Analysis
-
max time kernel
150s -
max time network
165s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
30-01-2024 19:41
Static task
static1
Behavioral task
behavioral1
Sample
s.exe
Resource
win10-20231215-en
General
-
Target
s.exe
-
Size
87.6MB
-
MD5
f93ef549ba0f00e0a73ca814059e0103
-
SHA1
8aafb3809cbdee022ec6d4a735788acc8f3e798f
-
SHA256
b043adb2fe7b0175cc5a83133de3f91c9fcb18c3899566556167b20ad7525961
-
SHA512
b0bbf622fd6096bfa7436ae9703a98729812a6988d7c44f89e49729bacd020e715970507d454f720d42e0e1b0c0f0a5b5f3c90026134a5ecf2050825c942e626
-
SSDEEP
1572864:IOLPYmqSiUpFeBrNGpZ7HWdAB7BWFtvIssO9YaqQnqo2ZbhJEw+Jaa:IodqXUpFe5NOWACIw5tgZFJW8
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1201223035659759758/D9jpWbZ96iiho5Ap1MRzbzaj6nzawAbRIN0vFZHs3kIfLj8Fkes9NpntqMGdoyLJRKwm
Extracted
discordrat
-
discord_token
MTE5MjA1NDYzMjQ3MDU0NDQzNA.GNEfe8.n8oPT8-5yxOCxz-kqIP5BZC7OkrQBAftptETH4
-
server_id
1150088366382121101
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 1824 MpCmdRun.exe -
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000800000001aadc-6.dat family_umbral behavioral1/memory/836-10-0x00000180D65E0000-0x00000180D6620000-memory.dmp family_umbral -
Discord RAT
A RAT written in C# using Discord as a C2.
-
Enumerates VirtualBox DLL files 2 TTPs 2 IoCs
description ioc Process File opened (read-only) C:\windows\system32\vboxhook.dll 3.exe File opened (read-only) C:\windows\system32\vboxmrxnp.dll 3.exe -
Executes dropped EXE 6 IoCs
pid Process 836 1.exe 224 2.exe 4712 3.exe 4696 4.exe 4764 4.exe 2728 3.exe -
Loads dropped DLL 64 IoCs
pid Process 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 4764 4.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe -
resource yara_rule behavioral1/memory/4764-256-0x00007FFCB0AC0000-0x00007FFCB10A8000-memory.dmp upx behavioral1/files/0x000600000001ac45-245.dat upx behavioral1/files/0x000600000001ac45-235.dat upx behavioral1/files/0x000600000001ac1a-260.dat upx behavioral1/memory/4764-285-0x00007FFCCA2D0000-0x00007FFCCA2F4000-memory.dmp upx behavioral1/memory/4764-315-0x00007FFCC7A10000-0x00007FFCC7A1F000-memory.dmp upx behavioral1/files/0x000600000001ac32-284.dat upx behavioral1/files/0x000600000001ac31-283.dat upx behavioral1/files/0x000600000001ac2e-282.dat upx behavioral1/files/0x000600000001ac2d-281.dat upx behavioral1/files/0x000600000001ac2b-280.dat upx behavioral1/files/0x000600000001ac21-279.dat upx behavioral1/files/0x000600000001ac1d-278.dat upx behavioral1/files/0x000600000001ac3f-262.dat upx behavioral1/files/0x000600000001ac19-277.dat upx behavioral1/files/0x000600000001ac4a-276.dat upx behavioral1/files/0x000600000001ac49-275.dat upx behavioral1/files/0x000600000001ac48-274.dat upx behavioral1/files/0x000600000001ac41-271.dat upx behavioral1/files/0x000600000001ac3e-270.dat upx behavioral1/memory/4764-438-0x00007FFCC73B0000-0x00007FFCC73DD000-memory.dmp upx behavioral1/memory/4764-440-0x00007FFCC7390000-0x00007FFCC73A9000-memory.dmp upx behavioral1/memory/4764-449-0x00007FFCB36B0000-0x00007FFCB36D3000-memory.dmp upx behavioral1/files/0x000600000001ac49-452.dat upx behavioral1/memory/4764-473-0x00007FFCB0940000-0x00007FFCB0AB3000-memory.dmp upx behavioral1/files/0x000600000001ac41-691.dat upx behavioral1/files/0x000600000001ac3e-692.dat upx behavioral1/files/0x000600000001ac3e-693.dat upx behavioral1/memory/4764-742-0x00007FFCC7340000-0x00007FFCC7359000-memory.dmp upx behavioral1/memory/4764-855-0x00007FFCCB0A0000-0x00007FFCCB0B4000-memory.dmp upx behavioral1/memory/4764-865-0x00007FFCCEB10000-0x00007FFCCEB1D000-memory.dmp upx behavioral1/memory/4764-817-0x00007FFCC7460000-0x00007FFCC757C000-memory.dmp upx behavioral1/memory/4764-1060-0x00007FFCB0AC0000-0x00007FFCB10A8000-memory.dmp upx behavioral1/memory/4764-1210-0x00007FFCCA2D0000-0x00007FFCCA2F4000-memory.dmp upx behavioral1/memory/4764-790-0x00007FFCB3680000-0x00007FFCB36AE000-memory.dmp upx behavioral1/memory/4764-787-0x00007FFCB05C0000-0x00007FFCB0935000-memory.dmp upx behavioral1/memory/4764-771-0x00007FFCB2890000-0x00007FFCB2948000-memory.dmp upx behavioral1/memory/4764-758-0x00007FFCC7920000-0x00007FFCC792D000-memory.dmp upx behavioral1/files/0x000600000001acc6-1459.dat upx behavioral1/files/0x000600000001acc6-1461.dat upx behavioral1/memory/2728-1494-0x00007FFCB3720000-0x00007FFCB3744000-memory.dmp upx behavioral1/memory/2728-1500-0x00007FFCB3650000-0x00007FFCB367D000-memory.dmp upx behavioral1/memory/2728-1502-0x00007FFCAF8E0000-0x00007FFCAFC55000-memory.dmp upx behavioral1/memory/2728-1505-0x00007FFCB36E0000-0x00007FFCB36F4000-memory.dmp upx behavioral1/memory/2728-1504-0x00007FFCB3700000-0x00007FFCB3719000-memory.dmp upx behavioral1/memory/2728-1508-0x00007FFCB2D60000-0x00007FFCB2D8E000-memory.dmp upx behavioral1/memory/2728-1506-0x00007FFCB2D90000-0x00007FFCB2DA9000-memory.dmp upx behavioral1/memory/2728-1512-0x00007FFCB2C20000-0x00007FFCB2CD8000-memory.dmp upx behavioral1/memory/2728-1518-0x00007FFCB2880000-0x00007FFCB288B000-memory.dmp upx behavioral1/memory/2728-1527-0x00007FFCB2690000-0x00007FFCB269B000-memory.dmp upx behavioral1/memory/2728-1530-0x00007FFCB2490000-0x00007FFCB249C000-memory.dmp upx behavioral1/memory/2728-1533-0x00007FFCB2480000-0x00007FFCB248B000-memory.dmp upx behavioral1/memory/2728-1524-0x00007FFCAF7C0000-0x00007FFCAF8DC000-memory.dmp upx behavioral1/memory/2728-1521-0x00007FFCB26A0000-0x00007FFCB26C6000-memory.dmp upx behavioral1/memory/2728-1536-0x00007FFCB2470000-0x00007FFCB247C000-memory.dmp upx behavioral1/memory/4764-1503-0x00007FFCB36B0000-0x00007FFCB36D3000-memory.dmp upx behavioral1/memory/2728-1497-0x00007FFCC6030000-0x00007FFCC603F000-memory.dmp upx behavioral1/memory/2728-1480-0x00007FFCAFC60000-0x00007FFCB0248000-memory.dmp upx behavioral1/memory/4764-1636-0x00007FFCB0AC0000-0x00007FFCB10A8000-memory.dmp upx behavioral1/memory/4764-1651-0x00007FFCC7460000-0x00007FFCC757C000-memory.dmp upx behavioral1/memory/2728-1777-0x00007FFCB36E0000-0x00007FFCB36F4000-memory.dmp upx behavioral1/memory/2728-1781-0x00007FFCB2D60000-0x00007FFCB2D8E000-memory.dmp upx behavioral1/memory/2728-1791-0x00007FFCB2480000-0x00007FFCB248B000-memory.dmp upx behavioral1/memory/2728-1795-0x00007FFCB20A0000-0x00007FFCB20AC000-memory.dmp upx -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\1.exe s.exe File created C:\Windows\2.exe s.exe File created C:\Windows\3.exe s.exe File created C:\Windows\4.exe s.exe File created C:\Windows\INF\netsstpa.PNF svchost.exe File created C:\Windows\INF\netrasa.PNF svchost.exe -
Detects Pyinstaller 3 IoCs
resource yara_rule behavioral1/files/0x000700000001aba9-71.dat pyinstaller behavioral1/files/0x000700000001aba9-67.dat pyinstaller behavioral1/files/0x000700000001aba9-1456.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 5092 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3208 cmd.exe 3208 cmd.exe 3208 cmd.exe 3736 powershell.exe 3736 powershell.exe 2136 powershell.exe 2136 powershell.exe 3736 powershell.exe 2136 powershell.exe 3736 powershell.exe 2136 powershell.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe 2728 3.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 644 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 224 2.exe Token: SeDebugPrivilege 3208 cmd.exe Token: SeDebugPrivilege 836 1.exe Token: SeIncreaseQuotaPrivilege 3208 cmd.exe Token: SeSecurityPrivilege 3208 cmd.exe Token: SeTakeOwnershipPrivilege 3208 cmd.exe Token: SeLoadDriverPrivilege 3208 cmd.exe Token: SeSystemProfilePrivilege 3208 cmd.exe Token: SeSystemtimePrivilege 3208 cmd.exe Token: SeProfSingleProcessPrivilege 3208 cmd.exe Token: SeIncBasePriorityPrivilege 3208 cmd.exe Token: SeCreatePagefilePrivilege 3208 cmd.exe Token: SeBackupPrivilege 3208 cmd.exe Token: SeRestorePrivilege 3208 cmd.exe Token: SeShutdownPrivilege 3208 cmd.exe Token: SeDebugPrivilege 3208 cmd.exe Token: SeSystemEnvironmentPrivilege 3208 cmd.exe Token: SeRemoteShutdownPrivilege 3208 cmd.exe Token: SeUndockPrivilege 3208 cmd.exe Token: SeManageVolumePrivilege 3208 cmd.exe Token: 33 3208 cmd.exe Token: 34 3208 cmd.exe Token: 35 3208 cmd.exe Token: 36 3208 cmd.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeDebugPrivilege 5092 tasklist.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeIncreaseQuotaPrivilege 3736 powershell.exe Token: SeSecurityPrivilege 3736 powershell.exe Token: SeTakeOwnershipPrivilege 3736 powershell.exe Token: SeLoadDriverPrivilege 3736 powershell.exe Token: SeSystemProfilePrivilege 3736 powershell.exe Token: SeSystemtimePrivilege 3736 powershell.exe Token: SeProfSingleProcessPrivilege 3736 powershell.exe Token: SeIncBasePriorityPrivilege 3736 powershell.exe Token: SeCreatePagefilePrivilege 3736 powershell.exe Token: SeBackupPrivilege 3736 powershell.exe Token: SeRestorePrivilege 3736 powershell.exe Token: SeShutdownPrivilege 3736 powershell.exe Token: SeDebugPrivilege 3736 powershell.exe Token: SeSystemEnvironmentPrivilege 3736 powershell.exe Token: SeRemoteShutdownPrivilege 3736 powershell.exe Token: SeUndockPrivilege 3736 powershell.exe Token: SeManageVolumePrivilege 3736 powershell.exe Token: 33 3736 powershell.exe Token: 34 3736 powershell.exe Token: 35 3736 powershell.exe Token: 36 3736 powershell.exe Token: SeDebugPrivilege 2728 3.exe Token: SeIncreaseQuotaPrivilege 5652 WMIC.exe Token: SeSecurityPrivilege 5652 WMIC.exe Token: SeTakeOwnershipPrivilege 5652 WMIC.exe Token: SeLoadDriverPrivilege 5652 WMIC.exe Token: SeSystemProfilePrivilege 5652 WMIC.exe Token: SeSystemtimePrivilege 5652 WMIC.exe Token: SeProfSingleProcessPrivilege 5652 WMIC.exe Token: SeIncBasePriorityPrivilege 5652 WMIC.exe Token: SeCreatePagefilePrivilege 5652 WMIC.exe Token: SeBackupPrivilege 5652 WMIC.exe Token: SeRestorePrivilege 5652 WMIC.exe Token: SeShutdownPrivilege 5652 WMIC.exe Token: SeDebugPrivilege 5652 WMIC.exe Token: SeSystemEnvironmentPrivilege 5652 WMIC.exe Token: SeRemoteShutdownPrivilege 5652 WMIC.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 5048 wrote to memory of 3208 5048 s.exe 92 PID 5048 wrote to memory of 3208 5048 s.exe 92 PID 5048 wrote to memory of 836 5048 s.exe 75 PID 5048 wrote to memory of 836 5048 s.exe 75 PID 5048 wrote to memory of 224 5048 s.exe 76 PID 5048 wrote to memory of 224 5048 s.exe 76 PID 5048 wrote to memory of 4712 5048 s.exe 77 PID 5048 wrote to memory of 4712 5048 s.exe 77 PID 5048 wrote to memory of 4696 5048 s.exe 78 PID 5048 wrote to memory of 4696 5048 s.exe 78 PID 4696 wrote to memory of 4764 4696 4.exe 79 PID 4696 wrote to memory of 4764 4696 4.exe 79 PID 4764 wrote to memory of 4332 4764 4.exe 90 PID 4764 wrote to memory of 4332 4764 4.exe 90 PID 4764 wrote to memory of 2948 4764 4.exe 89 PID 4764 wrote to memory of 2948 4764 4.exe 89 PID 4764 wrote to memory of 4348 4764 4.exe 86 PID 4764 wrote to memory of 4348 4764 4.exe 86 PID 4332 wrote to memory of 3736 4332 cmd.exe 84 PID 4332 wrote to memory of 3736 4332 cmd.exe 84 PID 2948 wrote to memory of 2136 2948 cmd.exe 82 PID 2948 wrote to memory of 2136 2948 cmd.exe 82 PID 4348 wrote to memory of 5092 4348 cmd.exe 83 PID 4348 wrote to memory of 5092 4348 cmd.exe 83 PID 4712 wrote to memory of 2728 4712 3.exe 91 PID 4712 wrote to memory of 2728 4712 3.exe 91 PID 2728 wrote to memory of 3208 2728 3.exe 92 PID 2728 wrote to memory of 3208 2728 3.exe 92 PID 2948 wrote to memory of 1824 2948 cmd.exe 96 PID 2948 wrote to memory of 1824 2948 cmd.exe 96 PID 4764 wrote to memory of 5604 4764 4.exe 100 PID 4764 wrote to memory of 5604 4764 4.exe 100 PID 5604 wrote to memory of 5652 5604 cmd.exe 101 PID 5604 wrote to memory of 5652 5604 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\s.exe"C:\Users\Admin\AppData\Local\Temp\s.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAeQBqACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG0AcQB1ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAaABpACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAcwB1ACMAPgA="2⤵PID:3208
-
-
C:\Windows\1.exe"C:\Windows\1.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\2.exe"C:\Windows\2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\3.exe"C:\Windows\3.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\3.exe"C:\Windows\3.exe"3⤵
- Enumerates VirtualBox DLL files
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
-
-
C:\Windows\4.exe"C:\Windows\4.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\4.exe"C:\Windows\4.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵
- Suspicious use of WriteProcessMemory
PID:4348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All5⤵
- Deletes Windows Defender Definitions
PID:1824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\4.exe'"4⤵
- Suspicious use of WriteProcessMemory
PID:4332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵
- Suspicious use of WriteProcessMemory
PID:5604 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5652
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
C:\Windows\system32\tasklist.exetasklist /FO LIST1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\4.exe'1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3c81⤵PID:4616
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5832
-
C:\Windows\System32\SystemSettingsBroker.exeC:\Windows\System32\SystemSettingsBroker.exe -Embedding1⤵PID:6020
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s RmSvc1⤵PID:6064
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s SstpSvc1⤵PID:6084
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵
- Drops file in Windows directory
PID:5364
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s RasMan1⤵PID:5300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD5358ed3a8f13eb7fb5764bd972795cb57
SHA175d02b7f8ad2439b162c17e80f51af4e97bae4a2
SHA256eb0bc3cd4637dfd80bf7e04b9a8c7e55080676bd1ceb138e0fc16e56cb74009a
SHA51245202dad58c1b76b6a68335febc2ed7c3aca16160ebc93a6837b9613fef9970dc7ecf7a6f38b94f8b5ecc72e289dfbccd40ea6811d3e24ca793cb4d9c90253a9
-
Filesize
36KB
MD59ff3b9032dbee4b5c69b9cd402eb8763
SHA1261a9e83d21a6e55a1a01b6cc6c214891a3746f1
SHA256ebabc9ea695447400f5469c183ba2a85098526c60d174d4b80868f2b26d1898b
SHA51206ee2691e8ec1b5de7564e4f8427f73ab5f447cbe62434fcc25a5aff69fa1405443b016eef14b5b8770eda27ef640af972303711568ce7b9203a200934f52d79
-
Filesize
46KB
MD50c13627f114f346604b0e8cbc03baf29
SHA1bf77611d924df2c80aabcc3f70520d78408587a2
SHA256df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861
SHA512c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334
-
Filesize
57KB
MD538fb83bd4febed211bd25e19e1cae555
SHA14541df6b69d0d52687edb12a878ae2cd44f82db6
SHA256cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65
SHA512f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931
-
Filesize
104KB
MD57ba541defe3739a888be466c999c9787
SHA1ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac
SHA256f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29
SHA5129194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b
-
Filesize
33KB
MD5596df8ada4b8bc4ae2c2e5bbb41a6c2e
SHA1e814c2e2e874961a18d420c49d34b03c2b87d068
SHA25654348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec
SHA512e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e
-
Filesize
84KB
MD58d9e1bb65a192c8446155a723c23d4c5
SHA1ea02b1bf175b7ef89ba092720b3daa0c11bef0f0
SHA2561549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7
SHA5124d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf
-
Filesize
24KB
MD5fbbbfbcdcf0a7c1611e27f4b3b71079e
SHA156888df9701f9faa86c03168adcd269192887b7b
SHA256699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163
SHA5120a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284
-
Filesize
41KB
MD54351d7086e5221398b5b78906f4e84ac
SHA1ba515a14ec1b076a6a3eab900df57f4f37be104d
SHA256a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe
SHA512a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025
-
Filesize
54KB
MD5d678600c8af1eeeaa5d8c1d668190608
SHA1080404040afc8b6e5206729dd2b9ee7cf2cb70bc
SHA256d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed
SHA5128fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9
-
Filesize
60KB
MD5156b1fa2f11c73ed25f63ee20e6e4b26
SHA136189a5cde36d31664acbd530575a793fc311384
SHA256a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51
SHA512a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca
-
Filesize
176KB
MD59e32f6117f82a00af1c47b87c1daedfa
SHA1fa81b5de2571bafb96c18788c8e52721b4ec25ab
SHA25687e58d284b3451233ae58c1b6fa36a9fcdcac7ed28b886424609c02e67a5b8e8
SHA512474aa912e7c00264e50b4a46342ecd0a1408139b3c66fba976f07905358f1a9684fb813407d4025685a65954f0db08111a9d8e3fe560af123ff03a8f51500a00
-
Filesize
120KB
MD5863ea2684484cf8671e04b2be145d0a5
SHA15dd7e58c0c1d7b34af5a88283939165686c0b38c
SHA2560f4161bd32f4bec4bdb22cc1d1d6dce8155ff2200a752394b0fe15caa6e7afea
SHA512d47a836e3f3d73af3e4cd79d8d84631b056805a5c147d38e14dbed871397067166577f49dbfb395bac535cefb8723bbcc08809c2260694b9558e15e9f325160c
-
Filesize
420KB
MD50ea61217f03ef2c9b147345f7165ae47
SHA12f5cb12ae89b8818a67aa7b6f3d04c1961b4c261
SHA2564c54b365beca5c3a04edc13877b915ee088a03f294a7621f2170db3cb1adb232
SHA512f0edbfdac3b87ddc52f33e813a27170f60e4114c3ba9b3e50f2f4533200426c269a0933920d16d54752abb24d7635d967790d9b86466f32dee7c2c60e9a38044
-
Filesize
24KB
MD590a6b0264a81bb8436419517c9c232fa
SHA117b1047158287eb6471416c5df262b50d6fe1aed
SHA2565c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79
SHA5121988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
302KB
MD5ff250e376ec8c70c2689d669e1480b40
SHA120d495f8e76581603410a34fd931f1c7f0ac1d6f
SHA256f7099b93b0d4f6ff4b943ceca33a2a09ec4257971f29ce243ceda7d00eddc1c1
SHA5125cb918630add10f02970ec61d600aba5a5908dbff85b2556bcb177dd7a8da7ffcde8218213f898f4b3b6289e8749258df4f0fecc6c1f30e99be47a111a477db2
-
Filesize
266KB
MD5a89ef6968501760ac85ccffac55d6cc3
SHA1d0f745ae82b7fc01defa6722765a451809fd9175
SHA25690a6220a263a530a9af69ef900236f6f183c2a04c885137ca54b2ffe01441d82
SHA5126dd10374ef2f90a6d5826978a26f246efd5ab98a87185a08a16630711cb66f7e71b2f603f61f3a733574b181c79e3215c7a84c72f6372bb1d82a0d8dd14b00a5
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5abf7864db4445bbbd491c8cff0410ae0
SHA14b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7
SHA256ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e
SHA5128f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5
-
Filesize
574KB
MD5ec68166bec0048fdc9f47e272595216b
SHA1392a200e11229459cb3796add4782eb9dc784d60
SHA25636f384a7ad22c0c0f8338e816c06690546efb35447b79f482ecb39a33c09bfb5
SHA51245031960f3a6c6b4d158c1eb0fb4fcd2732b537942f5d6db94af7457591435a7c9518cac8dad26e32330a3409e34b5416d187dd3a613c807f827dd5e4bb5aa81
-
Filesize
293KB
MD5bb3fca6f17c9510b6fb42101fe802e3c
SHA1cb576f3dbb95dc5420d740fd6d7109ef2da8a99d
SHA2565e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87
SHA51205171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2
-
Filesize
10KB
MD51adb6636097aca4c8bc4def594c60853
SHA137bc0533de517a7a5ea923111c4008cc3c21fee6
SHA256f95311071cba7958c51b8a5ade2c12d7346472388b5b0182ffa4ce5db19351cb
SHA512b8dc5c432da5e8485205f82790ac839050b9236367f7d8c97c9968221d443c479abaa072401d5f1e89ac03cfff54f3eb49c7c2b6883c616aeb2677f0680a9a0f
-
Filesize
116KB
MD5f197a00fe3b0fb94d5636577e7bd5b2b
SHA16e55e4a7f57598ef7f19446d587110a71589cfd1
SHA2564ef84db4e02efb6a46bbf06b8d81cc8e804ec1c1e23424ff9f923378d41cd60c
SHA512194de9f351dafe3c6b222d70e8296034abc7d622c68915bd394e12c26f0b25543ece61b7550cbab95e07b01544201781ac0e60ba935b66a63fc1062633467aad
-
Filesize
113KB
MD53751575601d0bbc9d28e8d2189b31975
SHA19a5cf9dc8cade76f8bfa2c45eb8cbbbf0762c3aa
SHA256948c5360c5776c10c38a90d28ed75bac8e8e1df043b0c62050551af38fdee451
SHA512e8ad3bcdee8cefb665110cc6577711c85150bf2584dc8c884ccb59d0a3f09ff399e880a93b707694719793074f01a53c79c518160b9e11fe71f9020e21e0180f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
229KB
MD52a1b302e5a1b62e40e5a918c0144f26e
SHA1f419d8a4433f95da7ef0c7412600964801692fe9
SHA2569589bb35b3fd8f387bfb9a9bc0df0127d69b0c41506e4183211aba2113abfaa1
SHA51233de2fb62f3eae6e59ede27ae8e47fc3c022e6be1d1ce6549a01fb8c98595f13e39190c1a67618dd7099254c4aa96fea88d5442184fe30a0c03241927f221175
-
Filesize
78KB
MD52362f34659c3cf8afad515c0b6025407
SHA11a271057c9ce11dcca5299a413a8f940e3da82c9
SHA2564394632d124e75be9f8bd2c44141a3804d9ff07b52089249c9ab3f7c4b9cb73d
SHA51203f4fde4b860742f9dde05f8899169ef631f233276a3aa48e8c8a6d8ec111205b133fe4b115ea8414c692802707cc96d56f053b8e4019ff7cc40e6a7a36dc0c7
-
Filesize
160KB
MD55c3e87bbe564de4cc7a52d74327a3ce6
SHA169fd57e396e56ea8cae8ad73842993e2324e38b8
SHA256040789c6f2bca2fa7023251da97bb44438e9745db442cdae4073932e37e27b96
SHA5127e419c1cd8b8e081856a133c4dbeef0adc385844fceeecb2df987e625a9a79e410fc45c9eb5d540513f78b0a3226e9abb36394e2e29fc6b6349a1f0a212ae288
-
Filesize
543KB
MD5bc5a35429ebb65bcfae7cb1ca1dd3655
SHA17cedcde47b2d0471510ad83060ca780f5bc50c88
SHA2568b05e488384bdd4f2dba9d4ab5b47e50315884148eee67a217f97eb5f819106e
SHA512386febe6ad57418aa1e4cf698000c994c2e4af23d535054e4aab821f70e2b41cb82aa190b2fff3e802eb185a86d5721c211859f0f5b1a3a875db16a1e4a7cbaf
-
Filesize
646KB
MD51d24117b07e34aba5b74aa91b41a3652
SHA198facfa6ed30982212bf1fc0e69685e7e9a4633d
SHA25648aa45f8acc030b525914db5f6f25c74a5858e8d8855877bd187efd0907ea76f
SHA51281b8ef8492a17e67d6519fdaf039edda0508c847548ed5a0fd71c94a3251d991660e2efde3fa06b25e4aded299f2f306faa86cd5905fc8ed5f5cdf48252556b3
-
Filesize
308KB
MD5dfeccb99135d3aa27a0569a74371b687
SHA17ffb3fad7c640f1c809c698cb955d72756d93a17
SHA2563543c6d6cf498d10241a0ccf61b4751bf976cfd075f8010c3b695c00be4c700c
SHA51243a0d392b49ca8c3adeba400a3e385bc96b12ccc22627bcf415a85579a6fb7834d778d69683c91e0bc2c6f289c5fc38802356272e996718b878a5619426062f6
-
Filesize
255KB
MD5360cd2a72fbe7c08cf6b794f77b3b248
SHA1fb348b133c2c35901fbb3654782817a8d951cca0
SHA256fafc814dc30f5f9cb4b6ee87b1a04100644d274e50c159022541964c01de2224
SHA5124fc5a884dd4781d8eade09e3061627371f5c278fe6275962d01df5282f14dae6294681a947cfa10714356aa39ca87f853f590b304a4d5e3ae2370b149615d2a5
-
Filesize
142KB
MD54a2eafa6701076db1aed4c8cb2c4e521
SHA15b47ab08b421e7ed133e1dce6c9293765c213125
SHA25696e99b4190410b5aa7c6a8f986ad246f17c1c7f55c24eb995362969f772952e2
SHA51215a9cb028f1c9e8e2c6350abee0d2d25a6859ca590ae761601359fdb488d8b0be4ba517b0d66f259209942757626d0df1a797c1580e92945b921f6ec176acbe7
-
Filesize
22KB
MD580648b43d233468718d717d10187b68d
SHA1a1736e8f0e408ce705722ce097d1adb24ebffc45
SHA2568ab9a39457507e405ade5ef9d723e0f89bc46d8d8b33d354b00d95847f098380
SHA512eec0ac7e7abcf87b3f0f4522b0dd95c658327afb866ceecff3c9ff0812a521201d729dd71d43f3ac46536f8435d4a49ac157b6282077c7c1940a6668f3b3aea9
-
Filesize
71KB
MD58825c934c4069563690b1fd535f37266
SHA12a2980d6f13519e7560b3fed34776d498f4615d9
SHA256d5c39d934f0ac83b6211cbb57106762a884e59182d7a727eb9eaeaf8ebb6aed2
SHA512db07e79cef3657133382b62547d7a1d7a932f6a09dfc0e2ee58167ab2564e6c88606700a07e97aedbf242f128c2aba46b232a440136e10edb3fe3a8141dbf9f1
-
Filesize
22KB
MD5e2006db66a8bafeadfc51dd7ed12560c
SHA190d68215280d72cd08f61bfb21a29a9db2be475f
SHA256072dd32925cb26a36fae9b0ed23800af5b7689eb81e079354530728e751666ac
SHA51246babc9e5834b7df778fe603be9591a93070791052c0a27c2e63d24f71c8edaecffbc08462855083625b021ccda05039d99bf1df9717b0ef760f85a9ad9a563d
-
Filesize
32KB
MD5a03f58079104aad83e61fea4b1a7b686
SHA12012eae8bdfbc9c0473d80f6bbe61d6ed1893f02
SHA2561ce1ba0e73b7c5cbb7cd081255de2568fc58586c5eebf88f624aa15ef7d8eac8
SHA5121f3d160503b8f550c4b5e3a94ec88b895da8718ec4a32ecf27a4c463b6cf2b371321fa127a196d7f29750d7d10f8441b58ab2f3a0a97303d9bd6adc84e57e182
-
Filesize
65KB
MD523be799acdd58438cc17297ce6668d04
SHA182d8fe9ba5ce8457a0a5365c5725a2e03a71f1e4
SHA25689615cb84e28bd092fe8f1bfcb5c6f79ef9463b4002fb9016b5e0796604e43cd
SHA5121e6edb178d071942c87195b86ba4c8a3d8596c07d0c67882aed31a155144dbd7040df75817348e9c331d8372cbeacd43ca93f249ee80261ebd0dbcc28ff995c6
-
Filesize
140KB
MD520822e5016f7423812fa45a664682bf5
SHA1614013193470aca6e8a61553663b5cc83441ab46
SHA25638d345a3176a598a7be4060a29c35112534b4c751ff16789a9dc584373f5a824
SHA5120a21bb738cff9fddd3b76803b93b55420617559e706140b0f5d40524fd5810e1f2feae07620650c058c351553f9578257b375c81a272780ce7c0e8db6d22d9e7
-
Filesize
132KB
MD5afc9798b8db254287eaea517c6fdb54f
SHA191d165fd73a6e52c32f7aba6a2c77a02a04bad32
SHA256fbc03f2acbbb4e9b58f8a762ada16f74e537831e0949cbcdd4c85ff025d838a6
SHA5126efa9e9e8a0f847d238335bb0bf0be3b9a6d2a5ef4391262da18219808601c835f7defb27c410c46ce4393ee68764f5136ee21f9fa08f7bfc22b74064bd228b7
-
Filesize
75KB
MD594ed6c19d96d5ec1b945f2942e9ba902
SHA1f7e31805a688334afecf6b266ef299e231774174
SHA2568890ecddb1445460e41dfd22e4d22a936ec11d56f16d59093c3709d74158347c
SHA5128225ee847be4784ff8c07929348f791e3db0a17eec7982f7b205d5d9a1b154224b1718401aa6c7bc7294cdea179f4c72d3bbb0efe79a405e5a26d64e2f5b7e4d
-
Filesize
64KB
MD534e49bb1dfddf6037f0001d9aefe7d61
SHA1a25a39dca11cdc195c9ecd49e95657a3e4fe3215
SHA2564055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281
SHA512edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856
-
Filesize
48KB
MD537106b673aefba589d5faa7c1b59cc4a
SHA1143ddff75d758d08017f005a2c4542b40eebea47
SHA25612b7e13d7d3f83e93c6ba525a8ad67496585be9cd1332ee9fa10a74e41c8c6b5
SHA51216d74c6977362998e066dce19c14ed990218761b45ccf6907e12f9493f8598d3df94370fdef2e1f078904d8283100f7e25bac5878daaf0fe3eed6dbd1995484d