Analysis
-
max time kernel
69s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-02-2024 12:20
Behavioral task
behavioral1
Sample
AutoGpuAffinity/AutoGpuAffinity.exe
Resource
win11-20240221-en
Behavioral task
behavioral2
Sample
AutoGpuAffinity/bin/Benchmark.DirectX9.Black.White.exe
Resource
win11-20240221-en
Behavioral task
behavioral3
Sample
AutoGpuAffinity/bin/PresentMon/PresentMon-1.6.0-x64.exe
Resource
win11-20240221-en
Behavioral task
behavioral4
Sample
AutoGpuAffinity/bin/PresentMon/PresentMon-1.9.0-x64.exe
Resource
win11-20240221-en
Behavioral task
behavioral5
Sample
AutoGpuAffinity/bin/liblava/lava-triangle.exe
Resource
win11-20240221-en
Behavioral task
behavioral6
Sample
AutoGpuAffinity/bin/restart64/restart64.exe
Resource
win11-20240221-en
General
-
Target
AutoGpuAffinity/AutoGpuAffinity.exe
-
Size
11.5MB
-
MD5
e7fbc91e0e546dfba8494aac01416ef8
-
SHA1
fa4e408c9f7b469d4f3a958f714872811db6887e
-
SHA256
ae17652b21b3f219f1720760daa527f61f9337674f65d963c428e780ce1e0238
-
SHA512
14db99ebc37cf4658c2da02e6a55d952efa29a3cd498c2e43eb910b1548ef9d8146a4e0bbed143075df9183f697b524c468b0a9ebc36e9cd79a97dd40191e563
-
SSDEEP
196608:emuY0sKYu/PaQ8MC++o2y1W903eV4QtMToEuGxgh858F0ibfUy71gABjlbk9itl:VQ8+72IW+eGQtMTozGxu8C0ibf9yE0
Malware Config
Signatures
-
Loads dropped DLL 14 IoCs
pid Process 2924 AutoGpuAffinity.exe 2924 AutoGpuAffinity.exe 2924 AutoGpuAffinity.exe 2924 AutoGpuAffinity.exe 2924 AutoGpuAffinity.exe 2924 AutoGpuAffinity.exe 2924 AutoGpuAffinity.exe 2924 AutoGpuAffinity.exe 2924 AutoGpuAffinity.exe 2924 AutoGpuAffinity.exe 2924 AutoGpuAffinity.exe 1468 lava-triangle.exe 1468 lava-triangle.exe 1468 lava-triangle.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini WMIADAP.EXE File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.h WMIADAP.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 PresentMon-1.9.0-x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz PresentMon-1.9.0-x64.exe -
Kills process with taskkill 3 IoCs
pid Process 4048 taskkill.exe 1804 taskkill.exe 2264 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 3556 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe 4760 restart64.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4048 taskkill.exe Token: SeDebugPrivilege 1804 taskkill.exe Token: SeDebugPrivilege 2264 taskkill.exe Token: SeLoadDriverPrivilege 3556 restart64.exe Token: 33 2404 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2404 AUDIODG.EXE Token: SeLoadDriverPrivilege 3556 restart64.exe Token: SeDebugPrivilege 4908 PresentMon-1.9.0-x64.exe Token: SeLoadDriverPrivilege 4760 restart64.exe Token: SeLoadDriverPrivilege 4760 restart64.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3556 restart64.exe 4760 restart64.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1468 lava-triangle.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2924 2020 AutoGpuAffinity.exe 79 PID 2020 wrote to memory of 2924 2020 AutoGpuAffinity.exe 79 PID 2924 wrote to memory of 4048 2924 AutoGpuAffinity.exe 81 PID 2924 wrote to memory of 4048 2924 AutoGpuAffinity.exe 81 PID 2924 wrote to memory of 1804 2924 AutoGpuAffinity.exe 82 PID 2924 wrote to memory of 1804 2924 AutoGpuAffinity.exe 82 PID 2924 wrote to memory of 2264 2924 AutoGpuAffinity.exe 83 PID 2924 wrote to memory of 2264 2924 AutoGpuAffinity.exe 83 PID 2924 wrote to memory of 3556 2924 AutoGpuAffinity.exe 84 PID 2924 wrote to memory of 3556 2924 AutoGpuAffinity.exe 84 PID 2924 wrote to memory of 3768 2924 AutoGpuAffinity.exe 89 PID 2924 wrote to memory of 3768 2924 AutoGpuAffinity.exe 89 PID 3768 wrote to memory of 1468 3768 cmd.exe 90 PID 3768 wrote to memory of 1468 3768 cmd.exe 90 PID 2924 wrote to memory of 4908 2924 AutoGpuAffinity.exe 92 PID 2924 wrote to memory of 4908 2924 AutoGpuAffinity.exe 92 PID 2924 wrote to memory of 4760 2924 AutoGpuAffinity.exe 93 PID 2924 wrote to memory of 4760 2924 AutoGpuAffinity.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\AutoGpuAffinity.exe"C:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\AutoGpuAffinity.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\AutoGpuAffinity.exe"C:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\AutoGpuAffinity.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM xperf.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM lava-triangle.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM PresentMon-1.9.0-x64.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\bin\restart64\restart64.exeC:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\bin\restart64\restart64.exe /q3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start "" /affinity 0x1 C:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\bin\liblava\lava-triangle.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\bin\liblava\lava-triangle.exeC:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\bin\liblava\lava-triangle.exe4⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\bin\PresentMon\PresentMon-1.9.0-x64.exeC:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\bin\PresentMon\PresentMon-1.9.0-x64.exe -stop_existing_session -no_top -timed 25 -process_name lava-triangle.exe -output_file C:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\captures\AutoGpuAffinity-250224122101\CSVs\CPU-0.csv -terminate_after_timed3⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\bin\restart64\restart64.exeC:\Users\Admin\AppData\Local\Temp\AutoGpuAffinity\bin\restart64\restart64.exe /q3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4760
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x000000000000046C 0x00000000000004F01⤵
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:3808
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /R /T1⤵
- Drops file in System32 directory
PID:4344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
82KB
MD590f58f625a6655f80c35532a087a0319
SHA1d4a7834201bd796dc786b0eb923f8ec5d60f719b
SHA256bd8621fcc901fa1de3961d93184f61ea71068c436794af2a4449738ccf949946
SHA512b5bb1ecc195700ad7bea5b025503edd3770b1f845f9beee4b067235c4e63496d6e0b19bdd2a42a1b6591d1131a2dc9f627b2ae8036e294300bb6983ecd644dc8
-
Filesize
122KB
MD5452305c8c5fda12f082834c3120db10a
SHA19bab7b3fd85b3c0f2bedc3c5adb68b2579daa6e7
SHA256543ce9d6dc3693362271a2c6e7d7fc07ad75327e0b0322301dd29886467b0b0e
SHA5123d52afdbc8da74262475abc8f81415a0c368be70dbf5b2bd87c9c29ca3d14c44770a5b8b2e7c082f3ece0fd2ba1f98348a04b106a48d479fa6bd062712be8f7c
-
Filesize
247KB
MD5f78f9855d2a7ca940b6be51d68b80bf2
SHA1fd8af3dbd7b0ea3de2274517c74186cb7cd81a05
SHA256d4ae192bbd4627fc9487a2c1cd9869d1b461c20cfd338194e87f5cf882bbed12
SHA5126b68c434a6f8c436d890d3c1229d332bd878e5777c421799f84d79679e998b95d2d4a013b09f50c5de4c6a85fcceb796f3c486e36a10cbac509a0da8d8102b18
-
Filesize
64KB
MD58baeb2bd6e52ba38f445ef71ef43a6b8
SHA14132f9cd06343ef8b5b60dc8a62be049aa3270c2
SHA2566c50c9801a5caf0bb52b384f9a0d5a4aa182ca835f293a39e8999cf6edf2f087
SHA512804a4e19ea622646cea9e0f8c1e284b7f2d02f3620199fa6930dbdadc654fa137c1e12757f87c3a1a71ceff9244aa2f598ee70d345469ca32a0400563fe3aa65
-
Filesize
155KB
MD5cf8de1137f36141afd9ff7c52a3264ee
SHA1afde95a1d7a545d913387624ef48c60f23cf4a3f
SHA25622d10e2d6ad3e3ed3c49eb79ab69a81aaa9d16aeca7f948da2fe80877f106c16
SHA512821985ff5bc421bd16b2fa5f77f1f4bf8472d0d1564bc5768e4dbe866ec52865a98356bb3ef23a380058acd0a25cd5a40a1e0dae479f15863e48c4482c89a03f
-
Filesize
81KB
MD5439b3ad279befa65bb40ecebddd6228b
SHA1d3ea91ae7cad9e1ebec11c5d0517132bbc14491e
SHA25624017d664af20ee3b89514539345caac83eca34825fcf066a23e8a4c99f73e6d
SHA512a335e1963bb21b34b21aef6b0b14ba8908a5343b88f65294618e029e3d4d0143ea978a5fd76d2df13a918ffab1e2d7143f5a1a91a35e0cc1145809b15af273bd
-
Filesize
13KB
MD5a3236d23bce79fbc8984ff59f0bd350d
SHA1376cf6356c8183de1b8dbc3611aa688d34552320
SHA2560086c2409ca8fca1b7fe42972b60f937f846e60a938a5989129f68b8b41c77f2
SHA512fdd4c5589d91abfd61c198fa6485f40db04a9eeef41af4930e92de55632b4e6cd2ad7e412beb6b5c5b751079a6cac529f246fdbca73051d7dcfe85165f897de7
-
Filesize
13KB
MD5c1a0ac40b2cd7ca942c3d658e2c74d3c
SHA19a7411922824464c33f6d76ae9613a1a3801ea1b
SHA25688d783199b25d350968b6ccd0c8240991587b7ae810c744dfa2ec62d8e9cb072
SHA5126ac0091c7e742145b159f8f3ff7da429a26fc2fa8049823469a1e8c27e962613f4112d5a3208f09db5c8cf25f4ef0105ce43b88e0a9796d5a663015df116035f
-
Filesize
13KB
MD5193ddd6964272a4522613a7dce90ff86
SHA17a15245c775793ba464cae4826424cdf69655c7f
SHA256326e33a52024cf4f16d717c74875b45f9d72ce5036e563ddc71163d092819e55
SHA5121e6366d2171d6a6c50647527105ebe6e6af8408f8c3542cc74e2984e847674289d3b7c6e541de51e989f09e3949e0f43a1c5cb239e308133294f597dae591df0
-
Filesize
13KB
MD5e02239f4c0948021443bab405791e401
SHA1cd5300b8a2cc2aff15d5b45122b9567cb9c68bb5
SHA2560857f0669237f4c8f85dca01acc7af0f654029832752c54d518cb741fd709878
SHA5121f61c23fb4487a80921b5e25ddb942d83bf3a0f1e11df7dc849f2bc6e6dd72c8c7aa2808414821520d998b9123c040bedef392be39c5616a4bba8b8cfb9a7295
-
Filesize
16KB
MD5770b1f0533e25a199144bd95e1e4a366
SHA12a7f04c61fd91b5dfb1b592e20186a4f1675fcb0
SHA25622967506ae7e13fd6afc9cbe6aa7d14f497c37a40684fbfd7a5146b9f1569646
SHA512c817dc7d51b0a3b05e9546793fd2b6eb8ad783dc933dd619024177bebe6aeb0c551ab0add7029fa0b0754aee139adfe1d04b5c0ace638c11da02de27bb225a94
-
Filesize
13KB
MD5b5233e03bde877536db16308f3664cda
SHA115ff9d07de90f4a13943b36c30ce2cfaccc67451
SHA256fb9b51ab73cb5fecc491a3a2624d54cc327370c6ac5efc9dfada2411acf766ed
SHA512ad005e39dcd889e8a6c127038b7c25eb2e100c889b16a6b12063bf76087b3d245df2768d3f032963dcbb33d320be56ec3a2822a718d17b34503ee0ddccef7486
-
Filesize
13KB
MD5da0e628d704f10be357148f2131108b1
SHA1a9a8c5e002a65d1b43fb990a86c59d290d480464
SHA2565747de24ef2014b50f49d541621a328a02a4ef5f20eeb94423a3d7f7954e49f6
SHA51230b2b3fd92b73dc387b6beff63c4d9e16123f9abbde0cc3f33b1b00c013885f980d12d793e32aaf7c430121df3d337dd09a9a8a5ea874696d3cf37ee51a50a81
-
Filesize
13KB
MD553ad62eadd80fb7be326b2ac21cd51c4
SHA1520316ecaf0262df0d5970ed6160c1a58d34fdcc
SHA2560d520c708ea21b4120660e3b2db833f473c193508649c57d759452f19d6e633a
SHA5122a59e6677d0f48a8588999d0f8f3d28c811ee66a98f25d0da727959975b7f1b51e2e252133173c564cd71a18fb1507c18cb376034ada3a92eec95cbef2a6974d
-
Filesize
13KB
MD555c47ec3351addab989634c5a4142698
SHA11985aa2decdb3b0718b288a798e67abcff5fbfb0
SHA2565e3a6502b929df2cbfd6c9e0bfc2016b082e72246dc033655957aeaf812f5119
SHA51272d2be88661bad13e3e2828d9ae870d5fdc1679fe0079e206dc787fbf33396b58c19efa5e4b98146ecb5244d46c03dc60f51f01de2eada2bef4b8d9b151db21a
-
Filesize
13KB
MD54a6bb2456b03efd381762294048d4e1f
SHA17f7cd1541a89c937654dfd772314061c1d5c4b8a
SHA2561e72f74bdc5edc4ef93bced9065fd1ce3d20d891a6933c068d8a8bb97f813870
SHA512f9da432af0643fa80fc7688f35c35ab2c73e9687c6a5b69a3cbc655af499296a59e6107b0faa01c0f48a79a510032b95bc5acc31f28a32ba53c2a46385af6c2c
-
Filesize
14KB
MD50102c27a0a9973942ab7974258b127e5
SHA1ab6279b7e802b3b229322f07442be5b59df944d1
SHA2561eacc48d19f44e5dd54e4ea0a2f77a3130ecaacf22605595f3c6b6e398b9d2d8
SHA5129ab4e772cd649296f12b37cc4ae165d7bd7f4830c934d9540cd76cc42480c2b484cdd35d39082f861b74441d137656d2d1b6f73b27ea09ed7c42c55f3122384c
-
Filesize
15KB
MD5e142049a08327db53b0289cd25bbb70f
SHA13289a7c010a613b07b235d13ec96af31b683834a
SHA256dd36f8e544be435ffd7c96ddb077dc76b4cebd6fbef14319f7d21f47fe794a87
SHA512f6fd8865f9df1bd382b246041ad90a3e87e42a99b7dc8167d0d4513e7bec6901b80120ff98e1283ca754dcc726b4ddc000f41c428f4f45dfd4489e94075352cf
-
Filesize
13KB
MD5f897d6715951a70e80daa9fa3dc9b913
SHA17eaa2b5adcbe016508cc63c25bf4b60a3a2f94d2
SHA256bac0e15f62d2aad8af2d9564d15c987d707ee4c5021fdb308287e1a63a6116fc
SHA5120ff9ce545f7cd44a01a30ea9fa0821c8e564d509da6085331c766d1ce6d7a4c22910968eb142a888e2314a218fb882841678de18cca46472ace0a09bce6f19fe
-
Filesize
13KB
MD5163050861c7d8809d06d5ed6228bef54
SHA18fab242e91454e7e293c9a26e468cafadf0d7ce4
SHA256a322178a86629cce8ecfe5c88518f874afa7903a30bc26edc6f1989d087ae726
SHA5126b04702ccefdef6640cbaf8d187e5beafa01186943259e319eae4ac60e09511cb0e04d7f86d0ebade00773220e0ab8bdf9e60460f354d3fe670fbc1f592e92ab
-
Filesize
14KB
MD5bc19bc9c45a169cc62f9e7975da0cc35
SHA155fe4e9733ed24c00d58702e6740c4f078d0a7b1
SHA256b3b48223093c2b210f76fd38d3d70b9c0bd17834c2762d1172bee7f12411512f
SHA5125140df1cdf68260b698bc59ed9ca0a4315bd96987c974a800e8077f73b0887fccc2ab3aedb7ad6c772c70c98ed281211d8cff9306eea8e0e8d83f257453de8d9
-
Filesize
15KB
MD520bdf0aa438ddfbf65952d202d5cda25
SHA1eaf1c6b6400cda52637dd68fc17d20c2b7f09dd8
SHA25670a96238fe9b62eb195d1f1553624fbc45b52cc12dc7193913e6e65c71e09321
SHA512188a22db1df1c417fcffc83b4e51925012dd551900746b000582dcfdb5994e23d9ddb278ba96a0697560a1680534c6d78e31b1749f062dbefa3f0c0a8ef7bc4b
-
Filesize
13KB
MD58ce9f911908bc20529ce03b7836397f5
SHA1b8554a420c1372474e15d931f2f50e433d3b634e
SHA256257d25b17680639ef9175e272c2cec4239a395651a69115441ba234c4b30ec0b
SHA512980af4b0b3749d5e5842be388734b6385f0181eb5319b3e7802fcb33aada78b6bcf753a4eed29584e988b2708798e3da2ebd286c09fc5c518f8a1e2c5754fb11
-
Filesize
12KB
MD537851625d48c3c435e64566387b8fba9
SHA16d0ba0836270984c91a0cfd410eeb50edf6b62d6
SHA256516d34cafdfbdf5e89804fe2b9c995f23fac93672ab1de9cffa55f6bdb0d1e24
SHA5120da8d12e42aacd4d447434a5a83952da2230fd1970e213a23eeddc25606e55cb9fdcda06787eae403c14279591974cfa5dad3bfaf598fd875a5ccea2122924b8
-
Filesize
13KB
MD58afde80df750f5ab010bc08a85c52776
SHA13696bfc329ced5a61819fa785fca0f955d3a309f
SHA256f205e9c1ad5f029555d56a24fb7a3309a6ddd554eb19989fc3a1d309c990a6bd
SHA5122ddb753c58ba6108d3bb09b4f5aca47dbd0dc5449ed75851c05f0f1db5a8bf9a59572b416260df6338cf3838ded2541d832755d9e82972bc191d1d1453454599
-
Filesize
13KB
MD5a871b3bbadd412d4634648688a881a5e
SHA16d4dff475b8d2f270f4ca3393186e3ae20ef2273
SHA256e7f1d2398de4a7242b79a21f85d3ab9bdaac3e70e50ef1eac5da1cba09dda192
SHA512c05a8965858cca999334cd085aac771c71597b4b35a0c309ca8bb4d23cc9ec636ac4be7c1ac5ae36f6813bf92761a7584151eb9bc4583772e8f7c39bcc862cc7
-
Filesize
15KB
MD5e58cc2297847d947b50d7d81f8d6c518
SHA11580d3d4b1093549ebb6d95cb5d0d32b8d6b5f45
SHA256da79a38d4799a9e4f3aaaaeea05a2f47d323d3472f5361478e20e5075b63af9e
SHA512258d6c1d37884a7ab313dd2e98fb88b94cdeb908f31dd296745c1fa5f2ae105cfbb225909e2dc9b178531183bb98195cb689ce14ff2570bc168e46e69c544e84
-
Filesize
13KB
MD5b8a4e7ce46930e538eec8290332fe6dc
SHA1ea6938f141edc0ba3f32aef3bea90597e9a58707
SHA2568ec827f3a991a313137d3c378bddc7022640c0b1ba79ebcd847ed3ecedc425b3
SHA5121707324e08dc74de23c98ae62ccb4373e2dcd7c2a1aced7b2c5a98436efefc9baecf80dde07fca5c775ab14a79816ff9034d46a97640e1a0d2a82a561a7c698f
-
Filesize
14KB
MD5a992a0e59e2530e67281f8db9bd28c80
SHA196a0b9780a53384d2dc65b9a5305312a1ecc7ddc
SHA25671ba7dd22ffa833b924778c5d0421819cf01625b4d7462c463c2cf75cf596806
SHA5125633e37239bd3678b4d6d1e2a74c3f59394b30da2cbd0797c882f418250894049b85684b12e0fb367e762ce7f205c0715532266d6cfd0580b7b58adfe07def7f
-
Filesize
13KB
MD58a7fbe2425592dd419f6cf665613b967
SHA1af2170a7e5f27111e32fa27ecfdddaa41edc8156
SHA256a6cbce99976a8fdd8d9cc278c7d8aebbc4a6ae6404684021d73c8f4e520b98dc
SHA51257d41d57721f9e37c6ea8a55ac156f9275d2373beead9f5c836ff7379c49c6676b9168bf278206fe2e60b576e066d8706ec1ed0a96b3db82b197d724f4a2279f
-
Filesize
13KB
MD553bf180be1d6b795b6163770af75cb20
SHA11817e20b2020be1e3e1cb0ffd8e243ad8f9f80ac
SHA25696d0b3666651b0ad01fd7877ea19f35c78fd3b87e0da0007889212022edbba8d
SHA5128c32ccf1c1b20e9cd9160318d2b8c8eaf97c1198ba78efcbc271ca0292189f04d68d38e8948a49e4585039689d671fab84d86128919418d207c167fdd3f99a64
-
Filesize
14KB
MD59e348cb5f8d93c9adafa0907564ba487
SHA1fac47a2127756581de8a1e49cd86239b2fe90de5
SHA256a0c144a76b80909a25b202114c07a06927f33ec237131d27c409cb4411bd6f1b
SHA5121611284adb4491ead21a9088f8890df2d7e9eb6401228104aa4df20f6e8d8e2f59e80378563883722c18be5d31a2da78db43978375f5b8e1b36a723696b06bcf
-
Filesize
17KB
MD5ad107dadc3298da8e5b8b5979a429b60
SHA1cd1e31d3b31f8a07c20addfe6063f8dffd8bb201
SHA256a3330afde4c96d0bfd58a328d32cec7f47013a737a33fe074678ef5537e9f34e
SHA512f5032e717a3566c86c9f1a5f0b5fd5f6797a9d298f8bc07d8c955bc156da6ecea66c08a3b8f88fe1007de4c214ade98391f0b3b22252aa67b051b3cea2ae802c
-
Filesize
13KB
MD539150685e6ac8cfaf8cd6abc56a2be37
SHA150dd3633db29ded2ea70056dbb96b42d4d7c542b
SHA256a6522d4ec322ba2d55704e5990d465620ab33dbcbf2716bbb1a5c0a997a4c800
SHA512c082e7611e767f7650cd843b1c03ac10d5585698b68090a3a9d91cbf946699a797aab90fcfa750847b662502a5e407754fe7337d126b71734469c8ee617480c1
-
Filesize
15KB
MD514e1bafb694fb7c8671649eeac71ae1e
SHA15f0bfd72e0a60e01458ac522a79e6afc46bc1a47
SHA2561817be3001c47078676cc8e43e472efc95bc8a56f73dbcdb303036f6758be398
SHA512670ef8520b2c3d643deee2cbe3eea5697f575ebe132e5fcb1daf33423a4c9c74e721d10a24873dde238161a3228df7893179d37d957f904ea15e6d274512628f
-
Filesize
14KB
MD56b32d1060aade3b0d8b15b171f14d20e
SHA17cf40ea05eabf369f4889d5109e4c79df0322912
SHA2565847f24760d9b392264e02b00933e4e8cbed704238f24075ccdd0e2bef3fd86a
SHA51293c37c39c2c46fba8a78f8019d123e6d908f5971d91af23ff9704c9bee6c8de1bffeae61dc7c4fae9398ea01764b53a19b9e7d8a47c7a032c3ae5392c0006563
-
Filesize
13KB
MD558f54ccdc55f6d6c8d62dc72d75ee063
SHA12e25bdb7de5e9d320cf3439c8b6073b1952784dc
SHA256556af10c9c9cee5ce7dab89a66693f41b50051bb39abb8365374829004cfe20e
SHA512f79bcf4098868f82577f3b985551198506359eff50681da925ef951a368b4d48470dae8d887d02985a84fb791036831b7b2bebf6c5b9a7c0701eaaf331609819
-
Filesize
22KB
MD5db734d502665e4972717837aa2bf2223
SHA1956b4ff9c59a3a4f4e447d16d0c898dd9bac6147
SHA256fd7c108c8b26ef8bbb3eee7dbadfa6031dfb6c2c0c1a74953034e0d080219646
SHA51204443719af07dd7ea50d009ddc3199ff2c9a66a3ce04c9559c82f3db7337113f65974ff104b250fec76bd5765f9e5f5805e381446ccbdd27274e4665de2e50e5
-
Filesize
21KB
MD52d4d825a872041b90aa7d4f15ffa04b9
SHA1cf52ea262e19663963dfb132272fa0b6b93e01c6
SHA256e3afa61480d48d34be7aabfe67cd7c7e20388b412916be9ecf5361a1f075d65e
SHA512ccf5e744ad56e20a4799291ef9b24f133e13f3c0d5c5c97ea22e01158595b5f4a4e80e4a3683751fb09dee0c50aebf7b95f33293f3698fa05e3deebf34d5ce87
-
Filesize
14KB
MD5c0f3aaed30b614b32a6002cd6e5cf088
SHA1a61ba3605a61b7076978e91705d7f3d22f9aa2c8
SHA256369422b6ba609abad09208c9618a57030a0b5e77d6e7b171b6f2cb6c32567103
SHA5123e7495d74ed0d1b5e438ec60aceaf9c52043ee9e13d98202b5013d2cc9bdb506337ed895b523287c1791732cb89c46763e60434ce890e49b4a68b9f9ceb94db4
-
Filesize
17KB
MD5c0a2e9713ee6e7b04dd1e66915ec32b6
SHA112539c6b3f2770f34fc45c61817bd8b9675c1d25
SHA256973e8a72432bd3169aec3967ce18146938608a335329a9b2d764b43aeeddddbb
SHA5128c1d313833eb3dae895495ffe313e09cde399ec3409c71c405dd4212b66a9ea8894d8339ad5ecc40c2378755a4d22b1eee1d64f771728474dc28e1ed9818bc1b
-
Filesize
19KB
MD5d6dbfe98e6a0c8eb8697c50c8994a2ae
SHA10393725acaa5515626ac391977e847f8ec8c2f8c
SHA256c4fe765c675f30acf8b22040ba77ac0f06d1c334489f0e5da4f98f648a73f0f1
SHA512a078bcff3e0be316b5fe7da0a7e4101dac0d762b698f6674d082f5c87ec03387872e585e14a73535bb472c7d2bd7afcf2847811485b412e334c80538aca9ceba
-
Filesize
19KB
MD523438c3d8e1636fa97a61efd902e4527
SHA17c93b5e8c0a585a734689ad21356e00319290bb8
SHA25691fb2c073fcd138b41c34e90b7fee8b852a1371da638aa5e34a365c2fe9e6c9f
SHA51243cd7ae9ffc193cfc7207694446b834b67d7c35809cb05b5412a4047811437638886e3a0351e889e0787618998cd4eb780fe2770567d9e01c6726d21b79017a4
-
Filesize
15KB
MD5f59baedde0a1bb608edc3fbec21e1956
SHA1ee415e6cb3833945496df71ea427b6df2c32b2ab
SHA25688e5cb9f5e3981e0792991583d2c5b4309787498f5a4a317d8bf3ef3658e9710
SHA5124182db934fecc25eadc2a2dacd233ed219781ebf5a77cf1afd7f9257ad2105c01015c9fc6bbe646c44b81f0a516622d2e4aa907075da4a279bb79d79cd4fbe17
-
Filesize
13KB
MD5adf34cc419a27f0b58e7e4dff9d727b2
SHA115e74e9108aa3806d5d2ec1c57ac1ce0590d110a
SHA2569ebe8f7e48f9989c878bed62126859677027b8f5f6cd7089c8bc846bdc8f79f9
SHA5120f63dcabe5427efac31cdfc277a9e564d4d2422015fb0183aae05845a04ae64476eb7ff6e7a897af504f65836c1d2ccb9128638802d7bb92176119410830ffaf
-
Filesize
1.3MB
MD5ccee0ea5ba04aa4fcb1d5a19e976b54f
SHA1f7a31b2223f1579da1418f8bfe679ad5cb8a58f5
SHA256eeb7f0b3e56b03454868411d5f62f23c1832c27270cee551b9ca7d9d10106b29
SHA5124f29ac5df211fef941bd953c2d34cb0c769fb78475494746cb584790d9497c02be35322b0c8f5c14fe88d4dd722733eda12496db7a1200224a014043f7d59166
-
Filesize
4.9MB
MD551e8a5281c2092e45d8c97fbdbf39560
SHA1c499c810ed83aaadce3b267807e593ec6b121211
SHA2562a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a
SHA51298b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
4.9MB
MD5f93491f2e93901c4f89e5d132640f2b0
SHA170e04167183346a8f63289eac1ef4f69eeca6815
SHA256ac3d037620e61e941057da3229141a43a4b925dcb0df5a86190200d04bd87b56
SHA512be84f3b29ef571c862da7845f93c2ae83f30d95fa8642d4aa45602bbd2c07e6c0e9f24861491bbd60f8a28013b4476aeb46f8d04628c5d76132ce21bad139db0
-
Filesize
6.7MB
MD548ebfefa21b480a9b0dbfc3364e1d066
SHA1b44a3a9b8c585b30897ddc2e4249dfcfd07b700a
SHA2560cc4e557972488eb99ea4aeb3d29f3ade974ef3bcd47c211911489a189a0b6f2
SHA5124e6194f1c55b82ee41743b35d749f5d92a955b219decacf9f1396d983e0f92ae02089c7f84a2b8296a3062afa3f9c220da9b7cd9ed01b3315ea4a953b4ecc6ce
-
Filesize
131KB
MD526d752c8896b324ffd12827a5e4b2808
SHA1447979fa03f78cb7210a4e4ba365085ab2f42c22
SHA256bd33548dbdbb178873be92901b282bad9c6817e3eac154ca50a666d5753fd7ec
SHA51299c87ab9920e79a03169b29a2f838d568ca4d4056b54a67bc51caf5c0ff5a4897ed02533ba504f884c6f983ebc400743e6ad52ac451821385b1e25c3b1ebcee0
-
Filesize
29KB
MD5e1604afe8244e1ce4c316c64ea3aa173
SHA199704d2c0fa2687997381b65ff3b1b7194220a73
SHA25674cca85600e7c17ea6532b54842e26d3cae9181287cdf5a4a3c50af4dab785e5
SHA5127bf35b1a9da9f1660f238c2959b3693b7d9d2da40cf42c6f9eba2164b73047340d0adff8995049a2fe14e149eba05a5974eee153badd9e8450f961207f0b3d42
-
Filesize
987KB
MD56b9880ec69f2988d1035fa11969fa894
SHA1add955b1826c79aa43afb268682aad5614d5f1e6
SHA256c446df8432ff2679961763de876432fcf13f272269c17417e7eccbda0b000448
SHA512747d074dbc9bd020feb04c009ad8bd975a4c9a37e0ead8093908237ab00f08e46beb73bfc3a7b41bedb99130877343206a0a2568b611161d17ece5597e3416d9
-
Filesize
1.1MB
MD5fc47b9e23ddf2c128e3569a622868dbe
SHA12814643b70847b496cbda990f6442d8ff4f0cb09
SHA2562a50d629895a05b10a262acf333e7a4a31db5cb035b70d14d1a4be1c3e27d309
SHA5127c08683820498fdff5f1703db4ad94ad15f2aa877d044eddc4b54d90e7dc162f48b22828cd577c9bb1b56f7c11f777f9785a9da1867bf8c0f2b6e75dc57c3f53