Resubmissions
15-11-2024 04:13
241115-etjqaasnck 1015-11-2024 04:08
241115-eqam7ssmgp 1015-11-2024 04:04
241115-enet5syfjq 10Analysis
-
max time kernel
1792s -
max time network
1142s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-11-2024 04:13
Behavioral task
behavioral1
Sample
source_prepared.exe
Resource
win11-20241007-en
General
-
Target
source_prepared.exe
-
Size
76.0MB
-
MD5
68e90c5803d7b873c5324afd8cab0ec1
-
SHA1
ff1853fc6384789f69d5939fb89fb5b83ae04196
-
SHA256
6f5420be6cee7c98ea85f532ee5af9596f74d041a16a0d3555c95f0b11571c92
-
SHA512
ccc4ae05fe4fd1ab66ec5ce19092b020c8dd2df8ebf485860447071ad29e7f2b756912201e7c239accb66d067a8a40022e99a676bbdd8c199d43684118b3fa00
-
SSDEEP
1572864:E8Vl/WJB0ASk8IpG7V+VPhqvsE7WCglKsiY4MHHLeqPNLtDhIveZ2YR1:EKRkSkB05awvYCgMnMHVLt9Ivep
Malware Config
Signatures
-
Enumerates VirtualBox DLL files 2 TTPs 2 IoCs
Processes:
Garfield.exedescription ioc process File opened (read-only) C:\windows\system32\vboxhook.dll Garfield.exe File opened (read-only) C:\windows\system32\vboxmrxnp.dll Garfield.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 5084 powershell.exe 7452 powershell.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Loads dropped DLL 64 IoCs
Processes:
source_prepared.exepid process 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe 3144 source_prepared.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
source_prepared.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\\\Garfield.exe" source_prepared.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI37282\python310.dll upx behavioral1/memory/3144-1309-0x00007FFD850A0000-0x00007FFD85505000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\_ctypes.pyd upx behavioral1/memory/3144-1314-0x00007FFD9A320000-0x00007FFD9A344000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\_bz2.pyd upx behavioral1/memory/3144-1315-0x00007FFDA0B90000-0x00007FFDA0B9F000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\libffi-7.dll upx behavioral1/memory/3144-1317-0x00007FFD9C660000-0x00007FFD9C678000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\_hashlib.pyd upx behavioral1/memory/3144-1321-0x00007FFD9BF60000-0x00007FFD9BF75000-memory.dmp upx behavioral1/memory/3144-1319-0x00007FFD972A0000-0x00007FFD972CC000-memory.dmp upx behavioral1/memory/3144-1323-0x00007FFD84D20000-0x00007FFD85097000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\libcrypto-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\_socket.pyd upx behavioral1/memory/3144-1327-0x00007FFDA0B30000-0x00007FFDA0B3D000-memory.dmp upx behavioral1/memory/3144-1326-0x00007FFD975A0000-0x00007FFD975B9000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\_ssl.pyd upx behavioral1/memory/3144-1331-0x00007FFD97270000-0x00007FFD9729E000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\_queue.pyd upx behavioral1/memory/3144-1330-0x00007FFD850A0000-0x00007FFD85505000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\charset_normalizer\md.cp310-win_amd64.pyd upx behavioral1/memory/3144-1338-0x00007FFD96FD0000-0x00007FFD96FF7000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\unicodedata.pyd upx behavioral1/memory/3144-1340-0x00007FFD96270000-0x00007FFD96388000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\charset_normalizer\md__mypyc.cp310-win_amd64.pyd upx behavioral1/memory/3144-1336-0x00007FFD9A310000-0x00007FFD9A31B000-memory.dmp upx behavioral1/memory/3144-1334-0x00007FFDA0740000-0x00007FFDA074D000-memory.dmp upx behavioral1/memory/3144-1333-0x00007FFD96E00000-0x00007FFD96EB7000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\libssl-1_1.dll upx behavioral1/memory/3144-1343-0x00007FFD96AD0000-0x00007FFD96B07000-memory.dmp upx behavioral1/memory/3144-1342-0x00007FFD9BF60000-0x00007FFD9BF75000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\_cffi_backend.cp310-win_amd64.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Cipher\_raw_ecb.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Cipher\_raw_ofb.pyd upx behavioral1/memory/3144-1364-0x00007FFD96A60000-0x00007FFD96A6E000-memory.dmp upx behavioral1/memory/3144-1363-0x00007FFD96E00000-0x00007FFD96EB7000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Hash\_SHA256.pyd upx behavioral1/memory/3144-1361-0x00007FFD96A70000-0x00007FFD96A7D000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Hash\_SHA1.pyd upx behavioral1/memory/3144-1359-0x00007FFD975A0000-0x00007FFD975B9000-memory.dmp upx behavioral1/memory/3144-1358-0x00007FFD96D80000-0x00007FFD96D8B000-memory.dmp upx behavioral1/memory/3144-1357-0x00007FFD96A80000-0x00007FFD96A8C000-memory.dmp upx behavioral1/memory/3144-1356-0x00007FFD96A90000-0x00007FFD96A9B000-memory.dmp upx behavioral1/memory/3144-1355-0x00007FFD96AA0000-0x00007FFD96AAC000-memory.dmp upx behavioral1/memory/3144-1354-0x00007FFD96AB0000-0x00007FFD96ABB000-memory.dmp upx behavioral1/memory/3144-1353-0x00007FFD96AC0000-0x00007FFD96ACC000-memory.dmp upx behavioral1/memory/3144-1352-0x00007FFD97260000-0x00007FFD9726B000-memory.dmp upx behavioral1/memory/3144-1351-0x00007FFD84D20000-0x00007FFD85097000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Hash\_BLAKE2s.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Util\_strxor.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Cipher\_raw_ctr.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Cipher\_raw_cfb.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Cipher\_raw_cbc.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Hash\_ghash_clmul.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\Crypto\Cipher\_raw_aesni.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37282\multidict\_multidict.cp310-win_amd64.pyd upx behavioral1/memory/3144-1386-0x00007FFD963E0000-0x00007FFD963F4000-memory.dmp upx behavioral1/memory/3144-1384-0x00007FFD965F0000-0x00007FFD96600000-memory.dmp upx behavioral1/memory/3144-1383-0x00007FFD96400000-0x00007FFD96414000-memory.dmp upx behavioral1/memory/3144-1382-0x00007FFD96600000-0x00007FFD9660C000-memory.dmp upx behavioral1/memory/3144-1381-0x00007FFD96610000-0x00007FFD96622000-memory.dmp upx behavioral1/memory/3144-1380-0x00007FFD96630000-0x00007FFD9663D000-memory.dmp upx -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2528 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeGarfield.exepowershell.exepid process 5084 powershell.exe 5084 powershell.exe 7276 Garfield.exe 7276 Garfield.exe 7276 Garfield.exe 7276 Garfield.exe 7452 powershell.exe 7452 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Garfield.exepid process 7276 Garfield.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exetaskkill.exeGarfield.exepowershell.exedescription pid process Token: SeDebugPrivilege 5084 powershell.exe Token: SeDebugPrivilege 2528 taskkill.exe Token: SeDebugPrivilege 7276 Garfield.exe Token: SeDebugPrivilege 7452 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Garfield.exepid process 7276 Garfield.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
source_prepared.execmd.exeGarfield.exeGarfield.exedescription pid process target process PID 3728 wrote to memory of 3144 3728 source_prepared.exe source_prepared.exe PID 3728 wrote to memory of 3144 3728 source_prepared.exe source_prepared.exe PID 3600 wrote to memory of 3024 3600 cmd.exe attrib.exe PID 3600 wrote to memory of 3024 3600 cmd.exe attrib.exe PID 3600 wrote to memory of 5088 3600 cmd.exe Garfield.exe PID 3600 wrote to memory of 5088 3600 cmd.exe Garfield.exe PID 3600 wrote to memory of 2528 3600 cmd.exe taskkill.exe PID 3600 wrote to memory of 2528 3600 cmd.exe taskkill.exe PID 5088 wrote to memory of 7276 5088 Garfield.exe Garfield.exe PID 5088 wrote to memory of 7276 5088 Garfield.exe Garfield.exe PID 7276 wrote to memory of 7296 7276 Garfield.exe cmd.exe PID 7276 wrote to memory of 7296 7276 Garfield.exe cmd.exe PID 7276 wrote to memory of 7452 7276 Garfield.exe powershell.exe PID 7276 wrote to memory of 7452 7276 Garfield.exe powershell.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"C:\Users\Admin\AppData\Local\Temp\source_prepared.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
PID:3144 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:3976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\\\""3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\\activate.bat3⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\attrib.exeattrib +s +h .4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3024
-
-
C:\Users\Admin\Garfield.exe"Garfield.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\Garfield.exe"Garfield.exe"5⤵
- Enumerates VirtualBox DLL files
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:7276 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"6⤵PID:7296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\\\""6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7452
-
-
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im "source_prepared.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004C0 0x00000000000004CC1⤵PID:4412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD53fb1829e74c246d8d5ab74e9127cd04b
SHA1a71eb28d77959a431082927d70b9e6b7bf9497ee
SHA2565102215e2804454073a969297e46782defe6a2500c21eb2e9e8c0f05a9626b8e
SHA512b90afcc6fbd7dbac74dc4c2d9f9fde92522da73f4427caacc675b6859cc97b2aa2572cf5f125edf1d8fa89cce5b0e2cac6ec20a4ca2ca4ae450d0b75e4854130
-
Filesize
17KB
MD5ae4857c6864168901f6d4ae3b8192335
SHA10e04c3b1866babb7c3fd796983bd4d1146b82976
SHA2567a6d91ca6502e52dab6c5eb13a62c758dc6cbba47975f017a14c26cc28c76eeb
SHA512ff13d66e4254291e4c50f252e46c1d30d018a59a109115dc1de472639d54056fc957df350f93620d1a2181dcdd847d001e9ebf0607bdb32d39a9d4186e25ecb1
-
Filesize
11KB
MD549a8b072b15345c467291bc59a5af86b
SHA1ad1bdf87396c94ffeccddac79586a04d9e96c8c1
SHA2564474984d035ea1b1e64b44c53b625aed20afa9d856961b30de7afc775cc79774
SHA512f15936fd516f6786f492ad3e0fcc8bf758250f206e7b92d6e6dcf29989b45d359a161a764659c677a89d8670d10b558da91f4d6cefa2b73544a12556530abc76
-
Filesize
10KB
MD5270fd535f94a87b973874b33f35e5af8
SHA1bb7113a47070b629e878502fc1d929879850856b
SHA256b7ab0516b698a9f4ef50f08ef53af907c83d841d117af16ca742b7e186d3ef51
SHA512829dc409327562736b7d58df6e5e78e8e7595b08fa2c5a993a595032386946ccdf1ef62311c44ffbc31c41165511b40251457a0cf7b92ecec3342850876e5d31
-
Filesize
10KB
MD5778a2ded9a84ad9759141c285e915b11
SHA12915fb4ca42d79ee32859d67c1299c0e4dfc32e7
SHA256bb6d327d0e42d953a318a7a97953b0e530a0164a610fcab9a098ef9b407ee8a7
SHA5124c3f7945f97a57f74765e064050cfb6a1dd6abcffe1e2a8ce19132709c1dc554562efe188be4357202b6e3ea1998dc75cca4804684b47904547044db5574be67
-
Filesize
11KB
MD55289590e846458681ab5f88ea5c0e794
SHA1ad6bc58e1566651bdd7508ce95b1c7e7f9bb9879
SHA256c1b02d5892df640cb390a4295b37bed1bd7adbf8db79298fc3ceca228fb99612
SHA51262c8fb2c148acef74e07f19a7d8036e2a8febeed064899317787c60be87066df61b75d75ccbaf155ead68129ff5ad021f9e83d7c6a3c33669ef38ecd9895104f
-
Filesize
9KB
MD51dfafb0703e7e2a4c69b07dc26e02d6a
SHA1c81d67803d11661b95c5deb3bf67bf012b0042be
SHA2563814206c295e84122211f8d123a2467005acb18e48bf3cc8d673fedd26680313
SHA512816d3b71e3a5f40131073048afbe303fe75ca86a027d5485d06114be05ae2df01242ed9dfafa7c93ca0f8e79a77c20d5257fc7a22bacfff7d9bc60ce7d07bbc4
-
Filesize
11KB
MD5014cb3644c592fe76959b23cf1b878c3
SHA170fea93d1165f687e3308f92e9aed9d4c671338d
SHA2566d504119a8cd6aa3c2c515b837325d85120d937f28773f2a0d36b03b6bd1c885
SHA512f99c97aeb5c18b0450a76f296f450b7bfc151f49f7366702ae2e1e990b900d2eae1d4f18d5dc1a70284b0f2bd97d4ff4eb0a17e5b3fbb45a7f998aa8d1b14c32
-
Filesize
10KB
MD5162c4224976c7636cbdffb3bd8a41994
SHA1db24eaad4a68ec9524d21c6ea649da81e401b78e
SHA2561831f1c3857b95a2e6b923cb230b935fe839a64b0dc5aaba5aa92e31a9971551
SHA512a53c4c2fbead0ec2c8c321d4c6edec287b4eb92d5852a1bf373cb1ff76d1e6c9a51443766e4b2a4e612381b373921b8b0d4f4c48c843d2c4272eccd6fda36a9e
-
Filesize
11KB
MD5e8dffe7bf8a762cc6163bc6d724a61f3
SHA123dbc5a385212d33a1e7562eb60781ed2c4ec39b
SHA2568dc9ecd1df282c67cc25fddcd4df515c1e12ddc566a4a4f2825a1b883dfefaf3
SHA512db9bb4b1221f1979c164bacf90feec1f2edaa3d18d7f4db5878fa10bab95fd2b554fec262e0c5f19fae69c5accda386f9fbb2634dc201571f29ed36ff1963466
-
Filesize
13KB
MD51d587df53503405e5c5355436df8177a
SHA19a1bc340741993a847aa1acf8e48c77003693d5e
SHA256f9750db1f94abb52226951f76129cad73c264cc79e5226528f72f4285635ae76
SHA5129d77b1b6ffacf23061534c4dbc87e27d1f022675b8dbe217a9be830618f6ee49ea159c0f80d46bb41c78c1b514ca98f4dd1d43464ddc613f6bc6c0e9a22c2aba
-
Filesize
14KB
MD55420211fb82749734f99c657372e0094
SHA12c08b233f41268a0fe9df290236b5e948db6ff65
SHA2566a84e1b888e16d0cafe477f0ea97982fa8d89d3d420c1bfbd3954b16885b0d15
SHA512683e7d9e70aae50c9ef23e838327db7f240f8c8ecd7bdb81670f30c609b6d608e24c0202ea6f20252fb6d3d462f8a98c9a025ca88cc6f66c167d3ff5fb42188c
-
Filesize
10KB
MD5e5fc9ae1eb91cf43d2f295d78586bd5e
SHA178204674c16ad49fb42362c290904326491fd45b
SHA256184cdbdedecccfccd0c365c67e81bae0f7286bfc82e82c8595469419f869f9c4
SHA512c3eed1b54a183db120529d10807f35c45670f40ad9c8af1cdccdff31972b2b3887061340249372c6e04f3e098172fb0ec7c94d731010019100377865bc1790b0
-
Filesize
10KB
MD59cd65d54cf4a4a491d3c78411644bfc2
SHA1dcf8fd0224fac988ca18e353fcaf1546db4501c6
SHA256ba30896abc6ec3fe49678053d178097c259c0ac3d17286a5803ca7743aac76fa
SHA5126879a60ba49d9e22b84a1eccda040ba77d3e75a013fdbeafcf0fab89306a6c5d32902e645e1093c1d82eefac711613286fbd007f4788571c707b668049b1b8f9
-
Filesize
10KB
MD55272714aa923b8554f38ee2d75e486c7
SHA12f8810118f917b8f6a0b91f0eacc56464b3714bc
SHA25631bfbef44f198c5cc476344549a7f5326a6dd9fce697c5944ae39cba1000eccf
SHA512c239a9cb537211aa5a1044ddee297fd11f14fd2cf046edbd0ae5faada4f5ca26fbb0b6e6ebef0b475675bdf99026b8b245b32d769664e1621149b742fcf92da5
-
Filesize
9KB
MD519b28c67882a82ea02a239f224b32467
SHA1ec04d4f4c81f9cb9f4f71fecde15b410c3cfd7e2
SHA2564759b0767b8c0a326c134e4d667cf6094bd8983cfdc22f3416e70988070aae1d
SHA51253451603a2c85ac64b731aae1ef7cb4eaa94278942f0309b423a054fe40cf6e26073a7823486c6f45aeb59b7e50fd3d883e70245a89a143b01cbd9b0119518d6
-
Filesize
9KB
MD5f005aaf26aec57fea2d362d847c72782
SHA10fba11f1adc5fd3c7c79214d29cb40ea8ce427b9
SHA25673f4d8110d6c173b5c49e704af8e3c09e2a89ec7913da585b508bd4f27bfb730
SHA512eab34d272e335ae6de09a0ffbc7b7c81f62147ea78f42d3b9bc9985842bd9783672ab2267fca10b08f5852087faa4859a32ac4fd10e3538156e79e4bd612ca67
-
Filesize
10KB
MD5b081833ff21acedb817fcde62cab77be
SHA19586a570130268e16c2cdfbb00cbef4e6834a367
SHA2566fd5e6ab908537ced6a4165d068de39dae96a819c0e42034a5d5da4e85dd5e0a
SHA512daeeafa6f3f29b7c8d896e6f932503e004af70d56529cf590a126dd2a412d8cce7eaa469a34002b22e432612933f90e7831c8fc7016fbbc5491f9a76f1bfa486
-
Filesize
10KB
MD5a5045ee4056013d68e3eaf0bb071c4f9
SHA18075d75f8285d4c4475adc5772f7fe9b7b62cbd9
SHA256ce8cd2b12526536171105a4a2f3dcb62613b3b6d596e5e4fbb0080b02bbf9129
SHA5128ec4209814b99e585c8a682ea5e5744d9bd8789467b0699e8d36b08511c4e559397904b53147ddb92ee81f42d47b16d70aeedbc7f2ca055dcc047f554d9bf639
-
Filesize
11KB
MD55fa96bd2daf9f9c8f1978b93b84c1706
SHA15cf27e90ec07b3dab50c5a22028cac4fd065d0eb
SHA25684901df9ef41a0bdffc05f60ba3d848521ce3ef99c2b1f96e6d07d1a86c725b9
SHA512fda8d0f54a4514b9a9105ca830ab5e55510596bfac3b2cab3f0350b01ab65842aff1ede91476bc27d147f03f4d033f9ac9476f94fc274ce14e32d89cef4dc653
-
Filesize
9KB
MD55293811151e512c4236d2566c9943758
SHA17ecc90f3c68d7fda5321814805969628367cfd59
SHA2566fc9fc660a3469f812db7f2ec1316716ee74b5743a3019a8280b89a31a7cbd9b
SHA512d69470ab850f286ed06999a8e01a6bb33cd592f715f354b7fd36b1ac52a4a2003b2038199727b9b94625c2c9818648897eafb7528c1137c11537d0ee2eab6d83
-
Filesize
10KB
MD5e7ce6e446ade075b48ae1009e19112db
SHA1efc9c9d49019a5d17d949615f3c9a2c413e17d48
SHA256bc165b1cd715ee082827af31dd96cc44dc458de4608ba0ac640d97255a96e553
SHA512547bdabfaf8cf621629b8d7ebbe7f2e19a862f03350b6350554ce0256684e6b254535bd99d2511a36e06ec672710250409d05db26211949370ebf030d709866e
-
Filesize
11KB
MD533eecf2aeb81602c3c7f3ccc5dd15038
SHA181d73c468d6a6b15da18cf56e5f3ea849914a83c
SHA256107996752b1ce12efb77ed01762c9c871c48caae6033e7e4a8a2930313fd8175
SHA512c69a31d5168254b97b3ed12ae3f41ec9df14adfd992901d349fb2ad2e14c67000102ca89550c8f071fbb29fdef49328ae376f3ec1d18f1f7ebc1398d360255bf
-
Filesize
13KB
MD5de5ba418ebe9717f1433492c2da36cd9
SHA10f541bde5810684073468adff5472631c62177b7
SHA256966c3296e29158ee774fef05b9b95cf529f54da84718a95b0f9563e968e2de11
SHA5126e6c736c2849cf39437a3ec795f94964cef765f67bea8815173857fd9c8aeab835949f6a7fc3361172101a8a1664069f6ccacd56c241ac43d052ba4a892cd854
-
Filesize
14KB
MD51042e5c293f6373eafc2fa22ee7f4980
SHA1e3006a45a02b8972320bc9a8ef73cdd86fbf2abb
SHA256ef6ca7866627ae0cac68a8985502a916253bbe59c4cc8c2ce67c26900bbd2265
SHA5125737f0b472e9e7e1a2920dae533fb7f4f36ff0b70a936a72f31c0036a9d75f51115d8fe538e968217fab467c3f68f42e04c79e9a0d085b6d0b7a1f6521e637f5
-
Filesize
9KB
MD526fe9ec57ed6ed0c8f29d59aafb1802b
SHA10cdbbecd058342aaac22e4f8b6bf1dbb490b8e76
SHA256bfc2474fa3fbfac3356f52096136b1708eb1a9840b40a3231d78ab06f8238ad1
SHA5128907b137a23cb3beb74b9b0cd6886c23ae26dd149fff0cf5edea4757c9be0f981e268b66f207043f1a8d4f1d52c673d8fbfeaf5d32ae22bd400cd7896ba665a8
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
36KB
MD5135359d350f72ad4bf716b764d39e749
SHA12e59d9bbcce356f0fece56c9c4917a5cacec63d7
SHA25634048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32
SHA512cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba
-
Filesize
32KB
MD57376246e83a181f4837f6089d145c55e
SHA14379a10a940433f4a1314adb52733edc9a14e012
SHA2567e9b38a085103a8fda2fd489caea16ae11c75dcbac6291be7751f94b5b44d4a5
SHA5127455a698323f874f71cbc563f28bfa4e484036dcf2c0f52c7dfb641ea49ca008ee1697565a68e000e3a62a2d15d203256462f01926789d952ddfd302db6a5439
-
Filesize
44KB
MD5c24b301f99a05305ac06c35f7f50307f
SHA10cee6de0ea38a4c8c02bf92644db17e8faa7093b
SHA256c665f60b1663544facf9a026f5a87c8445558d7794baff56e42e65671d5adc24
SHA512936d16fea3569a32a9941d58263e951623f4927a853c01ee187364df95cd246b3826e7b8423ac3c265965ee8e491275e908ac9e2d63f3abc5f721add8e20f699
-
Filesize
71KB
MD533679f89426aa4adc27389505a53d468
SHA19fb8c15a9634e1a38c9f46dd9c9d375af03e3308
SHA2564c224fecc1c848c56bb5c75a7bdf0f9712892929dcfd8cb663389a76e948b519
SHA512bca8aba7a71ef4361ac57fe43a2401fac0b2c9f25e83486929373664bef6e00377da9d8c36db69337d3fa0b6aaebcf6fe1e94e4a7c7e8d8e40d463e1d23e86b0
-
Filesize
55KB
MD55c0bda19c6bc2d6d8081b16b2834134e
SHA141370acd9cc21165dd1d4aa064588d597a84ebbe
SHA2565e7192c18ad73daa71efade0149fbcaf734c280a6ee346525ea5d9729036194e
SHA512b1b45fcbb1e39cb6ba7ac5f6828ee9c54767eabeedca35a79e7ba49fd17ad20588964f28d06a2dcf8b0446e90f1db41d3fca97d1a9612f6cc5eb816bd9dcdf8a
-
Filesize
32KB
MD58ba5202e2f3fb1274747aa2ae7c3f7bf
SHA18d7dba77a6413338ef84f0c4ddf929b727342c16
SHA2560541a0028619ab827f961a994667f9a8f1a48c8b315f071242a69d1bd6aeab8b
SHA512d19322a1aba0da1aa68e24315cdbb10d63a5e3021b364b14974407dc3d25cd23df4ff1875b12339fd4613e0f3da9e5a78f1a0e54ffd8360ed764af20c3ecbb49
-
Filesize
82KB
MD5215acc93e63fb03742911f785f8de71a
SHA1d4e3b46db5d4fcdd4f6b6874b060b32a4b676bf9
SHA256ffdbe11c55010d33867317c0dc2d1bd69f8c07bda0ea0d3841b54d4a04328f63
SHA5129223a33e8235c566d280a169f52c819a83c3e6fa1f4b8127dde6d4a1b7e940df824ccaf8c0000eac089091fde6ae89f0322fe62e47328f07ea92c7705ace4a72
-
Filesize
28KB
MD5213c988dd662568daa1619db9247ec4f
SHA167de38f61ff2a4b1b4f684068c4358484eaa3129
SHA256e27aa70f4b187fc483c46cee45d340c92b9675f8c0375e8c59491a1640334d2f
SHA512b9db82b424a611162b22abf339b3a475d145f84040edbaba67e13ed73f72470c2858237f3cb1b207da399aa4ab0ac513f66bb39b80fea6f9fbbdb50538b6675e
-
Filesize
22KB
MD57b9f914d6c0b80c891ff7d5c031598d9
SHA1ef9015302a668d59ca9eb6ebc106d82f65d6775c
SHA2567f80508edff0896596993bf38589da38d95bc35fb286f81df361b5bf8c682cae
SHA512d24c2ff50649fe604b09830fd079a6ad488699bb3c44ea7acb6da3f441172793e6a38a1953524f5570572bd2cf050f5fee71362a82c33f9bb9381ac4bb412d68
-
Filesize
39KB
MD51f7e5e111207bc4439799ebf115e09ed
SHA1e8b643f19135c121e77774ef064c14a3a529dca3
SHA256179ebbe9fd241f89df31d881d9f76358d82cedee1a8fb40215c630f94eb37c04
SHA5127f8a767b3e17920acfaafd4a7ed19b22862d8df5bdf4b50e0d53dfbf32e9f2a08f5cde97acecb8abf8f10fbbedb46c1d3a0b9eb168d11766246afe9e23ada6fd
-
Filesize
47KB
MD5e5111e0cb03c73c0252718a48c7c68e4
SHA139a494eefecb00793b13f269615a2afd2cdfb648
SHA256c9d4f10e47e45a23df9eb4ebb4c4f3c5153e7977dc2b92a1f142b8ccdb0bb26b
SHA512cc0a00c552b98b6b80ffa4cd7cd20600e0e368fb71e816f3665e19c28ba9239fb9107f7303289c8db7de5208aaef8cd2159890996c69925176e6a04b6becc9b1
-
Filesize
59KB
MD5a65b98bf0f0a1b3ffd65e30a83e40da0
SHA19545240266d5ce21c7ed7b632960008b3828f758
SHA25644214a85d06628eb3209980c0f2b31740ab8c6eb402f804816d0dae1ec379949
SHA5120f70c2722722eb04b0b996bbaf7129955e38425794551c4832baec8844cde9177695d4045c0872a8fb472648c62c9bd502c9240facca9fb469f5cbacbe3ca505
-
Filesize
20KB
MD54278a4ffd749329d90715971ba8cd272
SHA14ece149819dad6a8094b8b6f05805807dda91111
SHA25606c0860bee75ea5da42179941f098fcfbcce73623c4b4cc03ae66d55ee8bc585
SHA5124fcb7468c12ff41c25944531bf3d933a59805be59e50d477ff838e8ecc067c54535f8754eaadd108c37f251a1b4d4bf1c88448e187c97d5438ed9f4221ab6ecf
-
Filesize
81KB
MD5b59a681a68f69fcd279836cf433da7ca
SHA179bf5449098de559d9b43b23f3a3f67d1d3a074b
SHA256a19fefaa7ee8850700d6358f5a8a06a97ad7000b684b77a96be5d29712826948
SHA512498e3bb9746abcd010260a29f041735fec3440a0778a7b83c1a0c89eaed54443aeae5b8237535d60b69d214bc163e9946ccf41a7fae9dd84e9ae3d2cb578f48c
-
Filesize
24KB
MD5143aa4e3a74bba222fb11f7896275737
SHA106d08a21e29f4fa70e04553ee243d71ed2e581db
SHA25639890e5993f6be271e831af698c8f1e8595b1d819b466588b0b058d5417bc6eb
SHA5120b0d7853cb01bb4958cc66db26ef080d9552bf45fe22d5b0459356f353d08e7e4b07d28210f59bf72745c30a823825a81992cbcb3df282684f7cbf7e670fa119
-
Filesize
19KB
MD511ecc12d563406fc177194b07ca12f0a
SHA1cf71f2bacc9255e542c39fa6305282c56598d79a
SHA256acc64c5eba26002335852906d1ba67c07cf6b93fcfa5a3f55db80fec55d22866
SHA5127dfc4fee533865a16cc28bf3057f12551b69084a0b17c025743ce2eb75a00903741969ca63963063f85a3f00f311b8a0b75adb116c05cddceb8f8eb9c0a7c862
-
Filesize
61KB
MD51d5c75add36bc82cf9eb82e6188fe056
SHA135c6dc9742174be283a5fdd1a2475f771c0ff033
SHA2569eaebc27cc0a485b7473b511b9ccefb1dd4feef8750a607d61d8ab3a37c10f2e
SHA5123dd06845f85d8c15aa8ce1c60d44cc8b6f5e1ede6a74a6ab71fa2a8c651f77c3b5acb8f162eb90b6305a38317227735ba7b3e59bae82d333aa925c4e12afa282
-
Filesize
9KB
MD53f7058889878183a559b123739a8e146
SHA153b0fe096b052712181d7f10d307c63a0384cead
SHA256c484c569040134ea861b85b1ed1bf2bc412fd30cc387f71302607f76f6fa3532
SHA512ebd5e9c3a33d0679abcff5b15d6ecd78711576a8819a5cd86daf73c1886d03f5105ad31b8d54487c5044e68ea8ddbcf7dbbb37cd6c1e39f750a77f30de4bd50c
-
Filesize
39KB
MD5de829fbaabb2fc7582bfccf41c801c65
SHA19a3fcb5d52d2cd429ae221411e80dc54715c967a
SHA256ee1828103ac9f42d8e09eff9112093a73dcd4fd1aebaa799c88ac440f99a3c05
SHA51293ed7617997b472f2e4099a1549b943d97d573a9087b77205ce2cbdecf3e6ed1eb938dd6c5eef8790e691bbd64e3af6aa3c9b284ab4352eb2c232345e7d57e6e
-
Filesize
36KB
MD5455ff977136d4b47bfde7ecffb3b6900
SHA142372d09410e348ca1094fc3654c2c3ae8eb2267
SHA256547052d09e978eb2f3499b0567309c50bbfefec942a5f66d162b1603852cb11c
SHA512f7f312e957c93018a9a1415ad397e907ac7a475ee430766d07ff123c019d929e571dc8d2f78f91ebddcb003bc71137649fa7a4093304b59a921724958986780f
-
Filesize
1.1MB
MD53cc020baceac3b73366002445731705a
SHA16d332ab68dca5c4094ed2ee3c91f8503d9522ac1
SHA256d1aa265861d23a9b76f16906940d30f3a65c5d0597107ecb3d2e6d470b401bb8
SHA5121d9b46d0331ed5b95dda8734abe3c0bd6f7fb1ec9a3269feab618d661a1644a0dc3bf8ac91778d5e45406d185965898fe87abd3261a6f7f2968c43515a48562c
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
200KB
MD57f77a090cb42609f2efc55ddc1ee8fd5
SHA1ef5a128605654350a5bd17232120253194ad4c71
SHA25647b63a9370289d2544abc5a479bfb27d707ae7db4f3f7b6cc1a8c8f57fd0cf1f
SHA512a8a06a1303e76c76d1f06b689e163ba80c1a8137adac80fab0d5c1c6072a69d506e0360d8b44315ef1d88cbd0c9ac95c94d001fad5bc40727f1070734bbbbe63
-
Filesize
20KB
MD5b33b059e7f632ac9c46169f0d3298e62
SHA1a1a5aefe3a49f8de0c772ca12752f14636b78f49
SHA256b690f69de6c62de19392d4b76119649b07f4496a31aac6fbd8633fb261ccebac
SHA512b397b2fa5e11931086bea39faddbe794ca76a1e90fd5a0fc13616cbe2cf726220f3806c634e022deefc2acb2ad8b33d57753762caa37413f7e0e9ce623ece96e
-
Filesize
122KB
MD56319de4d1d72b4dabac43a7d921b2322
SHA1fc12867959fbe9047d8d199aef3cc42c911cb677
SHA256cd4be11fa6557a0cba9cbe16b94d703e638a5287272734dc31c54434ba8626bf
SHA5120bf29547a5be63aa5ae636b0350e2edfa2c5252a1e6040ca1005182c176b24e949cd6d2f53d84e26c4a555d33fe0867e37978d01b044c4b4b5042f622ea9c4e4
-
Filesize
32KB
MD5138201fbc9c7b2bd9e840de2bb9ff956
SHA1f846c534eb05b157c4d51a76addda8b114bfb351
SHA256d99e1feace7d33e422a57ae544ed3511226d651b36e962ab5c5e37322895083f
SHA5126f20d6e82b61f569009b4ab1554be5df1980745627104dd24b93fa127ee6c9685ccc1a42424e2dd9cced2d330368b035b269162c10c80c92357ee31d4a46daae
-
Filesize
31KB
MD52f7894ea163af575b4818e88280b5b94
SHA164e0e608c6bd16c999d0569da29a59de1c58a800
SHA256aec26d2c0f8452d09069691bff4a0aecf1eb38091de2b6ec6f6eab959e6c0d5a
SHA512bfa39b198a375254f413a66eb20d4fdb491b56d85c60b237e92b633338e4a2942ffb4edb48b34b846258297a4866afa1f71b2560a8502db0ebc981f754cb0f02
-
Filesize
61KB
MD5704d647d6921dbd71d27692c5a92a5fa
SHA16f0552ce789dc512f183b565d9f6bf6bf86c229d
SHA256a1c5c6e4873aa53d75b35c512c1cbadf39315deeec21a3ada72b324551f1f769
SHA5126b340d64c808388fe95e6d632027715fb5bd801f013debaaa97e5ecb27a6f6ace49bf23648517dd10734daff8f4f44969cff2276010bf7502e79417736a44ec4
-
Filesize
1.4MB
MD5b93eda8cc111a5bde906505224b717c3
SHA15f1ae1ab1a3c4c023ea8138d4b09cbc1cd8e8f9e
SHA256efa27cd726dbf3bf2448476a993dc0d5ffb0264032bf83a72295ab3fc5bcd983
SHA512b20195930967b4dc9f60c15d9ceae4d577b00095f07bd93aa4f292b94a2e5601d605659e95d5168c1c2d85dc87a54d27775f8f20ebcacf56904e4aa30f1affba
-
Filesize
62KB
MD5bb2d9ebae1dda9a2db67ec7ba3f0a516
SHA1abaf17bb4b70593c65b3775820f206b4145e3856
SHA256bbdd062fc90be026df4e0793fc6faf56ee837307b182b7df0c472948d76e0001
SHA5124bf147344cb7227154e36bcce93bd62cb944ad38153055747138879627dba25f95271891ad4f4ee51598eceb26ac5ac64ae98c958c8bb2bac28b81fcd5d1be35
-
Filesize
22KB
MD53cdfdb7d3adf9589910c3dfbe55065c9
SHA1860ef30a8bc5f28ae9c81706a667f542d527d822
SHA25692906737eff7ff33b9e2a72d2a86e4bd80a35018c8e40bb79433a8ea8ece3932
SHA5121fe2c918e9ce524b855d7f38d4c69563f8b8c44291eea1dc98f04e5ebdc39c8f2d658a716429051fb91fed0b912520929a0b980c4f5b4ecb3de1c4eb83749a45
-
Filesize
612KB
MD559ed17799f42cc17d63a20341b93b6f6
SHA15f8b7d6202b597e72f8b49f4c33135e35ac76cd1
SHA256852b38bd2d05dd9f000e540d3f5e4962e64597eb864a68aa8bb28ce7008e91f1
SHA5123424ad59fd71c68e0af716b7b94c4224b2abfb11b7613f2e565f5d82f630e89c2798e732376a3a0e1266d8d58730b2f76c4e23efe03c47a48cbf5f0fc165d333
-
Filesize
1.1MB
MD53b337c2d41069b0a1e43e30f891c3813
SHA1ebee2827b5cb153cbbb51c9718da1549fa80fc5c
SHA256c04daeba7e7c4b711d33993ab4c51a2e087f98f4211aea0dcb3a216656ba0ab7
SHA512fdb3012a71221447b35757ed2bdca6ed1f8833b2f81d03aabebd2cd7780a33a9c3d816535d03c5c3edd5aaf11d91156842b380e2a63135e3c7f87193ad211499
-
Filesize
286KB
MD52218b2730b625b1aeee6a67095c101a4
SHA1aa7f032b9c8b40e5ecf2a0f59fa5ae3f48eff90a
SHA2565e9add4dd806c2de4d694b9bb038a6716badb7d5f912884d80d593592bcdb8ca
SHA51277aa10ae645c0ba24e31dcab4726d8fb7aa3cb9708c7c85499e7d82ce46609d43e5dc74da7cd32c170c7ddf50c8db8945baf3452421316c4a46888d745de8da0
-
Filesize
51KB
MD5e93e10b8bace96f6ea9fc4de99d32ada
SHA1f82222c1362a1c704a5aabe89eb9b108bdd57073
SHA256428cdcf9edbdb05018a51e52274b54fc86f4e1294933c3cedf7b36cecfe044df
SHA512bdd7e2e85106592ad1d6cf6c72fa3f8ded9e5e7c596dc0f6239636d5c5a5b51a25bc952b3020ebaaa00b3c4693c41819cb9222b9f055db8c570733cb12f2731e
-
Filesize
41KB
MD5fef1b9ef760ff87f255d17e805f5e6cc
SHA198034ddb1e8ec11cad55ece368df8fc4792c3926
SHA2569f59695ac916bbeb355a3605f8ed4ee3ed674a49c8fbce200a1d7ccd44c8e305
SHA5123f41f3753ddddac3c7829379652ce19210bc97ec08eea186352672c5bda3821a64eb52840602b5cc27eaae78b201c5858b9bfb48a8c9d5c092e70476212d1872
-
Filesize
4B
MD5365c9bfeb7d89244f2ce01c1de44cb85
SHA1d7a03141d5d6b1e88b6b59ef08b6681df212c599
SHA256ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508
SHA512d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82