Overview
overview
8Static
static
3GalaxiaViva.exe
windows7-x64
7GalaxiaViva.exe
windows10-2004-x64
8$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDIR/app-64.7z
windows7-x64
3$PLUGINSDIR/app-64.7z
windows10-2004-x64
7LICENSE.electron.txt
windows7-x64
1LICENSE.electron.txt
windows10-2004-x64
1chrome_100...nt.pak
windows7-x64
3chrome_100...nt.pak
windows10-2004-x64
3icudtl.dat
windows7-x64
3icudtl.dat
windows10-2004-x64
3locales/af.pak
windows7-x64
3locales/af.pak
windows10-2004-x64
3locales/am.pak
windows7-x64
3locales/am.pak
windows10-2004-x64
3locales/ar.pak
windows7-x64
3locales/ar.pak
windows10-2004-x64
3locales/bg.pak
windows7-x64
3locales/bg.pak
windows10-2004-x64
3locales/bn.pak
windows7-x64
3locales/bn.pak
windows10-2004-x64
3locales/ca.pak
windows7-x64
3locales/ca.pak
windows10-2004-x64
3locales/cs.pak
windows7-x64
3locales/cs.pak
windows10-2004-x64
3locales/da.pak
windows7-x64
3locales/da.pak
windows10-2004-x64
3locales/el.pak
windows7-x64
3locales/el.pak
windows10-2004-x64
3Resubmissions
09-04-2024 22:11
240409-131wtaea38 809-04-2024 21:43
240409-1k5r2scg65 709-04-2024 21:18
240409-z5mxasbe59 706-04-2024 10:55
240406-mz7nashc59 806-04-2024 10:41
240406-mrjaqsgd6z 7Analysis
-
max time kernel
88s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-04-2024 10:55
Static task
static1
Behavioral task
behavioral1
Sample
GalaxiaViva.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
GalaxiaViva.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/app-64.7z
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/app-64.7z
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
LICENSE.electron.txt
Resource
win7-20240319-en
Behavioral task
behavioral10
Sample
LICENSE.electron.txt
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
chrome_100_percent.pak
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
chrome_100_percent.pak
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
icudtl.dat
Resource
win7-20240215-en
Behavioral task
behavioral14
Sample
icudtl.dat
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
locales/af.pak
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
locales/af.pak
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
locales/am.pak
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
locales/am.pak
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
locales/ar.pak
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
locales/ar.pak
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
locales/bg.pak
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
locales/bg.pak
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
locales/bn.pak
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
locales/bn.pak
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
locales/ca.pak
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
locales/ca.pak
Resource
win10v2004-20240319-en
Behavioral task
behavioral27
Sample
locales/cs.pak
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
locales/cs.pak
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
locales/da.pak
Resource
win7-20240215-en
Behavioral task
behavioral30
Sample
locales/da.pak
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
locales/el.pak
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
locales/el.pak
Resource
win10v2004-20231215-en
General
-
Target
GalaxiaViva.exe
-
Size
69.8MB
-
MD5
62bda6829e7b08bd8f3c5b4057fa238f
-
SHA1
b3cadccbe3199cf72c8dd110b463137eed013e09
-
SHA256
18ce929380ab15f9e9d23d156ff3cff56b94e33641a40379f57e7adc91130c3f
-
SHA512
1966c014c929f8feff29f00aff837769b232890ad572b46d8056ea7b18de9b970ea8cdce0014fc2d040fc62476c1ffce222ad6b9209dfaec0bf535546de25147
-
SSDEEP
1572864:f85PaKHmqV6kLdNjObU5LwsagSbZFgagYjhSuyDV09arU7:uPaq1VddNaAwsa3bjhHyh09aA7
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 3496 Installer.exe 2708 Installer.exe 1896 Installer.exe 5552 DiscordSetup.exe 5580 DiscordSetup.exe 5604 Update.exe -
Loads dropped DLL 12 IoCs
pid Process 1480 GalaxiaViva.exe 1480 GalaxiaViva.exe 1480 GalaxiaViva.exe 3496 Installer.exe 3496 Installer.exe 3496 Installer.exe 2708 Installer.exe 2708 Installer.exe 2708 Installer.exe 2708 Installer.exe 2708 Installer.exe 1896 Installer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 83 discord.com 84 discord.com 85 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Installer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString Installer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 Installer.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4492 tasklist.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-513485977-2495024337-1260977654-1000\{14A62D85-94B1-439F-83BB-AC5219FECCA3} msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 758222.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4740 msedge.exe 4740 msedge.exe 4032 msedge.exe 4032 msedge.exe 4492 identity_helper.exe 4492 identity_helper.exe 5008 msedge.exe 5008 msedge.exe 728 msedge.exe 728 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 1480 GalaxiaViva.exe Token: SeDebugPrivilege 4492 tasklist.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe Token: SeShutdownPrivilege 3496 Installer.exe Token: SeCreatePagefilePrivilege 3496 Installer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe 4032 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1480 wrote to memory of 3496 1480 GalaxiaViva.exe 96 PID 1480 wrote to memory of 3496 1480 GalaxiaViva.exe 96 PID 3496 wrote to memory of 4780 3496 Installer.exe 132 PID 3496 wrote to memory of 4780 3496 Installer.exe 132 PID 4780 wrote to memory of 4492 4780 cmd.exe 117 PID 4780 wrote to memory of 4492 4780 cmd.exe 117 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 2708 3496 Installer.exe 101 PID 3496 wrote to memory of 1896 3496 Installer.exe 102 PID 3496 wrote to memory of 1896 3496 Installer.exe 102 PID 4032 wrote to memory of 1720 4032 msedge.exe 105 PID 4032 wrote to memory of 1720 4032 msedge.exe 105 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106 PID 4032 wrote to memory of 3660 4032 msedge.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\GalaxiaViva.exe"C:\Users\Admin\AppData\Local\Temp\GalaxiaViva.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\2eh7OsCz34xb9Y2OJiJ9AmLoDxd\Installer.exeC:\Users\Admin\AppData\Local\Temp\2eh7OsCz34xb9Y2OJiJ9AmLoDxd\Installer.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
-
C:\Users\Admin\AppData\Local\Temp\2eh7OsCz34xb9Y2OJiJ9AmLoDxd\Installer.exe"C:\Users\Admin\AppData\Local\Temp\2eh7OsCz34xb9Y2OJiJ9AmLoDxd\Installer.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\game" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1700 --field-trial-handle=1892,i,4109105756204279721,10378280304905544738,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:23⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\2eh7OsCz34xb9Y2OJiJ9AmLoDxd\Installer.exe"C:\Users\Admin\AppData\Local\Temp\2eh7OsCz34xb9Y2OJiJ9AmLoDxd\Installer.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\game" --mojo-platform-channel-handle=2160 --field-trial-handle=1892,i,4109105756204279721,10378280304905544738,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1896
-
-
C:\Users\Admin\AppData\Local\Temp\2eh7OsCz34xb9Y2OJiJ9AmLoDxd\Installer.exe"C:\Users\Admin\AppData\Local\Temp\2eh7OsCz34xb9Y2OJiJ9AmLoDxd\Installer.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\game" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2776 --field-trial-handle=1892,i,4109105756204279721,10378280304905544738,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:23⤵PID:3788
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8b6c046f8,0x7ff8b6c04708,0x7ff8b6c047182⤵PID:1720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:22⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2516 /prefetch:82⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:2720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:12⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:12⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3380 /prefetch:82⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3380 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:12⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:12⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5452 /prefetch:82⤵PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4380 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:5312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:5392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:12⤵PID:5860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6576 /prefetch:82⤵PID:5872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6924 /prefetch:82⤵PID:5916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7036 /prefetch:82⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7016 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:728
-
-
C:\Users\Admin\Downloads\DiscordSetup.exe"C:\Users\Admin\Downloads\DiscordSetup.exe"2⤵
- Executes dropped EXE
PID:5552 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .3⤵
- Executes dropped EXE
PID:5604
-
-
-
C:\Users\Admin\Downloads\DiscordSetup.exe"C:\Users\Admin\Downloads\DiscordSetup.exe"2⤵
- Executes dropped EXE
PID:5580 -
C:\ProgramData\Admin\SquirrelTemp\Update.exe"C:\ProgramData\Admin\SquirrelTemp\Update.exe" --install .3⤵PID:5064
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2208,9344658918825347117,14576298421496116442,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4300 /prefetch:22⤵PID:1532
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2452
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e3152798ee190e4fc7411c64955c7eed
SHA15e6ceb9361df35a5a0fac32b604d3fdd9f65c650
SHA256bd13a78aa4b2084742da4adf1f239308081ec9f6e47c8ffb070c4a2c0d39a569
SHA512bdee879b69e620c7927caee863cb7f93fdfad14236b667aef59e1f1c01550fe6d09940ef36961014e8426b8accd91b8ab0c1ff72e492cc745525a652a8833758
-
Filesize
152B
MD55c6aef82e50d05ffc0cf52a6c6d69c91
SHA1c203efe5b45b0630fee7bd364fe7d63b769e2351
SHA256d9068cf3d04d62a9fb1cdd4c3cf7c263920159171d1b84cb49eff7cf4ed5bc32
SHA51277ad48936e8c3ee107a121e0b2d1216723407f76872e85c36413237ca1c47b8c40038b8a6349b072bbcc6a29e27ddda77cf686fa97569f4d86531e6b2ac485ed
-
Filesize
152B
MD57c6136bc98a5aedca2ea3004e9fbe67d
SHA174318d997f4c9c351eef86d040bc9b085ce1ad4f
SHA25650c3bd40caf7e9a82496a710f58804aa3536b44d57e2ee5e2af028cbebc6c2f2
SHA5122d2fb839321c56e4cb80562e9a1daa4baf48924d635729dc5504a26462796919906f0097dd1fc7fd053394c0eea13c25219dec54ffe6e9abb6e8cb9afa66bada
-
Filesize
19.8MB
MD5db71a6116efa9fd45a03ad147a9a0cb1
SHA1117a7f4ab84fc4a8503306c1c1a2bbf72ae61a96
SHA256e59fb208566ad62bf808a74748c60a074d5049ef77eb0e9250ad206f0659b5cb
SHA512cf37b73b5e2dcd42e7d10d11be40ac20ec63e98797a1dfdcc376de959bcf1c7009776d8dd96ac58b39449ac132813b620540d9a97d4613e5464d1efcb856f27c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5c80aee488bbba5e457637a9712ac336a
SHA118fb549290c89a87e4593f69496c0ea036fe0c0c
SHA256ee9912ab290784e244dba6b180eeb39a6fbddd6bcafa34752cde03e9b54a9954
SHA5126b86998fff978c700c89ddbfc9c91d6b537dd08ab84a394e75be31b334c1948a59b5bebfbe54d4ea4ebb92cc539c84618048c52816ef7416008c1170a7f075cb
-
Filesize
2KB
MD5078f1b3cdb45b2f222b496881715fa4b
SHA12c4005c8e9e0db8a171d848841ddb6d0d66273b2
SHA2565c1bdf101c6dfea1c899d11f5f794096e32af014243691dccaad972758c2423a
SHA5126497d254c6e92726c334ca266bf9d6a975581ae75dde38cc202b42f08e89bc70dfd255b04c7f5ee6951afc630af466182b4ed53232e6b4cee7c1ce61c6118c9c
-
Filesize
2KB
MD5ae45b5f528acc744f4d12cd56523399d
SHA118846d630aadeabe74e9fcfa987a046678b40b2f
SHA256046ba07de097cee5f5a2faf9a0348f14c0f5e67db5d0d5fe53ce97bcbd76aa6f
SHA512ad835f229cc48023a94e3aacfe22b2819cedc5df0eda7f62a1544a6bde09ec82c174b769ea6ee26d66d8984fbed327d87fca2836733d2c9f86c04d898b2080b5
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD5c0dee1c37ba58035c818d3ac84a262ab
SHA1b8cdffb34052a06d12e61d0ec77cba9a3d3e27d3
SHA256465defd47f6f1eccdbcfb97193affd914278e12c0498d98cce8c5604567da6ef
SHA512c2907b30a7496a0b3beed897c20f3ff78a06b8b5ccab966a253c818bf50b787faaa62c640ec1b19a8d40ea94e432d15d6e4ff3ade75640ce5e28c188733e9c23
-
Filesize
6KB
MD573703c9608bbd4abff5476660e14d994
SHA1577387ca74488cd077640b302e1b9310a64c4f1f
SHA256edb7b0a4675261be52a83ca98feba61beced543ceddecd41c8a75d977171c4f3
SHA512b491e27cbabd76eb16e76c40fef4d8f27a1a1019537e5a57ed8370dbb8c5f9ab48a9529c7830c9e41657740b8d52ee51113cddee8822f0b7359b6ea622f2b40b
-
Filesize
6KB
MD5c8443db28ee9cd58e0d825f3169b320a
SHA1470daccae5ffe3036409ac021242846f5217c48b
SHA256536df7ef4057bb7a39f105def96b976ef02433c8cb1863019c41b5f7ae70705d
SHA5121c05d0875a42ae1cd45191c3f82ae5972916703fa00957ee7a441f41aba82fd31cfbd14b5d8e8148d565b195755838100195d8868b47e5ab144acab2d20ba821
-
Filesize
7KB
MD5f99af719b0e5d60d19be1fc21100d24c
SHA13c28e8e5466dc7e22f18af4ec35d1430c24e9cf7
SHA256446532bf1048321579fa6844d978a50586b5a053ee59fb6b9c6a389c2466cdc7
SHA512d7167466cc0cfad9ca15c30f841fe64567a29d852fe4a16d8615d25107db8f84c0521ce888421e29f4ff87da7112db53558eb9ad2ea82baa9ec50d906ee22b75
-
Filesize
7KB
MD52d7e706c62112e3d4b5627ef59ffd84b
SHA1740084ee3c778d7dd94031c8939641985371e20a
SHA256692ebb9a7638a9fb66ef07e9848b9f06a437c8bec21e236f47c143cd7b3113f8
SHA512adfdffb40ca55bc4f87752d65df50d65062f9db09fa1602c4c1612fa392ae3ba4c9074184243b27066f2bb377f4c2226b556d409e10c69ec57c00a0f34e48dc6
-
Filesize
1KB
MD5b00f5a0bade6ed6f2b62e990e307ef33
SHA1b84a4488e26b135b67b1224f1922ae14fddd82cc
SHA2568614abc0e3da328a31f65bca5493a49c5f11cab172c4aa1a855b45550d98427d
SHA512097edc56742a25025474009f2c498adf3c2246f1e4961a3dbff5b794c292c5c77bf3bc3a93285f5269922029dd9130af9b1dbe977c209484d77e69055a9ad2d4
-
Filesize
538B
MD56f632f10191ce5fb939cce0016d85385
SHA1dd56d776ad9f5398dc4ec197e4c8401b91f70406
SHA2564e15de8c3b0816666d8a57ef95d523ac5943dda004466ab4ee1d64e2547e8869
SHA5122fa8e534fd269072ca55cf787f5fcc9c5a7d1e5fd9280a9a1a243802efc622a28a572dfa1064b488ee5afa0eb8688f02a9d4634f8901d10554da6753582d3846
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD5355fc0df401b2a57a332dc51d6e1aca0
SHA171d0fdfee63698d8164ae3d6209836eb8d93d436
SHA2567aea5c603530b9774d80f12d5c423fc48106ee456ce3edd43e92015c838134af
SHA5120ca81e86aad61b29cc9b687b6b637b5bac96b6a3715051f8457a6bcf3b392aab7ca38dc6b2f003a041d854e59a5705042aa1a44d65e38fa999330bd43420e40c
-
Filesize
11KB
MD53ecc9b17b40fe18a39cff220c42ff837
SHA1899090868dc1684b28a0a0056ac3e6ffc50c9dd7
SHA2563610f8ba4262555402a34952af79c1fd64ae42e1a139a76e8b24585c23bd70f6
SHA512e5d9d8692770e5dcf8ae2ce779d103eb7dce0f2f4b3c366d9a4c1a5f5be39709bd3b6a766c8d6b0726806f1f52f5807773b6599c40f40309d25a56eb620d7bca
-
Filesize
11KB
MD5483150987f78aeb2a917088b6becb79e
SHA13600a0b7c6733ee31878374d2c0b6d42021e75f8
SHA256291a9d51c16d42c666e51a4dea2f04441832f1067fb23916ab593c900d3ca527
SHA51262a3c7c9fc426751b6216188fc635dbcbf0989b5e631117b644a288080a7e6ebfe9cca19c7bb82d1f85ae0c2b2acb5e2d37350e91e593d0c00f4f23421868638
-
Filesize
93.7MB
MD5f6d21fe975682d7d6b33dda9c7006892
SHA13f219786844dcfe32c239d21ca36d38c6d6672c6
SHA25641f3d369df1e1412dc5b6eabd03a0912fc94628f3c78346d4f31950925ed7b2c
SHA5121d3c603c9f6d9896b01457a97f3455d8abd3bf6d9523c880508d9f984bf4d1b9f7139da03cbe74dbf7264f9e5ecfe1467875209613dc7c32b1e08fed6a17c1d1
-
Filesize
80B
MD508cb640b720c5d7b6fce3da10cff52df
SHA127eaf8eef5d4b0a0d7231fefb0117f5ef05b6b84
SHA256a5597ddbea7f4a6719f343e223520fe4b5385e3a9da12de043c48d7e6353c93a
SHA5126dcfaa05a0e9377b01541117e70246cd35d9029b219f7bdecdb5b7db61818b1ffb24dd4345067f89a1630f5efbffe58e8be31821ae09418d0af4850c9e3d8b3d
-
Filesize
1.5MB
MD5f41538e41528534513d514dab4766ef1
SHA1c12f27a11dc965097768760ca89521f18b6f88bb
SHA256efc81c7e0c2df31b7f7d79910aa2129703d6d19771e74d0978eecd84a0f4c8ef
SHA512b23319ec5fbcaa07a67d7bf5697653d867e56c9d83ed9134c7403ed4f26637ecf0c72024c26898926d88581b02c89a6877f012a7940202e82e9b9fd0ee01a6f0
-
Filesize
1.8MB
MD5beb8d911d40e8fe94770d9d341e0de11
SHA1d24d31e5b44a4a80969e2a669fb9b0ed42cfd479
SHA256ec41fc2fee2abcbf0559965501f54aae47cff24a87204fd3a85d86c7d53d53c7
SHA512079c43c2533fa35411247dd091c5caedb4a0dbdeee7b8f9fbbba6f521d760856822d373f1e6682eff10bebc63168cb4a445aee7b23047e4d784ab28891d07bfe
-
Filesize
147.0MB
MD52fcb65fc8b2bc9505da8dd94033cc7ad
SHA1ff12916a1d57eb26d9e5856d91c450b155a35f65
SHA256708543f3ca34ffe8e4d33c09560d4e190fe35bd2aa7a57369291174d537ffc32
SHA5124927ede0dead3f947513add783a150245185ae1872b0f59d8159448423b33e636956e69b8278c37f62dd9a6a4ca59247f83beea4d59d1a6832ce5ce4533ed585
-
Filesize
5.8MB
MD5f023f50795df2e4c18d4b1b20eaf83b2
SHA1bba27fc45184f1071039ccb6eec4445687bb1038
SHA256300a1bfede70720fe8c48cc5fb844b28e3d88a9f479bd6476295941723ea3986
SHA512e549c7e6de91338b3ba642d7a46b7f0845f9b2055769272821b05c0c3487858f4ec29f68d4db93b5b95166d737500f6e3e4777a1f1520321870594bc9ce2cbc6
-
Filesize
126KB
MD544a69827d4aa75426f3c577af2f8618e
SHA17bdd115425b05414b64dcdb7d980b92ecd3f15b3
SHA256bca4401b578a6ac0fe793e8519fed82b5444972b7d6c176ec0369ed13beaad7b
SHA5125c7bdf1f1deb72c79b860bf48f16c19cb19b4d861c0b6beb585512ad58b1bc4b64e24edfcd97233e5b91dcd0f63ed1c7b278d22ec062fd0dfe28fe49cae52049
-
Filesize
3.6MB
MD5d9c0018dc8553f91923eb97991cada1e
SHA17b586aab54a15e2c4bf7303b04bccdd33d87dc36
SHA256abf3d5d28950a1f77da7ab73bb7259ae2f3b5f0961b9a138915a548c7f6e1a75
SHA5127d3e0d80b242ef730aa0e051d2ec9eb82b9792747c7dba714814b74fc623eab5c00ad90f7f6ebc997dcad20699f6e0d817ea6d0f58e6ad0ddc3c26987e7a2ccb
-
Filesize
7.0MB
MD5549f919f0ba15ba2554a749d19459809
SHA188af358173817e6da196be70c0773b4d07b28524
SHA256ce1ed0fb50875472fb3e0a9a357e243a80f374b18be406dd2d8db90da5e75909
SHA5120d1473f948737297fa54985b6ea18860cca20d437d4e978c53ca09078f40956f7076ca1671735ade0ac4e3cb24eec0388d015b7fab1a70ca041673865abeab06
-
Filesize
5.8MB
MD51b89d8341329c93024f178590a6b6b87
SHA11ffdc21efd009a221f749a2a7255384e3d930a90
SHA2564adac498eaaa65203206a7a1d8c383129be6bd7ae7d1c726f06b26eadaa7a442
SHA51292f4ed56eed686a8c20dacdae87a0154e6bbb53cec85fc6e4eeac424484db9a36bcd94f9645d706e5922d1abf3b8690bbcc9b8b4d80076d37b89fa49aaf91bcc
-
Filesize
1.8MB
MD52b3d9a84c18899b72e2b312ae5e608f2
SHA1637d271ab28b691fd430403e9aff756376bb7273
SHA2563fb906a4a1d60ebaa26dd0dcdbdf231fbd765fe39ab7e1c5f9e562dd01711b52
SHA512ee676c83d24298f41770e28e6d2285c9127b43ed1378dfb0239f59c4a8d4c1d53a80ed6c92549d9b08ce7de01c31dd6e05a340f1bb41a01595e7aafbbc565ab4
-
Filesize
5.8MB
MD5730f32800414cabe44d74e6f87cc9ad6
SHA1356ff47bec9e54aac8497b81bb0abcfff558f237
SHA2569e5c95e3b5181a32d84c8694c788dd7ed59825653a50dd3b3d648fa5e8c84f0d
SHA5120cd861536028af25d0ee96ca2bb9de4dcf9d8c2411c811fe5244802f268b364f15b15fead701cabcf2922836a91dc30dd187f0177f7f6a29b7342b8a629062e4
-
Filesize
105KB
MD5792b92c8ad13c46f27c7ced0810694df
SHA1d8d449b92de20a57df722df46435ba4553ecc802
SHA2569b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37
SHA5126c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40
-
Filesize
67B
MD5b226fc53ef7c9647dc4afbce9c03dd61
SHA1d07960ff351e5112c5ed83d6f496cf7f7f64b308
SHA2569d21a1ecc5c75108e77e1da43a323fd496bd88a1a3926f140a8d039216754db7
SHA51256caf080c7286bbd0f964caaeb64838edccedca7a1a80ef3a11c053f4408046beac12f7e1f2077fd93a90d027a18e9051a6557d30c0a2f23c2de20f0c154de7a
-
Filesize
654KB
MD536e0027f9e250df48c14d0c46cc69df7
SHA18c8c4dd7725a0ec877541d48ed5ceda97d8a3bd1
SHA2561f6a635c64ef5e04826545b78d4796f2f00493c7fd7b06c9cdea956fd71afeaf
SHA512eba9d6dfe72a7d606159a30968627f6bee22f81f00c722d40058ab6c880c880e040fb9f418e5154f30f20f5f8c9254c3ed9cfa93ea1f2eefa9b5d7ed4e9fea84
-
Filesize
1KB
MD54d42118d35941e0f664dddbd83f633c5
SHA12b21ec5f20fe961d15f2b58efb1368e66d202e5c
SHA2565154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d
SHA5123ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63
-
Filesize
3.6MB
MD56939d4afb61ae669d470c2ec3434bbad
SHA16515bf769110d0aa981a07d89afbd10a2d045459
SHA25687d2909d0dc3bbd7ab4fbc1c1896050f233a04f1d2194c36440a393fa9db12b9
SHA5120c555388bc3f616195d71f0cc3ec3b58eed28aeb1c8513d305f6c5579ee671a99e80d2f46915a7c321f02c8e5807802c2e9a8fe6ae03dd130ff65f7f71e7acb9
-
Filesize
175KB
MD59c379fc04a7bf1a853b14834f58c9f4b
SHA1c105120fd00001c9ebdf2b3b981ecccb02f8eefb
SHA256b2c25fb30fee5f04ccdb8bf3c937a667502d266e428425feeb5af964f6167d48
SHA512f28844dba7780e5f5c9d77ac3d29069dfcd6698447d5723886e510eadd51d6285e06adbda06bf4a69f841afc161c764cb2e5b9ad2c92f0a87176709b4acd2c13
-
Filesize
4.7MB
MD5cb9807f6cf55ad799e920b7e0f97df99
SHA1bb76012ded5acd103adad49436612d073d159b29
SHA2565653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a
SHA512f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62
-
Filesize
2.6MB
MD59eaea9979eaaceb2874e898c753974f7
SHA189fd07f1af4a235ea699006d9128b9f071d4cf61
SHA25696b6556b2130751422b836db4e2a18517733e4d92a6628dd96fed4ef7c335ab2
SHA5121ea096a2f4f533e9ca648d35e7b10cc1ab6c44f0ec8000fe55f2de187dec8ae0fb6e88a5fdff093ae6ea5334ec66e10b8201becae1ebb7471808b27b0f419247
-
Filesize
10.0MB
MD5cf9421b601645bda331c7136a0a9c3f8
SHA19950d66df9022f1caa941ab0e9647636f7b7a286
SHA2568d8a74ca376338623170d59c455476218d5a667d5991a52556aa9c9a70ebc5e5
SHA512bc9601e2b4ab28130bfadfd6f61b3ed500deb0bd235dc5ca94999c09f59d10bdcbf278869a9802f918830041f620c88e2c3b506608ade661db48ccd84c1977eb
-
Filesize
464KB
MD5504f695201c11a3c3fea7794b2e30438
SHA10709b6d703235b945c323fd59f72ccbe5985ab95
SHA2561b90b893e82dea90caa19eaf773dc989406b8ca518dee803053ea9359d49c0e7
SHA512dc1b4c633f728eb051adea4c18959cee9ab3900441606055eb565afecc4cba7e3c50c3fed4d058839ad1411c0195d53fdb86281af3159c1faab0a7db70467b4a
-
Filesize
1.2MB
MD5edddf87d714672a806d8a45516314009
SHA1d3c64ce99c9bd0d14bce778ded84c869ce418c1a
SHA256420688f0341ba0bdc368df983eaeb31b7a6efd1266d970f53b2fba0f59e821bf
SHA5123c0664996bf69436daeda947204b4522751701e2ac7221563d01000722b218e915cff61c72f52d13934d6f3fa904e1a429ea8e02889e71e28fa733193678eefd
-
Filesize
327KB
MD5c9312ff081e600e5fb4483b46ddd7c23
SHA11ff05a6a06cc73caf2d7545a3821d90c228ac0af
SHA256b1987cdcbb8d76598422aa1739a246ed6690dc1b211f950fcbf2f040491ed7a8
SHA51220c136b44770aa0e06259687656675a3e14310ea4e8ba214726b216bc1bcad6026267bf0132cbca642c0b5c49293386d0a1bd93ba40e1c33b648ae70416e8898
-
Filesize
531KB
MD5e8bac983607c5432f789afdacdda42ac
SHA195c26f47f7102be338263fd7f7e365632651f22e
SHA256ee363b88697a26d486c77bbf05f5f7f62d4b40c235e1d85e11448083070576f7
SHA5125e26f40c8dc088d21b9b6a01041ece3bd4b2899ee33fdd85be995545c7a24860fdc9c672da8c9345a08891e0bac04ccf4d65de543f4cfba0bab0ae3fb32354c7
-
Filesize
574KB
MD5d1d99f4f2045531edc47d37a367402bd
SHA1825385e524ece779c641a4ce2a57d14ff126d509
SHA256bfa2a3c3ebb3c6afbca42cb70b4da8f997068d511cf40ee8a952a893b8f9d7cd
SHA5124255b02c19ed373d711068a2d4639d462372071cc2aadb6afce459d9fe19bda21ffcbf1604e4937617cd5fee996f9b3786be1c2bed4dc4919d849c7a988a6ac0
-
Filesize
608KB
MD596372403a9ded96f3a699262029a4580
SHA107069b20fe303f6eef1fb6c8c0a19266a0c705c9
SHA2566c10b64d31e0dc2c4befc6703ac17343ca473b4350cfb3c6e01833f505b69590
SHA5120df60fe13818f0c3c6838e77686c5de9fa03b97cbf0943f7a2a4ae2f3a0890d3d64b3a7652d8c81c23de876ac92e4c6b71d584fb106c3520c96ef76ba30250fd
-
Filesize
780KB
MD5cb203032925be270222dc2c20fe771e2
SHA12f2f20bbbd07ee01cc996247bd9c2f40037dff80
SHA256297d52b252df0912490ddf26fa58706895e70c2a0f3f09d0dc756706720095ef
SHA512052be75c51051949c84216566b462733b61026ba74e212b000cbed7d93cb852e74ae83d64d2eaadc3093af4265b6783184cf8e0368a75e077d4b75daba40f9b4
-
Filesize
371KB
MD5de21c7d001b771d4d59e2acfdd67dd44
SHA1ef5870e9cf34416edbec6aa76a6feb77b70b9acf
SHA25678bbee9bf6c95d239418037fd4660d081ebc0f369e727e613b6b652e380e6dd0
SHA5123276a84a4b4d90b47789a7ce6a3ae34afec187145a438fbdb7f398152b182e97ba10acda4941456ea2387c03c101bc2b1716a8950897ea3be180b3d8c073902e
-
Filesize
377KB
MD53e2c49143f4718ddd9c1c74f8599fac2
SHA17cce45de66a3895c3493b998fef7bedf045b29e2
SHA25608e40f5efc616cdc0588fb4b1a706d997c69d17ddaf97eb91a4aabafaa11cee6
SHA512a849ca0d09e0d4c025d9de6c8008c13e13581961c321f53a552deeaa210db891914386fd51673615aec8b5d8d68a921a968db5d0fe447963892ceb0948861e3d
-
Filesize
342KB
MD5f3a47e259c59de0aabef03e6b5a263ca
SHA1c45bd961c8bb84331d652f4399675b365f5dfe23
SHA25613c9583127d9d723801c946039e60f72dbbde898dd23fb9f675b9e299d0ce72a
SHA5124249456e572403249580905f1b4b4471b6a8d84c6c71201c42adc862d4e0d33f957ae1057109e900a10a029a8dfc45257b0e0e283ad9eca21a30498a0795eff2
-
Filesize
367KB
MD5cfc9d90273c31ccf66d81739aa76306a
SHA1ecab570041654b147b3dd118829e2f7ae668f840
SHA2568bd127d689be65e45bb8d2a2ff66698200da97835809c6b56ec9e2929b70618a
SHA512c9a5058b34c4045ff1b7ae25f1f47bff14d06b3a97b7b1f30da65618ca7aeb0638d79f4e1cea4773cd92d9dfa7f9d2203e5734d0cfe11ee2d2a460d6cec18380
-
Filesize
664KB
MD58f5a15560710db2af852512b7298b93e
SHA130a13ebef10108effbad8c24b680228660658415
SHA256bc07e403272a4d65305fe24a827404d7b931d01cda547f8c07a840d19e591430
SHA512e3cedc0eaa82b10a68a40aca8ec1379a6bb924766e1c5abd97e39c621dcbc195d6c1ff80921c2320f0f1c87d160bc2a6258108399876339e5104f98d90a861de
-
Filesize
299KB
MD505ac84aa6987eb1f55021b6fba56d364
SHA158cb66bba3af0c6cc742488ccc342d33fc118660
SHA256e1e357c853eed83fb6c4133f8f4df377a8eda4fe6f0e55395f21c5ab6e38faa8
SHA512c615e1eb01412c5e2c0402242d442a6cf08965318d1c0d261ca5bc6df9acba5efa2c87ade20e1e4740d2239ea56d1ce4d3fc7a4c3eabe81b876ecb364b3e91b6
-
Filesize
302KB
MD53fef69b20e6f9599e9c2369398e571c0
SHA192be2b65b62938e6426ab333c82d70d337666784
SHA256a99bd31907bbdc12bdfbff7b9da6ddd850c273f3a6ece64ee8d1d9b6ef0c501c
SHA5123057edfb719c07972fd230514ac5e02f88b04c72356fa4a5e5291677dcbab03297942d5ecdc62c8e58d0088aed4d6ea53806c01f0ea622942feb06584241ad2d
-
Filesize
366KB
MD513c6d0a268545541f325375d431b41ae
SHA15f5c41348f00c5e5539d261c2b76ae6e3ec7af83
SHA256943fa8774ade38d57349a5d27869097a782bc06bd34c40864a85ba829457d127
SHA51209cbb2b21304ca8afa8b760b738adb5422e83550085f1aed8e8590eeef04a2b0e131e1ead6723c3e85383630c483d7720e55f71305ff4821d7822fe6d7aa4252
-
Filesize
367KB
MD5c8086dc25cf0a3c978b2c3b37edf8d67
SHA17b6d2ce8b3cc5a33ab2bcd23114fe65ccc568e7a
SHA25611ef2c0229c1fe1c10be08e3d5f36c973bc3c272f37b40e05c534a118757461b
SHA512230e6999a6fea1df3b2708eb331a2c25ca53677b3453745ff9cc7fbbc013b69148af5609166720255a2db7e63b25e2d0c599fb07057a6b47bf61f63ea9db9e01
-
Filesize
330KB
MD5054865950b3b9e8312a7f9490268eaca
SHA128b0176112eddb7af58386b4f8aed4a49b9a2661
SHA2563599e7138a24a31839da877cc9718b9c0c9522437ea93a6222a119080f108d14
SHA512bfc72f19ad1a52c0da82409accb33a27b2844ed29010207268c7d695ad7562a8867a87b70ac50142909b50b81a5c84d6f6a43968353ae7a72bc042aea8cbb59f
-
Filesize
535KB
MD5c27431f2de37b9643b83e383f7eae5a8
SHA116d068d9738e1aa9b94658299a4eac3972520864
SHA256bb28ad47e95aefaa2d8d7b6a7f449f9707cfadbcd4c21bad8bd8a6578108d2cd
SHA5124ccc46dc7756ea0e60e6d278bcac1262a54ba03742fd0eb4d9f1f962486394fa56491844871dacb4cb0501c6f594334d3f23f3db82bfdfa1f938e1ae609d6600
-
Filesize
338KB
MD5aac0554a39bb1ae91e2ed4246e04c30e
SHA1031785024765eda1534fd9504eccbe1b471ae618
SHA256df8cefa4831fc2fdf817dd6d49a6373edee4f51f23cf990c690e72ce348f69bb
SHA512a6afc9464047c75157dcb8ece086c1c5bf4dccb48d33da24e35c43110f300cfea503c4cca093f3d4bcc7a0fdcb306138da5be288ef646881b625751e40d93689
-
Filesize
379KB
MD5f989a7215cac1e3fb4759e5fba9aef67
SHA15ecf35f160e1f8242b3bca163673e24cf6d77403
SHA256448bc8eae353c188ffaa4c2466956598ad807f0f0aae7f12e1bc59584e1aac2d
SHA512b872beb5b1c2702f4eae616f633318b4575f573c06a3f1f0f1e1ab83585a52caf2f3c788c0c3a0d499c381fb7f06a3ea355b8686ded2ed1e392662f2746db01f
-
Filesize
395KB
MD513968778147dad5af68fdb7464ca517c
SHA142abb9873c472a82d400e6896e90731b7cae06b5
SHA2567af39af49846fba6d6b8ee18b2a212f1323ebc1cff1af0053194d01d8d5433f6
SHA512c1f54ccf4f82e158173d9db8464adca64a88f8ddee23afbb51d80535b4f25f138dac16a337504ca3ff8c3dbe9aff05ecc2aaa40afe8d77bbbd4f141b07e39100
-
Filesize
755KB
MD57b476c423ce29e61b0b21d7b6a2a56b2
SHA15558dcec5b2580345b0797f1f2ea41952417335a
SHA256047da4dfadcfc6bec8f4dc7d250b1757caf31a23bcfa2ea3e1f3b1cdbe9a3995
SHA512a494ab32e45cf74e2b7e0424b4e3740470c5c6cfac8f6cc980a681eb8c21cab76255391b6884134593dc7b1029ffd861f74b47130533232881c137c41ef92cac
-
Filesize
468KB
MD5f4dad4f97b5f75d6d7219d43f630c2b9
SHA1ed8c790b3b5e3faf683aa978895f266eea5b823e
SHA2566649a844f222cfcec01e75d3de3cb3658f1347ea3851d31b8124597b87e7b57d
SHA512f00e7e38ec0da1c110b4142dd13b3cae8b912c16518eeb4cfd7f19a0cef2c6601ec1e4959597066703b12b7dffb44fd918c7170231c2b42e40b0d90241b85133
-
Filesize
787KB
MD51185163466551aacae45329c93e92a91
SHA10dcbfed274934991966ce666d6d941cfe8366323
SHA256eda355e3785313e3d982c1d3652266dce1b6e08832056fe58854b825e0712ca5
SHA5126fad3e24eb868acf78db0591c7ba77abc84e92cda28e8bffee435ea89940a8607e7628c6c5159349377a8d933f373db2dfa4e5715ca404bc3e67fd4a0f22a606
-
Filesize
365KB
MD504fdc1dac2cae614b0f566310dc83bd0
SHA174e460e19a5e9c8b6181fa37cb9085f93bbc6233
SHA256bada5828fc0d80c842d1409b54e8da516ae737ca30d86658b3fad5c8ace4722e
SHA512a07bebd16f00b0b46059a7b80454664757687a59903bc36cb837cfb55e69bf7f683157372f74ff8355ad50c3b747c9674ee942aac95a9804c39acb3841721d24
-
Filesize
395KB
MD5410d8966721ff8817eb3a57f95a4b885
SHA1f0fbe70c772bd635b0c4a927420e15b96dae05a5
SHA256688312f38488c7256370b1517b84963a3ff886b31692cc504fe169db241a43f0
SHA512d0aa167ee919589ff3b80640e8db4c6d11f9159e4a246082f0a564482789011c260f124b9a7102649d998c6a89cbff58cffab5a40e33769b990e64d6cc703378
-
Filesize
324KB
MD50e82cf23475ab7328741670f4dfa3093
SHA1fd854e31f4ab212d0b3bca676420d5600d8daa83
SHA25621368245d99265e760b1b57a3169feb72e6b5099c3f1855155d147b2f788eda4
SHA51252d694afeb3e7272740192e6b4cab9acab460ae6e66912f090b049a1f431a5c17a4c3d037fc9c450b8a224ed793605e234b4d649a95289770997acd43b5dbb32
-
Filesize
360KB
MD59fbb2f5d9c70d9e46368538853929f75
SHA145daceb422478c5a7b7b61f5ee68cc08a19f2ac3
SHA25613dd077e5e8c8b04ac0854e4466ee074df67c74cd29cc48a0c2c9f96f768fad5
SHA51277d8607ba52190258ed2e7c6e43a44bad1669294a441cc6ee9d91fa28c26c6675225e41cc309200aee01fecc1a0d369a8e4458c0095c297ed237bba50798c4dd
-
Filesize
440KB
MD567a379c826f0eb60750bfba0b8e10468
SHA162662d8efd773b18c99169752996b11f30a64ca3
SHA2562c5457b0fa6fe41b7b524aa726dae4dd69e7072864f73f211c731810d00b9323
SHA51238c44dd6c83362cd118543b7619811c671283618a3081f07a015f8110388d71b7767eb0a7a49c37c8e2e9e900dae6aa7f8560e5494afe6b29e01ede402e4944e
-
Filesize
872KB
MD58a3427385226ab72e8421d84225f7adf
SHA1701a85bc6bca0ed33dbe1aa3a617ce26576c7421
SHA256c315e791770cea204c7e49ef5b68fa46fe42864a33e77fa5a1d42f87ba85124f
SHA512310719fb102c1f892d354f1478bba06e856bd45da08416be970a0a76e44c7d81aaa9ddd878234b2348b625e0d18cfe7c966379115f35d51f4ee78a986c1243b0
-
Filesize
369KB
MD53340fd0a5e8f97f122e1d6e9a2052ca6
SHA19c8504b78633b6d6e445723b351a08392916c7d0
SHA2563ee7d79af9ec226bebfdd9d79907f1bc97d528d2009dbd0db23d74ad655e0256
SHA51207eb8dab24ea8545cdaf38e35bc23a71a33bf87a1c0ac78ac564c103c6ae53357de2d4fd635b22995cefdc9d8e8241c66d78dd44d68a9f2f251be77c0afa7704
-
Filesize
395KB
MD5c037c0d80be2c913c20e3fe96d9cdaff
SHA18dfd2a42fb2e0041d6ac9b90c78b3cad0283c757
SHA256e7c133a8dc438870f97112587f5f223f5fcae4f1510874b95b72cc281fa150fd
SHA5120a90dd7d39759e1e63205a827ed6611dc6e54b37c668795123de7f35c446ee41174675a0d813974dba7353c0a1cc4320049d4fd1368cdfccb9cf9afa47fcb4f5
-
Filesize
393KB
MD5b14f9d61e064903bc73d18e40846e1ac
SHA15a3da27335194707ffeb07add46662df1fefd76f
SHA2566e99a3ef823a651f5187c5c549a6885002a2f8523c014f989ec6d53d87e7aac7
SHA512dab97f5d75d5f60c82969ac01dfc1ffffc0ec5fbe2063c6df0535130ea1432363be1475a440b6075440f68217cd6840a63bcfea0409586d755ff8e57c029baf3
-
Filesize
915KB
MD5fc33673850c17a865cae7695fd3eb5b5
SHA172f3241ea35554c881e1849ba53b8f64b04502c1
SHA2566295eb0b0d05d26b3fdaa19ad390ba30f267b7af7a60a214db558dcdbdb436c4
SHA5126845293c0cd4ee1aa94972da1d58fd7085da5dd664d4031005200ae38fc4ab20f2c5cf44fe07ff80e003ef072f7f1cb23a452d6ce47124aa1efb3d26ae86b279
-
Filesize
743KB
MD5d1f1c482775f60a868ca094108e3ac3c
SHA1ba4396e5b585735e8505263ed42884876bdb564f
SHA256f63460da44e2f71c237b2555eda621c8c211c13ae68927c27ad121f03daa0599
SHA5122686c406b29750ee39b83247e4a4e6a0ce3325c1284ea11fc986696b43c672eeb0c5259c4834e4419c131941b9d1d35e53b05606168c766d27a614f49e223dae
-
Filesize
339KB
MD552c793391de0e946616d31f7d5b90761
SHA150e014d9715df658221edea402609d7b09c9fb10
SHA256ad044cb5cc56f8cba19ea3319081c194661f072d6b1193509e3690769bbfc2d3
SHA512d5db7fb23779bf1b258f949ce6af5115adf3bd93760041ef70f1e2f599ef3be6a7a1ec871b18858a1eaca906b98b0a04348a427d5ecd26bc99d8e6d986843478
-
Filesize
332KB
MD5f15c568a9ed8b2ca497571453ce6bce2
SHA1957ffec56ce14f33fa75f493936552751e966d16
SHA25618512064afcc3fb5a0e1f36400e592ff34e8c6c9a7ed0bbe3432255c4759ad8c
SHA5123bd27f9612b39836e5e7654e6f07c2fd5a31f2c338db36daa51e2c1462986cf4b651d555245ee2e97acd044e44a5beffb8cc9d56c1af11f52fedf9f7fbf7da97
-
Filesize
344KB
MD5ae7b592c5885481f7bd8c382cf90bfa5
SHA1fccf9ecbc0e9f3259e805a243928d80e8f3fa672
SHA256bdb8fb52d8032a8f9cf5336698ca715b4beb4d567bf3657e12a47c36020ae256
SHA51295dba1b426e4c396c4c4730d8cfc3f2fd1430864fae753423799142516c1d424c8534963676a6fad4061887754cc2b24fcbd0327f67de67b39420b96019e11f3
-
Filesize
381KB
MD5cd2d3406f70bbc5ed427295da14cd92d
SHA1cb9828b0ecf5db97cadb259b746590f03ed7c013
SHA25665b6dd63aaba1692f36774413d372f6c6c66088d7ec4009a2dbee1648ca133f1
SHA512bb18f667991900854d8e021e38b799828117f56c90d4d90bac1675a1786e5d1fa33186850e35f75de433f4c5717ac19cd81a424a692aca8d311d98d748e6e568
-
Filesize
360KB
MD5e4b1fb0229dc7a913012cb5313123c3c
SHA16c137b91712593040c6e02bedb82d90d85cc2b84
SHA2567b171f2a6d46295147a8d10e475048bac4346c6a5162b32a0336334baccad520
SHA5127224d310713d94f56aafbdb80a4a7ddab5e19dd18a7880f93770b86204e323072aa8e879d2f7e1fea25a6506836e8ca9ed73068e76f4ff9b74c0ecfb807c37cf
-
Filesize
363KB
MD51df331064ff162d97dd13a78372487b3
SHA18c98bf3d6964f667df6bbc326c8bcb95ac264441
SHA256f374bd5c54596aacbc35f47bdd4c9ab4045bebdfa479ae386fd2fdd2d0041216
SHA5120dc4913b56900940d17c0780dccfff344b2b7f918b8c00dd1beb3fe020b7f61bb646ac636c152ef0bcb20a3ee9c4ee9a1ed6e01c9b7efa414022e4da3df5f160
-
Filesize
372KB
MD5efd3112d1eac487bb3dd2839385eed39
SHA1d7a45ffdc10d24425c8b1590ef1239de34737a2b
SHA256c50f824e63806e5782b693f7d474c48684b9e5174e93463a9bc2876c94990879
SHA512f604f37f59c17e7a231ecc55121620138ba3c458f532889cd4b70a6046f0aa3ca0d53e0f342977d5ae0c1edf23706806ed429f72442ff90603b896125243e406
-
Filesize
606KB
MD5ac07a58897f578635b29c5d7bddaad5d
SHA1d506deb804112aa690c60995613cd9e49496dce8
SHA25644f0cbb2d5414b6dfca6abb40a435200670e2a71607b158fcbaba67fd6b3ba08
SHA512ecfa1cd37782e76a5685a385222b87884dd29ef63059f389ce8efce7e814ba50ef8ae03c7bd7b18bd7a8502f29ff6f1fa168ce6395baff2b59cbd434ff400cec
-
Filesize
383KB
MD5989d000fbe286c0fd4bfb35305b52f48
SHA15a30a2cc1abe9977b1ffc4c4712452e6d55bc7df
SHA256dbd82a2a08f8e9ba9581b2672bc49e0fa5c89f073b58f152225f9e2815228ddf
SHA512ed57c66237d5226d4d5cb63e98248c0df9d381ef86b6d4ef339523f430c54aab14f84121e05e9fedaf273323ec04b8a539c0aeb791245858890126de2ce38283
-
Filesize
369KB
MD5234e628a62f822bd7b3546b91e79cab2
SHA110f48382495bdbfa3b30c15b91768817df13d828
SHA256d0415bfa061b36a6eb93fa2c78563448da8b63c91e0523086c7eb2714933ab99
SHA51251234fc3fb5199a3a86dcb7ca68d3c471f1b97897b1a9f90139cfff9846a6c6fd039a0c817e7611e0e59637746cc51045f6ce493cd6f2d4e144fec1c6a561456
-
Filesize
572KB
MD5aa4e2e54b648f66794f485318651b730
SHA118c1d5badcc5c05dfcf9e68df66f53c69e33e0ab
SHA256d459c1a781ddc344de76558211983dd07d47e3ca6cacffb518043bd78dc48fbe
SHA512cda7b189f48f28463d045174f3641f16737288b159adcf41da0c131a05a396a40e562b2f0aa10b08d323290f19d864755f238b074a698efa3c573d2b5512948d
-
Filesize
334KB
MD5c5437bb175fed93e85c5e7caf76ff352
SHA10d74f7df049ea73a47fe93b75c98e356b9bdd4b7
SHA2563f0acf6f6319636c3e72cdc392b7b80ab0cfd8ae1a5a8e319624e4b46bcd3c42
SHA51200af14e7d89a12f4f39fb45a3f9c136e20c06752f98fdedbad426ac9a5b820260a329059659cd82fd089ab1d94c1f51ab4202fb6b142b27538d0139e67877239
-
Filesize
351KB
MD5e37fc1c3dce484bd0ce496f548f14a43
SHA102b088a11363b0a4c0527053669af32737f1403b
SHA256dea6947693fceb6457801d912ea7c716add3c0cfb4c34782a9cfa4c4e06b9402
SHA512c5c39d54f4eb6b0659903ce9b5c8804a750a254bf88cc7c6e729e7813ecbbcc88df882af9294b5b795ef5b8afe8f1a60fcb46b3929a9b2cdf41c84188e5852b2
-
Filesize
899KB
MD55002d84bffb908a2dcc7e1b69836c265
SHA14cbbe387a6744aa6c51b15b5a3a223135a3f6115
SHA256e0421b4cf2736bb465ec02cd85c2df09809f86479cb7624195373f25edbcedd3
SHA512c2a4a46a27304eb080b066f049d2eae733470dbf0f8107220049eaefdd73fd8b41abd1b02b4a2ee6934b4cae18de97bca5360022a8e295427a0bd63603bec410
-
Filesize
836KB
MD5b1a4d471fd8af54dfb8ff252246bfde1
SHA12044ee38f8d8d76176a735e726de189feac14985
SHA256f53e06181c9fa0f6028906a7388fd4e8f000ffb7277330634462433d34572395
SHA51218248d3fa8f4cc409788d28a244889230b074fff416ba5998f25f3b67ad0c627172a5e7e3947e61e72ce28a5b4cb2134d6627b6252b3d282b54f84b424136c87
-
Filesize
704KB
MD585f59bf2f1167e34ab2b666608805420
SHA1f0d8e8fc644c15c52c5f9d3419f88e6072799736
SHA2564fe2b7b6886e3ce068be0b7a0a71d45756eb797eda1e7d4fad52ab8a370e8336
SHA51286d6061895c996ad1caa3f3871c014b656e7ba7bb91f05c72a591cb5877c3db61965bc1a5094dcf7c4127d11f8106622355464704fd0695372627d8400a16ddd
-
Filesize
357KB
MD5da4c47bef469c086cdb7e5b74310304a
SHA19f0569659eb21261003a232d5d92d3aae8d47b7a
SHA2565df18798a35b502a18fb4f82e9b03b7ca100903ecd5d192ab2a3f0bc7646c366
SHA51255c745cd8d0aba6f4a2454c494b80eb4cc74f733771e7279b9033d52716551a85154e9eb31eebe17dce05ba71e0213e581c4b98b59a6b88aa8b9569c411e397a
-
Filesize
605KB
MD5229325584cd98c8408f7fc5c5603c6de
SHA1dd31356ede30833a138fc3a6b8838cef89344a00
SHA2563fb15957c77f3635aa7cfca796b045a1ee1f1abfc0c12c163cfb537364f3c80a
SHA5123b57f57649877700f03aee73bc6e6e863ad65ec7c13b9851a3fc7e5d06d11ea154ce087d0a64dc689cfc55aca9eb6492154c9eb18130f6d17b8d94ac8c37a6df
-
Filesize
532KB
MD56310a289e55b1022f12b4f3cc29fe831
SHA1150d81ec8db4d9aec6c0e83e5577dcb7f1956b38
SHA25606a0c18d978b54dd163c7f77b7ee0f2ecf3607c5dc14032326f21b4a1f304d81
SHA512acb538fce25486e6a01401aa0e9204a6f519cd1dfbca48663d6142e1fb6280bab271dfd2b4c5ddc858de6920805e539b791c48eddcad124d0aae298d479dcf48
-
Filesize
424KB
MD51b1b14f542bb4a9f014d1801fb2e4007
SHA10f56c35b2515fc92690126c54d57aa763a5c3288
SHA256f1602637e7f3e0a908d7a9a3f630b8dd38bfd26704cc64ef432d2c88a1ee7017
SHA5123e98c44ad74d905fee06851eab16576f6261a15336f1c1f625f646af725988b75957ed89c16876ec6127150e2b28778a5b65f897b9540ad1e4cec98be705cde7
-
Filesize
308KB
MD532b1659c7abe8a01a702e46c69f0a3ce
SHA143eba1f94417109834f25006a81653bf635ce9a0
SHA25697fe793b325d0c27669f62235bd157c51a3e1aeaffba30e7fe028c9d64939c5f
SHA51272b932cb9e19788a67a1a7beaea0b9b076af0a5f1c568f9d2d6e8653d3c9fd4bc17db1a39db1f12b8184112b8e67125f443b8b2b60f31e62e16ef9c6a8e2c4a6
-
Filesize
305KB
MD514f3f547a54713f91251b38459a096b5
SHA102ac592a2eb4a7c6631dad5aae83726ef9c33ec0
SHA256280ba35171dfb6a54efb13fc4ddedc13a0283a9a6eebff4c15275767beb4ba77
SHA5120ad8c6a6eb0dcbcbbf6f9e114c93bc2cf6004dfa9ad7b68dba31c2a9856c0a56acb66507f65b1823434b1ad362c1ac812b72c254e5329a2858e888a761f45ec1
-
Filesize
5.2MB
MD5e0edee97edec5b289b676de680f03b9a
SHA1d52ee45e0c2342b7df59856c6200ea1f31cd9ed7
SHA2569d82f0f1edcaa1673e05002453f8e28516d15b5579186f29d8f968c56a38b655
SHA5121cafb5921b65605ca3d05af863d2367fdfad72e91dd46b973cee1e548984abffe47b87f92237295aed2d5aaf68cfe0fcdc16731204bfe29865610959aaff7a94
-
Filesize
409KB
MD58002a6944aec744f9221dc274351d76d
SHA1b826d401967c6bc8c10dd951b35d7bd7c6d27cd3
SHA256bb7f7f750b1ec275a009a96651868c0cbbf7828d80809c5dca945b3ec665a912
SHA512ce510135d0dcf2a95b524f6000795a3a5a29d396bc8a98e6f1fc9b8f0b92eb5585f6fda956e9380fd4f75e9a1644294f1b354a2bdcf26523cdc305460bb028f8
-
Filesize
710KB
MD5e15880fb71f70bd29f9c31d002bfb883
SHA19eb1aff0e07ecd0e7624e0c1f8a626eabc7354d6
SHA2562aa2fdf8da0b239d058ddf13827f4514af2c20ecc8f30fedf0bee8c54a4e7439
SHA5124121b8d4fa065a1fc06f4a33210fc8a10af349e28906d1dc1c4907aa27fcd89771609319fc8b37bcd024b4fb682f45518cc2fbda5bde05ea9f32fad4fe78f1c2
-
Filesize
4.8MB
MD56de7d79b89044a3c307b84b7e77085ce
SHA18b8f1b4391b8bd2481314e209b34ca00b0171f10
SHA2565377dc1e04d1dafc540565c2e82e80066603794e94a433e8cb76cdb2e269ccc7
SHA5121560accac1185a5ca334373d7521a1834b2d26160fe26797b135badee0f1220ab023bbaee48c69de7d8f869534d772dac31c67e19225d253842c3750a6577121
-
Filesize
106B
MD58642dd3a87e2de6e991fae08458e302b
SHA19c06735c31cec00600fd763a92f8112d085bd12a
SHA25632d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9
SHA512f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f
-
Filesize
858KB
MD51fa7e2a7de659abf98500dad8a8559d9
SHA1e915365296802e1a2556d5b4bc12673e5d98e5e4
SHA256eb4ed249c3fba6607dccadb24e96f336dfb6106984d1e7b3c49aa00e9dbbb0dd
SHA5123f93b5495a3247dc9fd760a77d06b952f6cf1217749d9715ab3ecc4ed8816604b535332dd79d89cfa6cfd2c1abffa6a20c5c447e85c078870ccd4fd46d659dcf
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
424KB
MD580e44ce4895304c6a3a831310fbf8cd0
SHA136bd49ae21c460be5753a904b4501f1abca53508
SHA256b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592
SHA512c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df
-
Filesize
94.6MB
MD5c08f6fd1027cf7216bf6a4bb94a7e54a
SHA183f3d43ddcbe887144ad804bec9527bc36b56b49
SHA256ccd1b73aa774e3deefb7672629099eec167b130521b9036b553af6e46ffdbe3f
SHA5122f9f6b61750bdc95df74efcd735cf4696a23dab40b1fb0c799a0ba5fc02a08610c0925c3710cd70a99bf9a0a09e69fb934a80c3dd5e773d50ae9598d169fb06b