Analysis
-
max time kernel
1050s -
max time network
988s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 19:12
Static task
static1
Behavioral task
behavioral1
Sample
sigmahacks0.2.exe
Resource
win10v2004-20240226-en
General
-
Target
sigmahacks0.2.exe
-
Size
6.9MB
-
MD5
10bbd38c21ebf84fea97c3812d57d9c6
-
SHA1
293cec0d7f44151ffbf88dfe408265825f8bca9b
-
SHA256
83c4e5947870b7b9f06044624b420ddc9fbae6898a5c9b4420c3dbeaca508bb9
-
SHA512
a00ec8ed84b806c4aca8564354a6687da64b999d255df7fea4c38e6026c8a4cee665414e96d5e28904d051f4c1a6956193a96c12e52286d6d7f58f39bae8ac31
-
SSDEEP
196608:ESw7sghUuE1R1R9iVTdRUo/Rf7KG0ZLK+4eCA6Pt7R:PwDh10RsFzUURTclC5t7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
test.exepid process 3564 test.exe -
Loads dropped DLL 16 IoCs
Processes:
test.exepid process 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe 3564 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133607923995740292" chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
chrome.exechrome.exepid process 1448 chrome.exe 1448 chrome.exe 5600 chrome.exe 5600 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
chrome.exepid process 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
test.exechrome.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 3564 test.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: 33 5280 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5280 AUDIODG.EXE Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe Token: SeCreatePagefilePrivilege 1448 chrome.exe Token: SeShutdownPrivilege 1448 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
Processes:
chrome.exepid process 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe 1448 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
sigmahacks0.2.exetest.exechrome.exedescription pid process target process PID 3580 wrote to memory of 3564 3580 sigmahacks0.2.exe test.exe PID 3580 wrote to memory of 3564 3580 sigmahacks0.2.exe test.exe PID 3564 wrote to memory of 4016 3564 test.exe cmd.exe PID 3564 wrote to memory of 4016 3564 test.exe cmd.exe PID 1448 wrote to memory of 2844 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 2844 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4680 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 1748 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 1748 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe PID 1448 wrote to memory of 4956 1448 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sigmahacks0.2.exe"C:\Users\Admin\AppData\Local\Temp\sigmahacks0.2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\onefile_3580_133607923757700497\test.exe"C:\Users\Admin\AppData\Local\Temp\sigmahacks0.2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c title Incognito v1.0.0b - public3⤵PID:4016
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff984ad9758,0x7ff984ad9768,0x7ff984ad97782⤵PID:2844
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1400 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:22⤵PID:4680
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:82⤵PID:1748
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:82⤵PID:4956
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3220 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:12⤵PID:1640
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3272 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:12⤵PID:2356
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4620 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:12⤵PID:4776
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4772 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:82⤵PID:2876
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4796 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:82⤵PID:1280
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:82⤵PID:3872
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5244 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:82⤵PID:4344
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5200 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:12⤵PID:2464
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4860 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:82⤵PID:5180
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4828 --field-trial-handle=1860,i,42462624135090165,14499564556866369592,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5600
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4572
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x4fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5280
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3700 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:81⤵PID:5748
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4124 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:81⤵PID:4116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
768B
MD50be04275d0df7d8d3d19c689f0bf5e92
SHA191e85395fedaeddf4b22aa5815bbc8652adcb259
SHA256d466027dfebbecd157ea9a712e9152cd1eb54cdace5d31b015972295573e0485
SHA5122996774e0ee21051f16e25f16ea719134d231c6075ac61c7a82ea592cdea1a25bf41dd8dbe74ba1bf8d4329ef00010fafa7e1bb78370d0d24c711fc8d21c9164
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\85e55cfe-aeb4-4438-98a4-b3bf7d637405.tmp
Filesize369B
MD5843a5f4014d9cc2174042f7d7d287f17
SHA1dee49f6184c9c58a5068b33527a18a6c568b7b3a
SHA256a1edb20b645408e1d83842b6c8df1a1c68054a08e9f740e87b0c344b5adb1d6e
SHA512562953b503377cf96db7ca8e323464aa73bc01639ebb58881e8d1d97a29ebbc23ea09e317a995ae14b9d6928dd0a007055479d073f7862addeeb8e87899c6414
-
Filesize
3KB
MD5d6d482f78494442d163055d7d4e67831
SHA14b8675626350e3e8ef650b6d45462ba25831ae9d
SHA2565bcfc31ac770bc179eb6e3e41615a031ce7e1468056028d2b9a1af731ac1588e
SHA5121af6cb858435a044305da9efb518f177e6525f273033a2a65bff4a7af0f082b12addf3792076b455f4077233b2c21ec5f7f0d2fce66529d6f6ef77b0fe95fc87
-
Filesize
3KB
MD5de2de4a97d78ad7c39e84637c1fe65e3
SHA1a952ef53f50bb2862d4df28317a8f3e25610af26
SHA256d80cfd6ff616e9c338a2af071fc6afc15157e58b5182a64020fad9c8999ff9ef
SHA512bdd1afb8764ae9c1f904cb2227709affe8ef5823333fbb9743502e12d2ed2744997b0a7c464d57b09a7c144b31100ccf5dd0688a9d5bb4d03c6f3d5b6ec6afc4
-
Filesize
3KB
MD5f0a1b75b88702feb807fc09246267b9e
SHA1c8dfb13163eff369a9ccb28d0a7f8c863194ce1e
SHA256fd38c7af3cef1b43bab9acdf9fe503950e452f537a48d65e2ae5946591e70360
SHA51200f477bb71c7479e428ee652b5be7e5bc1022eb318c87380a60b7272330b464d72a4077d458d3667eaa22e2c6ea3ecec61430f37fa83bc2645a23a77549b284a
-
Filesize
369B
MD50f7de98f0186205be23f9046b2c4e50b
SHA1de84b490625ddf5fdd1ba069032411634798e1c5
SHA25657edabd045fd96cd25b094da4c64bce30f933f7d851d6a47f904943043443a2d
SHA5121cb6e725f8e0c6597df8c50521a6c2c3a8e67ea00fcd8c3d53f0704fe5d2e92b44d821408da0cd16774c4ec8e1259d2627bb204a0041bf6e3b9cc1f3afe2f7f7
-
Filesize
369B
MD5cf440d93dfbc684719250d89f22b8df2
SHA1370310ddca58a36ff47e5235510d4447c2175335
SHA25621bfd3b2e32751c71189a83b8a7f3d9b244032eb8f4f83b0112803d6d12617fd
SHA512a83d0f9a35ccccb0836f4c7d31ba80f409f1696386e355fd9c90da882da3f33156b8b68318af542ba573e51afb62f38870720bd82d8717449780da5fafe39fe2
-
Filesize
369B
MD592887a003e6b83eddffd66a30262c877
SHA191b9f6bd68e5714c5dc0e69d637ca821e950d2aa
SHA2568ed534d463838f91ce02f24d4afd01d3df227e4b8fc070accca06f723e7237dd
SHA512cded0a390d6fd971b9ccc72cb4378cac2f227be9daaa8499565c60a5dabb882e2e841e419c1e527d7c4979bcd2f2bf07fa10150b185c58e74772aafa2f83a962
-
Filesize
6KB
MD5cb0429cf143c8ee03dafe5947390908f
SHA14c298c6d039942ba728e910e1e9ade6d89f5fdd4
SHA256f7ea693110453866736216c5bf651688b00cbba7baf9a5ae0ae454af72db6563
SHA512918dd59bdcf7d4e0ad789c2eb270b6e8c35ad660d549343daa8ddc4c7db38f69128addfb3a1187a254d0c4045f14965b83222271f49a5a50ec1fab2f0a154495
-
Filesize
6KB
MD52b374cd3cabc93ad1aa96806ff42d236
SHA1f584838114d8cbf9941fe40eae774625ae6d796a
SHA256697b6bde6c7c16a39432e7eaa34de13beb2f8919fa3f0cb6223245ff89bd3f40
SHA512b80c01f9b042fe8a051cf4f4692274fe2879e012b85bfc2bf6b129acb87e599db61290d2575a4aa54e902f18c60101bf1e03599e293a04cf7b410d457c6e7b92
-
Filesize
5KB
MD5240d3221bb7342bd1a9d14cbce91a07b
SHA1ad5505b7506c065a0b056e0c0e794413230dc669
SHA25636e395c242eb15f88ead1fc5ebaeb0d8d5b625a65c12dfe71639829bf9d788ba
SHA51264a64538a23960b052fa2bf10d6f1df5560bfa88916b27726cf5e8c56720cd2008476c2c9d1a580290272857075ce6a8756d606c7f37c5700dc4e3d8aa075870
-
Filesize
6KB
MD5ccdb7d6c71faf208f64d995d5f443f0c
SHA16f1696c20187ac8b837960359053384cb14afc9b
SHA25633b60758d1dc9db4eacf14f0712068db37440043be31ba124ecde3cd284dd54f
SHA5122c368acd21a32c606065a7d223d48c627419601fda6778cee0a5923c09614da9cd395448067ad1ab018f630b628e2affccdd0166112c290177f7d9d259666da1
-
Filesize
268KB
MD5a1e52008752551a5090f5d6c9913a29f
SHA194ad7cca2599c495e94cdda7e8b4e66e85843a8f
SHA256213d03fbb3198f417c12c31b5022de702b608c735b54eab73c5ebdac45c5b295
SHA5125f62f583f427b267704ba46f8b3ba5f1d5c1e902899e79eb3ae50d1ffb9f51c6bb4a094f99d263f3f72fc52852538cd288fec503451fd5c84e8597cc4edf4f40
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
37KB
MD575e78e4bf561031d39f86143753400ff
SHA1324c2a99e39f8992459495182677e91656a05206
SHA2561758085a61527b427c4380f0c976d29a8bee889f2ac480c356a3f166433bf70e
SHA512ce4daf46bce44a89d21308c63e2de8b757a23be2630360209c4a25eb13f1f66a04fbb0a124761a33bbf34496f2f2a02b8df159b4b62f1b6241e1dbfb0e5d9756
-
Filesize
81KB
MD54101128e19134a4733028cfaafc2f3bb
SHA166c18b0406201c3cfbba6e239ab9ee3dbb3be07d
SHA2565843872d5e2b08f138a71fe9ba94813afee59c8b48166d4a8eb0f606107a7e80
SHA5124f2fc415026d7fd71c5018bc2ffdf37a5b835a417b9e5017261849e36d65375715bae148ce8f9649f9d807a63ac09d0fb270e4abae83dfa371d129953a5422ca
-
Filesize
120KB
MD56a9ca97c039d9bbb7abf40b53c851198
SHA101bcbd134a76ccd4f3badb5f4056abedcff60734
SHA256e662d2b35bb48c5f3432bde79c0d20313238af800968ba0faa6ea7e7e5ef4535
SHA512dedf7f98afc0a94a248f12e4c4ca01b412da45b926da3f9c4cbc1d2cbb98c8899f43f5884b1bf1f0b941edaeef65612ea17438e67745962ff13761300910960d
-
Filesize
154KB
MD5337b0e65a856568778e25660f77bc80a
SHA14d9e921feaee5fa70181eba99054ffa7b6c9bb3f
SHA256613de58e4a9a80eff8f8bc45c350a6eaebf89f85ffd2d7e3b0b266bf0888a60a
SHA51219e6da02d9d25ccef06c843b9f429e6b598667270631febe99a0d12fc12d5da4fb242973a8351d3bf169f60d2e17fe821ad692038c793ce69dfb66a42211398e
-
Filesize
76KB
MD58140bdc5803a4893509f0e39b67158ce
SHA1653cc1c82ba6240b0186623724aec3287e9bc232
SHA25639715ef8d043354f0ab15f62878530a38518fb6192bc48da6a098498e8d35769
SHA512d0878fee92e555b15e9f01ce39cfdc3d6122b41ce00ec3a4a7f0f661619f83ec520dca41e35a1e15650fb34ad238974fe8019577c42ca460dde76e3891b0e826
-
Filesize
34KB
MD532d36d2b0719db2b739af803c5e1c2f5
SHA1023c4f1159a2a05420f68daf939b9ac2b04ab082
SHA256128a583e821e52b595eb4b3dda17697d3ca456ee72945f7ecce48ededad0e93c
SHA512a0a68cfc2f96cb1afd29db185c940e9838b6d097d2591b0a2e66830dd500e8b9538d170125a00ee8c22b8251181b73518b73de94beeedd421d3e888564a111c1
-
Filesize
65KB
MD53cba71b6bc59c26518dc865241add80a
SHA17e9c609790b1de110328bbbcbb4cd09b7150e5bd
SHA256e10b73d6e13a5ae2624630f3d8535c5091ef403db6a00a2798f30874938ee996
SHA5123ef7e20e382d51d93c707be930e12781636433650d0a2c27e109ebebeba1f30ea3e7b09af985f87f67f6b9d2ac6a7a717435f94b9d1585a9eb093a83771b43f2
-
Filesize
131KB
MD590b786dc6795d8ad0870e290349b5b52
SHA1592c54e67cf5d2d884339e7a8d7a21e003e6482f
SHA25689f2a5c6be1e70b3d895318fdd618506b8c0e9a63b6a1a4055dff4abdc89f18a
SHA512c6e1dbf25d260c723a26c88ec027d40d47f5e28fc9eb2dbc72a88813a1d05c7f75616b31836b68b87df45c65eef6f3eaed2a9f9767f9e2f12c45f672c2116e72
-
Filesize
28KB
MD597ee623f1217a7b4b7de5769b7b665d6
SHA195b918f3f4c057fb9c878c8cc5e502c0bd9e54c0
SHA2560046eb32f873cde62cf29af02687b1dd43154e9fd10e0aa3d8353d3debb38790
SHA51220edc7eae5c0709af5c792f04a8a633d416da5a38fc69bd0409afe40b7fb1afa526de6fe25d8543ece9ea44fd6baa04a9d316ac71212ae9638bdef768e661e0f
-
Filesize
130KB
MD51d6762b494dc9e60ca95f7238ae1fb14
SHA1aa0397d96a0ed41b2f03352049dafe040d59ad5d
SHA256fae5323e2119a8f678055f4244177b5806c7b6b171b1945168f685631b913664
SHA5120b561f651161a34c37ff8d115f154c52202f573d049681f8cdd7bba2e966bb8203780c19ba824b4a693ef12ef1eeef6aeeef96eb369e4b6129f1deb6b26aaa00
-
Filesize
212KB
MD53c81c0ceebb2b5c224a56c024021efad
SHA1aee4ddcc136856ed2297d7dbdc781a266cf7eab9
SHA2566085bc00a1f157c4d2cc0609e20e1e20d2572fe6498de3bec4c9c7bebcfbb629
SHA512f2d6c06da4f56a8119a931b5895c446432152737b4a7ae95c2b91b1638e961da78833728d62e206e1d886e7c36d7bed3fa4403d0b57a017523dd831dd6b7117f
-
Filesize
52KB
MD5936b26a67e6c7788c3a5268f478e01b8
SHA10ee92f0a97a14fcd45865667ed02b278794b2fdf
SHA2560459439ef3efa0e0fc2b8ca3f0245826e9bbd7e8f3266276398921a4aa899fbd
SHA512bfe37390da24cc9422cabbbbbc7733d89f61d73ecc3765fe494b5a7bd044e4ffb629f1bb4a28437fe9ad169ae65f2338c15d689f381f9e745c44f2741388860b
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
64KB
MD534e49bb1dfddf6037f0001d9aefe7d61
SHA1a25a39dca11cdc195c9ecd49e95657a3e4fe3215
SHA2564055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281
SHA512edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856
-
Filesize
5.5MB
MD59a24c8c35e4ac4b1597124c1dcbebe0f
SHA1f59782a4923a30118b97e01a7f8db69b92d8382a
SHA256a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7
SHA5129d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b
-
Filesize
9.6MB
MD55244aa93f4209963f6c63e1ef9dde0b9
SHA1642219eec726127fe7fbe9ceb5e223dcf46fbe46
SHA256aeca166d5d3da9e76957686ca8753e95b930d8508f825f3cc6b4bac28da6e142
SHA512e510165f98b070ad3c202734833230779fd95585d28b0a9873afbb5022f488c85e935b7f366a92b89449b42106f4ed76997cac16994386560bd45021d368e28c
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e