e19d37f1a
SHA2566fd366a691ed68430bcd0a3de3d8d19a0cb2102952bfc140bbef4354ed082c47
SHA512d95cd98d22ca048d0fc5bca551c9db13d6fa705f6af120bbbb621cf2b30284bfdc7320d0a819bb26dab1e0a46253cc311a370bed4ef72ecb60c69791ed720168
-
Filesize
48KB
MD5cf0a1c4776ffe23ada5e570fc36e39fe
SHA12050fadecc11550ad9bde0b542bcf87e19d37f1a
SHA2566fd366a691ed68430bcd0a3de3d8d19a0cb2102952bfc140bbef4354ed082c47
SHA512d95cd98d22ca048d0fc5bca551c9db13d6fa705f6af120bbbb621cf2b30284bfdc7320d0a819bb26dab1e0a46253cc311a370bed4ef72ecb60c69791ed720168
-
Filesize
36KB
MD5d776dbe9c3b432e7be82f61e491c598a
SHA1f4b562ebdf18e60ae06d971cccc6108f3b2bc23d
SHA256c3b2836defd08c6a5fac8bd375a7a7d4671d902af31011d60c463ac1100f3418
SHA512c68070d2d33665ebb550df0eb4b512c86432fc79fec803bb4a6be8bc487a8b81fa5bdada6894c38944b7ac39603c965fda0e1b467edb1e2918c1bbf29faf0378
-
Filesize
36KB
MD5d776dbe9c3b432e7be82f61e491c598a
SHA1f4b562ebdf18e60ae06d971cccc6108f3b2bc23d
SHA256c3b2836defd08c6a5fac8bd375a7a7d4671d902af31011d60c463ac1100f3418
SHA512c68070d2d33665ebb550df0eb4b512c86432fc79fec803bb4a6be8bc487a8b81fa5bdada6894c38944b7ac39603c965fda0e1b467edb1e2918c1bbf29faf0378
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
71KB
MD5e03be7a642e18ac11d8242980348ed08
SHA1c6e5cd49932c4e5504a0bd319f4db4f6219b3f9c
SHA2565fffc897e5f102aaf3db5b54b19b7e928ff7a3b2e14ea6accad27d49e35bb3b5
SHA5129f160004d973482a46ee3a5aa91a7648553f3d5f68c197c4feb6012c1f0a4a93c4df1588a4627d181469b31d9fbb12b8169509152dbbd14126a8f316bf1ad55d
-
Filesize
71KB
MD5e03be7a642e18ac11d8242980348ed08
SHA1c6e5cd49932c4e5504a0bd319f4db4f6219b3f9c
SHA2565fffc897e5f102aaf3db5b54b19b7e928ff7a3b2e14ea6accad27d49e35bb3b5
SHA5129f160004d973482a46ee3a5aa91a7648553f3d5f68c197c4feb6012c1f0a4a93c4df1588a4627d181469b31d9fbb12b8169509152dbbd14126a8f316bf1ad55d
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
32KB
MD5ce4626159bf66ab04f0279bb2a9f4fad
SHA118d93c34132aee2bed9ad5928010d3f4f33bb477
SHA2567b92710eaf825571d3f3b0443b7c5d0e7231df8f3cbb3ba69d90eedbc151edf0
SHA512365ba4250eb58498c8c7f3398461c777f91e6ae9408213b373a0306d7c29b10515460160f15a37d6d311378e433cb4733d5107dfc0d4ecef5c5ed34da26bcd5b
-
Filesize
32KB
MD5ce4626159bf66ab04f0279bb2a9f4fad
SHA118d93c34132aee2bed9ad5928010d3f4f33bb477
SHA2567b92710eaf825571d3f3b0443b7c5d0e7231df8f3cbb3ba69d90eedbc151edf0
SHA512365ba4250eb58498c8c7f3398461c777f91e6ae9408213b373a0306d7c29b10515460160f15a37d6d311378e433cb4733d5107dfc0d4ecef5c5ed34da26bcd5b
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.8MB
MD5bbbf46529c77f766ef219f4c146e6ef5
SHA1de07c922c7f4ba08bc1a62cf3fabddecc64f877e
SHA256734e277712e823fca86ca75bf5d4f85a21893208e683c4ab407be10c3b9052dc
SHA5123371a3a806dac2cfec59cc42937b348af67e190a8d575efc6a81ec3d8b215f8a0cb94010142f9d02c8881040a2d6b8364d124f85285d9b3b04f36226fb4fae66
-
Filesize
9KB
MD566a041a32ddaeb4180818f783d17f039
SHA1caa458799b9648b78c645dc69dc1a5c80fd42139
SHA256deb900b2aab13738073f803746e24453481c7ee6b7a699faa93280976b301faf
SHA5120806070032eb245cdc8bdde8c64eff03c5430e9c46e72f39a2aca9726ad34fef2fdb394aa02072c3885034c6a3158ba500d07090372a4e7b6bc0228b756ef2fe
-
Filesize
9KB
MD566a041a32ddaeb4180818f783d17f039
SHA1caa458799b9648b78c645dc69dc1a5c80fd42139
SHA256deb900b2aab13738073f803746e24453481c7ee6b7a699faa93280976b301faf
SHA5120806070032eb245cdc8bdde8c64eff03c5430e9c46e72f39a2aca9726ad34fef2fdb394aa02072c3885034c6a3158ba500d07090372a4e7b6bc0228b756ef2fe
-
Filesize
38KB
MD5504be6f1b8621b48e2ed12184532132b
SHA15aa2382dd378bfe257b3881030c096dcf6a97d21
SHA2567a2e9a1e22feaac28c9b8951fa4682055cd88b295f91c1065bf89e7702faf102
SHA512003e8570122f07b783121c7551774604213e22797fef4dcf49117a6a9eb7e44e343b79f504c8473495a971a9390fbba0bd20f2e890db1b11228b298d386d3120
-
Filesize
38KB
MD5504be6f1b8621b48e2ed12184532132b
SHA15aa2382dd378bfe257b3881030c096dcf6a97d21
SHA2567a2e9a1e22feaac28c9b8951fa4682055cd88b295f91c1065bf89e7702faf102
SHA512003e8570122f07b783121c7551774604213e22797fef4dcf49117a6a9eb7e44e343b79f504c8473495a971a9390fbba0bd20f2e890db1b11228b298d386d3120
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
34KB
MD5e4e82d1ac3c209ff47e1ccc88bc1bffd
SHA168ccd9885408230ddd1805dc05b36f5c1e434d64
SHA2561dd65d314aacdfb9198ed4165cd9a5bd846514a6fda0723f844b86c8d5a454fb
SHA5123e7693614e9c4f8eaf74f4a3cef84bc097426161dc33cf5d745aa174c194788a7654f0d988ad7f0db2b65b1f6736e1a80cebc88a1ca2f506671b274290b5137d
-
Filesize
34KB
MD5e4e82d1ac3c209ff47e1ccc88bc1bffd
SHA168ccd9885408230ddd1805dc05b36f5c1e434d64
SHA2561dd65d314aacdfb9198ed4165cd9a5bd846514a6fda0723f844b86c8d5a454fb
SHA5123e7693614e9c4f8eaf74f4a3cef84bc097426161dc33cf5d745aa174c194788a7654f0d988ad7f0db2b65b1f6736e1a80cebc88a1ca2f506671b274290b5137d
-
Filesize
87KB
MD507c481d3ecdc06b1c5fd15c503490298
SHA1656c79384d418de31b84c7b68b30a7e37251a475
SHA25640672a3fc0931133fd74802ec34edc4a91fccf432d8fc1b63e693f64912f8284
SHA512c7ed37aa552e72106d590206d77836f9e32f2285bc767e55579b17dd97d6e48a5201fb53fff4641a9a84c261343e8b00ec3899c16ccf50c707af858f4bf4e501
-
Filesize
87KB
MD507c481d3ecdc06b1c5fd15c503490298
SHA1656c79384d418de31b84c7b68b30a7e37251a475
SHA25640672a3fc0931133fd74802ec34edc4a91fccf432d8fc1b63e693f64912f8284
SHA512c7ed37aa552e72106d590206d77836f9e32f2285bc767e55579b17dd97d6e48a5201fb53fff4641a9a84c261343e8b00ec3899c16ccf50c707af858f4bf4e501
-
Filesize
65KB
MD50e105f62fdd1ff4157560fe38512220b
SHA199bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c
SHA256803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423
SHA51259c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de
-
Filesize
65KB
MD50e105f62fdd1ff4157560fe38512220b
SHA199bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c
SHA256803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423
SHA51259c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de
-
Filesize
65KB
MD50e105f62fdd1ff4157560fe38512220b
SHA199bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c
SHA256803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423
SHA51259c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
193KB
MD5e7fff204fe3d536ff7982337d9dd8ac2
SHA11ba30434a94de4f2d3f4ecfcc9c8286449130f5b
SHA256558452270fbec84ab2a5d1e8322952a4a962ac9edb96cbc10cf62a7d6b26fc4d
SHA5121684b50e04f38bdd005f131ab0acfbc270f9cab51621b8b6eb8ae548f8fae3ca0d8458606968c88d3fed36601ef5ce66d0d06978cf303d096bc00deb23bf26a6
-
Filesize
193KB
MD5e7fff204fe3d536ff7982337d9dd8ac2
SHA11ba30434a94de4f2d3f4ecfcc9c8286449130f5b
SHA256558452270fbec84ab2a5d1e8322952a4a962ac9edb96cbc10cf62a7d6b26fc4d
SHA5121684b50e04f38bdd005f131ab0acfbc270f9cab51621b8b6eb8ae548f8fae3ca0d8458606968c88d3fed36601ef5ce66d0d06978cf303d096bc00deb23bf26a6
-
Filesize
62KB
MD53bf87b8d3995425b8ce60dce61bccf30
SHA1a1a6312d007da5f7ff580871b56248c642b84491
SHA256b5f75de7bfa298962b2e98e51d13fcd7bdfae54b3504453f560ea7f2d5676c81
SHA5127dce095647e6890e952c38328a745f467255af744c34cf104e95e73ec55b9a1b0823bdbba34e421e66cd66f247ed561e4f0f103238c914d4b4b1609fb6e139d3
-
Filesize
62KB
MD53bf87b8d3995425b8ce60dce61bccf30
SHA1a1a6312d007da5f7ff580871b56248c642b84491
SHA256b5f75de7bfa298962b2e98e51d13fcd7bdfae54b3504453f560ea7f2d5676c81
SHA5127dce095647e6890e952c38328a745f467255af744c34cf104e95e73ec55b9a1b0823bdbba34e421e66cd66f247ed561e4f0f103238c914d4b4b1609fb6e139d3
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
48KB
MD585642cb62201b351b19d5a8d0b4ab378
SHA11a74b9e4116e71d01d2ece8bf89e205e5e491314
SHA256389ba902f34fb3290206970719740764371a693d53f3c71a150e06805aae8404
SHA51205d8e26e2316fba86e4e55310e14746f7165b159c22f40bb6d03fbdec35842f85cc6e618ed87fda9c1d236fd5b9ee4d26eb3886b740d6e67945f7e727b7d9f18
-
Filesize
48KB
MD585642cb62201b351b19d5a8d0b4ab378
SHA11a74b9e4116e71d01d2ece8bf89e205e5e491314
SHA256389ba902f34fb3290206970719740764371a693d53f3c71a150e06805aae8404
SHA51205d8e26e2316fba86e4e55310e14746f7165b159c22f40bb6d03fbdec35842f85cc6e618ed87fda9c1d236fd5b9ee4d26eb3886b740d6e67945f7e727b7d9f18