Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2024 14:49
Static task
static1
Behavioral task
behavioral1
Sample
bc134ee57553cda5893b69950d8616f4.exe
Resource
win7-20240221-en
General
-
Target
bc134ee57553cda5893b69950d8616f4.exe
-
Size
1.7MB
-
MD5
bc134ee57553cda5893b69950d8616f4
-
SHA1
b0f814326fa736e8ad47d92a5a5d8d42eec2e037
-
SHA256
dd2a5dcb0106f4c6e7b91ececccef95ff651daa95d78210d41287fe1de0cb639
-
SHA512
c6a6ba670bba5c0c029e98feaa5123563080c05bca28cb96a4034a10f13eec5ca57db20d5d65ee584216f14468dbee30bd18b0c82145fff38a7593574fcab58d
-
SSDEEP
49152:NunK8G2JQVT46bJQ+bfDTsrA0hleklFNARfYblgmZ:NKK8pu1hJQ+bfDTRRcFNpl5
Malware Config
Extracted
ffdroider
http://128.1.32.84
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 4704 rUNdlL32.eXe 98 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation bc134ee57553cda5893b69950d8616f4.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Crack.exe -
Executes dropped EXE 4 IoCs
pid Process 4836 Crack.exe 3692 Crack.exe 3812 note866.exe 5080 GloryWSetp.exe -
Loads dropped DLL 1 IoCs
pid Process 3180 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000a0000000231c0-24.dat vmprotect behavioral2/memory/3812-26-0x0000000000400000-0x000000000064F000-memory.dmp vmprotect behavioral2/memory/3812-31-0x0000000000400000-0x000000000064F000-memory.dmp vmprotect behavioral2/memory/3812-510-0x0000000000400000-0x000000000064F000-memory.dmp vmprotect behavioral2/memory/3812-537-0x0000000000400000-0x000000000064F000-memory.dmp vmprotect -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA note866.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 50 iplogger.org 51 iplogger.org 52 iplogger.org 61 iplogger.org 65 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1460 3180 WerFault.exe 100 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1028 msedge.exe 1028 msedge.exe 1928 msedge.exe 1928 msedge.exe 4712 identity_helper.exe 4712 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeManageVolumePrivilege 3812 note866.exe Token: SeManageVolumePrivilege 3812 note866.exe Token: SeManageVolumePrivilege 3812 note866.exe Token: SeManageVolumePrivilege 3812 note866.exe Token: SeManageVolumePrivilege 3812 note866.exe Token: SeDebugPrivilege 5080 GloryWSetp.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2712 wrote to memory of 4836 2712 bc134ee57553cda5893b69950d8616f4.exe 90 PID 2712 wrote to memory of 4836 2712 bc134ee57553cda5893b69950d8616f4.exe 90 PID 2712 wrote to memory of 4836 2712 bc134ee57553cda5893b69950d8616f4.exe 90 PID 4836 wrote to memory of 3692 4836 Crack.exe 95 PID 4836 wrote to memory of 3692 4836 Crack.exe 95 PID 4836 wrote to memory of 3692 4836 Crack.exe 95 PID 2712 wrote to memory of 3812 2712 bc134ee57553cda5893b69950d8616f4.exe 97 PID 2712 wrote to memory of 3812 2712 bc134ee57553cda5893b69950d8616f4.exe 97 PID 2712 wrote to memory of 3812 2712 bc134ee57553cda5893b69950d8616f4.exe 97 PID 528 wrote to memory of 3180 528 rUNdlL32.eXe 100 PID 528 wrote to memory of 3180 528 rUNdlL32.eXe 100 PID 528 wrote to memory of 3180 528 rUNdlL32.eXe 100 PID 2712 wrote to memory of 5080 2712 bc134ee57553cda5893b69950d8616f4.exe 112 PID 2712 wrote to memory of 5080 2712 bc134ee57553cda5893b69950d8616f4.exe 112 PID 2712 wrote to memory of 1928 2712 bc134ee57553cda5893b69950d8616f4.exe 114 PID 2712 wrote to memory of 1928 2712 bc134ee57553cda5893b69950d8616f4.exe 114 PID 1928 wrote to memory of 428 1928 msedge.exe 115 PID 1928 wrote to memory of 428 1928 msedge.exe 115 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 2436 1928 msedge.exe 116 PID 1928 wrote to memory of 1028 1928 msedge.exe 117 PID 1928 wrote to memory of 1028 1928 msedge.exe 117 PID 1928 wrote to memory of 3376 1928 msedge.exe 118 PID 1928 wrote to memory of 3376 1928 msedge.exe 118 PID 1928 wrote to memory of 3376 1928 msedge.exe 118 PID 1928 wrote to memory of 3376 1928 msedge.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc134ee57553cda5893b69950d8616f4.exe"C:\Users\Admin\AppData\Local\Temp\bc134ee57553cda5893b69950d8616f4.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Crack.exe" -a3⤵
- Executes dropped EXE
PID:3692
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\note866.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\GloryWSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\GloryWSetp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AJTu72⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaadbe46f8,0x7ffaadbe4708,0x7ffaadbe47183⤵PID:428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:23⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:83⤵PID:3376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:13⤵PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:13⤵PID:528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:83⤵PID:3320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:13⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:13⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:13⤵PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,17644677605572397693,18360155248689370814,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:13⤵PID:4292
-
-
-
C:\Windows\system32\rUNdlL32.eXerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\rundll32.exerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main2⤵
- Loads dropped DLL
PID:3180 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 6003⤵
- Program crash
PID:1460
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3180 -ip 31801⤵PID:3112
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4056
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD51eb86108cb8f5a956fdf48efbd5d06fe
SHA17b2b299f753798e4891df2d9cbf30f94b39ef924
SHA2561b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40
SHA512e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d
-
Filesize
152B
MD5f35bb0615bb9816f562b83304e456294
SHA11049e2bd3e1bbb4cea572467d7c4a96648659cb4
SHA25605e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71
SHA512db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5e1e1f2ba627484bbd82cdd663138f925
SHA110bcac4bf111b90186d487deee0719420a7934d2
SHA2562befba7db8231fb06afaa7263bf4a03bd646658569272a632f694e32ac6051c5
SHA512df4258710686ad6046d9cb01ca370fccccb1753c9dfcc86774e9ef039b4cbd1b012621657d408b2f5fd4b5b6ef56c720b1ec5c1954c5f151c0a898ee2a4e2f25
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
180B
MD57c279235f430ee4c31b45ba6fef1ecd8
SHA1958c410e65a511889f13730b5e9a30d228bc3d52
SHA256d72cc94c99f280ad3dd1086aa85fea7f3bc8909a325ce6b31198ce04ad755134
SHA512da3adf203f17a1cb3fc11de82ab4207bcd3b32ffef863effd8ec8d84c2ef5d04c9718f3e04544a53d191639067123df00f62ee784dc788f2cbb8534fd7714308
-
Filesize
6KB
MD5252e8a71a604cdcbce4d0049c35ecd71
SHA140c9ff6d643552b264012ae7e3646cf016e73fb0
SHA25640cb78f1a89863d1cfe87240e16b6b17072389add1e407b35d476b3d4a79c071
SHA5124676a39686d1b2da78d1ea9aee7f5c0f35a013bc17b8752aae3fdaab4c57cea85d177c84d977c64d8d3156d9f30724a4ec028151bf5e437bfdc96aa751661525
-
Filesize
6KB
MD50e7cd999696f7b2d56cc568d5d278da6
SHA1ad3db8a39e304d5a1cf07c4990f0740e71868281
SHA256dfc0212f2c8382fa8e4e88684eb4d73b4e7606ecf447a9066507d11c6cd35c0f
SHA512dc3cb2791beb229f9422cb4ca05c7ea6366e4d050f45929b2ddf757b4bff5762774269e36aac726288959fe39b9b6b5b5cf1d00d339df84330bb73e355bb0a79
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5fdb0cd1dbc87360247b6820afb4d29b5
SHA1b04d22afd0672a667a10744e2fd5bddd3526d130
SHA25689afc9a4c75d04335fe1c6aa8443f95f3bb97daa731e55150c7a0d1b1a275ffa
SHA51222a6808b69f9a093d191119c59a82366094f06be29e24884b30f17f8d6cddc8e94fb0ab5cf85e29b3afb6ea891a3f4cab4e4b6d2aaa51920155e862003d004ef
-
Filesize
712KB
MD5f014a59537ab1bfaf0fee401fcc388d8
SHA1e9c4b23b272a14bcebeeea80daf6fb370ea1836d
SHA256aa10745ba705fb6690fcf81dc02ba80a2bbecb00946a0005c424ff1a7c4c2212
SHA512f548df9fb6feb803b13efaadd655df929a43733ad6d2a56516fcb0b9a812690097d577a89d0161e3fc9bf508c893d077b2e1b07fde111addaab04a254d0acd11
-
Filesize
214KB
MD59fa5d7e4e897a6fc85060bc34172d59a
SHA132d9aeda72bebd94c2894622d0cb69d5f3a2cb6b
SHA256b78c4a2a94f61591e5453e6b680ddeb3749963e27344a1425c597a0e069b7ac0
SHA51201089545c5caf6524b3a1427200b52e009ad8edf57f196688420624b1abb5ff7f169d100cac4b33607fbb4b5d61f6a91985393a0cd146a46c3ea84adf0d47129
-
Filesize
117B
MD5606719331aaba903a41cbb4770249da0
SHA1e5093d09024b34bafd492f74fb6914734aaa2314
SHA256315cb5e41cd81dfd76199883a4427ca3b9a37b47c68cf70d20b00214f155d988
SHA5122c92dc41ba4aceac21506450d2e51139b6bc746a6fc7ef68ea7055b67669606c51eefcd6a9232738910777cf1cced950098a2f2e25dd687e04bca221088b3587
-
Filesize
14.0MB
MD577def732e7e6eabed8065d068b85e7e9
SHA138c6d515bd47955fae7cd7e8135a9b97a346283d
SHA2563005f1ac775a9cee252367ce482812346bc1f84e4a3d29d583b52da5a6154760
SHA512507ac70f88a97abf2cd42acc8f7a2e1c927ff524e89b6baf7a26896bd2b15e28935424e77b541fd06076c13eb24761ff9d5ef8cd4599bd6769af3e1badbda174
-
Filesize
64KB
MD52b41ccf3ac2598aca4d8e182e0daf436
SHA17f9ad3cc17fed879b94bb20fc01f32e86d04dc3f
SHA2561775956c614fa6bdb2efa54b75257686190024f2b32c4d1d9d47cbf430bf1316
SHA51253b3bcc9278a4543f0304990126caa204bd1143d9c7db03c6a65deea9d297296b450ae1baac9554903a92a0938bf716abcba3716b9d29db6d32fd4b1ff4caf93
-
Filesize
16KB
MD5072a72d6067bb362526cb71a5cee9354
SHA1c4af3be3da995b6eb3239cac0cf5c7828a98e6b5
SHA256450a953a502c0d715e745a4e4a2c7716e8f59b775f1693686c1b88560879afa4
SHA5128c3a91e19a8c433e3731acd69a082b1c36d5891f95fc21507dbba909d3249838890fc5bd8b7a20bcc33a2ece7fcb3c6e0ab8e45a4c3d575166aae2235bd8e0b1
-
Filesize
16KB
MD55a17c375aa06fd957e78cfb5cfc9873c
SHA15db958483e60afde056a75dcca29082e8a6065a4
SHA2568afa369f9b10476a826a8260e355031949f0202bcd49a0437b8aa19ae65bcd6d
SHA512f971bbe81454e76a2bb430484ea2beff8dbf80f838db62cc0df44aa0228b0d35cd23d6b0dfbf03f7d015278ecf6fd0f616519a1c0d4aa8c728892afeee715a5e
-
Filesize
16KB
MD5fba04657b5a955fd84e71059cf677715
SHA1d3956c78b99b09ab9a9a7383f2390b5cd6917abd
SHA256f26d53b52e52bd86e9be676a929f50918629cb5c2b9ebee3cdfb8e1238ff25d2
SHA512a567b9bed14e3248be1a73f709a0eeacee3e9d1dfc03f34f2f758a369f509af0c32c8452586b6914f7f798901f7e48a99a06589053787360d8bec137589ef874
-
Filesize
16KB
MD5264ba0ece4d03c94d947514fbb875157
SHA147339abebba73279fac0558483a2c6259e41b4f5
SHA256fcd694efcc265cdf63e9e3f28ecf9b5b45f8cf4eb5b3e65d1f048d50aa7d6f91
SHA5126428f120858c813d5eaa2baec53e81393b9d494ae588bbae17a84976da7f3739303f91a0b941a4e5b79b22f8815121763ba17264fa182862268c46253d8908fe
-
Filesize
16KB
MD58fa03489caf46818957add9ec113f701
SHA192e4bd7911946eaee056ea773f50b99fb0d57692
SHA256169a5dc8e627cf2f7180c3fb61253386b9673d11d3c1354122a9a0ebebc81773
SHA512697508b733a780d4d4728dd9ced014e2b46c2441652a9da20ba1a29de1babee98bf980544df8c3afc8c2239cc041fe50ead6bf2e724063b455a1b66399026d35
-
Filesize
16KB
MD5cfe1f4cbd6da06c8daf025f2baea546e
SHA16e90ac071114137a08727caf90addf0fa7ec3352
SHA256f6c91c4bf7587f0c131cd11eec470fb43b5a069360a91d60840809d63c22cf9e
SHA512f7600c6152a610fc76b6da5fd588c723b5daa86d1a04b79560179b2e2b00fb03e342393014f797792b184c9ee780334cf1dc335df4f01192314eae94c99563a7
-
Filesize
16KB
MD51f51386e0b3ca0b2f449d9a3a4f7acef
SHA1f0ede9da4a621442630572a734e9c23400429ca8
SHA256969c87da68573d863c8c809c6133202009864b0d63fa2e7f9d654e56854bb3b6
SHA512113919af4a5f9d2b238d9cde0ef5b4bcd0686507ea379d6cfd4cf4f9ef7f735354edc742dfba07732712803c7b1c5f43fb2b35f1e3f75851b9700bdbb08916bd
-
Filesize
16KB
MD52743bb2183a245df86768cd36c6b4a19
SHA16f1922354076d5484a11e4f9f43551f4b0be588b
SHA2565639c2ec058043f8634a7902f7fc9c00fe490149062191f6b8111bbc9e6c30b6
SHA5121346d5834a7eba55382e2d5c99914f4207c5e3d676b225d218f960616f27d29cafdc37410c60b30af10fd0ef870ea7ad7897cad7fdbd5ba303d0464dde3ec0ee
-
Filesize
16KB
MD5bf38c869be531cac715cc4ef1e5693c0
SHA1eb7a3da37ab660193070ffa44d552b6ac6dcb83f
SHA256e1995c70791d35a85a67121eb4156e06483d85b78720ba830a296c54e80785f6
SHA5122667e95033fc24fd986cb9ad5f4adc1fa5ff5402b783006fcf923076f9e5d0af6f02228c3b0be3d2c89ef8977b1f5100253d8f3c4dfbf90a3adaf7b9624e768b
-
Filesize
16KB
MD5d4d4407bb11d015aec03bc772a5c9b33
SHA1429c797f011f9ab71481dd86849619b47d22f897
SHA256b7e2617b65db7413e2099af75060a7d533a151e36e24297a4675bac1c31fb968
SHA5120a1c97f4230f78d7ab3552a102cb77cad0a8cf893ad2da677beb9217c6f01c8e670b81902efa22cbc3b800942c8f51c9fa9a03d1a498d72782e1720fe75ff91e
-
Filesize
16KB
MD58e31e56e24d64f4117f4ba8be1fcf57b
SHA13d10c70a887b3dc9433de67e4c131799b4fe8ae2
SHA256b0d76104cd4c5fbd0eb2c9b25febc5f9f3a72c1d6ec923b71bd3b104aeba00db
SHA512e94de3b4cc1076e4f86829f665737a44b646b1c01e621623e4bc3c49985cad97b8b93c59c92cca424617c93c49f52fe51fd99594b9f3ac85508519e91d8eb892
-
Filesize
16KB
MD52ceb1b9b21075b29b9ca647e1a1768b3
SHA13468d089f1d84dc7897fad22bd0604eb6c74267a
SHA2565a3921ee9d9d7fdd15c1d8468ab8f9b6d8070dfd9a23ade374cd8d427873c852
SHA51202f0c5f3e4fdf0d1a512defe81a0028baa9d09fdfc099541e59827e05f8476d67e83f17e76f6739f8353920f3f0252307df60e48f13a3b47af20f1ec6b422144
-
Filesize
16KB
MD51bae53bd12f805625752a5e72244c148
SHA14c461eac424c5805d2daf88c53b8ab4643a889b6
SHA256d5279ce2d8817bf0b659e2ea2c916a221e16255f0c6dd40776973c85150d731b
SHA512dcc9ae032cc4e5c52a6aad65d036324f2351ca57b92c90f20efe470ec3eedc0ea5bb2f15ed831bca7247a5dcacc94a069ff1ac08ed9002ae8497251bf3dd12a8
-
Filesize
16KB
MD574e4f01f4dc3f0df74d0a3b766101e2d
SHA11d573fe9899a7a01b998d3a472471495181ced32
SHA256a1aff8406c1ad900325a9d282915ada5a3ad0b668a50c1b1a7ddd870c244b4e6
SHA512876e2f66afd76d07f7cd715afd49725b17039a4d2db87b6668f84d18c771cc1b8412534db11f578e1072f56e1c80646e5ccc4ada179bb0078e4b066e385319ec
-
Filesize
16KB
MD5bb98e7ecb90cb735c0c65334b4023587
SHA16d9df65b7d5fe1b1636e23b0a0ab68cc4c6902bf
SHA256f55fb1af297422f1466ee52fd5f8de79d4190670c4f435196f5045cdff4feea4
SHA512b24bf2885479f8a16d6e0f2f7509911d81b6e8283cdc0c9654963e39094875665b48e13e0b0cb1d33c073d1739cbcc09309e97c4106b509f272f39c7ac4e0539
-
Filesize
16KB
MD5f8ea04d77d1734fd816ad94c287f765b
SHA18ea74eda72b30243af90f580c9a842159f9a0403
SHA256052b74bbf51967ad4222d7d88e7a1e653503eb9b7786eeecc3143833a4c4213a
SHA512e319a8ab7b8591bc20fb30e732ad7acc69a1f0be0a60a0527037f72f1b47cc6ca79521e82a7da1d52da63033cae29193792a0cd61c012c2d5e9750ca619045a3
-
Filesize
16KB
MD588cdf599b84437f68a5def4e18fc69bd
SHA1cdef7fe40e388e1c400d028e42486076bba4db75
SHA256e8e3e21346bbcf2089fa2343c87fcc0c512495309903b3ce4602fbb7c7ae5505
SHA5124b24fd7018809054c11e6d4df2cac09ef8ab7c4fd0abedc4caa24d6791582ed04733036c36f502fb245521ffa9883561e5a987e3caf7074877026a9769bfb6f5
-
Filesize
16KB
MD507115a7f6d43c1d247b7f7eb54ce95ba
SHA152ca21f9f82f250f90a64fb2d3eb95e5d185f64a
SHA256dbc5d4e1aa769ff589804ea62e7bf129c6481085eb2f76990846408e7cf5810f
SHA51272467b1c420fa1d5e91e10bc6b24604b5e5db1617b11315770168d52169240951d6414aa389a3e525bae0d59aa008be5d99d7e4937ec5fa9e8a2742bd5815034
-
Filesize
16KB
MD5ad14ff4216632e83f90074fcd515cdee
SHA1a1c6e32b9ce59c0f0424a87c97566929aeeeff1d
SHA256524eeb4785081f58a858ccde093e37491a58606975823853860f5b6a855480a3
SHA51298e9132427111373dd6b1e73286aae303ff13ff81868eb027d5169d4c6d0348ad0e395a0e3ad37f02fe5b18d49ba2a33ea5b13f56e2ecc706c7318ee2ffbd6ab
-
Filesize
16KB
MD55ec94d0b9d4cadd3ea0d618cbb2ce270
SHA1d7cc58ffdea5216f7f3a7daf7fefbfe2eb074ea7
SHA25658b20d0d297ad01237c2783a2318fb12340f21761dc575bdd521cb55d4d9386f
SHA512c718dee7960c520573985860d8a329e5beba76725d4af64d57cac94fcadd8a48dfccbf9ab5ddc828bcc51a4c41ebc0feb6a1f7afbf23709e6808ece67324ba56
-
Filesize
16KB
MD51520306270010c3dfca16b03739d48d2
SHA1929881e4628e7a61eab4a9d043bea919e3e82d90
SHA256a4a04db29c53751c08389a75cd218609d340f0a0b7c220cfe479096391c12d55
SHA5123a3a31642372f35de4da633aaccfd25d82819e2f96cb8e83d815e86ef7f9488cc2154d4c90c69daf3cf03e0735803ba4fbbbc6199b897c208841eae74e4201ee
-
Filesize
16KB
MD5d016028c8db60bdc59995fef1b49888d
SHA13d2eb553b5b359c88f760fc22eb473f500d85e65
SHA2560a91aa46b586b5a09061767c32bc03d6ae63fddc9820fdff0efd0f579c44afbb
SHA51270c0982c80e55a183da4595407f68eda849d6c2511062644f5f213e81713c6f9f3cd307f872b58941c8f55246cf2789a0820931928446cb8794993e1a1b2b95f
-
Filesize
16KB
MD55d25528239f1a432dee91d4ef217e3db
SHA128e4c5ca784f82a137382a57db1376d57301cb5f
SHA256ae34f411516c0e84634e86c7bc66489c6dba70d341237851054c4c24ca1062fe
SHA51230a511582fdf6a5e659055917dd228dbd17dc6ed3d0f8d3d3069398025a5a827ff7b5d07f45c43af3f45d35879c8030caf7f1e1c6af1a2f2bb317a28d0701add
-
Filesize
804KB
MD5afd33b39cc87ff4d2e7047e199b911f0
SHA171adba01096df16f501b202b07d24d5c3fee37df
SHA25622221d5e43e091a1c03113d1bb37d8dd95dcf07d8756c87d2df6c0d1ab944845
SHA5129802fdf92b9735740bf23b943fd9fa15c374d09a2a13c90823a96654cc0a3fd157148b9600153d66721ee57023227339c30bab4cc7780737cd8a0a9844be3671
-
Filesize
552KB
MD52b85bb86432799c42f8f27ff6e23a2fd
SHA1662686bd447b162d48d827e9a1a30e31fa3aae73
SHA256655df71e99d7e0e82d4166145733394c667b1b09fd1d8ae1523d3b10e8e4921a
SHA512129096a94dfe2472cd0847488ac5f742a8370db1f947b4661716784745975add159caa0dabedbda930cdfd4fc36c4c3085e365f1c32fd9ff47e2ec2611a1f9e4
-
Filesize
73KB
MD51c7be730bdc4833afb7117d48c3fd513
SHA1dc7e38cfe2ae4a117922306aead5a7544af646b8
SHA2568206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1
SHA5127936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e