Analysis
-
max time kernel
287s -
max time network
257s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
23/08/2023, 22:15
Static task
static1
Behavioral task
behavioral1
Sample
Com._Agradecimiento_y_Presetacion_oral_1.exe
Resource
win10-20230703-en
General
-
Target
Com._Agradecimiento_y_Presetacion_oral_1.exe
-
Size
90.0MB
-
MD5
f5b98ec31047b05742eb5242bc562871
-
SHA1
dad70ed9b6a5f15620678216590b2ec3a2833aa9
-
SHA256
e252db7999be286f6e14cc5df8992cc1e4c78ca6d641afb13c736cd1af608af9
-
SHA512
de142ac097f3d0dd77cced46871216fcccf359e5ea5dadce1fe2455dafb8a35e1b3be8b34beb72e806aec9d9b061574d0da43653a2616ee8e79e04068cd54a0c
-
SSDEEP
1572864:BXAptK9AtWK4HTwC53KwOvBzTHg0tXuRH7eXNfM6mx54AxIHmbS8:MtGWdwT9IvTFtUENfM66H6H78
Malware Config
Signatures
-
Executes dropped EXE 8 IoCs
pid Process 3124 Update.exe 2232 Squirrel.exe 4496 AMIGOS.exe 4940 AMIGOS.exe 436 AMIGOS.exe 884 AMIGOS.exe 1008 AMIGOS.exe 4576 AMIGOS.exe -
Loads dropped DLL 11 IoCs
pid Process 4496 AMIGOS.exe 4940 AMIGOS.exe 436 AMIGOS.exe 884 AMIGOS.exe 436 AMIGOS.exe 436 AMIGOS.exe 436 AMIGOS.exe 436 AMIGOS.exe 1008 AMIGOS.exe 4576 AMIGOS.exe 4576 AMIGOS.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3124 Update.exe 3124 Update.exe 4576 AMIGOS.exe 4576 AMIGOS.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3124 Update.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe Token: SeCreatePagefilePrivilege 4940 AMIGOS.exe Token: SeShutdownPrivilege 4940 AMIGOS.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3124 Update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4532 wrote to memory of 3124 4532 Com._Agradecimiento_y_Presetacion_oral_1.exe 69 PID 4532 wrote to memory of 3124 4532 Com._Agradecimiento_y_Presetacion_oral_1.exe 69 PID 3124 wrote to memory of 2232 3124 Update.exe 70 PID 3124 wrote to memory of 2232 3124 Update.exe 70 PID 3124 wrote to memory of 4496 3124 Update.exe 71 PID 3124 wrote to memory of 4496 3124 Update.exe 71 PID 3124 wrote to memory of 4940 3124 Update.exe 72 PID 3124 wrote to memory of 4940 3124 Update.exe 72 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 436 4940 AMIGOS.exe 73 PID 4940 wrote to memory of 884 4940 AMIGOS.exe 74 PID 4940 wrote to memory of 884 4940 AMIGOS.exe 74 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75 PID 4940 wrote to memory of 1008 4940 AMIGOS.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\Com._Agradecimiento_y_Presetacion_oral_1.exe"C:\Users\Admin\AppData\Local\Temp\Com._Agradecimiento_y_Presetacion_oral_1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\Squirrel.exe"C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\Squirrel.exe" --updateSelf=C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe3⤵
- Executes dropped EXE
PID:2232
-
-
C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe"C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe" --squirrel-install 1.0.03⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4496
-
-
C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe"C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe" --squirrel-firstrun3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe"C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\AMIGOS" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1504 --field-trial-handle=1624,i,4505747953786733290,17011134583845079257,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:436
-
-
C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe"C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\AMIGOS" --mojo-platform-channel-handle=1768 --field-trial-handle=1624,i,4505747953786733290,17011134583845079257,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:884
-
-
C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe"C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\AMIGOS" --app-user-model-id=com.squirrel.AMIGOS.AMIGOS --app-path="C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\resources\app" --enable-sandbox --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2020 --field-trial-handle=1624,i,4505747953786733290,17011134583845079257,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1008
-
-
C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe"C:\Users\Admin\AppData\Local\AMIGOS\app-1.0.0\AMIGOS.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Roaming\AMIGOS" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3264 --field-trial-handle=1624,i,4505747953786733290,17011134583845079257,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4576
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147.0MB
MD53226ca8bd8f4e5d6843110443dc39c01
SHA139b8446cbcb75b6dc3fbbb5238035e0b5ea8eb1b
SHA256cbf22c799ca7856ec6507064480ef55bc985cc5b99aeb3db8770b2fc66f39a75
SHA512d53029afa3f04248c2351605eeea1463ef8b22787fed10e8794001b4906467d776da73d70ddc6a9c87e3197bc5b23229fc4cde1a2e8bdefd1dc1f07f2b2c9b64
-
Filesize
147.0MB
MD53226ca8bd8f4e5d6843110443dc39c01
SHA139b8446cbcb75b6dc3fbbb5238035e0b5ea8eb1b
SHA256cbf22c799ca7856ec6507064480ef55bc985cc5b99aeb3db8770b2fc66f39a75
SHA512d53029afa3f04248c2351605eeea1463ef8b22787fed10e8794001b4906467d776da73d70ddc6a9c87e3197bc5b23229fc4cde1a2e8bdefd1dc1f07f2b2c9b64
-
Filesize
147.0MB
MD53226ca8bd8f4e5d6843110443dc39c01
SHA139b8446cbcb75b6dc3fbbb5238035e0b5ea8eb1b
SHA256cbf22c799ca7856ec6507064480ef55bc985cc5b99aeb3db8770b2fc66f39a75
SHA512d53029afa3f04248c2351605eeea1463ef8b22787fed10e8794001b4906467d776da73d70ddc6a9c87e3197bc5b23229fc4cde1a2e8bdefd1dc1f07f2b2c9b64
-
Filesize
147.0MB
MD53226ca8bd8f4e5d6843110443dc39c01
SHA139b8446cbcb75b6dc3fbbb5238035e0b5ea8eb1b
SHA256cbf22c799ca7856ec6507064480ef55bc985cc5b99aeb3db8770b2fc66f39a75
SHA512d53029afa3f04248c2351605eeea1463ef8b22787fed10e8794001b4906467d776da73d70ddc6a9c87e3197bc5b23229fc4cde1a2e8bdefd1dc1f07f2b2c9b64
-
Filesize
147.0MB
MD53226ca8bd8f4e5d6843110443dc39c01
SHA139b8446cbcb75b6dc3fbbb5238035e0b5ea8eb1b
SHA256cbf22c799ca7856ec6507064480ef55bc985cc5b99aeb3db8770b2fc66f39a75
SHA512d53029afa3f04248c2351605eeea1463ef8b22787fed10e8794001b4906467d776da73d70ddc6a9c87e3197bc5b23229fc4cde1a2e8bdefd1dc1f07f2b2c9b64
-
Filesize
147.0MB
MD53226ca8bd8f4e5d6843110443dc39c01
SHA139b8446cbcb75b6dc3fbbb5238035e0b5ea8eb1b
SHA256cbf22c799ca7856ec6507064480ef55bc985cc5b99aeb3db8770b2fc66f39a75
SHA512d53029afa3f04248c2351605eeea1463ef8b22787fed10e8794001b4906467d776da73d70ddc6a9c87e3197bc5b23229fc4cde1a2e8bdefd1dc1f07f2b2c9b64
-
Filesize
147.0MB
MD53226ca8bd8f4e5d6843110443dc39c01
SHA139b8446cbcb75b6dc3fbbb5238035e0b5ea8eb1b
SHA256cbf22c799ca7856ec6507064480ef55bc985cc5b99aeb3db8770b2fc66f39a75
SHA512d53029afa3f04248c2351605eeea1463ef8b22787fed10e8794001b4906467d776da73d70ddc6a9c87e3197bc5b23229fc4cde1a2e8bdefd1dc1f07f2b2c9b64
-
Filesize
147.0MB
MD53226ca8bd8f4e5d6843110443dc39c01
SHA139b8446cbcb75b6dc3fbbb5238035e0b5ea8eb1b
SHA256cbf22c799ca7856ec6507064480ef55bc985cc5b99aeb3db8770b2fc66f39a75
SHA512d53029afa3f04248c2351605eeea1463ef8b22787fed10e8794001b4906467d776da73d70ddc6a9c87e3197bc5b23229fc4cde1a2e8bdefd1dc1f07f2b2c9b64
-
Filesize
4.7MB
MD5cb9807f6cf55ad799e920b7e0f97df99
SHA1bb76012ded5acd103adad49436612d073d159b29
SHA2565653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a
SHA512f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62
-
Filesize
1.8MB
MD5a560bad9e373ea5223792d60bede2b13
SHA182a0da9b52741d8994f28ad9ed6cbd3e6d3538fa
SHA25676359cd4b0349a83337b941332ad042c90351c2bb0a4628307740324c97984cc
SHA51258a1b4e1580273e1e5021dd2309b1841767d2a4be76ab4a7d4ff11b53fa9de068f6da67bf0dccfb19b4c91351387c0e6e200a2a864ec3fa737a1cb0970c8242c
-
Filesize
126KB
MD544a69827d4aa75426f3c577af2f8618e
SHA17bdd115425b05414b64dcdb7d980b92ecd3f15b3
SHA256bca4401b578a6ac0fe793e8519fed82b5444972b7d6c176ec0369ed13beaad7b
SHA5125c7bdf1f1deb72c79b860bf48f16c19cb19b4d861c0b6beb585512ad58b1bc4b64e24edfcd97233e5b91dcd0f63ed1c7b278d22ec062fd0dfe28fe49cae52049
-
Filesize
175KB
MD59c379fc04a7bf1a853b14834f58c9f4b
SHA1c105120fd00001c9ebdf2b3b981ecccb02f8eefb
SHA256b2c25fb30fee5f04ccdb8bf3c937a667502d266e428425feeb5af964f6167d48
SHA512f28844dba7780e5f5c9d77ac3d29069dfcd6698447d5723886e510eadd51d6285e06adbda06bf4a69f841afc161c764cb2e5b9ad2c92f0a87176709b4acd2c13
-
Filesize
2.6MB
MD54a9dff84a2b20d8eed0909e63c8b15b4
SHA181bc82a7aa3dea7caf9b4043befa6007f85d8a2c
SHA256800f4dfe8174883439b1f0f359f8eb4c0313ce993d79295de727c111b164183d
SHA5126c0a6bd30faf4b510dbb369cfdd12eba5df55f1963659344c1167c714e4e602db72159261756fd470551e5209e7ca7620ab5e2348a86bd031b052650ff5f0188
-
Filesize
10.0MB
MD5cf9421b601645bda331c7136a0a9c3f8
SHA19950d66df9022f1caa941ab0e9647636f7b7a286
SHA2568d8a74ca376338623170d59c455476218d5a667d5991a52556aa9c9a70ebc5e5
SHA512bc9601e2b4ab28130bfadfd6f61b3ed500deb0bd235dc5ca94999c09f59d10bdcbf278869a9802f918830041f620c88e2c3b506608ade661db48ccd84c1977eb
-
Filesize
464KB
MD517b170a8dab2e2e19356d20d6ce5375c
SHA14a1c303223bd0b2ab0aee5716f0776fc05086455
SHA256fe32775c207888994a4c51f47214a78c5b04908a2d4ed4f2407e1c1af54c1cb9
SHA51214f4bfce62b464b1f75ae0bc7cd1230eb9958dacf2659761f5eb5678af4bf2d866b413c667238a1d7d16ae9b23b7928f9e3c3ec1feb5402864b2ed688aba7682
-
Filesize
7.0MB
MD50fe62a65e2be5894e46e13e92a8fd441
SHA17e198adefaf94d4ec7fa40b399ff801520e5232d
SHA2566e92c3133e37baedccfd6681e4e2ee3b1d8469a43a15322decbf7f453172b09b
SHA51244c9a3dfa23fae20cda330ae17d44ebef2995265f0bc57cd8adc624cab04aa9c72693dc69f64e94f33b59f95f3b0a321b2071b790ff389f370c1e38e46e2f6ba
-
Filesize
302KB
MD53fef69b20e6f9599e9c2369398e571c0
SHA192be2b65b62938e6426ab333c82d70d337666784
SHA256a99bd31907bbdc12bdfbff7b9da6ddd850c273f3a6ece64ee8d1d9b6ef0c501c
SHA5123057edfb719c07972fd230514ac5e02f88b04c72356fa4a5e5291677dcbab03297942d5ecdc62c8e58d0088aed4d6ea53806c01f0ea622942feb06584241ad2d
-
Filesize
5.2MB
MD5e0edee97edec5b289b676de680f03b9a
SHA1d52ee45e0c2342b7df59856c6200ea1f31cd9ed7
SHA2569d82f0f1edcaa1673e05002453f8e28516d15b5579186f29d8f968c56a38b655
SHA5121cafb5921b65605ca3d05af863d2367fdfad72e91dd46b973cee1e548984abffe47b87f92237295aed2d5aaf68cfe0fcdc16731204bfe29865610959aaff7a94
-
Filesize
763B
MD55022056ec23ae0570ebca8bd1b9278b3
SHA136b7a7dd34de7be095f2748c77d8604b4a80b3d5
SHA25607cb9c3e085beb9b7121cc7c1c9cded7b774511cd54dd74290713d41e4391e39
SHA512082c44286ebfab03e947551c65cf7e706c7c969839936849abeee8484dc231da8a9c71c25c1b71260be28eb8d9a6c13de70c2f92f6bc7020a1639e1dece48336
-
Filesize
759B
MD573a4713ef3e585ae553b496e9cb2436f
SHA12fde07b2258d749b3e6de444da2ef0a539e3955e
SHA25629e5b4fcc5fc8b1681c04c46ebfa0f59fe109a7aaac6de7627d8b5e3699d43f2
SHA51264cfedcca514a0ba164b8231fca38e85c64d6fdcb9202a8d756ad7c5b125e2bb103debf1242b8ffec67e283496265f3d27315a28bed68817b6027eadf26bc875
-
Filesize
1KB
MD53bbdd16e34303d9114d675ba93436672
SHA1d50cc1803a5515070ce6152eed90ba2dfb5899fd
SHA256463fd802dead8de1a00fee64e340f9bfe1f457035cd6c9a7f4c5c5e64d350bee
SHA512bdd91d34e0254be31ad92e4e536153b9dcff1ea84631066d7af3268c8cac4422e110c1e5ac56df08fe3a74e0e04db2b0452eadcfa051d7e61f9d3ece49ef13d4
-
Filesize
5KB
MD5870f0dcd1f2a904051e379474ee3d061
SHA1b327786459c27841a4c8e478e6d22b3e9cd18e8c
SHA256252ff1db054e0363c43816b06f84868654d95efd30fb91a280a71c341626665c
SHA51203156410c94fe847d7692365e1f0e50b5309effd9b3f55de094b08fe5b908fbb42fc8cb4bae59913f6476ed36f7da92ec97fc5bda4e2189f55d5f70a7236fdf5
-
Filesize
855B
MD5c6392cc90e3236ef67ad4ea63fd30bac
SHA1ddaffd2b91cc4dd5f1e4b964bbdd2c337688cbb2
SHA2562212616efd0cf2d555fe7010ecf181bf4f267c9f74d2b654ff9d4bc0e942d4a4
SHA51253c647a12218785d1ed94eeb31c8907b94260f0da7723b3e3b9454574de76f71e9a20aaab8d9112e5366785f025e52fa7645721e16033c91324006a8514127f7
-
Filesize
26KB
MD55668487aaa0651bd65cb7a8be2c0e79d
SHA15ffea9b1f7b98e92c3fafe6489fb48b7a69da472
SHA256b038a046fabc38235dff4581561883f2d05863284ecde3669f9e275e786fc27f
SHA5121e0cb536da0f2d8169046717c9ad5bd4505d12e5483fbb110a08874bb256a33f077a911f5bdcc5d43907739aa018a4a522760fc141cfde1d4299049ec240e3de
-
Filesize
56KB
MD5cfbed1cbe4543b66d3ac90f6a052c32f
SHA13b53ad0a5c8e80d935569d0b4992d454058138c6
SHA2568a05f23ed3ba000b5ae8c1c44da7d28cda2d33d3e10b6ead139af120fc7815c6
SHA512b1ecb945864ce7148decf34f10c20be8c75a68bcf7cf0d2799d84b60cf85419381e571023b93aeacbea8fba5bd5ed6d5b010a43ec7f0eebf873d92e871134d86
-
Filesize
46KB
MD520a7d2ea4812bc4159f54bd9fbb5c840
SHA1efcc94a1c56be5afb049635fd06165564b3ca451
SHA2562be8d76d1236ff449427d72c11fd8d70b35dfe20faf090a99d7c0aba16aa99ac
SHA512c6a38b80d6c2a48923c998b777b0383fb305cf2163ec7d2a81988832e2196053914758791e0498506270d78d2946daf81a525a98d72dbbe352378e7830926b6c
-
Filesize
51KB
MD5c3878b58fcbd46daf3d6d742deb59106
SHA15b414a732e33183fd4673ae7d4397181a974839f
SHA256a4a3d195eac4b286d9ac22256b68d0878a313acf0bb4c5f4f54caf4b3cfe0620
SHA512996886519ac66884768bff6b014b0105b7050cb1ed44baa83316d1cf37738eb4a4dd1f1d0e970eb326c1f46f86336ca120b080d614d641fa66e026f5705ca48a
-
Filesize
42KB
MD58f40df28b589554a12c4b38406960ef9
SHA13befa35a32de870cb50b63f3e7cf6e56c61eb7ef
SHA256dcff75bfaffbcf1b9834863f154c1ae201b6588ce260b1687eca8afc0721a768
SHA512e5e4b69b0919829ac28c46df2764376c32a3cb28a1348babb01dce70493606fb0c377e70402ad2c74fe918d4a8d1feb48272c8667572d79fef75352c195c5716
-
Filesize
57KB
MD581c235a3673c738490c1410c703e9f39
SHA1a6ee4c7a6b711e8fbf7016b132e0cee2f3e9d09b
SHA256720a79bf8da64e6d89bb54e6c7f7e9b823d377bfbeec5766482e4c4e899283e4
SHA51263c8153f82184fbb9fcd92a3f8d83689835435195ab964aad871a1f7a673b5efa3a5c8a2a75d580dc01f4c47bb2b3441c9f6d6e420bd07665a8c9952a2f3441d
-
Filesize
48KB
MD58f8bfadbaf5b7bfe1e671cac630b88b0
SHA1fa64ca4ae8880e090e1f57e0b4f62da982931a57
SHA256c1398372c4326dba3dc062c92a648bcbe127aaf2fffe13edbefb818a1903beac
SHA512d53ba1e7953423ef7439794767986def09ac673c4d64994348d57ca45893e6d4fb3bfe7de994fb1ac1ac57a8d011d56155178edd0247029573e0227040dd617a
-
Filesize
73KB
MD5e82ebc7f896f902c36916fa550ca096e
SHA190082c0642e385d59b5b6648cffe49c8341f810d
SHA25650bace37a257bdde83b0138b5cc2110ab5ae66fbe9c14e26462fd428455b0181
SHA5125137cfddb3bcc7df7424037811f3c9104569eab7c617e43d76cdf777126148ec71e5f25e3e955864065345821951ee81bdd5d80a83755cf57be937fe1b9b7072
-
Filesize
63KB
MD59b7f868e7816aec4b3d9b473e35946c7
SHA16bbf609b461e15c5d2f18472826dcb70cf11949a
SHA256c4081d5046d3e8f7bb4c4ad37fe1296135c34efe13f1e455f3bfd4265f3e66f6
SHA5122144c5e22ebd3828ac3d7b6429b78ffb4e93abae752e174fa573ec5b300717f2cc64a8d25c8a98fc95ddc05ed0808406a35775acc25c03c1217712ea81b81f32
-
Filesize
45KB
MD510173d3cee7ecb37b79b55104e95691a
SHA1a7b35bd54dbf82964a3cb2d65f37a7e474e6138e
SHA256cf522ec769e197be614d1bfa70f4874c89e1191719769c199e6398a877524e55
SHA5127043cae25560ab9aebebe3b503a6823631977cd68eff5ad8a1df277a755aeec1d73790c31804ac57c1fe62f3cc9bf68cee796d27103fdc452da4ffac521a5b06
-
Filesize
39KB
MD58043b992ede2a4ecbc1cc99d8909ece4
SHA1155611526d6766dd68cc25024599abc495686445
SHA2566d7cbe9426dbd7cddc97dcbbc68ee57db11470b054676e32dac513578d8dfaf1
SHA5120f8f93b175029cf40d3d8f6f4c36537a7a518e5a7657e35811d39496f1ec451e963ab7403cc9c3992675c2e45e97350d4515401b918fa04594dca1c780a050ac
-
Filesize
55KB
MD520e5fd5d1689125ebfbd82f7595c913a
SHA1fad578911839e8e1c81b7a5565da24b5397e7796
SHA256ae03a8929a19641cfbdefe31830e23e6142fa463bfac0b2065a4f2cc7b5a7565
SHA5123adae4fa976f67b395b2a47bfa94a12209b67b7dcfca146d3ba752ff980de7e79b9f1623bda86e27a4499f955872b0674eedfc683c45eb40e990f6f84355a5b6
-
Filesize
3KB
MD5258193661bd7f4791ddc2cd3b4ef4c25
SHA1c04a059886bfc9ed9ba5b322c4a5cd82117ae753
SHA2565578ba0f2eb3175f5af17258199df766a057a6e374b4cab184aaacc9b4af61ec
SHA5127c01573552fd0656b80c83ead875c36b77ddbdfa765b1345272c681b1458a86d59aa20e4b8d835ca4b57f730b2b936e39ef82d1c5f801db0ddae7040bde2750d
-
Filesize
1.8MB
MD5a560bad9e373ea5223792d60bede2b13
SHA182a0da9b52741d8994f28ad9ed6cbd3e6d3538fa
SHA25676359cd4b0349a83337b941332ad042c90351c2bb0a4628307740324c97984cc
SHA51258a1b4e1580273e1e5021dd2309b1841767d2a4be76ab4a7d4ff11b53fa9de068f6da67bf0dccfb19b4c91351387c0e6e200a2a864ec3fa737a1cb0970c8242c
-
Filesize
1.8MB
MD5a560bad9e373ea5223792d60bede2b13
SHA182a0da9b52741d8994f28ad9ed6cbd3e6d3538fa
SHA25676359cd4b0349a83337b941332ad042c90351c2bb0a4628307740324c97984cc
SHA51258a1b4e1580273e1e5021dd2309b1841767d2a4be76ab4a7d4ff11b53fa9de068f6da67bf0dccfb19b4c91351387c0e6e200a2a864ec3fa737a1cb0970c8242c
-
Filesize
710KB
MD5e15880fb71f70bd29f9c31d002bfb883
SHA19eb1aff0e07ecd0e7624e0c1f8a626eabc7354d6
SHA2562aa2fdf8da0b239d058ddf13827f4514af2c20ecc8f30fedf0bee8c54a4e7439
SHA5124121b8d4fa065a1fc06f4a33210fc8a10af349e28906d1dc1c4907aa27fcd89771609319fc8b37bcd024b4fb682f45518cc2fbda5bde05ea9f32fad4fe78f1c2
-
Filesize
4.8MB
MD550b70539542cbddb8ac40b26d507ce3d
SHA19b3c758a69032974ec8b8ce47d4e56d40c94977b
SHA256cea8333a4a38cfaa0936e2c3e3edde95e0d8ba0a11ce3ce2148c2a7f73a647f5
SHA5121f257b6d3864325ba36580ec31c150d7a1e1cb9d342d92bae99b8249e8100d3135f7a1d94f7abf6839a2fa81ee9c727fe338559829d2378d8b3b3b23ab6c40fb
-
Filesize
89.3MB
MD574f2f9d8fe256e6dde2212cd3c910ac9
SHA1fc702691d7136d2f8c0ad5a279e3ed967528b54f
SHA2563d6ed461ffd3370039bcf568428383a4b736b6b08d32259ad64154737dead816
SHA5120c296e5fd63e0bc0900c21098f7c5b550041587eedd8779a7012f700aca38b189441b450b4f79bfe497014f4735735799425a948e012d492051be6f4e18e3c91
-
Filesize
76B
MD56b39caa342424276336a2f4cdd9cbca3
SHA1c6dfc8bab420700c8de6559e5494fb56e8527e74
SHA2561b6867dc3dd43bea2e918629fd74f3584256f1c0b95e729e47b6e70acbfcefd2
SHA512b63237cb7c65aa7cf9232d3f9ba1717d91affbffdd2ab8bdf13f0eb4fc5f9b5e28375a1c99c27d7ffa7f8735feac90e1d3c7583184cc16a10c0f8ae2bc71f1b0
-
Filesize
1.8MB
MD5a560bad9e373ea5223792d60bede2b13
SHA182a0da9b52741d8994f28ad9ed6cbd3e6d3538fa
SHA25676359cd4b0349a83337b941332ad042c90351c2bb0a4628307740324c97984cc
SHA51258a1b4e1580273e1e5021dd2309b1841767d2a4be76ab4a7d4ff11b53fa9de068f6da67bf0dccfb19b4c91351387c0e6e200a2a864ec3fa737a1cb0970c8242c
-
Filesize
89.3MB
MD574f2f9d8fe256e6dde2212cd3c910ac9
SHA1fc702691d7136d2f8c0ad5a279e3ed967528b54f
SHA2563d6ed461ffd3370039bcf568428383a4b736b6b08d32259ad64154737dead816
SHA5120c296e5fd63e0bc0900c21098f7c5b550041587eedd8779a7012f700aca38b189441b450b4f79bfe497014f4735735799425a948e012d492051be6f4e18e3c91
-
Filesize
76B
MD56b39caa342424276336a2f4cdd9cbca3
SHA1c6dfc8bab420700c8de6559e5494fb56e8527e74
SHA2561b6867dc3dd43bea2e918629fd74f3584256f1c0b95e729e47b6e70acbfcefd2
SHA512b63237cb7c65aa7cf9232d3f9ba1717d91affbffdd2ab8bdf13f0eb4fc5f9b5e28375a1c99c27d7ffa7f8735feac90e1d3c7583184cc16a10c0f8ae2bc71f1b0
-
Filesize
1.8MB
MD5a560bad9e373ea5223792d60bede2b13
SHA182a0da9b52741d8994f28ad9ed6cbd3e6d3538fa
SHA25676359cd4b0349a83337b941332ad042c90351c2bb0a4628307740324c97984cc
SHA51258a1b4e1580273e1e5021dd2309b1841767d2a4be76ab4a7d4ff11b53fa9de068f6da67bf0dccfb19b4c91351387c0e6e200a2a864ec3fa737a1cb0970c8242c
-
Filesize
1.8MB
MD5a560bad9e373ea5223792d60bede2b13
SHA182a0da9b52741d8994f28ad9ed6cbd3e6d3538fa
SHA25676359cd4b0349a83337b941332ad042c90351c2bb0a4628307740324c97984cc
SHA51258a1b4e1580273e1e5021dd2309b1841767d2a4be76ab4a7d4ff11b53fa9de068f6da67bf0dccfb19b4c91351387c0e6e200a2a864ec3fa737a1cb0970c8242c
-
Filesize
43KB
MD5b5a42ecde0b058b3c4e661e0ec84400b
SHA17e2bfc653c5bc6997553c150a0823daae372cd99
SHA256ce636d201ef86ffbf4ee8c8762b4d9dc255be9d5f490d0a22e36fe0c938f7244
SHA512b7f4a7bddb226066f7edf23dfb9bee658c30ae03dfe727ec739f51fd98c63831f732343c14a6ca080f31baed38bf9064cdd57c9d1daaf4c42c029fe83d846dc0
-
Filesize
296B
MD5c5c2d8c0b44309e099deca58b106f728
SHA182b3369c3a8e2475046992773a94f85bed653fee
SHA2567a7ef7742ff00066ea05985eede894205fffbe0eb45a09259d2455d4f5317044
SHA51282810b0a5bf4680d3dd03f0a1ea2752f7c9e0e621e69db2a67afe9f142adde3dad9255cac613855d12cf734eb70908c8618f1dad4ae5c631315d28b43881b377
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
4.7MB
MD5cb9807f6cf55ad799e920b7e0f97df99
SHA1bb76012ded5acd103adad49436612d073d159b29
SHA2565653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a
SHA512f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62
-
Filesize
2.6MB
MD54a9dff84a2b20d8eed0909e63c8b15b4
SHA181bc82a7aa3dea7caf9b4043befa6007f85d8a2c
SHA256800f4dfe8174883439b1f0f359f8eb4c0313ce993d79295de727c111b164183d
SHA5126c0a6bd30faf4b510dbb369cfdd12eba5df55f1963659344c1167c714e4e602db72159261756fd470551e5209e7ca7620ab5e2348a86bd031b052650ff5f0188
-
Filesize
2.6MB
MD54a9dff84a2b20d8eed0909e63c8b15b4
SHA181bc82a7aa3dea7caf9b4043befa6007f85d8a2c
SHA256800f4dfe8174883439b1f0f359f8eb4c0313ce993d79295de727c111b164183d
SHA5126c0a6bd30faf4b510dbb369cfdd12eba5df55f1963659344c1167c714e4e602db72159261756fd470551e5209e7ca7620ab5e2348a86bd031b052650ff5f0188
-
Filesize
2.6MB
MD54a9dff84a2b20d8eed0909e63c8b15b4
SHA181bc82a7aa3dea7caf9b4043befa6007f85d8a2c
SHA256800f4dfe8174883439b1f0f359f8eb4c0313ce993d79295de727c111b164183d
SHA5126c0a6bd30faf4b510dbb369cfdd12eba5df55f1963659344c1167c714e4e602db72159261756fd470551e5209e7ca7620ab5e2348a86bd031b052650ff5f0188
-
Filesize
2.6MB
MD54a9dff84a2b20d8eed0909e63c8b15b4
SHA181bc82a7aa3dea7caf9b4043befa6007f85d8a2c
SHA256800f4dfe8174883439b1f0f359f8eb4c0313ce993d79295de727c111b164183d
SHA5126c0a6bd30faf4b510dbb369cfdd12eba5df55f1963659344c1167c714e4e602db72159261756fd470551e5209e7ca7620ab5e2348a86bd031b052650ff5f0188
-
Filesize
2.6MB
MD54a9dff84a2b20d8eed0909e63c8b15b4
SHA181bc82a7aa3dea7caf9b4043befa6007f85d8a2c
SHA256800f4dfe8174883439b1f0f359f8eb4c0313ce993d79295de727c111b164183d
SHA5126c0a6bd30faf4b510dbb369cfdd12eba5df55f1963659344c1167c714e4e602db72159261756fd470551e5209e7ca7620ab5e2348a86bd031b052650ff5f0188
-
Filesize
2.6MB
MD54a9dff84a2b20d8eed0909e63c8b15b4
SHA181bc82a7aa3dea7caf9b4043befa6007f85d8a2c
SHA256800f4dfe8174883439b1f0f359f8eb4c0313ce993d79295de727c111b164183d
SHA5126c0a6bd30faf4b510dbb369cfdd12eba5df55f1963659344c1167c714e4e602db72159261756fd470551e5209e7ca7620ab5e2348a86bd031b052650ff5f0188
-
Filesize
464KB
MD517b170a8dab2e2e19356d20d6ce5375c
SHA14a1c303223bd0b2ab0aee5716f0776fc05086455
SHA256fe32775c207888994a4c51f47214a78c5b04908a2d4ed4f2407e1c1af54c1cb9
SHA51214f4bfce62b464b1f75ae0bc7cd1230eb9958dacf2659761f5eb5678af4bf2d866b413c667238a1d7d16ae9b23b7928f9e3c3ec1feb5402864b2ed688aba7682
-
Filesize
7.0MB
MD50fe62a65e2be5894e46e13e92a8fd441
SHA17e198adefaf94d4ec7fa40b399ff801520e5232d
SHA2566e92c3133e37baedccfd6681e4e2ee3b1d8469a43a15322decbf7f453172b09b
SHA51244c9a3dfa23fae20cda330ae17d44ebef2995265f0bc57cd8adc624cab04aa9c72693dc69f64e94f33b59f95f3b0a321b2071b790ff389f370c1e38e46e2f6ba
-
Filesize
4.8MB
MD550b70539542cbddb8ac40b26d507ce3d
SHA19b3c758a69032974ec8b8ce47d4e56d40c94977b
SHA256cea8333a4a38cfaa0936e2c3e3edde95e0d8ba0a11ce3ce2148c2a7f73a647f5
SHA5121f257b6d3864325ba36580ec31c150d7a1e1cb9d342d92bae99b8249e8100d3135f7a1d94f7abf6839a2fa81ee9c727fe338559829d2378d8b3b3b23ab6c40fb
-
Filesize
4.8MB
MD550b70539542cbddb8ac40b26d507ce3d
SHA19b3c758a69032974ec8b8ce47d4e56d40c94977b
SHA256cea8333a4a38cfaa0936e2c3e3edde95e0d8ba0a11ce3ce2148c2a7f73a647f5
SHA5121f257b6d3864325ba36580ec31c150d7a1e1cb9d342d92bae99b8249e8100d3135f7a1d94f7abf6839a2fa81ee9c727fe338559829d2378d8b3b3b23ab6c40fb