Analysis
-
max time kernel
455s -
max time network
435s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
03-02-2024 10:01
Behavioral task
behavioral1
Sample
soan_2_2.zip
Resource
win10-20231215-en
General
-
Target
soan_2_2.zip
-
Size
17.7MB
-
MD5
8e93520d569a6e2afed2da31224c7568
-
SHA1
8b45cf1d65ffa2bf061222e2e35d0a3fb4739b87
-
SHA256
94c0a9f4adcb87a5705f7ad0776b27ee6471131f21fadad162de21590669f649
-
SHA512
a5e250e2ce0f121de7f5a89ced3a2fd0ddd69d47346c6020351bf9ee13d9522b81e86d08704392ea061fec879d92a785233218365b9db5a97f03a3daa67dccad
-
SSDEEP
393216:+oecXb9QxDfm4ZXDqgQG/yMWIsbfq4702k6sncVsLGBAYOD6C:+oe0b9QxDfBdDqgFyrIeP70t6snPbDDZ
Malware Config
Signatures
-
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\soan.exe soan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\soan.exe soan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\soan.exe soan.exe -
Executes dropped EXE 6 IoCs
pid Process 5012 soan.exe 588 soan.exe 408 soan.exe 2248 soan.exe 3336 soan.exe 3184 soan.exe -
Loads dropped DLL 64 IoCs
pid Process 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 588 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe 2248 soan.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 54 discord.com 49 discord.com 77 discord.com 74 discord.com 29 discord.com 38 discord.com 41 discord.com 46 discord.com 27 discord.com 57 discord.com 67 discord.com 69 discord.com 26 discord.com -
Looks up external IP address via web service 13 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 39 api.ipify.org 47 api.ipify.org 75 api.ipify.org 17 api.ipify.org 55 api.ipify.org 63 api.ipify.org 72 api.ipify.org 52 api.ipify.org 35 api.ipify.org 43 api.ipify.org 15 api.ipify.org 66 api.ipify.org 25 api.ipify.org -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Detects Pyinstaller 5 IoCs
resource yara_rule behavioral1/files/0x000600000001ac2a-2.dat pyinstaller behavioral1/files/0x000600000001ac30-8.dat pyinstaller behavioral1/files/0x000600000001ac30-11.dat pyinstaller behavioral1/files/0x000600000001acbe-236.dat pyinstaller behavioral1/files/0x000600000001ac30-174.dat pyinstaller -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 4668 tasklist.exe 4184 tasklist.exe 5000 tasklist.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\pri_auto_file\shell\open OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\pri_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\pri_auto_file\shell\edit OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\pri_auto_file\shell OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\pri_auto_file\shell\edit\command OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\pri_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\.pri\ = "pri_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\pri_auto_file\shell\open\command OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\pri_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\.pri OpenWith.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 4916 NOTEPAD.EXE 1660 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 4436 OpenWith.exe 2316 taskmgr.exe 2120 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeRestorePrivilege 2664 7zG.exe Token: 35 2664 7zG.exe Token: SeSecurityPrivilege 2664 7zG.exe Token: SeSecurityPrivilege 2664 7zG.exe Token: SeRestorePrivilege 1472 7zG.exe Token: 35 1472 7zG.exe Token: SeSecurityPrivilege 1472 7zG.exe Token: SeSecurityPrivilege 1472 7zG.exe Token: SeRestorePrivilege 2948 7zG.exe Token: 35 2948 7zG.exe Token: SeSecurityPrivilege 2948 7zG.exe Token: SeSecurityPrivilege 2948 7zG.exe Token: SeDebugPrivilege 4668 tasklist.exe Token: SeDebugPrivilege 4184 tasklist.exe Token: SeDebugPrivilege 2316 taskmgr.exe Token: SeSystemProfilePrivilege 2316 taskmgr.exe Token: SeCreateGlobalPrivilege 2316 taskmgr.exe Token: SeDebugPrivilege 5000 tasklist.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2664 7zG.exe 1472 7zG.exe 2948 7zG.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe 2316 taskmgr.exe -
Suspicious use of SetWindowsHookEx 52 IoCs
pid Process 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 4436 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe 2120 OpenWith.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 5012 wrote to memory of 588 5012 soan.exe 88 PID 5012 wrote to memory of 588 5012 soan.exe 88 PID 588 wrote to memory of 4684 588 soan.exe 87 PID 588 wrote to memory of 4684 588 soan.exe 87 PID 4684 wrote to memory of 4668 4684 cmd.exe 86 PID 4684 wrote to memory of 4668 4684 cmd.exe 86 PID 408 wrote to memory of 2248 408 soan.exe 90 PID 408 wrote to memory of 2248 408 soan.exe 90 PID 2248 wrote to memory of 2256 2248 soan.exe 93 PID 2248 wrote to memory of 2256 2248 soan.exe 93 PID 2256 wrote to memory of 4184 2256 cmd.exe 91 PID 2256 wrote to memory of 4184 2256 cmd.exe 91 PID 3336 wrote to memory of 3184 3336 soan.exe 97 PID 3336 wrote to memory of 3184 3336 soan.exe 97 PID 3184 wrote to memory of 2180 3184 soan.exe 98 PID 3184 wrote to memory of 2180 3184 soan.exe 98 PID 2180 wrote to memory of 5000 2180 cmd.exe 100 PID 2180 wrote to memory of 5000 2180 cmd.exe 100 PID 4436 wrote to memory of 1660 4436 OpenWith.exe 103 PID 4436 wrote to memory of 1660 4436 OpenWith.exe 103 PID 2120 wrote to memory of 1808 2120 OpenWith.exe 105 PID 2120 wrote to memory of 1808 2120 OpenWith.exe 105
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\soan_2_2.zip1⤵PID:428
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4656
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\soan_2_2\" -spe -an -ai#7zMap4418:96:7zEvent307541⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2664
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" a -i#7zMap378:88:7zEvent16037 -t7z -sae -- "C:\Users\Admin\AppData\Local\Temp\soan_2_2.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1472
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\soan_2_2\" -spe -an -ai#7zMap6235:72:7zEvent83481⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2948
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\soan_2_2\soan2\key.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4916
-
C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:588
-
-
C:\Windows\system32\tasklist.exetasklist1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"1⤵
- Suspicious use of WriteProcessMemory
PID:4684
-
C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:2256
-
-
-
C:\Windows\system32\tasklist.exetasklist1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2316
-
C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"C:\Users\Admin\Desktop\soan_2_2\soan2\soan.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\_MEI50122\python312.dll2⤵
- Opens file in notepad (likely ransom note)
PID:1660
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\9c14973e-1ef9-4537-b2cd-93d902241f4b\3950266016.pri2⤵PID:1808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD585f144f57905f68ecbf14552bab2f070
SHA183a20193e6229ea09dccae8890a74dbdd0a76373
SHA25628696c8881d9c9272de4e54abe6760cd4c6cb22ad7e3feabaf6ff313ec9a9eaf
SHA512533eb4073594bfe97850dff7353439bacd4e19539e247ee00d599f3468e162d2d88c5ca32322772538a73706df9a6dd14553b35f47c686d2e20d915fab766bda
-
Filesize
13KB
MD514a20ed2868f5b3d7dcfef9363cb1f32
SHA1c1f2ef94439f42aa39dcde1075defac8a6029dc6
SHA256a072631cd1757d5147b5e403d6a96ef94217568d1dc1ae5c67a1892fbf61409e
SHA51233be8b3733380c3adfe5d2844819c754fb11fcbc7aa75da8fbb4d6cef938e7d3267fbd215b9666dcfa5795d54484360a61daf193bc75b57c252d44e5f9f0d855
-
Filesize
13KB
MD5e2ab7eecfd020cfdeba6dd3add732eb7
SHA126975087f7ac8001830cad4151003dbcabf82126
SHA25685bcf0fd811ade1396e3a93eeef6bc6b88d5555498ba09c164faa3092dacdeff
SHA512eb45126a07128e0fa8dc2b687f833ba95bb8703d7bc06e5c34f828eaef062cfca56d8a51a73b20dfa771595f6c6d830b659b5c0eb62467c61e95c97c4a73398d
-
Filesize
13KB
MD57fa5b1642d52fabfe1d3ebd1080056d4
SHA156b9e87d613ee9a8b6b71a93ed5fa1603886139a
SHA25688c7ec96b9e1d168005b3a8727aaa7f76b4b2985083ed7a9fb0a2ab02446e963
SHA5129e0bf47060a2b7ac8ffd2cb8b845d44013c068bfe74926a67496d79bcb513506625bda1ddf18ece7777d1379f036506f19457d0a43fa618a8f75664c47798e64
-
Filesize
35KB
MD5e63fc8375e1d8c47fbb84733f38a9552
SHA1995c32515aa183da58f970cedc6667fae166615a
SHA256f47f9c559a9c642da443896b5cd24de74fed713bdf6a9cd0d20f5217e4124540
SHA5124213189f619e7aa71934033caba401fe93801b334ba8d8eafeda89f19b13224c516e4bb4f4f93f6ae2c21cd8f5586d3ffac3d16cb1242183b9302a1f408f6f6a
-
Filesize
15KB
MD5a914f3d22da22f099cb0fbfbbb75ddbf
SHA12834aeb657ca301d722d6d4d1672239c83be97e3
SHA2564b4dbf841ec939ef9cc4b4f1b1ba436941a3f2af2f4e34f82c568dfc09ba0358
SHA51215bf5fce53fb2c524054d02c2e48e3ddc4eac0c1f73325d58b04dfe17259c208ffac0a7c634fbc2cf1a08e7f28c1fd456061ba0838f4316eb37514e1e8d4c95f
-
Filesize
16KB
MD59f1a2a9d731e7755ee93c82c91fa5fe2
SHA141085fbe84e1b98a795871033034fa1f186274ef
SHA25617f3eaf463868b015583bd611be5251e36aab616522ff4072011b3d72f6f552f
SHA5127e29d4729837d87aef34cfa7b1f86dfbb81907cd11fc575c4ed1b8a956409492315bfa76ade4d7c51e51e37e5d098a7f4fee4c58d86d0e6245a4aa0d392d488a
-
Filesize
20KB
MD5883de82b3b17f95735f579e78a19d509
SHA13ec7259aca3730b2a6f4e1ca5121db4ab41c619e
SHA25667ff6c8bbdc9e33b027d53a26df39ba2a2ad630acce1bac0b0583ca31adf914f
SHA512602915eaa0933f5d1a26ecc1c32a8367d329b12794cbf2e435b1704e548858e64710ab52bc6fc14fc98df0b8eebde2b32a35bcf935079cc8e2412c07df5303fd
-
Filesize
24KB
MD50ac22da9f0b2f84de9d2b50d457020c1
SHA1682e316ae958121d0e704cab0f78ccad42c77573
SHA256480c79c713ad15328e9eb9f064b90bcdcb5aad149236679f97b61218f6d2d200
SHA51211c04d55c5e73583d658e0918bd5a37c7585837a6e0f3c78aef10a5d7a5c848b0620028177a9d9b0ad5db882b2a26624f92befc9bc8f8a23c002723e50dd80a5
-
Filesize
12KB
MD56840f030df557b08363c3e96f5df3387
SHA1793a8ba0a7bdb5b7e510fc9a9dde62b795f369ae
SHA256b7160ed222d56925e5b2e247f0070d5d997701e8e239ec7f80bce21d14fa5816
SHA512edf5a4d5a3bfb82cc140ce6ce6e9df3c8ed495603dcf9c0d754f92f265f2dce6a83f244e0087309b42930d040bf55e66f34504dc1c482a274ad8262aa37d1467
-
Filesize
13KB
MD57256877dd2b76d8c6d6910808222acd8
SHA1c6468db06c4243ce398beb83422858b3fed76e99
SHA256dbf703293cff0446dfd15bbaeda52fb044f56a353dda3beca9aadd8a959c5798
SHA512a14d460d96845984f052a8509e8fc44439b616eeae46486df20f21ccaa8cfb1e55f1e4fa2f11a7b6ab0a481de62636cef19eb5bef2591fe83d415d67eb605b8e
-
Filesize
14KB
MD5b063d73e5aa501060c303cafbc72dad3
SHA18c1ca04a8ed34252eb233c993ddba17803e0b81e
SHA25698baca99834de65fc29efa930cd9dba8da233b4cfdfc4ab792e1871649b2fe5c
SHA5128c9ad249f624bdf52a3c789c32532a51d3cc355646bd725553a738c4491ea483857032fb20c71fd3698d7f68294e3c35816421dff263d284019a9a4774c3af05
-
Filesize
28KB
MD5395f5bc0abd2d4a55d55f166729ff45c
SHA1930c14c5c2c77b98d3662892b8b34de4e3f089f2
SHA25602b1b4b9496a021fa25ee365f4ed12e34aff81b86a9e620bc1777743247cf165
SHA512e90cd2b9d20b5193c671ac8ea8460eb37a3af5ae1e9361e7327adcd9895ef7fac6e006c879e55b533f570d9fc9c801d830d6dfa854a352aaf7fbaaafdbf8c006
-
Filesize
14KB
MD5367874ac106db3ad59cb507a986a3d75
SHA1b85be491d634502bb2116c35e105c3dcc9d586d0
SHA256477c402d341fae96c087ee44f5d2005fd6322af723654e2b9a0f6e216446540e
SHA5128e4ab3fc267bd628324eada8481bfa11eb48516cbffd7224a446a7ce8e5dfd864dfafb667e9da3d2b02e04d9cd1b4b67b42214c0aba18e447a45eb902fa616ac
-
Filesize
10KB
MD51c74e15ec55bd8767968024d76705efc
SHA1c590d1384d2207b3af01a46a5b4f7a2ae6bcad93
SHA2560e3ec56a1f3c86be1caa503e5b89567aa91fd3d6da5ad4e4de4098f21270d86b
SHA512e96ca56490fce7e169cc0ab803975baa8b5acb8bbab5047755ae2eeae177cd4b852c0620cd77bcfbc81ad18bb749dec65d243d1925288b628f155e8facdc3540
-
Filesize
21KB
MD5e7826c066423284539bd1f1e99ba0cc6
SHA1da7372eeb180c2e9a6662514a8fa6261e04ac6dc
SHA2560e18b7c2686bb954a8ee310dd5fdb76d00ac078a12d883028bffc336e8606da2
SHA51255f8b00b54f3c3e80803d5a3611d5301e29a2c6af6e2caa36249aeba1d4fcc5a068875b34d65106c137f0455f11b20226b48eef687f5ea73dfea3c852bf07050
-
Filesize
17KB
MD5d5db7192a65d096433f5f3608e5ad922
SHA122ad6b635226c8f6b94f85e4fbfb6f8c18b613c8
SHA256fab286e26160820167d427a4aab14be4c23883c543e2b0c353f931c89cea3638
SHA5125503e83d68d144a6d182dcc5e8401dd81c1c98b04b5ed24223c77d94b0d4f2dd1dd05aed94b9d619d30d2fe73dffa6e710664ffc71b8fa53e735f968b718b1d9
-
Filesize
12KB
MD5134f891de4188c2428a2081e10e675f0
SHA122cb9b0fa0d1028851b8d28dafd988d25e94d2fd
SHA256f326aa2a582b773f4df796035ec9bf69ec1ad11897c7d0ecfab970d33310d6ba
SHA51243ce8af33630fd907018c62f100be502565bad712ad452a327ae166bd305735799877e14be7a46d243d834f3f884abf6286088e30533050ed9cd05d23aacaeab
-
Filesize
14KB
MD57d6979d69cd34652d5a3a197300ab65c
SHA1e9c7ef62b7042b3bac75b002851c41efeee343ce
SHA2562365b7c2af8bbac3844b7bef47d5c49c234a159234a153515eb0634eec0557cc
SHA512cbdbe0df4f6cb6796d54969b0eef06c0cda86ff34a2b127bf0272c819fb224d6e5393d5c9b31e53a24eac9a3a1aea6e0854a8d7911cf7c4c99292c931b8b05df
-
Filesize
14KB
MD5c3ba97b2d8fffdb05f514807c48cabb2
SHA17bc7fbde6a372e5813491bbd538fd49c0a1b7c26
SHA2564f78e61b376151ca2d0856d2e59976670f5145fbabab1eec9b2a3b5bebb4eef6
SHA51257c1a62d956d8c6834b7ba81c2d125a40bf466e833922ae3759cf2c1017f8caf29f4502a5a0bcbc95d74639d86baf20f0335a45f961cfcac39b4ed81e318f4eb
-
Filesize
14KB
MD5bb4cf5e97d4031b47cc7b7daeda005dd
SHA14f596dce9a8546ae22ba8851b22fce62c2c69973
SHA256325512ff7e0261af1da4760c5a8bb8ba7ba8c532f0068d770621cd2cc89e04c6
SHA51293088745ba922918a8ebc20c7043da4c3c639245547be665d15625b7f808ec0bf120841aceefce71134921ef8379821769de35d32cccc55e6b391c57c7f4d971
-
Filesize
13KB
MD5d2131380b7760d5bc3c2e1772c747830
SHA1da5838e1c6df5ec45ac0963e98761e9188a064d0
SHA2566db786b30f6682cd699e22d0b06b873071dcc569557b6eb6ec1416689c0890fe
SHA512594939fb1d9154e15106d4b4aa9ef51a6ae5062d471ed7c0779a8e3d84d8f4b1481529015e0926a3489119da37be6cfe70c70ed695a6e84f6af8f65402f6aab5
-
Filesize
15KB
MD5caf687a7786892939fff5d5b6730e069
SHA196c2567a770e12c15903767a85abf8af57fe6d6a
SHA2569001e0c50d77823d64c1891f12e02e77866b9ede783cef52ed4d01a32204781b
SHA5120b3c9e5c1f7ef52e615d9e1e6f7d91324bab7c97ffafb6dbaeb229cf1b86420a3534493c34dd9faeb4bbc3612f245248aba34393311c31500d827538dfe24bc5
-
Filesize
18KB
MD59762dbf0527a46f21852ca5303e245c3
SHA133333912f16bb755b0631d8308d94da2d7589127
SHA2560df91d69b8d585d2660168125e407e3cb3d87f338b3628e5e0c2bf49c9d20db8
SHA51252687c38939710c90a8c97f2c465af8cf0309e3939255427b88bc461e27fada79b0cb31f8bd215f72b610cac093934c066141b9298353f04cc067c4e68b31df0
-
Filesize
19KB
MD574daaab71f93bce184d507a45a88985c
SHA13d09d69e94548ec6975177b482b68f86eda32bb8
SHA256e781d6daf2baaa2c1a45bd1cddb21ba491442d49a03255c1e367f246f17e13bf
SHA512870ec2752304f12f2f91be688a34812ac1c75d444a0107284e3c45987639d8d07116eb98db76931f9c8487666e1b2c163fc5743bbfc5a72f20f040670cdeb509
-
Filesize
21KB
MD592587a131875ff7dc137aa6195b8bd81
SHA12ba642ddc869ab329893795704bfe3f23c7b6ecb
SHA256d2a9484134a65eff74f0bda9bb94e19c4964b6c323667d68b4f45bb8a7d499fc
SHA51262823a0168b415045a093acc67e98b5e33908380860b04aa0568b04f39de957da30f929459c766dc9782efc3143dcd2f4950e3876669e680b6910c213300b565
-
Filesize
21KB
MD5b4e18c9a88a241fd5136faf33fb9c96a
SHA1077af274aa0336880391e2f38c873a72bfc1de3b
SHA256e50db07e18cb84827b0d55c7183cf580fb809673bcafbcef60e83b4899f3aa74
SHA51281a059115627025a7bbf8743b48031619c13a513446b0d035aa25037e03b6a544e013caaeb139b1be9ba7d0d8cf28a5e7d4cd1b8e17948830e75bdfbd6af1653
-
Filesize
26KB
MD534a0ad8a0eb6ac1e86dc8629944448ed
SHA1ef54e4c92c123be341567a0acc17e4cee7b9f7a8
SHA25603e93c2dcc19c3a0cdd4e8efcde90c97f6a819dfecf1c96495fdc7a0735faa97
SHA512a38ede4b46dc9efa80dfb6e019379809df78a671f782660cd778427482b0f5987fa80a42c26fb367604bafcd4fd21abd1c833daf2d4aea3a43877f54d6906e21
-
Filesize
26KB
MD5f028511cd5f2f925fd5a979152466cb4
SHA138b8b44089b390e1f3aa952c950bdbe2cb69fba5
SHA2560fb591416cc9520c6d9c398e1edf4b7da412f80114f80628f84e9d4d37a64f69
SHA51297c06a4dcee7f05268d0a47f88424e28b063807ffbd94dabdcc3bf773ad933a549934916eb7339506624e97829aa5dc13321ade31d528e8424ffdcf8c8407d4f
-
Filesize
12KB
MD587c1c89ceb6df9f62a8f384474d27a4a
SHA1b0fc912a8de5d9c18f603cd25ae3642185fffbdd
SHA256d2256a5f1d3dc6ae38b73ea2db87735724d29cb400d00d74cf8d012e30903151
SHA512c7dfb9c8e4f4aa984416bc84e829f0bb6cd87829c86ba259ee2a9bab7c16b15362db9ec87bf2aced44a6bed7b1de03dc9450665d083205b4cd4780dcf480da01
-
Filesize
13KB
MD520702216cda3f967df5c71fce8b9b36f
SHA14d9a814ee2941a175bc41f21283899d05831b488
SHA2563f73f9d59eb028b7f17815a088ceb59a66d6784feef42f2da08dd07df917dd86
SHA5120802cf05dad26e6c5575bbecb419af6c66e48ed878f4e18e9cec4f78d6358d751d41d1f0ccb86770a46510b993b70d2b320675422a6620ce9843e2e42193dcd8
-
Filesize
16KB
MD5f065ffb04f6cb9cdb149f3c66bc00216
SHA1b2bc4af8a3e06255bab15d1a8cf4a577523b03b6
SHA256e263d7e722ec5200e219d6c7d8b7c1b18f923e103c44a0b5485436f7b778b7bd
SHA51293e583b10d0f2bbb1d5539ff4e943a65bc67f6dfc51e5f991481574f58757f4d49a87022e551069f6fc55d690f7b1412cf5de7dd9bee27fb826853ce9acc2b40
-
Filesize
15KB
MD5213aaec146f365d950014d7fff381b06
SHA166fcd49e5b2278cd670367a4ac6704a59ae82b50
SHA256caf315a9353b2306880a58ecc5a1710bfe3aa35cfead7cf0528caee4a0629ead
SHA5120880d7d2b2c936a4b85e6c2a127b3509b76db4751a3d8a7bb903229cabc8de7a7f52888d67c886f606e21400dfc51c215d1cf9c976eb558ea70975412840883a
-
Filesize
35KB
MD5732938d696eb507af4c37795a4f9fcea
SHA1fd585ea8779c305adbe3574be95cfd06c9bbd01c
SHA2561383269169ab4d2312c52bf944bd5bb80a36d378fd634d7c1b8c3e1ffc0f0a8c
SHA512e4ebc5470f3d05d79b65bc2752a7ff40f5525cd0813bddeccb1042ee2286b733ee172383186e89361a49cbe0b4b14f8b2cbc0f32e475101385c634120bb36676
-
Filesize
12KB
MD59e7b28d6ab7280bbb386c93ef490a7c1
SHA1b088f65f3f6e2b7d07ddbe86c991ccd33535ef09
SHA256f84667b64d9be1bcc6a91650abcee53adf1634c02a8a4a8a72d8a772432c31e4
SHA51216a6510b403bf7d9ed76a654d8c7e6a0c489b5d856c231d12296c9746ac51cd372cc60ca2b710606613f7bc056a588c54ea24f9c0da3020bbea43e43ceeb9ca4
-
Filesize
737KB
MD5102898d47b45548e7f7e5ecc1d2d1faa
SHA1ddae3a3bdd8b83af42126245f6cb24dc2202bc04
SHA256c9bf3cf5707793c6026bff68f2681faad29e953ed891156163cd0b44a3628a92
SHA51285a42fc08c91aff50a9ff196d6fe8abd99124557341b9809b62a639957b166c2a7efea0a042be2d753464df5908df4f5fe01a91c239b744cd44a70b79ef81048
-
Filesize
27KB
MD5717da232a3a9f0b94af936b30b59d739
SHA1f1b3676e708696585fbcb742b863c5bb913d923f
SHA256b3fd73d54079903c0be39ba605ed9bb58ecd1d683ccb8821d0c0cc795165b0c6
SHA5127af46035f9d4a5786ed3ce9f97ac33637c3428ef7183ded2afd380265fae6969bb057e3b5d57c990dd083a9db2a67bea668d4215e78244d83d7ee7e0a7b40143
-
Filesize
65KB
MD5adf96805c070920ea90d9ab4d1e35807
SHA1d8fa8e29d9cdcd678dc03da527eaf2f0c3bef21a
SHA256a36b1edc104136e12eb6f28bd9366d30ffcec0434684dc139314723e9c549fb7
SHA512fb67c1f86cf46a63df210061d16418589cd0341a6aa75ab49f24f99ad3cff874bb02664706b9e2c81b7ef7300af5bb806c412b4f069d22b72f7d9ebfff66fe61
-
Filesize
10KB
MD5148e1600e9cbaf6702d62d023cac60bc
SHA14cdd8445408c4165b6e029b9966c71bc45e634a2
SHA2561461aafd4b9dc270128c89c3eb5358794c77693bb943dc7fc42aa3bb0fc52b16
SHA51253155da3fd754af0bc30e2a51f0b579b8a83a772025ce0b4afd01a31b8a40f46533fda9cc3d0d32e9480dbbd7dd4a28f9daac11a370b0435e5e74666acf9181c
-
Filesize
10KB
MD51547f8cb860ab6ea92b85d4c1b0209a1
SHA1c5ae217dee073ac3d23c3bf72ee26d4c7515bd88
SHA2561d2f3e627551753e58ed9a85f8d23716f03b51d8fb5394c4108eb1dc90dc9185
SHA51240f0b46ee837e4568089d37709ef543a987411a17bdbae93d8ba9f87804fb34dca459a797629f34a5b3789b4d89bd46371ac4f00ddfe5d6b521dea8dc2375115
-
Filesize
10KB
MD516f42de194aaefb2e3cdee7fa63d2401
SHA1be2ab72a90e0342457a9d13be5b6b1984875edea
SHA25661e23970b6ced494e11dc9de9cb889c70b7ff7a5afe5242ba8b29aa3da7bc60e
SHA512a671ea77bc8ca75aedb26b73293b51b780e26d6b8046fe1b85ae12bc9cc8f1d2062f74de79040ad44d259172f99781c7e774fe40768dc0a328bd82a48bf81489
-
Filesize
146KB
MD539949e988c8b04da67ff667efc49643e
SHA117644557bdb09966a6ddbb5790dfb548df757427
SHA256499deca2689dba560f26f02e629b67afe716bd379dc263d21f8a4a3fc9bc182e
SHA51248d1fc38d7d94d2e7bee077e33e7b0127496ffd91a84489638b003f24fd296c5f0f4320b2aaeee8aa759e46879c9658ec8f927fb719b16119be44ec6866f6935
-
Filesize
21KB
MD540ba4a99bf4911a3bca41f5e3412291f
SHA1c9a0e81eb698a419169d462bcd04d96eaa21d278
SHA256af0e561bb3b2a13aa5ca9dfc9bc53c852bad85075261af6ef6825e19e71483a6
SHA512f11b98ff588c2e8a88fdd61d267aa46dc5240d8e6e2bfeea174231eda3affc90b991ff9aae80f7cea412afc54092de5857159569496d47026f8833757c455c23
-
Filesize
21KB
MD5c5e3e5df803c9a6d906f3859355298e1
SHA10ecd85619ee5ce0a47ff840652a7c7ef33e73cf4
SHA256956773a969a6213f4685c21702b9ed5bd984e063cf8188acbb6d55b1d6ccbd4e
SHA512deedef8eaac9089f0004b6814862371b276fbcc8df45ba7f87324b2354710050d22382c601ef8b4e2c5a26c8318203e589aa4caf05eb2e80e9e8c87fd863dfc9
-
Filesize
21KB
MD571f1d24c7659171eafef4774e5623113
SHA18712556b19ed9f80b9d4b6687decfeb671ad3bfe
SHA256c45034620a5bb4a16e7dd0aff235cc695a5516a4194f4fec608b89eabd63eeef
SHA5120a14c03365adb96a0ad539f8e8d8333c042668046cea63c0d11c75be0a228646ea5b3fbd6719c29580b8baaeb7a28dc027af3de10082c07e089cdda43d5c467a
-
Filesize
21KB
MD5f1534c43c775d2cceb86f03df4a5657d
SHA19ed81e2ad243965e1090523b0c915e1d1d34b9e1
SHA2566e6bfdc656f0cf22fabba1a25a42b46120b1833d846f2008952fe39fe4e57ab2
SHA51262919d33c7225b7b7f97faf4a59791f417037704eb970cb1cb8c50610e6b2e86052480cdba771e4fad9d06454c955f83ddb4aea2a057725385460617b48f86a7
-
Filesize
25KB
MD5ea00855213f278d9804105e5045e2882
SHA107c6141e993b21c4aa27a6c2048ba0cff4a75793
SHA256f2f74a801f05ab014d514f0f1d0b3da50396e6506196d8beccc484cd969621a6
SHA512b23b78b7bd4138bb213b9a33120854249308bb2cf0d136676174c3d61852a0ac362271a24955939f04813cc228cd75b3e62210382a33444165c6e20b5e0a7f24
-
Filesize
21KB
MD5bcb8b9f6606d4094270b6d9b2ed92139
SHA1bd55e985db649eadcb444857beed397362a2ba7b
SHA256fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118
SHA512869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD5d584c1e0f0a0b568fce0efd728255515
SHA12e5ce6d4655c391f2b2f24fc207fdf0e6cd0cc2a
SHA2563de40a35254e3e0e0c6db162155d5e79768a6664b33466bf603516f3743efb18
SHA512c7d1489bf81e552c022493bb5a3cd95ccc81dbedaaa8fdc0048cacbd087913f90b366eeb4bf72bf4a56923541d978b80d7691d96dbbc845625f102c271072c42
-
Filesize
21KB
MD56168023bdb7a9ddc69042beecadbe811
SHA154ee35abae5173f7dc6dafc143ae329e79ec4b70
SHA2564ea8399debe9d3ae00559d82bc99e4e26f310934d3fd1d1f61177342cf526062
SHA512f1016797f42403bb204d4b15d75d25091c5a0ab8389061420e1e126d2214190a08f02e2862a2ae564770397e677b5bcdd2779ab948e6a3e639aa77b94d0b3f6c
-
Filesize
21KB
MD54f631924e3f102301dac36b514be7666
SHA1b3740a0acdaf3fba60505a135b903e88acb48279
SHA256e2406077621dce39984da779f4d436c534a31c5e863db1f65de5939d962157af
SHA51256f9fb629675525cbe84a29d44105b9587a9359663085b62f3fbe3eea66451da829b1b6f888606bc79754b6b814ca4a1b215f04f301efe4db0d969187d6f76f1
-
Filesize
21KB
MD58dfc224c610dd47c6ec95e80068b40c5
SHA1178356b790759dc9908835e567edfb67420fbaac
SHA2567b8c7e09030df8cdc899b9162452105f8baeb03ca847e552a57f7c81197762f2
SHA512fe5be81bfce4a0442dd1901721f36b1e2efcdcee1fdd31d7612ad5676e6c5ae5e23e9a96b2789cb42b7b26e813347f0c02614937c561016f1563f0887e69bbee
-
Filesize
21KB
MD520ddf543a1abe7aee845de1ec1d3aa8e
SHA10eaf5de57369e1db7f275a2fffd2d2c9e5af65bf
SHA256d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8
SHA51296dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd
-
Filesize
21KB
MD5c4098d0e952519161f4fd4846ec2b7fc
SHA18138ca7eb3015fc617620f05530e4d939cafbd77
SHA25651b2103e0576b790d5f5fdacb42af5dac357f1fd37afbaaf4c462241c90694b4
SHA51295aa4c7071bc3e3fa4db80742f587a0b80a452415c816003e894d2582832cf6eac645a26408145245d4deabe71f00eccf6adb38867206bedd5aa0a6413d241f5
-
Filesize
21KB
MD5eaf36a1ead954de087c5aa7ac4b4adad
SHA19dd6bc47e60ef90794a57c3a84967b3062f73c3c
SHA256cdba9dc9af63ebd38301a2e7e52391343efeb54349fc2d9b4ee7b6bf4f9cf6eb
SHA5121af9e60bf5c186ced5877a7fa690d9690b854faa7e6b87b0365521eafb7497fb7370ac023db344a6a92db2544b5bdc6e2744c03b10c286ebbf4f57c6ca3722cf
-
Filesize
21KB
MD58711e4075fa47880a2cb2bb3013b801a
SHA1b7ceec13e3d943f26def4c8a93935315c8bb1ac3
SHA2565bcc3a2d7d651bb1ecc41aa8cd171b5f2b634745e58a8503b702e43aee7cd8c6
SHA5127370e4acb298b2e690ccd234bd6c95e81a5b870ae225bc0ad8fa80f4473a85e44acc6159502085fe664075afa940cff3de8363304b66a193ac970ced1ba60aae
-
Filesize
21KB
MD58e6eb11588fa9625b68960a46a9b1391
SHA1ff81f0b3562e846194d330fadf2ab12872be8245
SHA256ae56e19da96204e7a9cdc0000f96a7ef15086a9fe1f686687cb2d6fbcb037cd6
SHA512fdb97d1367852403245fc82cb1467942105e4d9db0de7cf13a73658905139bb9ae961044beb0a0870429a1e26fe00fc922fbd823bd43f30f825863cad2c22cea
-
Filesize
21KB
MD54380d56a3b83ca19ea269747c9b8302b
SHA10c4427f6f0f367d180d37fc10ecbe6534ef6469c
SHA256a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a
SHA5121c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4
-
Filesize
21KB
MD59082d23943b0aa48d6af804a2f3609a2
SHA1c11b4e12b743e260e8b3c22c9face83653d02efe
SHA2567ecc2e3fe61f9166ff53c28d7cb172a243d94c148d3ef13545bc077748f39267
SHA51288434a2b996ed156d5effbb7960b10401831e9b2c9421a0029d2d8fa651b9411f973e988565221894633e9ffcd6512f687afbb302efe2273d4d1282335ee361d
-
Filesize
21KB
MD5772f1b596a7338f8ea9ddff9aba9447d
SHA1cda9f4b9808e9cef2aeac2ac6e7cdf0e8687c4c5
SHA256cc1bfce8fe6f9973cca15d7dfcf339918538c629e6524f10f1931ae8e1cd63b4
SHA5128c94890c8f0e0a8e716c777431022c2f77b69ebfaa495d541e2d3312ae1da307361d172efce94590963d17fe3fcac8599dcabe32ab56e01b4d9cf9b4f0478277
-
Filesize
21KB
MD584b1347e681e7c8883c3dc0069d6d6fa
SHA19e62148a2368724ca68dfa5d146a7b95c710c2f2
SHA2561cb48031891b967e2f93fdd416b0324d481abde3838198e76bc2d0ca99c4fd09
SHA512093097a49080aec187500e2a9e9c8ccd01f134a3d8dc8ab982e9981b9de400dae657222c20fb250368ecddc73b764b2f4453ab84756b908fcb16df690d3f4479
-
Filesize
21KB
MD56ea31229d13a2a4b723d446f4242425b
SHA1036e888b35281e73b89da1b0807ea8e89b139791
SHA2568eccaba9321df69182ee3fdb8fc7d0e7615ae9ad3b8ca53806ed47f4867395ae
SHA512fa834e0e54f65d9a42ad1f4fb1086d26edfa182c069b81cff514feb13cfcb7cb5876508f1289efbc2d413b1047d20bab93ced3e5830bf4a6bb85468decd87cb6
-
Filesize
21KB
MD5dd6f223b4f9b84c6e9b2a7cf49b84fc7
SHA12ee75d635d21d628e8083346246709a71b085710
SHA2568356f71c5526808af2896b2d296ce14e812e4585f4d0c50d7648bc851b598bef
SHA5129c12912daea5549a3477baa2cd05180702cf24dd185be9f1fca636db6fbd25950c8c2b83f18d093845d9283c982c0255d6402e3cdea0907590838e0acb8cc8c1
-
Filesize
21KB
MD59ca65d4fe9b76374b08c4a0a12db8d2f
SHA1a8550d6d04da33baa7d88af0b4472ba28e14e0af
SHA2568a1e56bd740806777bc467579bdc070bcb4d1798df6a2460b9fe36f1592189b8
SHA51219e0d2065f1ca0142b26b1f5efdd55f874f7dde7b5712dd9dfd4988a24e2fcd20d4934bdda1c2d04b95e253aa1bee7f1e7809672d7825cd741d0f6480787f3b3
-
Filesize
21KB
MD52554060f26e548a089cab427990aacdf
SHA18cc7a44a16d6b0a6b7ed444e68990ff296d712fe
SHA2565ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044
SHA512fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506
-
Filesize
21KB
MD5427f0e19148d98012968564e4b7e622a
SHA1488873eb98133e20acd106b39f99e3ebdfaca386
SHA2560cbacaccedaf9b6921e6c1346de4c0b80b4607dacb0f7e306a94c2f15fa6d63d
SHA51203fa49bdadb65b65efed5c58107912e8d1fccfa13e9adc9df4441e482d4b0edd6fa1bd8c8739ce09654b9d6a176e749a400418f01d83e7ae50fa6114d6aead2b
-
Filesize
21KB
MD542ee890e5e916935a0d3b7cdee7147e0
SHA1d354db0aac3a997b107ec151437ef17589d20ca5
SHA25691d7a4c39baac78c595fc6cf9fd971aa0a780c297da9a8b20b37b0693bdcd42c
SHA5124fae6d90d762ed77615d0f87833152d16b2c122964754b486ea90963930e90e83f3467253b7ed90d291a52637374952570bd9036c6b8c9eaebe8b05663ebb08e
-
Filesize
25KB
MD533b85a64c4af3a65c4b72c0826668500
SHA1315ddb7a49283efe7fcae1b51ebd6db77267d8df
SHA2568b24823407924688ecafc771edd9c58c6dbcc7de252e7ebd20751a5b9dd7abef
SHA512b3a62cb67c7fe44ca57ac16505a9e9c3712c470130df315b591a9d39b81934209c8b48b66e1e18da4a5323785120af2d9e236f39c9b98448f88adab097bc6651
-
Filesize
21KB
MD5f983f25bf0ad58bcfa9f1e8fd8f94fcb
SHA127ede57c1a59b64db8b8c3c1b7f758deb07942e8
SHA256a5c8c787c59d0700b5605925c8c255e5ef7902716c675ec40960640b15ff5aca
SHA512ac797ff4f49be77803a3fe5097c006bb4806a3f69e234bf8d1440543f945360b19694c8ecf132ccfbd17b788afce816e5866154c357c27dfeb0e97c0a594c166
-
Filesize
21KB
MD5931246f429565170bb80a1144b42a8c4
SHA1e544fad20174cf794b51d1194fd780808f105d38
SHA256a3ba0ee6a4abc082b730c00484d4462d16bc13ee970ee3eee96c34fc9b6ef8ed
SHA5124d1d811a1e61a8f1798a617200f0a5ffbde9939a0c57b6b3901be9ca8445b2e50fc736f1dce410210965116249d77801940ef65d9440700a6489e1b9a8dc0a39
-
Filesize
21KB
MD5546da2b69f039da9da801eb7455f7ab7
SHA1b8ff34c21862ee79d94841c40538a90953a7413b
SHA256a93c8af790c37a9b6bac54003040c283bef560266aeec3d2de624730a161c7dc
SHA5124a3c8055ab832eb84dd2d435f49b5b748b075bbb484248188787009012ee29dc4e04d8fd70110e546ce08d0c4457e96f4368802caee5405cff7746569039a555
-
Filesize
21KB
MD5d8302fc8fac16f2afebf571a5ae08a71
SHA10c1aee698e2b282c4d19011454da90bb5ab86252
SHA256b9ae70e8f74615ea2dc6fc74ec8371616e57c8eff8555547e7167bb2db3424f2
SHA512cd2f4d502cd37152c4b864347fb34bc77509cc9e0e7fe0e0a77624d78cda21f244af683ea8b47453aa0fa6ead2a0b2af4816040d8ea7cdad505f470113322009
-
Filesize
29KB
MD5e9036fd8b4d476807a22cb2eb4485b8a
SHA10e49d745643f6b0a7d15ea12b6a1fe053c829b30
SHA256bfc8ad242bf673bf9024b5bbe4158ca6a4b7bdb45760ae9d56b52965440501bd
SHA512f1af074cce2a9c3a92e3a211223e05596506e7874ede5a06c8c580e002439d102397f2446ce12cc69c38d5143091443833820b902bb07d990654ce9d14e0a7f0
-
Filesize
21KB
MD5ad586ea6ac80ac6309421deeea701d2f
SHA1bc2419dff19a9ab3c555bc00832c7074ec2d9186
SHA25639e363c47d4d45beda156cb363c5241083b38c395e4be237f3cfeda55176453c
SHA51215c17cba6e73e2e2adb0e85af8ed3c0b71d37d4613d561ce0e818bdb2ca16862253b3cb291e0cf2475cedcb7ce9f7b4d66752817f61cf11c512869ef8dabc92a
-
Filesize
25KB
MD53ae4741db3ddbcb205c6acbbae234036
SHA15026c734dcee219f73d291732722691a02c414f2
SHA256c26540e3099fa91356ee69f5058cf7b8aee63e23d6b58385476d1883e99033c3
SHA5129dd5e12265da0f40e3c1432fb25fd19be594684283e961a2eaffd87048d4f892d075dcd049ab08aeee582542e795a0d124b490d321d7beb7963fd778ef209929
-
Filesize
25KB
MD59a7e2a550c64dabff61dad8d1574c79a
SHA18908de9d45f76764140687389bfaed7711855a2d
SHA256db059947ace80d2c801f684a38d90fd0292bdaa1c124cd76467da7c4329a8a32
SHA51270a6eb10a3c3bad45ba99803117e589bda741ecbb8bbdd2420a5ae981003aebe21e28cb437c177a3b23f057f299f85af7577fec9693d59a1359e5ffc1e8eaabd
-
Filesize
25KB
MD5cf115db7dcf92a69cb4fd6e2ae42fed5
SHA1b39aa5eca6be3f90b71dc37a5ecf286e3ddca09a
SHA256eb8fe2778c54213aa2cc14ab8cec89ebd062e18b3e24968aca57e1f344588e74
SHA5128abd2754171c90bbd37ca8dfc3db6edaf57ccdd9bc4ce82aef702a5ce8bc9e36b593dc863d9a2abd3b713a2f0693b04e52867b51cd578977a4a9fde175dba97a
-
Filesize
21KB
MD582e6d4ff7887b58206199e6e4be0feaf
SHA1943e42c95562682c99a7ed3058ea734e118b0c44
SHA256fb425bf6d7eb8202acd10f3fbd5d878ab045502b6c928ebf39e691e2b1961454
SHA512ff774295c68bfa6b3c00a1e05251396406dee1927c16d4e99f4514c15ae674fd7ac5cadfe9bfffef764209c94048b107e70ac7614f6a8db453a9ce03a3db12e0
-
Filesize
21KB
MD59a3b4e5b18a946d6954f61673576fa11
SHA174206258cfd864f08e26ea3081d66297221b1d52
SHA256ce74a264803d3e5761ed2c364e2196ac1b391cb24029af24aee8ef537ec68738
SHA512da21178f2e7f4b15c28ae7cb0cc5891eaa3bdd0192042965861c729839983c7dcba9cfb96930b52dbe8a592b4713aa40762e54d846b8135456a09ae5bacbb727
-
Filesize
176KB
MD5e9193a709c5eb641735f9450226939d4
SHA1f8809e794e0824096e21fb266161e594f4ed442b
SHA2560f609ca7874d779a72300255f944af6f660ed665b752d9325253f92b277c1310
SHA512613b22dd06c31936b06e6feec38a20527e27cbbb25e87dfbade9cb69b0a8cbdfc9d8a63c64834ccf5a4270c2751a4de982ecd4cce582a0a923923f27c687c64d
-
Filesize
100KB
MD54eaedace11a7c2631b367ba45568f7d6
SHA1a23f0ba8eb3f0a1cfa6ed2a8584249ecbee84d5e
SHA2561c1cbd5a6a96ef46f99bea5c10186506b72ccd34640ba1f6b88491a29dd1f9f9
SHA512469b07666b99161de678670982685100d8aecb2382b1318c4bebb7813be91604b269d94b08c2ba1dd7426ca09557f9d99a22a7e7a94246ea61b9afe097e78268
-
Filesize
292KB
MD5688a1bcedb583acfdcde44ee804a09a3
SHA132616141cc2560080b0d9d94f9ac453a477e2e02
SHA2567e49fbdfc0cf5e88c2cd9534fe3f1fac342cfcd7e68997bbe8785a35f25c06f0
SHA51203074f656fedcf7eb9eed905ba233c6184a507d1c0ae29fbc0d918fa15942173bce6fca53cc5f42c4466d2ed383ff9b8f03c89cdf861babf8a48cda1a98bf2e9
-
Filesize
194KB
MD5e2d1c738d6d24a6dd86247d105318576
SHA1384198f20724e4ede9e7b68e2d50883c664eee49
SHA256cdc09fbae2f103196215facd50d108be3eff60c8ee5795dcc80bf57a0f120cdf
SHA5123f9cb64b4456438dea82a0638e977f233faf0a08433f01ca87ba65c7e80b0680b0ec3009fa146f02ae1fdcc56271a66d99855d222e77b59a1713caf952a807da
-
Filesize
536KB
MD510fa106f9c5c6f6a6c49817052685bbd
SHA1d57ece9c2674070fd230dede435a01f9b77e450c
SHA256b0bed5e3b4141604e6fecaa538d193fe39bbc16b7a4f553c0fcdd020029aed36
SHA512787a41058f7cfd75dad36c0d4ea7b49593bfa086feec56b89244e5063f7a6aefabcb4a34fc7383934358131c007c74370dc097ec09a096720dd76accf0fa0b13
-
Filesize
234KB
MD54f85257fe76be07b6d690b3fd06e392c
SHA1a0516b3586efb7ef7946e8f5a8fa5ab0d2e3d048
SHA256687e7dbbfa41c5feaea7b0e2c458a0aebef0d705b1681e047c5cf45677a7bd8f
SHA5123e858e17340eb402e8258d62c4ce69f928ee89475a099edfd8dfef8125a9c7825bdd55b7a2c900a500d89af84924872fc448abaaba404130773055fbfd56a3f6
-
Filesize
29B
MD5155ea3c94a04ceab8bd7480f9205257d
SHA1b46bbbb64b3df5322dd81613e7fa14426816b1c1
SHA256445e2bcecaa0d8d427b87e17e7e53581d172af1b9674cf1a33dbe1014732108b
SHA5123d47449da7c91fe279217a946d2f86e5d95d396f53b55607ec8aca7e9aa545cfaf9cb97914b643a5d8a91944570f9237e18eecec0f1526735be6ceee45ecba05
-
Filesize
17.9MB
MD5635d67c69491f54b4eb2023bda710e40
SHA1ba804971c0157a44976eb6f68807cea229003219
SHA2560e74ad9b6f3e77c13cc818d7151403d85ed94d669157150ffe97d8d889c14b72
SHA51246fdac407f01d9f1f3c444a2a1a47ce7a39fe60fb56044bcedd6f593c5f63a6ba8e5212973b6118031efd9b3afe824dabf600878e773bfe711ff971e0e668223
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
165KB
MD5f472d0d02fdf9cdedc15f0b72e134578
SHA1895835dcbf6dcec65f3fd95a15e7b01594677921
SHA256b2aa5468957c06eb9adf38b42812d8237309f36f2aaff53a24d335bb0490665e
SHA5123ce1cc3821aaa3abe977a6b33f99052c00d3375b9e64f509082db3548bb876285366b74a25d6e4229572b55d0023b22e8fb59cc2939a317af62660154bf875fb
-
Filesize
16.5MB
MD524b213d2936166998ceb896b52b74e93
SHA15ead66b65a9d6e8e27fa63ab61960bc8faf437da
SHA256d0b7773019423653048e441ea68d8d75bf7635f5f9b88cdce4da6b10c7753e4d
SHA512bacdb60041ee241e978dc8fb8f333bd6823ee2be3495eda2486f7380b85770032d1efd95b538292c5959b0c7fe6cf1b812090b449f63423db828477eaf5a420e
-
Filesize
568KB
MD50a69260694dff41965f3dae6942902f2
SHA15459a0ea5b7ac26cc7cb08b05b7dc4605608c48c
SHA25670abeb52973f8d001fcbfee0d1dffc67e953494fa61f34625b4b65d1a8922c51
SHA51291c3111cbb409be0cccf4f7f2a08fc464a7e4380830b9a6b0eae5c2428c40bf2b0ba7976dd5fd8ed46d525149dde89f2f4f2123c8f4625418ae3828b6666e598
-
Filesize
488KB
MD5f83ff5a3e4d3dc5d9b8b50a098a1029b
SHA1c99fed06fb77b3b015491e1102659ede00cecf58
SHA256b428041ca21f93f6545db73881a9bfd4f367800d427412ef21f739e2a55b530a
SHA512e152216aceaca493a8844bd6d92803516856242a9509a39a10d54fcb635ffdbf571e3132180ec049dcf6bd93f26b05f4ccdacaa5888664e049cdd3b1d8c797fb
-
Filesize
931KB
MD5a385f8e07be9cb42cc613023f1d0d536
SHA19f086d4d101a7e3f5462bc72db0983b094d92c35
SHA256b7c0b3d01280702b848ca2178c4713506c661e08c8201225b4f83e6563908678
SHA5124a0a4d0784243ea8855eb3ef2df9927e6c6205168f08d1b77b13f1bf27f8d3d1bf88561c352a9b53c74d5345d0e18c7dea1504524d0464de24c920fbd20bce29
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
82KB
MD590f58f625a6655f80c35532a087a0319
SHA1d4a7834201bd796dc786b0eb923f8ec5d60f719b
SHA256bd8621fcc901fa1de3961d93184f61ea71068c436794af2a4449738ccf949946
SHA512b5bb1ecc195700ad7bea5b025503edd3770b1f845f9beee4b067235c4e63496d6e0b19bdd2a42a1b6591d1131a2dc9f627b2ae8036e294300bb6983ecd644dc8
-
Filesize
122KB
MD5452305c8c5fda12f082834c3120db10a
SHA19bab7b3fd85b3c0f2bedc3c5adb68b2579daa6e7
SHA256543ce9d6dc3693362271a2c6e7d7fc07ad75327e0b0322301dd29886467b0b0e
SHA5123d52afdbc8da74262475abc8f81415a0c368be70dbf5b2bd87c9c29ca3d14c44770a5b8b2e7c082f3ece0fd2ba1f98348a04b106a48d479fa6bd062712be8f7c
-
Filesize
155KB
MD5cf8de1137f36141afd9ff7c52a3264ee
SHA1afde95a1d7a545d913387624ef48c60f23cf4a3f
SHA25622d10e2d6ad3e3ed3c49eb79ab69a81aaa9d16aeca7f948da2fe80877f106c16
SHA512821985ff5bc421bd16b2fa5f77f1f4bf8472d0d1564bc5768e4dbe866ec52865a98356bb3ef23a380058acd0a25cd5a40a1e0dae479f15863e48c4482c89a03f
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
66KB
MD54038af0427bce296ca8f3e98591e0723
SHA1b2975225721959d87996454d049e6d878994cbf2
SHA256a5bb3eb6fdfd23e0d8b2e4bccd6016290c013389e06daae6cb83964fa69e2a4f
SHA512db762442c6355512625b36f112eca6923875d10aaf6476d79dc6f6ffc9114e8c7757ac91dbcd1fb00014122bc7f656115160cf5d62fa7fa1ba70bc71346c1ad3
-
Filesize
923KB
MD5d646d3004f7e454fa1bd3f4efa4e1d54
SHA1738def0a0573679a80f37d688ab192f8f6e852bb
SHA256af65319b6dd44ab29401448bfac0d50b3c7d1eb34ecf9913a5c7675671a6f75e
SHA512ef3bd898e86ab42bb3927667be3ca87cff6fe3a3bed83c127a91828b5dd0e2c82e2362d41594759cbf378718a05245d2e62ba21d559c1704ff6e74d60311ffc2
-
Filesize
409KB
MD566147aaa784a28273e4da48407884a86
SHA1d1dfcdc69fe5a66cb167f7765acf3ae3f092c7e4
SHA2569d039d192cd34560354a6ef27c5dc3434174b42acc85e5e70ce75a5e86559d1b
SHA512f1965235251aabb46653fe1c3ba7a6e30e7b4738c0b43cb34e2937b294b0f6c2482d97edcf93d384c05a5541228ac9640656d72719c255ab93e414a2e052099c