Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/02/2024, 07:53
Static task
static1
Behavioral task
behavioral1
Sample
2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe
Resource
win7-20231129-en
General
-
Target
2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe
-
Size
727KB
-
MD5
f0987a0168fdac786f0df74f88750672
-
SHA1
511d956842aba8bbe8f8ba29ba5c2fd55f1b0bcf
-
SHA256
030d3edbdf2d8f3e4501d3b335e38d230bfe3f77fc084b5a04c46bd2c642db89
-
SHA512
c64b3c41af67a4744bceaddd4162894e980c5e46236e0e5470b97c778f56163b3ecd116de2185ccd15282c3dde3d531fb8bc5d7b8fc9789c7fb4c286017128fa
-
SSDEEP
12288:vKVGgMbKPlalt+Jn07XRSfVB6e6h5z6pEDDr3zdypAbfdXDVyHU3UeW60:vKVGg9Elto07hSdBzYCgDrDdSUftDVUp
Malware Config
Signatures
-
Executes dropped EXE 7 IoCs
pid Process 5032 alg.exe 2032 DiagnosticsHub.StandardCollector.Service.exe 4120 fxssvc.exe 3312 elevation_service.exe 812 elevation_service.exe 3796 maintenanceservice.exe 1456 OSE.EXE -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1020 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\191062ab1222d1c.bin alg.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\alg.exe 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe File opened for modification C:\Windows\system32\AppVClient.exe 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaw.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jconsole.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java-rmi.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{D24BCFEA-323D-4455-80ED-F4CF58E985D9}\chrome_installer.exe alg.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2032 DiagnosticsHub.StandardCollector.Service.exe 2032 DiagnosticsHub.StandardCollector.Service.exe 2032 DiagnosticsHub.StandardCollector.Service.exe 2032 DiagnosticsHub.StandardCollector.Service.exe 2032 DiagnosticsHub.StandardCollector.Service.exe 2032 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 672 Process not Found 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1632 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe Token: SeTakeOwnershipPrivilege 1020 takeown.exe Token: SeAuditPrivilege 4120 fxssvc.exe Token: SeLoadDriverPrivilege 1632 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe Token: SeDebugPrivilege 5032 alg.exe Token: SeDebugPrivilege 5032 alg.exe Token: SeDebugPrivilege 5032 alg.exe Token: SeDebugPrivilege 2032 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1632 wrote to memory of 1020 1632 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe 86 PID 1632 wrote to memory of 1020 1632 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe 86 PID 1632 wrote to memory of 1020 1632 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe 86 PID 1632 wrote to memory of 1636 1632 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe 89 PID 1632 wrote to memory of 1636 1632 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe 89 PID 1632 wrote to memory of 1636 1632 2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2024-02-18_f0987a0168fdac786f0df74f88750672_mafia.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\takeown.exetakeown /F C:\Windows\System32\DriverStore\FileRepository\ /A2⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\System32\DriverStore\FileRepository*.* /E /G Everyone:F2⤵PID:1636
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:1072
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3312
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:812
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:3796
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD51e7c4643641ad72a8c7b0f8c80c636b7
SHA19660fc9708126f112f78a779b6db3ed888b27f9f
SHA25663fe54b1dbfcf55f0cea4c586c0892d8da9a52775ea3ec5d414d9ed4c8207954
SHA5128c884631d48ea589db91adc32206557e3c86f7efa269006a31ea74c2aa3bf121f21675c5dbeb90987dd196502a5a5f4c7a6c04ae4520f7ab4292fb5aa9e42584
-
Filesize
781KB
MD56c6b6f32dbf3865baabcb746e0bb7885
SHA1a79f42c48750e5a9552088e3977cd86dc411d98a
SHA2560e498ff6485896ca2a7c7c0982e3c4d8bed8c6786a4675fbcc1769bc8a3e1c3f
SHA51239a534f2e86fd2679f973bf693b89e954534e8b79ef8ff3ee77058a3d6a259013f59cd47c6d80f71a611e12ea6e9a1cb13031e14f3be24e8bc86d596cabd2160
-
Filesize
1.1MB
MD5c98733f453cb1c657e7484bfcf83621e
SHA1e39da4eec48dc715ac2e3ff90dc84c8e8f05ed0b
SHA25695c760356f3a38d84b69eeb48cfcce6d2b41a1ce9dd65db1116ad25e3e7600e9
SHA512d9fc0e044103d2ee7c84ea6617960bb0e8d94d534faee9fd29ed1a625dd44235792f188ed9001be0254623a036a56ed8ed27ec11bde2a88e4a461b082c3c2328
-
Filesize
1.5MB
MD56c208c57e65564c8a30ee1a9ffe6391e
SHA1f2ea70070d87c2b03acdc638882c6470b0d670d7
SHA256ee33718867d83d6a3f40323a7a2dde5e5bfa6644e418d967fb8033d865dbf001
SHA5120afc9c9692570229abd54127ab57097dd8207295b9d3e8e1f14e4a9102413586750dc876c7aa7f0f021b39d7d04370a8f4583990eb98e7b3fe95906a44f848ee
-
Filesize
1.2MB
MD55b6f9d79c1f5788c75427a607cc33fd3
SHA1865b4739cbaae7d9c29265571ee4065ab23fb2c1
SHA2562ac48d3aeb2645b94b74aa5274b446c63b568c4db84e0571ffa99f45d73a1170
SHA512412b01a9d5f5bcd20960ac144b5523041b2d4c2042867a9fb71539e9eb5c457cc15824e73714fbd7a7498e35c3318502c436f586a9fa43e676fdba4495bba633
-
Filesize
192KB
MD591b05c6bd3c2efd8f9424980941360ac
SHA10f6ad49e7872213d22f749b32e664e264705cb74
SHA2563872ca70651235eb5cb1aa3e60521893d65e2b9f6e26aee28788f9f7b016e82d
SHA51216792792bf15ef07757e46cb051b09d924c649f27bddf32a9b8488fcc55cfa9884bf15bed2d97b012fb9722696f16110c1898b0b7dfd27840c30a9c3417214a4
-
Filesize
840KB
MD5c1ec913c19b72e89cebe6854cce4eeb5
SHA1759dc93cee6fdbe05b32bd8060b1287485dafc8e
SHA2566b3e6e083dc138401de9cb4f8b56423478d5d59de8271e7293533df6f6ff13f4
SHA512315a575a1ef3f1f1bb17fec046d1c71b22f2794357c8abf063a50f6ae45d23b98b7856478548e6de65df2118a5bd33a9aae601652d3c40da652392b30198b140
-
Filesize
192KB
MD5cd20b6fe2eae8fda57a77e33e0707131
SHA1b8d4b26f64a4e7047690b20d9af9528efd344c77
SHA25615cc9ce9630670ff402e2693e908f816e688886ed75d705f7997df6b87676b6e
SHA512c18e530d2b4613d94bb884d84959009fd10b6cd5e0ab05feea9d6c5450f3bbd14fc121f3c8b903040ed3f759a2c704921b3e98bd8a67b183c4fedc4b42dcc484
-
Filesize
910KB
MD516e4f0cc60a0c358593cb863e9e1a5df
SHA11688a70573e2bb40b1c86f6e09c0e54783512256
SHA2560313b1b4c1853bca387f621492d18ce575932dc066eb06d2f44e7a82ed2e7a4e
SHA512f9f0f953282fead9aeaa6358f9e4a52d73ce9d72a1dcb685d5f723b2024b70f4dcfe78eb1cb4410815e242f4eafa398d4190980cd1136ea4c127ab8c05b4acdd
-
Filesize
20.3MB
MD57baec53a73087999d425eee8d4ba35d8
SHA1b237ab3e2e0e76c674b1cb33c6b5931253247e4d
SHA25609752cb4549ee8fb18e1cd833d8a86fec961b1e837a5a51284e83e1d68078dd7
SHA51212ddf1295a1999a72ac604b8d4d743232ae44bd79430453cc0bab61b29e399e006060e1ec175d4c1a897b8ce3073ce349daf53ba4a7cc77d907eea4a43789751
-
Filesize
2.7MB
MD5183bef81adfb8578c152de55ab942319
SHA159e49ebb71298af7c17c12143bcd7cab94df9f4e
SHA2562d000b19d0d75ba75aa4a8bc0e6a8345b8ed5237a2d36d0d1286689d362bc10e
SHA5127275f9d319f6d4a7c83ae0fb023b991e953a538716c2e23e0b206a59849965313bdc5210838836fd178902830b3ce94699ce7637d90b5c74c491d14c542cd4bb
-
Filesize
1.1MB
MD57d39cb6d75501033520906332c980261
SHA1d1fb3cf649248b3cd504fd556c73dcc94fd4edec
SHA256e9a7cbc2b5c03b83e3eadb4a39b5c4a5db70de77710dfbf69e17a805979b8b38
SHA51228570b8a19a097f49678054a6626a1b99e38a4b4ff2bba900c9a51459e7fd985883098bee219284d4b04b30cb6b8b37c55a483f719140195a8e89a54595a9fe4
-
Filesize
805KB
MD50539dfbdc08c651eb8153923d152a093
SHA1a8fc041d38d251e5537dc03a3a4429938ccbe948
SHA25678db8013028992552507d30e4de29104c8b50f34eb57f99ed350fbd9a748905f
SHA512b309e74f7179aee8f327f539694d303075e3f7addad3bd3d43dd791853254144b4bb46316562fc4073f1290cdcae70db7ea4dcc574544ca238da54c267f6025a
-
Filesize
656KB
MD5092300bb7eaa39a9f0c32b159932b2c5
SHA104f4e87e3b5747b2b0235bcab58a0728822cc608
SHA256c971f5e7faf8e807ac8fa2a414165001e9cabc12608118d09958e5ec4988c5c9
SHA512fb1a464997b61cf55fd74e3a6e8ce68e87c0cfecef0536731b5ebfb9e5a27f824ac8cc55c41a2c8200878fa3107cb9251d71cb072c01710e99fe04a978e3401a
-
Filesize
128KB
MD5a41ff2474905be9752a60a47f984936f
SHA1313e65f1b074e0f35a7df1a336b235ea88beff1b
SHA256e0e0a8caca7a1aa913eb55e169142bf926230f5f15773f62afddfedb1b00bab5
SHA512e4880dcdd7b6419c8e38e6b60ad5023dda5247fcd017fc3c1df1981d5f4beb2cf009724ffe8b023393478a970d4cd177ea5e2eb4bdcbcd62269fc52bb0bba099
-
Filesize
4.8MB
MD5941ec17cd0f07ca5867ca7911114dd36
SHA18239bbf471c8b362d1778c18e338c9e60c41f339
SHA2564c2317bf957d9eac696fdad578807ca784bc1fbf5f555178d74aa1baa7cc35c3
SHA512ab462b60f04bada80d01d255628e44c9790d580aff9aae8d6c542ba630d327fe54c9421328f578a2200cf615e80658cd1ae03ae4a6e5a2a9856abebff7d43e72
-
Filesize
2.2MB
MD5695da302d294314f5f8173ffa564d9ee
SHA19476c38b33887348c7cd75d7afa9bc44f450b436
SHA25621e5e22e8b2d81c90678283d9bdf757f1fe238e2a4777cb966da21b362f525a4
SHA5123cbe183ed03d51802f7c4f52d7c768642f02fa34e08ee5fc7f92f8821057442832d89f8a2918fdd15da1abab07f11cc4ed60bc377664f3fb0e25cdbead466be8
-
Filesize
576KB
MD552619a67215d393ce1ce00299800d8bf
SHA1999e6bca60d78de2a37366d4ead9018bd425d7cc
SHA256ca34e50ea5515474d66b453fe66c0fa693df6000ec642eab37996aeec95b7412
SHA512a2843b16fdab16efdb906fa23ef8f23e6c827a1de2dd654e349eac39fd6efbdeb492661ce7bb549c29cd83e09a272c5c00d7dda41ea9abdabb5038486b2b14f9
-
Filesize
1.8MB
MD51170ab5788429637209c3aea33ed9b2b
SHA1f77c56293f46bc321c0f8d1dd2df9a570bbde1d0
SHA25649250ba6068bd4e1d762f4cd48cc44df17baf6fd733003d49b25c4d8c339c043
SHA512a4523fc27880a99065497feae1b19ff876394702ae3c465178730c674e500616f46c0a79051d17d63124d035bc060e5a61d6de8383018f73fe378283b02fec00
-
Filesize
1.5MB
MD5443ca1aac2cd52da245e07d0ad7d2dd5
SHA1cfc4663bf5c0f81ff37ee5f49d248401828d3de8
SHA256fd05948a105db34994a2b8c895277f1bb1c806d6d503e8185cb0e64eb0e41a06
SHA5120f6b32e065bf2e4778fa159388e57f700b7376f1e33e9573ba89647e1188dd79a2b742f0dc5ec3271384d83688d790ebcc7e7a16a95c2fd566f73b7e614f5fb2
-
Filesize
581KB
MD5bc9f7bf3db44fa4ca8112d091c6061b0
SHA1c5dd534c21c087fcd316895702c791a0dae99e31
SHA2567854f887913448493360d0d8ccc0565cbabaf12c52908615eb711ae2b34f9345
SHA512400b21e1b852123d1d235a3fda20a7e0081e74d93eb284138da373dc831c669246b51b8246d0cb7123bb79d696cfd155b96c140c9f1b4972cdfa6445ead31048
-
Filesize
581KB
MD54befe20831dffc5e47afe04f06923b8d
SHA1bb162dbb95a328f992029d532a1e97a78c523851
SHA25605eea8d132ca259d20dee4f2c43b72666863fd7f590c2a9c6fcf8aa156da09ec
SHA512831f16e2126cb409af30092850636cd52db6ab18ab23e2aaf9a0d4644e1e69712bcb8cb2542f3a4012b6b8c83a5d9af4d4e9c111e9daa0ab4940dfca25f9dd7a
-
Filesize
581KB
MD59d26807152be11d3eb1d620c413c4a00
SHA193a09cffcde2abb98fc30e5adb7bc71cd668f5df
SHA2566a5bf4a09332c6367bdabd22cadabee2852d1d7123dc3a74bd9a9f96445e9c74
SHA512ab995d4200f3bba49796dc7f7d203b5e2699666ee8a4b64a8fd8ef7ac1ad43bc8128fef77767d02c756438b6b7ccbc4e1fa0ddb1ba6f7206c1896d873fdf6e21
-
Filesize
601KB
MD5a399fa3c0b976c77a8c70db3aa1818f1
SHA1db4596b1101bb521e7a0f98770c5da5872f37c25
SHA2566235d257095814fb6df5244cac97f73a999c70bf678e6653d595c983aa9560bc
SHA51227544315429311c671d2e344df3f06569ca9cd3ef0031af03a24266f51412e615d433f35d963a9bf77aa5f679ec6652eac7546a37e7d50bce402cf6d53ef1c9f
-
Filesize
581KB
MD54003eafbd6564442a61425f89f076f50
SHA1bfbaa921d2d73d1e05151cbeffca6339421b5168
SHA256d0dbb142016b1195af49289eb28c2fe82a57ff9e231810aa0b6fb2917e8636ac
SHA512b35ce773133e150fa8468be2221250563b75f49031579644df7d7e41cae1c4f65f1a391fa0aac314ce6ea5c556847e329fa4c1effdd9a97b148d12317931b974
-
Filesize
581KB
MD552645d549af59d1c22e1a47093f6d851
SHA17c2710cd2ae0fadc3eb9a7a4d10f0bbc375832f7
SHA256fde89ac5cdbce1218fcec8db129eb572b95fbb4195d7c0c29c7a6d6d9159e4fa
SHA5128ddbf3b5273fce76bafe944aa915c97c789f30d5220dcc9f9b413096eaabc0bcc667ee22716160497a78cb7dec935e7caeb207c1f9806902a2e1e2e718033661
-
Filesize
581KB
MD5ae17886df4c41f549789cab901667827
SHA15e5c080cc911a315c5e1a1facac7be7b4f87c424
SHA2560eb6c852684f4b81af869a54fe19041e28ee616af11aeaf33c7db35804fea774
SHA512656da6f124838c943149b78f20c4aaabdad69053c9adf8ea607ddf9493ca26f5c2811659144eed84292de31129b40adb10ca273420c024974174edd55fb6aca5
-
Filesize
841KB
MD565e7a2856974ce40abaadda4d4142dea
SHA12dd79fe52549fde47ae830baff6b7f30a646ff91
SHA2561c144b8c4a1d4ca296e293a810c5fcc7ba702ea771c9d336a6d6e4af1230a8a5
SHA51222b35642314a6a85d99f986465c0e0fd0ee7fd9b448eb80404b3ca8b980c7dece14b57badaddc4ce75f4225f927bd5772cf6732d054c97a6a51ce2544eb92c36
-
Filesize
581KB
MD5e6918cc075186eb18bdd710c0a67321b
SHA1ab28b277e30b48f073b571edc1eb3e1423a26964
SHA256511b8b5fd845b3237070071d9b4511bdf4f53f32b2893d82d3ad82d870eb62e8
SHA51235fd035afa2c6220a84e676ac1902954539be1294b5ea186c24fce14d050de0848b57d2f88fe3120288a322b20a9ddec8dc78e50c762b02e636f9deabf03e79d
-
Filesize
581KB
MD58acd347b6d9a297af07f64975b56c26c
SHA1bbf994c8567b42835311fe74e84b11e6ea926fee
SHA25679498897b34110dbfe74599b355a796cb40db430d3406147e45a80e91225cb56
SHA512629a2acaee2eec1948586f6bae5d2237e488af292f0cf51a16520316900f95e6f0fc391acddffca32763f49e173c7be468d4b5113282041afacebab9a11867f1
-
Filesize
717KB
MD550babac357558ff3c1a2eba49a8f9cdb
SHA133e8c8c8bb131eef43b2ff16f6604c0178781f61
SHA2560710b373bac4206c07f3a4c7ffb248e0606ce522fb9adfeab1ac74bb10eab999
SHA51287a536decb4ccc13b68042b5ac25c65b07884e09df2da5163893fde38ade3b6d8d3f3a3a0f10022b42c0e082aecf7bd2829796c8f7b0147b92e9fffa2fc4f3e8
-
Filesize
581KB
MD5cc3eec5646a9af9f8ee258a2682a1c52
SHA10a2c795a747d8166e13b2fc2fbc0b2fba7ba9d41
SHA2569261077ff01faf167d9246c21de618b5fd5c51fa5f1f644cec00f269020a8e64
SHA5129a043ace628d79a9f38e1a77bd830e5667429f063c352e8a39490beeab1498bcab2de642e2b71f2f9e36f71a1b80c8ca9bf5488f8981fde5870b9c047beba172
-
Filesize
581KB
MD5b27bc972356dab60d44b40017b8a28d7
SHA1a11aa53427f26a51bd7fd1475b600f99948f1be9
SHA2565c595a6be812b71cf8b851f4d42ae53d01a27db616cd587f058c4b41189a622f
SHA512a017f5588d13beffb22af643f2b6b7cf66a78e5aada72e3f38f8090a088789346d95ab44bae7b9c5c0e52f7d8d4e978ff916a996758fb80769ef74a0da331e21
-
Filesize
717KB
MD5f510672afb9389a2b8aa0686155d1b03
SHA1940df17213ae5ee02b2654f72296ca2fbd90b027
SHA25606cebb4d50d31247cb95adfc0a9d1691153d451642a152e04eda791e3d757f7e
SHA512db9e5d30aba72f88ac878e0334ff852d86f9f5655667af94bf8ad0f84b43e2c58a951e7523b7bee3f99ad49b3a9576c1672163010285f4220744d66f3f271942
-
Filesize
841KB
MD514fe80291982a909c62d218b8fc7adea
SHA1f81ce6e8fbd07a798b73c44e844e1996be12c603
SHA256d02e37b7e81892fe0b685acc468d4cfbc0d91bf83e751c27c1151c0a5bbf3bb7
SHA512ea79a2819f01787c3038872c834b293b8dd432cfdb9fbd4338b32dcfb18b089af855ff10c6ccf93a53fbbc82f46db5c7e4405fb1ff7de02eb47d68b4cd241cf8
-
Filesize
1020KB
MD5fc2390ee55cb0b3f8fee384c24a8c85b
SHA110e29f9c37c8c9207284e0ea499119e0d258726e
SHA2567855c0a6801cbe378a365559a96c23011eed467f9ed254ce9a901de95a9f3ec6
SHA5124b3d2e20116b5fbb34e15c9c54f4d7a5d186070b2bfc318f0421e758c2ee65a8623b507a1451117b1ab47978b5cc9f38e6fe6a07736c77d0fd34bbff3df92227
-
Filesize
581KB
MD530921c5e1f4816f10ced70b2f8b90c34
SHA15be27b299611cd4ae90521fafa30896e9033559a
SHA256a522b7b7106c4e863804cf0b5d36d1584595cd70865424ddcc30cc1adfeffbb3
SHA512ba254d1210974efa3ed78e79418d097e71a0739ca8b4ebecfab6dfb02902c9365a3c75426ab4c9e0f77c84eab3f1ea4815c6cb882c14dbba8799f8f792fbf4d3
-
Filesize
581KB
MD571804f0352e79e5df894c303e264a11d
SHA1a7d384916d5c8493979dadc74baa8eb5ac2bc0c6
SHA2561f9519ab5089f3ea8fabc1174b6029441c3a02ba9fb52d4c4bbcd50b4febc1a9
SHA5128f5fea425c20124b105bbfdf67a5142d9c45f2c64ca9f89689a017b0830e5016ffc5eb8a04d084ba7766c11f1a89d520f4dbb22c8aee0238a48998cc6d57a2ee
-
Filesize
581KB
MD501e3e150108b9b2835307571ac5d4ec0
SHA182601247fda6b8945a1bcccfa1cd5810ebc1c7b1
SHA2563b5291da371038724638038e7982197ad53bc4491010a3a241da35092e92769a
SHA5126d0ce34180fd35b013b9622a266a1b6b0c7f65173929574a8f633889c95586ccf7e9f7eec9ec94c916e5f2ff06f436de2829c90a3652f7a9e1d3ca95a02fee40
-
Filesize
581KB
MD590077cac75198b14a74dae274da6dbdb
SHA1a9d316f8dd9e2d56af5448310f0c2ac58d9ddec2
SHA256deffbbeff4e3ba922f2329514ef7556fd15b19a183b6b6020e35e7d561a7084b
SHA5128ee75bd7183aa030e3f74b4a01519bc9e538cdd00d2e9ee200125425612de110b59f9ba20f4ff5e279f2a29d430ca3e94b224b8437817bc2d227133e39543a18
-
Filesize
581KB
MD5fea5c47cb52c797f98246f1ec52b3885
SHA1963c67ce93d1c3adf52483ef39a7923906a9ce5a
SHA25608483877a738ee9c520adcacfe772938f7c2dc890423f157feac8edf9abef4a8
SHA512939ccc0a3d5021f85e8b8b8961d3a7bec96094e2d0254f3d9a15221d4282a4c5c7faf909cf66168ad38a4ba51ab4b29f751223537fb2960e2898496b964db368
-
Filesize
581KB
MD54cfb0df466cba144667f128fc81fbc86
SHA12c9993d063a9396ea7f1192e0077199282c4c3d9
SHA2566065569b5d3e868a9308ea343d75055657272a9941c898bf2c61c98720db44ac
SHA512c8afd941797d5256aa4b0ba0341a976391ab47037f53c7af75a2a95194b1e6202457a8f00a454e2cb7cdbd0988c92b98708f27716005e56795c94a70279eafec
-
Filesize
581KB
MD5d167d27afb1897b2c9aaacb225f4db93
SHA139b81c10d00dba37aabeb2a1fbc7af814357cbb1
SHA2569f4546ae31e010b0c91988eed985eb2131a207a989a493eea80efb3314131704
SHA512b48e01bc7d8fa31551ad9b03e539c215375496a37420586d09356081f1291fbedd97aa95611efd65c263312e3dd8d34db2bcaf03461fc966c2f39fbe5ff863b4
-
Filesize
576KB
MD54b241fcce0136f278f52cbe1a428026b
SHA1c7422f0b79f2785ad9b668e41102afb2ff40e3d8
SHA256cfdd37e06dd3748f5d41f3667d701d8443e0c7fcb2ee2320698b630b820c075e
SHA51224b7cfdf99b345f84f5a86ece51c00e59ecaa299dc2fc91f929a6c7413555311402dde0959fee095c7ac0998aac143491558c47c8f547734cf2736e2f6c4b4e4
-
Filesize
576KB
MD5e2d3541c10194b8142cc1a5962816e12
SHA1231aba81e768e061fa071bbb01326192d28e7248
SHA256ac1deb8b6d026ed0b65abb5273fdb2623ec0785f56cac5a26902e9c6fbbbdcb5
SHA512b84e492639aa9626b0ea7da3d839c230415bbd064b3d4a7e5d656c3d9837fd97805eeb6d9557cf6a8880451b7b913fc6259f3825b63ce776d1372719c69a34fc
-
Filesize
576KB
MD538eccaf2c3e5baca1747cc5dd22af9b9
SHA1b4bd4191a0008b29a3c822cc07f997ba0db8fbfb
SHA2564a68512200cde0894ab31240a64480507807e7f75dc53c184365c0b50c87ecd4
SHA512de7b7fcc74718eae908e9ef3e70e1bb3720f0960496e76d8b5b1dc65d9cb0155c89b0aec321475bb2e9fdcee3a21354113e4d809f3994ea55386d4747b7fc7da
-
Filesize
581KB
MD569366dd8f75510257a1033c4637d77c3
SHA1fd0d3ec42d2fd929877f7806ac9f3784fba17b16
SHA256fd0823dc614ce096baf4d47d42b6faeea6e576e506e86abdab0a3df229a1c504
SHA51237ac65644144d9b945b2162f05409c2d4a33fc96afed9b3bbcd5dc47d51cca59795d87f550ed8e3e6ffaecc683d21a31e4cc4e32581065d61e6cf649659a5153
-
Filesize
512KB
MD5109f48b54daa554747242ead784681b4
SHA16138cb80b36bfb7137aaee6884c7e32dee87f46d
SHA2560cf968807d2bcd710ba038b5167e6c913c39e6cae210e310c8d74909af3abfc7
SHA512e2e7ca9d9071182a6e155595e279ae09f88a249da150ec9ade5d99de71d8d29c4c8976d128dcf1d42c2c957ceb652ba00effbab1019947ea4010b5bdb4ffc40b
-
Filesize
512KB
MD53e066eeb1df889b2e9909dc1fa2a35da
SHA11071a335d764246db92e9b141078e46e00eefc5e
SHA25674e9d0d8ac1d81a17c11757a88d082f34656a9ba1622fdcf6eac5295e6e04b13
SHA5123bba607da9d1801aef2eea5d36b4610c83710a62c52fc31e787ccf02cf14363f69b049ca98b1033bdaedd6808bfa0450ca41cc46e88441efa8ebe3a53787afde
-
Filesize
512KB
MD5ea18645a85096c5ba2105932600ab3df
SHA1d568f573b603173d2cee18af024c487d6b761ed4
SHA2569a96e90463ccc3acba1fe4db5ff9ae1aa190ff2508bfdbb00b5b2a804b2f2c16
SHA5125d913ca4468902711acd5ebdd1635006ff053fccb32bbb53f733c079a8b5d296a3a7378a9ea784649ab8e567825de7a259b06ca1963eb21503c96a83db588caa
-
Filesize
512KB
MD5193050b67ba6481d799ebcad871b987e
SHA112f0e2afe674f94493ee08c95fa9b0b75b56786f
SHA25675900e664c8629a8da30baf616be3f90af578e3342ee013d85c981d28eb1142c
SHA51281129183a333721e5bd8be5faa4840580283eb58a2f4f65f5240d3949d5d2c6e32acc4d1dfd82092dfe39f4594efff48203490e253437beaa1e47c8b9bb4ca52
-
Filesize
512KB
MD5bb6e20796f8494ed752883a7f55659b6
SHA13fcdc0df2778a3880953403ab9889bf441e31b77
SHA256f60937b411c9cdd4e3dcca3f98b6df75364473d2dd2ce17d4122b07ef4ae792f
SHA51207d4ff2a4622b1f0e78a1e5653d06abdee5ecb4944b4147449920ae6e83029a7b78f9ef58b5a197f6d83b06da7261a7264c3f6893469ada30fc9c2a1c093976c
-
Filesize
576KB
MD5ceb2e1ab22aa362b625863d572b981e7
SHA1959115fba592a91fc275171e977aef62ca588970
SHA256291c02217ec763c30aa82a9168ef714eab3815fc425c7ff2d8bce5bd0ddbd99c
SHA512d93fd97c386fe2618652f63f2897a67cbccf491bd1d4ee5874e9ba1e124aa11db06e32c07dd4c47dc443269824d6df84a94b79990a12a4f8fad38d26f6373824
-
Filesize
42KB
MD57c56b21f4f8f03dabfb063a992e361ee
SHA19c2de2e67943923fb2e24b8100f9b0026bd34b9c
SHA2567ea224006dda4d739dc9863cf17314a104ed8082cdfeb1a0fd4719cd6c458be0
SHA51289ae40a67da97befb042db2256868367236a46becb788f2117e6151cf0fbd0e126504d4f8f68d475ff27e56dd2631116f416dd168836e1c10ce056bfe041aedf
-
Filesize
42KB
MD5893afb99e90b5eb1514fd476add7afb8
SHA1be2dadb7acdb8c349bf8f8728e918abc3f68447d
SHA2567601663559040adac0e1aade64c541b71bfb825e7fefa9616b8c66b0feeecfee
SHA5128aaf23d3640bddb073fb273295113c27b46ee4f53c931a8f2992d5da49f5f4fdfa5b44a3e6b18b6c812468d0e0e9da4663995616b80e3537408002829286eee1
-
Filesize
42KB
MD5d357087d58eb44325bfb5078e3602e97
SHA12fdc47841b08579a05ce6a7394123c4ce2dabd7a
SHA2560bfb9939992263f6e7b109f4af6a204029d29bb2f6d16f44e018d204a06683c6
SHA512dcf6bce8fbc861605d479a6132bb3ccb9d8a3fe00839a26191fc47b3cb39ea0744c3c747e26f238d068ad1a4543cd9819bbcf2212a512efad0e049fa2d860c75
-
Filesize
696KB
MD5e5d469ed1d90357684d84ec0e13b7170
SHA1997a6ccf8bedfb41cb47c3ce4571a86d836780f0
SHA256685029c3bff945515587e8e339a4d5ef1ec3b669ad7ee3e93fe79c81667aad5a
SHA5127f25c4b2ebc53bf4715136372722fd940e2f9cbc5cfcafdf7461eb6ae1f5ade5195fe8721239c92a354b80b8224beb1bff5ddd59f9c074848e5a7d1e551a080f
-
Filesize
659KB
MD5dc3b56b0762f99cebddbfcb13eb89a22
SHA183f6605e5e91298ef64cd516c430aec7fbebf9ea
SHA25698ef97d17fd512857d4b189a730f7d5c762e360681e4f900b0f0755a5b5fc615
SHA51285e933f8e30e7ff411633dd7463fe27c8cc14453c25239304bb3dfd79fd1e00da15e19c41c27f64031d7667b0d763bb0dcd1c28bf7eb7b2e7585030de0942144
-
Filesize
1.2MB
MD522a23d4b8e1202477fd43578b1d0b7a0
SHA16bec35bfca2a111a55cfc41d035319fc210dce86
SHA256ee14393f7d3b3c06c2e26d9d4e472f9634ccd07a38c15884ec51906869d6dd52
SHA512107ef564ebe1fa5c1096e979e19325c6f7bf60162424e5c933d25d252c2acc1075636ec182101ffe5054418258e95a51c76dd93b7c741ff9e2fcdaca7b476a06
-
Filesize
661KB
MD5ac3c1d050719c01e6a35755949fc2f26
SHA1f8e4f672c1333101e06e6395fdbcf4cf573bd41b
SHA2565c58a1932afadea30756af81b4ca3231406fa65c47fca74b42ebab27939272cd
SHA5126f4d19f3cd157148585b6a9ba91d56fe502a69561924fbc76cbae7a6a07b88872d0bee61dc78077fc60f57035fb4b4e8da77ad11833048bfdf7487e309b1bc5d
-
Filesize
1.3MB
MD5eafd3747c2f37c0b01ed51c2027cdd46
SHA171bb988f5f6f7d7327117d95d38ff253cd710c97
SHA2566d5d85c5fcfca963b99f49cadd60688986b2bdb3af4825a0e557021e78641d1a
SHA512b2e5f43d1489be7a7c9559629e996d4198dcafaa58c977728e6b29b60ce1187697166abc3c943d678deadf346ceae128a28fc01685f010627c14ce238e63b2bc
-
Filesize
5.6MB
MD541e1c4b132d4dac791434a9ff4b1100a
SHA1c76ecf262a5e7593337141705622cfd0a59f55b7
SHA25687f25e471af33086850cfb49b4ef2caa1c9ec1b149aff76b98ba3c482cae3e48
SHA512a8077a54f339b8bf906904e53839bdf5bfede0f7083ec641203d2decf414fb617726b375ede33f3a9c917e0b50834d5be4c724e20185bfcfdd5966c0e1ee6985