Resubmissions
11-06-2023 16:37
230611-t4v9dshd88 7Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2023 16:37
Static task
static1
Behavioral task
behavioral1
Sample
Selvania-Launcher-win-x64.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Selvania-Launcher-win-x64.exe
Resource
win10v2004-20230220-en
General
-
Target
Selvania-Launcher-win-x64.exe
-
Size
75.2MB
-
MD5
570145a782b68d66955390f2338c9d13
-
SHA1
44fe6c1074e510ea6d34ec6467f4c0ff4428a1ec
-
SHA256
96d7888380c27008c241eb57bc3394b3deaf1df3c3cf2cf55cde6cff4d549bd0
-
SHA512
35ed4ee0508a4e7fb4a03b3fc394c05e150bcce645028c4cf86b67260662afe0741ddfb7a67fd650a9b5a14401c4d14531a12119495c52153c0808bd548b93df
-
SSDEEP
1572864:EbW8ZSbXwjqReoQSvDp/17eznE+xsNJ6nmXZAi9TpWGIQLFPN413qbTf:Eh0EjEQ4pt7ezhxCqAZAg3RFO3Q
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation Selvania Launcher.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation Selvania Launcher.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation Selvania Launcher.exe -
Executes dropped EXE 6 IoCs
pid Process 1820 Selvania Launcher.exe 4824 Selvania Launcher.exe 4676 Selvania Launcher.exe 4304 Selvania Launcher.exe 1132 Selvania Launcher.exe 4608 Selvania Launcher.exe -
Loads dropped DLL 18 IoCs
pid Process 4868 Selvania-Launcher-win-x64.exe 4868 Selvania-Launcher-win-x64.exe 4868 Selvania-Launcher-win-x64.exe 4868 Selvania-Launcher-win-x64.exe 4868 Selvania-Launcher-win-x64.exe 4868 Selvania-Launcher-win-x64.exe 4868 Selvania-Launcher-win-x64.exe 1820 Selvania Launcher.exe 4676 Selvania Launcher.exe 4824 Selvania Launcher.exe 4304 Selvania Launcher.exe 4824 Selvania Launcher.exe 4824 Selvania Launcher.exe 4824 Selvania Launcher.exe 4824 Selvania Launcher.exe 4824 Selvania Launcher.exe 1132 Selvania Launcher.exe 4608 Selvania Launcher.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 448 tasklist.exe -
Modifies registry class 21 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Recognizers\\Tokens\\MS-1033-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "56" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchApp.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4868 Selvania-Launcher-win-x64.exe 4868 Selvania-Launcher-win-x64.exe 448 tasklist.exe 448 tasklist.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 448 tasklist.exe Token: SeSecurityPrivilege 4868 Selvania-Launcher-win-x64.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe Token: SeShutdownPrivilege 1820 Selvania Launcher.exe Token: SeCreatePagefilePrivilege 1820 Selvania Launcher.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4068 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4868 wrote to memory of 424 4868 Selvania-Launcher-win-x64.exe 86 PID 4868 wrote to memory of 424 4868 Selvania-Launcher-win-x64.exe 86 PID 4868 wrote to memory of 424 4868 Selvania-Launcher-win-x64.exe 86 PID 424 wrote to memory of 448 424 cmd.exe 88 PID 424 wrote to memory of 448 424 cmd.exe 88 PID 424 wrote to memory of 448 424 cmd.exe 88 PID 424 wrote to memory of 1328 424 cmd.exe 89 PID 424 wrote to memory of 1328 424 cmd.exe 89 PID 424 wrote to memory of 1328 424 cmd.exe 89 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4824 1820 Selvania Launcher.exe 101 PID 1820 wrote to memory of 4676 1820 Selvania Launcher.exe 102 PID 1820 wrote to memory of 4676 1820 Selvania Launcher.exe 102 PID 1820 wrote to memory of 4304 1820 Selvania Launcher.exe 103 PID 1820 wrote to memory of 4304 1820 Selvania Launcher.exe 103 PID 1820 wrote to memory of 1132 1820 Selvania Launcher.exe 108 PID 1820 wrote to memory of 1132 1820 Selvania Launcher.exe 108 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111 PID 1820 wrote to memory of 4608 1820 Selvania Launcher.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\Selvania-Launcher-win-x64.exe"C:\Users\Admin\AppData\Local\Temp\Selvania-Launcher-win-x64.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\cmd.execmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq Selvania Launcher.exe" | %SYSTEMROOT%\System32\find.exe "Selvania Launcher.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq Selvania Launcher.exe"3⤵
- Enumerates processes with tasklist
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\SysWOW64\find.exeC:\Windows\System32\find.exe "Selvania Launcher.exe"3⤵PID:1328
-
-
-
C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe"C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe"C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Selvania-Launcher" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1664 --field-trial-handle=1712,i,16425713632496533278,7233583448465387840,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4824
-
-
C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe"C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Selvania-Launcher" --mojo-platform-channel-handle=2024 --field-trial-handle=1712,i,16425713632496533278,7233583448465387840,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4676
-
-
C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe"C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\Selvania-Launcher" --app-path="C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2264 --field-trial-handle=1712,i,16425713632496533278,7233583448465387840,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4304
-
-
C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe"C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\Selvania-Launcher" --app-path="C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\resources\app.asar" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3336 --field-trial-handle=1712,i,16425713632496533278,7233583448465387840,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1132
-
-
C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe"C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\Selvania Launcher.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\Selvania-Launcher" --app-path="C:\Users\Admin\AppData\Local\Programs\Selvania-Launcher\resources\app.asar" --enable-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1676 --field-trial-handle=1712,i,16425713632496533278,7233583448465387840,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4608
-
-
C:\Windows\system32\werfault.exewerfault.exe /hc /shared Global\b7912e0f4a904397855e06f2adaed10a /t 3996 /p 38161⤵PID:1700
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4068
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133309751456711055.txt
Filesize76KB
MD5a870d5643d6a36003f63bce4681e05b5
SHA1faa89be93d06697b1483b79293212fe082bf9df2
SHA25605ed88fcabb149aaeb1927ab4ba12e1c5c05d3ca423924c3cc828949cc380440
SHA5123eab670dc014a3e61f8a860b5db10c7c6db57e1dcad7d97db85f04091b20cf8e848739709de123890d5a3b91b450038ade415bf30144d57614efcabcfc922d8d
-
Filesize
4.7MB
MD5cb9807f6cf55ad799e920b7e0f97df99
SHA1bb76012ded5acd103adad49436612d073d159b29
SHA2565653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a
SHA512f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62
-
Filesize
12.5MB
MD5c8a32af4ac1158ec92f3e33cc5abf777
SHA1f1f1654a84a73d75ea9fb81715171faece8fef90
SHA2565fe5c0e11ef06affb5c220c1e48fb26b560e0ed6f80707da518bc2fc055ea6df
SHA5128fc067239fa6b4118699f9a892773e8730be74de9830afa269e6aa0040ef078b5a0ac70913bf713c4608596a1cc30edcdc5458f30b8c8c3952ab43477321c381
-
Filesize
145.2MB
MD5c0274d0f1a84d47703c073cf98aa3dfd
SHA140baada885faaf6258fd3865b9e86bd799dcf4b7
SHA256bdd49206cf6924b64fb3ce655290881cfa2016135842d28445f2c7f3864b6d43
SHA512452a0d942c741b7c1749f62e29d1f8ce8ad04095489d0cf01922e06cc77ee5c9d59a9c7fab15d45175720b137315477be86ce92103bc731db2184f6943451a4a
-
Filesize
145.2MB
MD5c0274d0f1a84d47703c073cf98aa3dfd
SHA140baada885faaf6258fd3865b9e86bd799dcf4b7
SHA256bdd49206cf6924b64fb3ce655290881cfa2016135842d28445f2c7f3864b6d43
SHA512452a0d942c741b7c1749f62e29d1f8ce8ad04095489d0cf01922e06cc77ee5c9d59a9c7fab15d45175720b137315477be86ce92103bc731db2184f6943451a4a
-
Filesize
145.2MB
MD5c0274d0f1a84d47703c073cf98aa3dfd
SHA140baada885faaf6258fd3865b9e86bd799dcf4b7
SHA256bdd49206cf6924b64fb3ce655290881cfa2016135842d28445f2c7f3864b6d43
SHA512452a0d942c741b7c1749f62e29d1f8ce8ad04095489d0cf01922e06cc77ee5c9d59a9c7fab15d45175720b137315477be86ce92103bc731db2184f6943451a4a
-
Filesize
145.2MB
MD5c0274d0f1a84d47703c073cf98aa3dfd
SHA140baada885faaf6258fd3865b9e86bd799dcf4b7
SHA256bdd49206cf6924b64fb3ce655290881cfa2016135842d28445f2c7f3864b6d43
SHA512452a0d942c741b7c1749f62e29d1f8ce8ad04095489d0cf01922e06cc77ee5c9d59a9c7fab15d45175720b137315477be86ce92103bc731db2184f6943451a4a
-
Filesize
145.2MB
MD5c0274d0f1a84d47703c073cf98aa3dfd
SHA140baada885faaf6258fd3865b9e86bd799dcf4b7
SHA256bdd49206cf6924b64fb3ce655290881cfa2016135842d28445f2c7f3864b6d43
SHA512452a0d942c741b7c1749f62e29d1f8ce8ad04095489d0cf01922e06cc77ee5c9d59a9c7fab15d45175720b137315477be86ce92103bc731db2184f6943451a4a
-
Filesize
145.2MB
MD5c0274d0f1a84d47703c073cf98aa3dfd
SHA140baada885faaf6258fd3865b9e86bd799dcf4b7
SHA256bdd49206cf6924b64fb3ce655290881cfa2016135842d28445f2c7f3864b6d43
SHA512452a0d942c741b7c1749f62e29d1f8ce8ad04095489d0cf01922e06cc77ee5c9d59a9c7fab15d45175720b137315477be86ce92103bc731db2184f6943451a4a
-
Filesize
126KB
MD5a3d4515d3a33a407d313a62818e82a5d
SHA1967ff9a6774a66f7b3299af4fd5d70961ed54d79
SHA256662a9db6ef4197cb4b6c50648a2cafceb7fd903015828df3fee605a602370be0
SHA5120c757e1beccbca1ae0791fa0c51a9e2019696bd0965c73de67b364fba6f317ea2cf20fa65e4fa7dd22519683528e5112dc8c530049170f4e702e0c8d4e065801
-
Filesize
126KB
MD5a3d4515d3a33a407d313a62818e82a5d
SHA1967ff9a6774a66f7b3299af4fd5d70961ed54d79
SHA256662a9db6ef4197cb4b6c50648a2cafceb7fd903015828df3fee605a602370be0
SHA5120c757e1beccbca1ae0791fa0c51a9e2019696bd0965c73de67b364fba6f317ea2cf20fa65e4fa7dd22519683528e5112dc8c530049170f4e702e0c8d4e065801
-
Filesize
175KB
MD53bab45c70f22646cf8452c30903810cb
SHA140b31d4c79b5a2b8d12f8cf8b6c49c962c31f766
SHA256d4282ae977f23afe252e19e421c8d09696ea3b83a1e73a6aaebaaa5547c74cbc
SHA51285eda055494f0233c963e821906cf69d94e664d8396e8b08e7a8f412e1c16af71252fef1bfe3ed43cfad157aa90c0dcbb375626e2ddf0e807c9b23ad27e61d9c
-
Filesize
4.7MB
MD5cb9807f6cf55ad799e920b7e0f97df99
SHA1bb76012ded5acd103adad49436612d073d159b29
SHA2565653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a
SHA512f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62
-
Filesize
2.7MB
MD59e404eccaf42e8696c2616b82914f655
SHA19c418ed3a396450d986a9e6cf05ad6e2746f699e
SHA25694ebd86af566c3c08066594a66a47884f1dbe13a2ce2e5fd181c0eecf7372ded
SHA5121e52b52f043d4ca0830f2c7a8929265fac19578110864fb31425e6a475e11d70d3d9ee8bea8287b571937e7782b85f991bbff9a9375fc8f5e02705efde2e8ef3
-
Filesize
2.7MB
MD59e404eccaf42e8696c2616b82914f655
SHA19c418ed3a396450d986a9e6cf05ad6e2746f699e
SHA25694ebd86af566c3c08066594a66a47884f1dbe13a2ce2e5fd181c0eecf7372ded
SHA5121e52b52f043d4ca0830f2c7a8929265fac19578110864fb31425e6a475e11d70d3d9ee8bea8287b571937e7782b85f991bbff9a9375fc8f5e02705efde2e8ef3
-
Filesize
2.7MB
MD59e404eccaf42e8696c2616b82914f655
SHA19c418ed3a396450d986a9e6cf05ad6e2746f699e
SHA25694ebd86af566c3c08066594a66a47884f1dbe13a2ce2e5fd181c0eecf7372ded
SHA5121e52b52f043d4ca0830f2c7a8929265fac19578110864fb31425e6a475e11d70d3d9ee8bea8287b571937e7782b85f991bbff9a9375fc8f5e02705efde2e8ef3
-
Filesize
2.7MB
MD59e404eccaf42e8696c2616b82914f655
SHA19c418ed3a396450d986a9e6cf05ad6e2746f699e
SHA25694ebd86af566c3c08066594a66a47884f1dbe13a2ce2e5fd181c0eecf7372ded
SHA5121e52b52f043d4ca0830f2c7a8929265fac19578110864fb31425e6a475e11d70d3d9ee8bea8287b571937e7782b85f991bbff9a9375fc8f5e02705efde2e8ef3
-
Filesize
2.7MB
MD59e404eccaf42e8696c2616b82914f655
SHA19c418ed3a396450d986a9e6cf05ad6e2746f699e
SHA25694ebd86af566c3c08066594a66a47884f1dbe13a2ce2e5fd181c0eecf7372ded
SHA5121e52b52f043d4ca0830f2c7a8929265fac19578110864fb31425e6a475e11d70d3d9ee8bea8287b571937e7782b85f991bbff9a9375fc8f5e02705efde2e8ef3
-
Filesize
2.7MB
MD59e404eccaf42e8696c2616b82914f655
SHA19c418ed3a396450d986a9e6cf05ad6e2746f699e
SHA25694ebd86af566c3c08066594a66a47884f1dbe13a2ce2e5fd181c0eecf7372ded
SHA5121e52b52f043d4ca0830f2c7a8929265fac19578110864fb31425e6a475e11d70d3d9ee8bea8287b571937e7782b85f991bbff9a9375fc8f5e02705efde2e8ef3
-
Filesize
2.7MB
MD59e404eccaf42e8696c2616b82914f655
SHA19c418ed3a396450d986a9e6cf05ad6e2746f699e
SHA25694ebd86af566c3c08066594a66a47884f1dbe13a2ce2e5fd181c0eecf7372ded
SHA5121e52b52f043d4ca0830f2c7a8929265fac19578110864fb31425e6a475e11d70d3d9ee8bea8287b571937e7782b85f991bbff9a9375fc8f5e02705efde2e8ef3
-
Filesize
10.0MB
MD5516f6b90d1539bd1eaeaa2fc32dadb92
SHA18017789bef98902cdc95c18e67b84378ddd293c0
SHA25651edd31f6c5d298c662af320424b632172a31e3348cdbb201380636c95ded794
SHA512db4b5fd7f8a0e0a331ffa7c574d011b059df8654cdc6ee4970f84fda20b88a3b8706f2605d91d19a6dd86d2702cc9542e026a054d28f85c51b676daa8d3f3bb0
-
Filesize
458KB
MD5f15dd83f1faa06d507849e82e2064f78
SHA1a82ba1012cb8970ffcb5dee579660c3046434ff3
SHA256746e608fa792f5751f26e1a92863ac59b809fb5d3a95b43cd7147e6322fb0e5f
SHA51202e796e5d02e2c88d6bc757f3e75a65c828e52b1c9a73910cad6b20981d4f23a92dbf604ea0068daccdb853880c6228a1c4a01e4103647b3a7d9d5507c95dfd3
-
Filesize
7.1MB
MD5cc0690098ee55749610b12bbff33528f
SHA10766c19996b4d4e619826d1c135a6d243bdccf38
SHA256c3c25c73f5de09bafb71916037a253e4a3634ade9ea88308a08941c37c3a3b34
SHA512e1cb07c1325fd7bb9b6a5d03c5073a788de463bd9593b25d56c9408983cfee9dce0004e1f4225b6427d82d8c7e72d151a501dad0a7a5e4a840aec43c2e71fd1b
-
Filesize
458KB
MD5f15dd83f1faa06d507849e82e2064f78
SHA1a82ba1012cb8970ffcb5dee579660c3046434ff3
SHA256746e608fa792f5751f26e1a92863ac59b809fb5d3a95b43cd7147e6322fb0e5f
SHA51202e796e5d02e2c88d6bc757f3e75a65c828e52b1c9a73910cad6b20981d4f23a92dbf604ea0068daccdb853880c6228a1c4a01e4103647b3a7d9d5507c95dfd3
-
Filesize
7.1MB
MD5cc0690098ee55749610b12bbff33528f
SHA10766c19996b4d4e619826d1c135a6d243bdccf38
SHA256c3c25c73f5de09bafb71916037a253e4a3634ade9ea88308a08941c37c3a3b34
SHA512e1cb07c1325fd7bb9b6a5d03c5073a788de463bd9593b25d56c9408983cfee9dce0004e1f4225b6427d82d8c7e72d151a501dad0a7a5e4a840aec43c2e71fd1b
-
Filesize
295KB
MD5a2ed0e17819c287b824cae5c0ac03af7
SHA19694627f89cd65fbb511eacc6c785ab045525ff2
SHA256c4a2c6a90945868a02ad14b3a994e94b123981d56190bd34cc3cb14f31f2270b
SHA512a527351a1c61e6ed4e999c6549ec04b2096712644c4e1f28b48872c031c9f0a4bb118c0ceb40dc3a35315ddc7cf244e3c0c03d864a53d4a76f6dcf1b3889c109
-
Filesize
5.1MB
MD5b9dc268c3c35e3b55d4aba66aa845a8d
SHA15a312900edab650f94d5d3880c5ce6338c4e3759
SHA2563f72ce39359c19ff74ccbb4871cfe232e9d035337ea71ebade2b56750ff4f1e6
SHA512ce4e9edefa44b6e1c1669edc510949cc4016a41d25d8a7adaea07e86d6c3d4bb0e97b65732125b92a088339143392d002d2b94387929f300d52dff8e863d0e84
-
Filesize
123B
MD51138627bf17111534006d19f0b8754f4
SHA165e27720915b63591d4783a32805f802223f00b3
SHA2561c81c9235f41fb116681a1c36ea33788b65a487dfe42b659f2e653ff93102e99
SHA5126e747a1d040a4a8a9efedfee8c6c3d184189e89c453d8a424f82ce810af769342b945939dec4e1ecc179d5a552bd2e45f55278c3fd65bf60d85133a604e70ee3
-
Filesize
28.5MB
MD54bc38eb342b65c5d9a79cd9aac3b5e37
SHA19e20a789779c625692990252e51a574deeab9ee2
SHA256c59064aa3bb5d64d4834b686167a2306d3aab1d45bd94ce5a669a2b469367173
SHA51247e9cb6268b48bda2acc9f96126b01d80befa7636a6a8894ded200170a54210cb6eab8dd8fb95d6a490b95979620127f076566fea2ed40a85acc8960a52291f4
-
Filesize
716KB
MD5f7c60382741418a35eac74393d425a66
SHA1c8b23a5f1445484a2694577357065651b4d325f1
SHA256101931b319b26817a7cb9adfbaf0b236b5c5226f4ad98741f1b3ae549e667cf7
SHA512098a289657ae47fa002e80c31dbcb780b73630742d34f467718730a5a788e6319d23467b9b14a9e0f8a212bc65c7ea19ee61b3bf7d7916142a956830f62990bd
-
Filesize
4.6MB
MD57a012d5b7ae94660a63e0888b756d39d
SHA1cd77cfb63ecb4e7c111e2e35a43c9bf27ded3d84
SHA2567c57cd41911ccc86db948051e114bce502761d877f57abe6d30e061e2a031a20
SHA512e8c55a5bd22666a22651fd3d00134a53589c0c48e02be9c5e055de8725ae78ee920dc095eb05457ddf111d0e744cf7f93c6c4bed9e8e643dbee41b104b8c3ed6
-
Filesize
4.6MB
MD57a012d5b7ae94660a63e0888b756d39d
SHA1cd77cfb63ecb4e7c111e2e35a43c9bf27ded3d84
SHA2567c57cd41911ccc86db948051e114bce502761d877f57abe6d30e061e2a031a20
SHA512e8c55a5bd22666a22651fd3d00134a53589c0c48e02be9c5e055de8725ae78ee920dc095eb05457ddf111d0e744cf7f93c6c4bed9e8e643dbee41b104b8c3ed6
-
Filesize
106B
MD58642dd3a87e2de6e991fae08458e302b
SHA19c06735c31cec00600fd763a92f8112d085bd12a
SHA25632d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9
SHA512f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f
-
Filesize
849KB
MD51bc2d29721c0694cfda72d531c04b078
SHA1b98086349f0a2c2b1cfbfc02fa74487bb5251b09
SHA256944f55c47742f2e779d5624329426cdca14d04a533aeb1eedb4bc95deaa31c05
SHA512833c5ed2a5c5d63eccac4e2c354c450938aa05df30a30a6116b6835e719850c95115c44bc815b960ba35e4ef93c2c053242f54ed034e3fcf4e95c853c76a97e1
-
Filesize
849KB
MD51bc2d29721c0694cfda72d531c04b078
SHA1b98086349f0a2c2b1cfbfc02fa74487bb5251b09
SHA256944f55c47742f2e779d5624329426cdca14d04a533aeb1eedb4bc95deaa31c05
SHA512833c5ed2a5c5d63eccac4e2c354c450938aa05df30a30a6116b6835e719850c95115c44bc815b960ba35e4ef93c2c053242f54ed034e3fcf4e95c853c76a97e1
-
Filesize
1KB
MD54d42118d35941e0f664dddbd83f633c5
SHA12b21ec5f20fe961d15f2b58efb1368e66d202e5c
SHA2565154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d
SHA5123ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63
-
Filesize
6.3MB
MD5997768ae7eb8c036425bed10f766e823
SHA12ec99026b977f6603a8a7890bc05594a9a4f13a1
SHA256ab30ee348b3257ec2f19fb5733e64278438be792f1280ce0f28eae0c9cb8943c
SHA512f408b817b68861cbad62425e0bb8726f876d36a2212186a8f948d5c825c95ed819dcc41284d8ad8ac11e7ab7ff6141588fededd01c287780f84269846515f639
-
Filesize
145.2MB
MD5c0274d0f1a84d47703c073cf98aa3dfd
SHA140baada885faaf6258fd3865b9e86bd799dcf4b7
SHA256bdd49206cf6924b64fb3ce655290881cfa2016135842d28445f2c7f3864b6d43
SHA512452a0d942c741b7c1749f62e29d1f8ce8ad04095489d0cf01922e06cc77ee5c9d59a9c7fab15d45175720b137315477be86ce92103bc731db2184f6943451a4a
-
Filesize
175KB
MD53bab45c70f22646cf8452c30903810cb
SHA140b31d4c79b5a2b8d12f8cf8b6c49c962c31f766
SHA256d4282ae977f23afe252e19e421c8d09696ea3b83a1e73a6aaebaaa5547c74cbc
SHA51285eda055494f0233c963e821906cf69d94e664d8396e8b08e7a8f412e1c16af71252fef1bfe3ed43cfad157aa90c0dcbb375626e2ddf0e807c9b23ad27e61d9c
-
Filesize
4.7MB
MD5cb9807f6cf55ad799e920b7e0f97df99
SHA1bb76012ded5acd103adad49436612d073d159b29
SHA2565653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a
SHA512f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62
-
Filesize
2.7MB
MD59e404eccaf42e8696c2616b82914f655
SHA19c418ed3a396450d986a9e6cf05ad6e2746f699e
SHA25694ebd86af566c3c08066594a66a47884f1dbe13a2ce2e5fd181c0eecf7372ded
SHA5121e52b52f043d4ca0830f2c7a8929265fac19578110864fb31425e6a475e11d70d3d9ee8bea8287b571937e7782b85f991bbff9a9375fc8f5e02705efde2e8ef3
-
Filesize
10.0MB
MD5516f6b90d1539bd1eaeaa2fc32dadb92
SHA18017789bef98902cdc95c18e67b84378ddd293c0
SHA25651edd31f6c5d298c662af320424b632172a31e3348cdbb201380636c95ded794
SHA512db4b5fd7f8a0e0a331ffa7c574d011b059df8654cdc6ee4970f84fda20b88a3b8706f2605d91d19a6dd86d2702cc9542e026a054d28f85c51b676daa8d3f3bb0
-
Filesize
458KB
MD5f15dd83f1faa06d507849e82e2064f78
SHA1a82ba1012cb8970ffcb5dee579660c3046434ff3
SHA256746e608fa792f5751f26e1a92863ac59b809fb5d3a95b43cd7147e6322fb0e5f
SHA51202e796e5d02e2c88d6bc757f3e75a65c828e52b1c9a73910cad6b20981d4f23a92dbf604ea0068daccdb853880c6228a1c4a01e4103647b3a7d9d5507c95dfd3
-
Filesize
7.1MB
MD5cc0690098ee55749610b12bbff33528f
SHA10766c19996b4d4e619826d1c135a6d243bdccf38
SHA256c3c25c73f5de09bafb71916037a253e4a3634ade9ea88308a08941c37c3a3b34
SHA512e1cb07c1325fd7bb9b6a5d03c5073a788de463bd9593b25d56c9408983cfee9dce0004e1f4225b6427d82d8c7e72d151a501dad0a7a5e4a840aec43c2e71fd1b
-
Filesize
320KB
MD517e95507f1fa28c93fdb16462c5b520f
SHA1bddbe3243a4a31f054317c9c83226e667b463dc7
SHA2560dc74a936d57a465f877030f5c91d2e5e22c2e2af3c8733c96238955f2f18cbc
SHA512f0c0aeac7ecbe859888ca3c7b2c6e063045930add6f8a188c59e10f6ed8072d9544127af18492008f1cc50181f254624a6a25fd7d3058fb1894e086d4b5e63f1
-
Filesize
519KB
MD518f77d296d8c8543bef7baf245c9d327
SHA17d0ab5d6ce4bb7b29d04e9d226a044515994407c
SHA256aee7b84efb01790773fdb49f1595a7f1b1dc6ab240df2d86b9c5d11247fbbbfb
SHA512896448af22c173f15444e61312f084519ac5f07077dbe64c62f1275892bad9a2d32df72a8f767228a4a8922ab137cb45840601d8599d3a61fa8be259b72e1e27
-
Filesize
560KB
MD52af71e74a1aae789fb3c7cfe1aec91ab
SHA1b7ae04edcb8458af0fb14eb8f346b97f3dfc2ed2
SHA2569274d60eddc28a261943258fa644587c4586e91c4bc415346f0b79b20676ada8
SHA512a0e880b5fd46c8ce93aa166f87a228777d991451701358b63ddfc1280d49e6844284214ac4ae8b08896095a847af2218b9a33d5f504ac48c48ee365c1556c453
-
Filesize
596KB
MD503bdb0153929f96ad9ac8bad7201de71
SHA123703c372a11c133a954e974920480d7757eccb1
SHA25667413b0b90b6646c4a584ca786a35aec7b4926fd4007e75d9196c944b46df02f
SHA5128e59a8cfed7a68e9241e0838297d8acbe673622c2974096687ead33da28e7db3c829a7f1cd022f85d59a6e03774c90cb1dc95c874fc2622749471c9b76093bb9
-
Filesize
765KB
MD5fbe7dc2b6bf403cde758eb515b7d4b8a
SHA11c16e86521818928ca96906237540cd8bc384d38
SHA2566e2470842ff95bbe09cead9d1e22c15ee73231448fe6968a8d6f2d74e7c59178
SHA5120846b96a4ea8fe406782ec350665e56a3e6ed5dd44958583a9ea5951ca246db1e47f6b25042e2b8443d131c679cfa9dfe6bff1bd90957e3d3339aa65ad986421
-
Filesize
363KB
MD59d2bec9781804347bbfc98b0168e5fee
SHA1bce9eabaf5f94dc0c3fa8498a1611f22a2976280
SHA25628dcc1c37459d9f7e450dbc94cde73eea2ec100f9e2d5729d9a34ae514e40f4d
SHA512d1565cbbdf5fcf0192313ca6da1176e4fdb841f44452cb921f129b26c96b9b156c588716c7d98d7f286114acdedec2e0f32442c4ae8c4d34dcd86263bf592ecd
-
Filesize
369KB
MD5146aac893ae2282cd6f155c7e4246734
SHA1453fefa0d412a38c3838b12387ab47e940485e29
SHA2569f53df9c3e5658f7b9dec9900a671e06ad83601a59029fea0a195893049c5feb
SHA512a50276712dee63121aeede1af7437a25670a9f8f76432154da8aafa8299b33af2ee9b8595aca84beecd8ab394690c8f80f47b5801cdbdb26e42287152181740c
-
Filesize
335KB
MD57222ed24c57c7f033681f6b563205e3f
SHA1548f2467011ef0010db230a012fd4ec4d8df9275
SHA256e211fed5abd72cfb641333414b4b2ae5f32bc59151d863e9cbe038a5d8390952
SHA51246e0acb73a375d90f3f1456b509fef1470be5a5fafdd760eeddee1018de6a3d8fe720f4e366d4b87bfed451b954a47eb728c58d5a88dbd2b13f444264c13e6d6
-
Filesize
360KB
MD5d16a67c02f9cdb288e7ec3399994a33c
SHA17d15ba33c6263e65d91053ead94031c418ad23b0
SHA25617b98abe332a2ee7d36e637b473742df9b3dbe0984e0b7380c547135601bdddc
SHA512fa7daf53deaab8c7c138f5b95f2aca8fb8ce5817ed54ab4a3ea9c111be417bcfa9a485e29cfd53bbbd454f64dd29dd1f0339e650a6bb61b57ea03e534db30448
-
Filesize
650KB
MD53137c0e418547ea635d56d95bcc77f4d
SHA1e72180b19b378cd8dde175586053538fdecd1e84
SHA25630acee7ec34d80bdda42f505a81c8a9a9ac24cb881f92ec6600d4f23cef2756b
SHA5128c355969186eda3256b71f65aa17d6c3aaf9b9ca23a1b4b5c0265a58ebc1a029b1c0f998cdc00e61dacc96e962cddc4542f659c7d18076793dff5de2356e3181
-
Filesize
293KB
MD5ca79f7e2286ea036b80cacd634233731
SHA179ad146ed5f7c9b505954e1d0278b582cddd3b8f
SHA256186b697cfc4718c9ba3c6896671ef56d776cdf30f7212a061f8b2a6203b9bac3
SHA51204aa99d6969f362d9795f619ed19f5d897b555595e266f51d8db2f6e9c317b87b4de484de16a1c576312fae6c52a2e020e946258fae6cdaf94b2d587518c4893
-
Filesize
295KB
MD5a2ed0e17819c287b824cae5c0ac03af7
SHA19694627f89cd65fbb511eacc6c785ab045525ff2
SHA256c4a2c6a90945868a02ad14b3a994e94b123981d56190bd34cc3cb14f31f2270b
SHA512a527351a1c61e6ed4e999c6549ec04b2096712644c4e1f28b48872c031c9f0a4bb118c0ceb40dc3a35315ddc7cf244e3c0c03d864a53d4a76f6dcf1b3889c109
-
Filesize
358KB
MD5a3ad76c796cb2becc92a393ddaa5a623
SHA1728baa0b1170a3d796e1e17d3e4c8eb3d77a99b5
SHA256bb52d2ed4a7729306e469ddec37291fcff2a8e16b1f9eab13c2e73887624a776
SHA5120cd987557ceb7e1236470b31da23f57c4c7a3138f979eac12ee8fc2fb531bbaf8e249556a44a67b4441e1f639e00fb988b365baf648855842a9d873180d21a3d
-
Filesize
359KB
MD5a638e3161bebaf58c501963efc4040ce
SHA1fb53a4732620555e30e10e40e886ee45fc4d653c
SHA256e2f3d548187b5b02c3be595927130f097ff29bdeef6c063980c90b298b1023c4
SHA5129dc94cae924f4ea0b756145541e4dc70a283d84805d6f103fe7069b15c865730f632270b81a11facec17bf3c56986d337cebb1904922b09c150e3b3ae05e2842
-
Filesize
323KB
MD5cd1025094c963017c56e6a4773c0d7a2
SHA1c5e5e1569c34a09a95a717187c363edb37926ca7
SHA256f961ca94397297a878076cc6441b31af1af75f5c2e705c8465d98419ae952c13
SHA51268e6082480c1cbef270bef7abbe86b4321279ea9dbfb72ca3fb1c0487fca3d978988450fb466fda4b54d7fcc6161827dfd4a4f5cb7fca9077131922907c2d409
-
Filesize
524KB
MD5a81decbf9897152106864ea10b4fcb2a
SHA128cf65a1e91163dac211372f82508175abcc6769
SHA256d8a6aa3e91ef211d1525ef26dcd2e20819039ad497d789cbc1691f3cd96b58e3
SHA512899f5e3ada4aead82b22f1cff0954cee843343407a0bf35e02a1c0d717bfc9c027405519f171ff0cdb9362df890d76b8ac0bfb6c3b12e88d3b1edb5273c6aab8
-
Filesize
331KB
MD585870b393962d69088cb042748f2cfb4
SHA119bae1d64c54fb863b750836bb90931fffc7622b
SHA2569be846e54800f73ab3b65dd9c11669b32706d2c803fa0257303d7d641d8def05
SHA5125e11be5541ff3294eb2793778637d9fc5d6048ab71ada8e47006edf0cd870aeed9bd315c84dc3da38a9cf5491ef8b8edb617ca167ff31113f9b695ba6d88a80f
-
Filesize
372KB
MD58ea7c6702d16a196a9c92784ce322b5b
SHA1e5491c608a9b45ff5f409976ac85f3fa88e01c03
SHA256b6d1afb92fbfaca8ad9bfd944747f0683513d8862cc1948c6e61ebda1115f700
SHA51236a842523cff479d352f5f4d4d952ac5e92300bc4a076f793b8f4ad86d1f0267e249e89c4acf4b78d9c475118ea4bde001632a0c3abbf2808a061595a0c74be3
-
Filesize
387KB
MD5e5aafca1e91390bc629b3108c773bf29
SHA19abf2fd6ab40cd9ae1b45d404672aaa58ebaf9c8
SHA2561f71ea9b8568d096080f0d77126e1ea2c54989644f59d9e68a4111ee7676b38f
SHA5123467360a24095710d8e926d29a7ca1e48c30827a72a02bcbb9e5100869ab665b4301b5b77b01ea22d972d13bcdac87762eb7fe7404c2ee3fcaa39475b4eb911b
-
Filesize
740KB
MD593cc7570b7ca30b2f2138cabbf50883f
SHA1321fe9cb0fc8e41ce07133db7a4fc1469f7c10d4
SHA256719854191d874ef26ee5705d47280765af694c63d555d05036318e0e62918f72
SHA5128169d9cd608ee19e5a8c94af3122d36a514733c7b22d1894383d66740ead4afaa8aca7dfd49a6203187625de85f30162c2f2676f913816afbe4197611615f995
-
Filesize
458KB
MD54dbee5760858b45b8e68e46feb73a6e4
SHA1983e047b8d33d26fad2ecdbca5238e9c99cbd080
SHA2563c20332ad00960073d91ffc2852727e6f3350251c29ce48e885f45c676b68b31
SHA5128ebabfbab2217123794d4e62fa3cacdcdfaa25dfdf21492a93da405174d76f6cfa580fc13503b168973e8f3f3dde8c192ef776e06a2def42718d64ff4eb6a39c
-
Filesize
770KB
MD5551e17fdf75742ec3363fe6d08e6b27e
SHA145d4ca9ba49f548e8b083ec8c21ee907d56b2ee8
SHA256056db0cc0ec69f6ee09b46ab20ec8f24368b872c2e2334744a77c4aa811c9e2d
SHA51256208041788a4b179ccc1c4c57135ab06bf026f2d5fdd32b749ffe6e4aef8ac7104fc9ff388a67cdff9311db2993948716c484ad4db3481ebd6c7a3fab57f6e3
-
Filesize
358KB
MD5888b004f14c9e753b754e7d38d812477
SHA1251bb6e060a9d5b35e018a5117eb9d5eb42c5fef
SHA256687b7117c03eeed10aa37d089ca8346b0571ce2fa32e2ce2449d6bafc4703537
SHA5121f78abdc46a51e79dda7fadd9b1ca062f97b5c86def984e61783f3725fc5665b27761de730afba1808a7bda219c68b8bb29afc6647fce69c6e82b4e2392ec030
-
Filesize
387KB
MD52da32b1023f28106a44baed81c7b500b
SHA1f097edc07b6e97cc7370647c7d2055bdd3570937
SHA256df0ec4343b4dc4a69df239548de3506f9a77bfacfd21b0aa4361ffa605d22ac2
SHA512e2317c8ada92089f382ef296193ca8f158ac62f362398bf67774d15ecdf6c4db8bf0f99270f06feba6a97d61eade950f54bbea3b036408717fc78bc32d6b0c28
-
Filesize
317KB
MD54f666efba48ce60db2b307dd9312dc34
SHA15656d28b78b31a42b11b008a3d380df392ddb5f4
SHA256a736b9250768055f7f9ac593b1475b80ad0e0affb7134b2ca063debc2bbcf383
SHA5127d26e022394efae018bbc32b7920124e323b3ff194426442216d7df8db79a1580d9fba66d29d373de476d82347f4a13698a598cf6b63d621d23759d0e4e96c70
-
Filesize
353KB
MD549030cbfbe1f35d6b9fc82657526b2be
SHA184ab1c241cf3953c6c542b1401d824aecf194f3b
SHA256edc264386dda1d6093c584b893bc03b1b6bac40002ca5566354e076e16509475
SHA5122a16bd01d71b30bc98468e791a0de93db879a56393c329d6c6fa854f2bdbe58549428e0491d0eee125255296f4721a3f7ab909fb9476297261270ecb7b786688
-
Filesize
430KB
MD57eef8683b1feee0132ee090015dcd205
SHA1d4cb5b63f5ea615969591ea0b82813ce4346e5de
SHA256000785d21663f281ca02386960539fb932e2e9c75f0d20d865ac57ebec6c0609
SHA512e36d450eef21476ec9dd12ea44cb8f55e4e0fa9de6078f210834f51a706a38eafc9d2f9b325102379d85bf4f4341a81b8c42a13bfd8245d62d19fad0d2826f66
-
Filesize
854KB
MD582701d0c0d6f8f6cbed5b5c28a77249e
SHA18a23b895fa71808269bc45d01537d8f2957cf486
SHA256ec79726c2b75edab3ae5c8113d2365287dd571e99dc47016cf792cc278d894f0
SHA51265f7ac89e6821c932498aecaffee3bcc1421beb38396f365022f248a7fe43dddec5533503ea0689165960df0497864e416b6ffa89af69e756b8af123d57053e6
-
Filesize
361KB
MD5f0b51d41b3391117fa8b8cfc4db402b0
SHA13cc481c6c29be98d3365fe0c4f5572c87b136585
SHA256c723b3e570e233138522e790d8dcb93cf22ececc34fd5f943fe6aea75f7ce5de
SHA512e1ceb83f5a31350f9fa1f312f6c7d5b135aa9b8c3d08c46abffcbd38e343afe03d41cadd36ab6e3b8aa249b455418631b97768fe2eebbe9cf1f3fda3421087e3
-
Filesize
387KB
MD538f69424e75f6e213e5b3ef204a1cbfa
SHA1a519c40d601e3bf476019674dbc5dea851d347b1
SHA25620edc43a59a72234489ccec63d598d82b9540a90df874400dbb01862cf4c30ed
SHA5127c505b6193995f296a0032ddad6f23dec86ff8fe51713422b76d9b77c8c320f77f60d4405bd44bb734d0c7eb523a7cb38c30d59516b9fb45ab23db658883837d
-
Filesize
385KB
MD57296de64051ab88f0596237b1c97bce0
SHA11e21af0dd36cecd9468267188e0068d4ea0279fb
SHA256fe6b8de069fe130cd64681cc0537bf0c2db0fda34d15abd32f59e399334d6423
SHA512c0a28262e887abce4e0412470e4e06729eb83df9c289782ca121297ac2902d15049b801683ee0a8b8d8d5a3a6e63cc73f723218a1b969867eb24e871177055a1
-
Filesize
896KB
MD5a9f7cff33e1fbc052eefa51446c6cf30
SHA1b9901a146cefb42455c2996f890a88196eed050c
SHA256cb97aa4711e4a307cc67e055c5d5631cd99433a2cc06572ecb153d41dc1d5643
SHA51223ca17e7207e9d7fd5874678f1c8b11d0e3ccec663c02247558f96656420c80b74cfaef0ebde57b4be52f3e77991c36ba29d52d9aa478e2f19691ed60ba51d71
-
Filesize
728KB
MD55b0ffbd8848dde61dca9f39836390fad
SHA17132f70058ec10a2353e963819df020e2fb6b65f
SHA256b1d761386dff997603bc1599422e09e244e385e32513feb599f3da7c0dfb7bd4
SHA512ed82d57318713b3769d705c4059ded2ae145f1d2760c42af551d120ebb896562043742e543265c09bc843d88975d16722bc87b71d0515cb7320656a2d9e949a4
-
Filesize
332KB
MD5af3f629ee9a1f6ef28a087bfc4735d42
SHA1e49d9703937c15b31ca1f2cf3360e8bf4657cc90
SHA2561911ff37363577ca73cebb803b8d076b77b7d8b7c81b7edffc28982514d7f46f
SHA5120bd51d0c0e4fe1ac4ebb6dbfbd68bd986f5b827fc1412f913892614d4b41a24ac6b981752543f8ec82feaf1c8ead9d798ecf06fa8182bda8118e02f347fd23ad
-
Filesize
325KB
MD5025b1e129cabd2ec1f7cd9b19c97c96f
SHA15ab2ad877a1aff52d450a9145ae197fab7b6d2de
SHA256de03d755b7db3c9d20708c1acbf0efe73b2531f92cf5f0741900e0ac15707bd2
SHA51294cd1c5d060ee6adf84da46032e41507571fe8b31846fa35a1fe64f6b0a06aa4aca3ca27166afe864997deb75ad9422270ac16466f2f4854e68cfb768e77474c
-
Filesize
336KB
MD5a37aee62d1c38d01c640278510eafbc8
SHA159d7822dd1c6db9e89c311180156624adeb0bdbb
SHA256b4793c835f335bad7e718eb9df8c190984443c66d7458568bca11f7bad8ab4fa
SHA5122aea71fed3164bd8f5ffd5eb4dc9abdab111a193d71a6f3c8521830d9d5c2a2f44f4a819ec3324cec35dab7152fc18aad7bdd2acb1e4c9e03cd6ee3199f715c8
-
Filesize
373KB
MD5820518dd035e1b504c8b794506f56484
SHA101da91e7d00ef0e8de62161d0285b9b943a3b5bd
SHA25628fe82312383c121366eb254c37ed2dfbe2493c6248cdac2b86de82feeedfb45
SHA512714e2b72944a9bd4f732622ee2900c413d4b179cd79a5252fcb401cd75b9794382cd069041009cefd5aa69d331a5ce8ea7fe07455c58783381e3c85a8d33cb94
-
Filesize
353KB
MD59365f268aa04d060e381217506741c02
SHA1055898349f1b7024923c1b2800e799fdb6a726c5
SHA2567e76684a6a86b0397714c9e5eca2f567529931e27fe21a54ed5fc124329bcbd0
SHA512e29f436f899403bc751088038fec7964957ab55ac52d3c0a1a10bc98efe1cdd360081325f7d515e6a1ac5917312fa8191364aeb2f33c84946e53de4e36550644
-
Filesize
356KB
MD564547d12dc56f6cd5ed713e3f8042134
SHA195d7e036b1b42baf45b74ad9dadf1c31e82f4b6e
SHA256d5ebe3ef0ed74f9236be4f4f6d39ebb06e2e10fa356592ac9cf8c25e04032bfd
SHA5124ea47278467592c504adf4bf83e1a767b690cd0ea05f9814d55b1df73d71c36d6e2078de6b19cb5bfd98250cd7263320b76404e8009b11de28dfd03f851c3dd1
-
Filesize
365KB
MD541495d709aede049bf63214d243804dc
SHA1cddcc90705779003ed20760b60b7339e2e83fdd8
SHA2564840dd4776b198ad61c8ea450075987d0c4cde0b976508906907039c5b6ffc56
SHA51207c369773096ad96c3f49798e9c0561df8faae5ac7e106da2e359bceee711045e3c5292420d56e57aa0f4ba0ec46d7bc2eea187481a12d2e7875bc361dea1e45
-
Filesize
593KB
MD5dc22b380e7f3057cd30a1efbeffe329a
SHA1ce964424b3821561c77c47c056432b2dd0e0b9bd
SHA256c0f56b46dd5e7cd893f2f8e79f9f5385a3906f6b51a5099f7ec2e64a7b508183
SHA512ceb2be7f43ebeed2ffab4ab99ab64d8f1f2f495a3ceceb2c33201d7693fa160ec6fdd59359ef4809c5c7747f4ff8ad29a0f06e9884416514583208cdad3d6d3d
-
Filesize
376KB
MD59a609ad68435e0540c47a96ea0bc3cf5
SHA17c49ac1a2214a590693019f63f2a2ed7208ebf3f
SHA2563027384e30d01e7d53d9d340b7ddd91665c7ec94881c8d717344bae354b2c6a1
SHA512177b09f27bc69fbca37028b460012170b7b2a774cfd323585531e5a682fa31e4ea25ca1fa8a42f3c19ad370cf689e57487065e95c13e4058242c7a06b88d09c9
-
Filesize
362KB
MD5ca037617ea943c6d585931a912342ffe
SHA1046fc9ba9678e3fa3dbc1939ee180e6e1d72e6d0
SHA2561b4f4fc0b71a8ebc8e74c44802cde3b6ed1abd4200d8b39ad296da0a06b62bbb
SHA512d63ba528100e48f5eba7ba43b3b8f1dbf569915e99dac8eac22e89f832f72110492543578ea593fd50816e6202de9891164c9a7e9068a5458c84585b686f759c
-
Filesize
560KB
MD5880fc5fee125dde8c1dbc2dab16d4d05
SHA129c0f5f7892f6080cdf8d680972cfc15183a8f4a
SHA2568b0217042d8c86d49cceacace04b324859b44d1ac51aeebcdb72c0772fcb8892
SHA512cfd85ca23ef47e280e927c897eeeaa1a73c7117bbf8cbe088b79983c08cd6bcc4e51ec0205a37c94c0ef93cdd66ad07c340c02a4916f51dda37243b6a3ab2f29
-
Filesize
328KB
MD5e7d2d089133c561c69a5aee13b61b11d
SHA1f374efe484ceaa718f930f8cc5aac3cc845ce012
SHA256dfa03fa63b4b733829bf107c6944ac0e7a66d1d3db732e90504b1afc80565fff
SHA512a2195896584924beef21bd4dc306b2f6905b560a94fc10777096837511d90dc22345a8431036367e4962d8d0ac047ca3f15f5a04edeb0d7e0d8a2905de85b61e
-
Filesize
344KB
MD50d31c0d250d567f354ee3dcc1386c67e
SHA1e2588932dcb2ea27927eeb22e4ac30dc59193228
SHA256092e76cce54b52990702440c5a4c6a25b2a9222da43f72b4e6052a037c128235
SHA5123f3d364bcf17b4f2a26f72965b8149cc880d8324aba16b4f148a9274c48578fe1427ad8773c876638d7d473a156fdb362c0f38afdf8dc679879f548652330ed2
-
Filesize
880KB
MD50fc74b600b04f49186800fe79f6039f8
SHA1b60f34b645c7746cfa96b814f3f48958ce8d6f53
SHA2567529454c63a10cf54e283c7d6745b4bb74476cc5602f37ce090a06e80aa84c9f
SHA5124d88903f618f37b714e5509f7b0336af648a76e4ebd15a1c1b56f6c21c099ad9133c9e4a0c28a0ba73013bea01bee87ef083df72c323b876f5b4a2a506f898c5
-
Filesize
819KB
MD5ea450a08e85fe4c5b7c71a61de07868d
SHA1a8fff5309cf66699ee28e81101f8634dad6cc49b
SHA25671e5e7665abd657f33d2d8349b9684abc8b944b9bea682aa12e07e1c4e431e5e
SHA512c4f1344fca990fae6c0a5ae4ad3283f46029c0db65a62200b189d68c8805b1fd804a4060276fdc92997d019d19efba4b0ad7e3a83e047007a667525188090270
-
Filesize
690KB
MD5e7aa2ab72ff12d546f3794beecc235ae
SHA1018060aa8412988559c59d155435c5fc1eeae34e
SHA2564cf9c52c112a1b4cd3563869518530662eaccc93c0f118ac15eb4571fd369d96
SHA512a236e19173790d43d9049d0cc00361c44934d6e8ec6a4b77dd1c4a57681fa66c6007c258da045c8b67f799d51195f2e11fdcbd873bda582f0891ff126a072e45
-
Filesize
350KB
MD59cce758eecd528effb7622997ce97f91
SHA15dd837f4c850761faffb424c80de4157605d66eb
SHA256797aafde72761531697d23cc5d41096dbfaacfa7b83ef7088e941e9284586e74
SHA512bccd704a3960c661eea89a5e6c9f1667b30718ff7763431a711b2d6d139111d5dc57646b6943bedd5be103bf8d3490b704848746cc0d4642c6faa2b46b668de2
-
Filesize
592KB
MD50ef500ed746d9682b8d1d626add09ff1
SHA1346eaa1387d155635437429b038023cdf00f2c63
SHA2562d4b69cd662667668899eaf64cb0dac362a35fb8e0f23577888975100aab4382
SHA51234785b29bdf3032633c2610c0aef31ab3adafc628e44e5df76ed2e605fa79e2c47fc9d2aff294dd67a90f7c3b36b56bc491dbdff7fb96d91e8a98f6552f59757
-
Filesize
522KB
MD5d7ba85fb9a1fd2d2ea3cd9cb36ae1f82
SHA1813296ea7216966f90ca1682c9650194cf879012
SHA256b978fe26b397fa7cd106821e405294c57567452ec95bba551d0e1a6cc3531781
SHA512077d563c2cb8145558db9f9d0b34eb36441e9e77067714c6f5855de85fd90be0d64dca39df7673ceb8bf691922483ad53b9b5afead069db400abc0016dfa1643
-
Filesize
415KB
MD55ece0b4f29b6ecd6bed46f70888b7f52
SHA1c9526301591ba37d769670e2719ebabe418eec6a
SHA256c93c04baa7b629f11870d7abc7a9f78ba5a68fceb4ddfacb6fe4ccbe768deae1
SHA512bc0927f6235658cefacd4ed1667c982754308a6998780394c65046010767f2237c5728660a5054358746f811989148fc624f02dfb997d05e205ce92506099078
-
Filesize
301KB
MD573ef8bdfa58e55fc0753e88e34dd6eaf
SHA1bdcdf0bcbf1987af2c98d8b38d7ad59f2722c88b
SHA25608e67aab8349a07b98cb8a17dcc582c8de0411906d2851bc93be76166e2773a5
SHA51249a9659d2f31251e3be77223063978e09753b2d5932eabe0877d53fc8b80e0dd2e149cfa9d2cadb3c7d3cc5bc5e8f1722220f3633bcc81343669f8763265ed4b
-
Filesize
298KB
MD5c9e20aae96b264476191f1b14b446905
SHA156dcf2f68e82b6989d1772187481140dd21a35d6
SHA256eaffdb916700bec8e840cbaf5de8f4032c519cdd6c089bb95ffd13639e7cd3bf
SHA5129749d24778d57ad6b17decbdd58036bd1f8c89f3aec6319ea640dec4ce65fca5c4ebf21e7d0ff4a22da816a16b467fdfa26273390765bac6744918acffd18833
-
Filesize
5.1MB
MD5b9dc268c3c35e3b55d4aba66aa845a8d
SHA15a312900edab650f94d5d3880c5ce6338c4e3759
SHA2563f72ce39359c19ff74ccbb4871cfe232e9d035337ea71ebade2b56750ff4f1e6
SHA512ce4e9edefa44b6e1c1669edc510949cc4016a41d25d8a7adaea07e86d6c3d4bb0e97b65732125b92a088339143392d002d2b94387929f300d52dff8e863d0e84
-
Filesize
123B
MD51138627bf17111534006d19f0b8754f4
SHA165e27720915b63591d4783a32805f802223f00b3
SHA2561c81c9235f41fb116681a1c36ea33788b65a487dfe42b659f2e653ff93102e99
SHA5126e747a1d040a4a8a9efedfee8c6c3d184189e89c453d8a424f82ce810af769342b945939dec4e1ecc179d5a552bd2e45f55278c3fd65bf60d85133a604e70ee3
-
Filesize
28.5MB
MD54bc38eb342b65c5d9a79cd9aac3b5e37
SHA19e20a789779c625692990252e51a574deeab9ee2
SHA256c59064aa3bb5d64d4834b686167a2306d3aab1d45bd94ce5a669a2b469367173
SHA51247e9cb6268b48bda2acc9f96126b01d80befa7636a6a8894ded200170a54210cb6eab8dd8fb95d6a490b95979620127f076566fea2ed40a85acc8960a52291f4
-
Filesize
105KB
MD5792b92c8ad13c46f27c7ced0810694df
SHA1d8d449b92de20a57df722df46435ba4553ecc802
SHA2569b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37
SHA5126c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40
-
Filesize
401KB
MD5151f35bc2d477870ac8e71f270f10feb
SHA1bb10501911d0c7ddfa351c1acae263e6b8d3a518
SHA256b4aa8033ec584e30a2d99e581c72ebd96047b19f4a13cc16248c9a74169b16d6
SHA5129cea868570d07d235a25a9a552e0c4c7860217ef4158f6b1564279a388f5722c23860dcbe7c4bf44017ca4e5bdeed047aef784dad433465923e214f8883d6f0f
-
Filesize
716KB
MD5f7c60382741418a35eac74393d425a66
SHA1c8b23a5f1445484a2694577357065651b4d325f1
SHA256101931b319b26817a7cb9adfbaf0b236b5c5226f4ad98741f1b3ae549e667cf7
SHA512098a289657ae47fa002e80c31dbcb780b73630742d34f467718730a5a788e6319d23467b9b14a9e0f8a212bc65c7ea19ee61b3bf7d7916142a956830f62990bd
-
Filesize
4.6MB
MD57a012d5b7ae94660a63e0888b756d39d
SHA1cd77cfb63ecb4e7c111e2e35a43c9bf27ded3d84
SHA2567c57cd41911ccc86db948051e114bce502761d877f57abe6d30e061e2a031a20
SHA512e8c55a5bd22666a22651fd3d00134a53589c0c48e02be9c5e055de8725ae78ee920dc095eb05457ddf111d0e744cf7f93c6c4bed9e8e643dbee41b104b8c3ed6
-
Filesize
106B
MD58642dd3a87e2de6e991fae08458e302b
SHA19c06735c31cec00600fd763a92f8112d085bd12a
SHA25632d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9
SHA512f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f
-
Filesize
849KB
MD51bc2d29721c0694cfda72d531c04b078
SHA1b98086349f0a2c2b1cfbfc02fa74487bb5251b09
SHA256944f55c47742f2e779d5624329426cdca14d04a533aeb1eedb4bc95deaa31c05
SHA512833c5ed2a5c5d63eccac4e2c354c450938aa05df30a30a6116b6835e719850c95115c44bc815b960ba35e4ef93c2c053242f54ed034e3fcf4e95c853c76a97e1
-
Filesize
9KB
MD517309e33b596ba3a5693b4d3e85cf8d7
SHA17d361836cf53df42021c7f2b148aec9458818c01
SHA256996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93
SHA5121abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298
-
Filesize
9KB
MD517309e33b596ba3a5693b4d3e85cf8d7
SHA17d361836cf53df42021c7f2b148aec9458818c01
SHA256996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93
SHA5121abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
3KB
MD51cc7c37b7e0c8cd8bf04b6cc283e1e56
SHA10b9519763be6625bd5abce175dcc59c96d100d4c
SHA2569be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6
SHA5127acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f
-
Filesize
3KB
MD51cc7c37b7e0c8cd8bf04b6cc283e1e56
SHA10b9519763be6625bd5abce175dcc59c96d100d4c
SHA2569be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6
SHA5127acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f
-
Filesize
3KB
MD51cc7c37b7e0c8cd8bf04b6cc283e1e56
SHA10b9519763be6625bd5abce175dcc59c96d100d4c
SHA2569be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6
SHA5127acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f
-
Filesize
6KB
MD5ec0504e6b8a11d5aad43b296beeb84b2
SHA191b5ce085130c8c7194d66b2439ec9e1c206497c
SHA2565d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962
SHA5123f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57
-
Filesize
6KB
MD5ec0504e6b8a11d5aad43b296beeb84b2
SHA191b5ce085130c8c7194d66b2439ec9e1c206497c
SHA2565d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962
SHA5123f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57
-
Filesize
424KB
MD580e44ce4895304c6a3a831310fbf8cd0
SHA136bd49ae21c460be5753a904b4501f1abca53508
SHA256b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592
SHA512c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df
-
Filesize
424KB
MD580e44ce4895304c6a3a831310fbf8cd0
SHA136bd49ae21c460be5753a904b4501f1abca53508
SHA256b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592
SHA512c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
296B
MD5d4bd024eb7b013c3cedb050370ae7b8b
SHA160cbe352686f52bb240faad17fade375b6e3607e
SHA256410d7a69b00e71c596c3578b54a2714562947a3d74a3adead5df73ccbf152f6a
SHA51210469ed05fd09efd12da204e01da60799a43a03374e2bd15076011f12f8086c6e3dd104531951422fff9a278d3781b7c7f02f88881f0955061440e4ffc9be198
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
86B
MD5d11dedf80b85d8d9be3fec6bb292f64b
SHA1aab8783454819cd66ddf7871e887abdba138aef3
SHA2568029940de92ae596278912bbbd6387d65f4e849d3c136287a1233f525d189c67
SHA5126b7ec1ca5189124e0d136f561ca7f12a4653633e2d9452d290e658dfe545acf6600cc9496794757a43f95c91705e9549ef681d4cc9e035738b03a18bdc2e25f0
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23