Overview
overview
7Static
static
3vapev4[1].exe
windows11-21h2-x64
7$PLUGINSDI...ls.dll
windows11-21h2-x64
3$PLUGINSDI...em.dll
windows11-21h2-x64
3LICENSES.c...m.html
windows11-21h2-x64
1d3dcompiler_47.dll
windows11-21h2-x64
1ffmpeg.dll
windows11-21h2-x64
1libEGL.dll
windows11-21h2-x64
1libGLESv2.dll
windows11-21h2-x64
1resources/elevate.exe
windows11-21h2-x64
1sigortacixd.exe
windows11-21h2-x64
7vk_swiftshader.dll
windows11-21h2-x64
1vulkan-1.dll
windows11-21h2-x64
1$PLUGINSDI...7z.dll
windows11-21h2-x64
3Analysis
-
max time kernel
54s -
max time network
58s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-06-2024 12:16
Static task
static1
Behavioral task
behavioral1
Sample
vapev4[1].exe
Resource
win11-20240611-en
Behavioral task
behavioral2
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win11-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win11-20240419-en
Behavioral task
behavioral4
Sample
LICENSES.chromium.html
Resource
win11-20240611-en
Behavioral task
behavioral5
Sample
d3dcompiler_47.dll
Resource
win11-20240611-en
Behavioral task
behavioral6
Sample
ffmpeg.dll
Resource
win11-20240508-en
Behavioral task
behavioral7
Sample
libEGL.dll
Resource
win11-20240508-en
Behavioral task
behavioral8
Sample
libGLESv2.dll
Resource
win11-20240508-en
Behavioral task
behavioral9
Sample
resources/elevate.exe
Resource
win11-20240611-en
Behavioral task
behavioral10
Sample
sigortacixd.exe
Resource
win11-20240508-en
Behavioral task
behavioral11
Sample
vk_swiftshader.dll
Resource
win11-20240611-en
Behavioral task
behavioral12
Sample
vulkan-1.dll
Resource
win11-20240611-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win11-20240508-en
General
-
Target
vapev4[1].exe
-
Size
65.1MB
-
MD5
14a17a206f1f16875c53812063ae284b
-
SHA1
68c716c1987dfc70cee294f834947e888f446aa4
-
SHA256
90fd17cf8603ce14ef8e537d020bbe360bd1f856028da7cff94abbc76203a7ff
-
SHA512
49fe838726d9f89ebb639c4d30716830c821fc3bdf949b1c31ed93c59bffb853e898c9ff1b71af43cddf1bab6e796332f5bbf227a5f89a9edcb061319e01ff9a
-
SSDEEP
1572864:6jFjCk2N6QVPTslW7Na6QM9Rhiaq0U65MyNQhLqum+op16Ir7:yjz2bVPgKaSREaq0U65JA1orV7
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Updater.exe sigortacixd.exe -
Executes dropped EXE 3 IoCs
pid Process 4820 sigortacixd.exe 792 sigortacixd.exe 32 sigortacixd.exe -
Loads dropped DLL 12 IoCs
pid Process 1556 vapev4[1].exe 1556 vapev4[1].exe 1556 vapev4[1].exe 4820 sigortacixd.exe 4820 sigortacixd.exe 4820 sigortacixd.exe 792 sigortacixd.exe 792 sigortacixd.exe 792 sigortacixd.exe 792 sigortacixd.exe 792 sigortacixd.exe 32 sigortacixd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3964 tasklist.exe 2716 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4820 sigortacixd.exe 4820 sigortacixd.exe 4820 sigortacixd.exe 4820 sigortacixd.exe 4820 sigortacixd.exe 4820 sigortacixd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 1556 vapev4[1].exe Token: SeDebugPrivilege 3964 tasklist.exe Token: SeDebugPrivilege 2716 tasklist.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe Token: SeCreatePagefilePrivilege 4820 sigortacixd.exe Token: SeShutdownPrivilege 4820 sigortacixd.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1556 wrote to memory of 4820 1556 vapev4[1].exe 86 PID 1556 wrote to memory of 4820 1556 vapev4[1].exe 86 PID 4820 wrote to memory of 2556 4820 sigortacixd.exe 87 PID 4820 wrote to memory of 2556 4820 sigortacixd.exe 87 PID 2556 wrote to memory of 3964 2556 cmd.exe 89 PID 2556 wrote to memory of 3964 2556 cmd.exe 89 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 792 4820 sigortacixd.exe 92 PID 4820 wrote to memory of 4348 4820 sigortacixd.exe 93 PID 4820 wrote to memory of 4348 4820 sigortacixd.exe 93 PID 4348 wrote to memory of 2716 4348 cmd.exe 95 PID 4348 wrote to memory of 2716 4348 cmd.exe 95 PID 4820 wrote to memory of 32 4820 sigortacixd.exe 96 PID 4820 wrote to memory of 32 4820 sigortacixd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\vapev4[1].exe"C:\Users\Admin\AppData\Local\Temp\vapev4[1].exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\2MmkHwG3YgjhViEhzmKtrRLgvsA\sigortacixd.exeC:\Users\Admin\AppData\Local\Temp\2MmkHwG3YgjhViEhzmKtrRLgvsA\sigortacixd.exe2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
-
C:\Users\Admin\AppData\Local\Temp\2MmkHwG3YgjhViEhzmKtrRLgvsA\sigortacixd.exe"C:\Users\Admin\AppData\Local\Temp\2MmkHwG3YgjhViEhzmKtrRLgvsA\sigortacixd.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\zz" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1780 --field-trial-handle=1940,i,6148394415394720155,3581219662117590252,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:23⤵
- Executes dropped EXE
- Loads dropped DLL
PID:792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
-
C:\Users\Admin\AppData\Local\Temp\2MmkHwG3YgjhViEhzmKtrRLgvsA\sigortacixd.exe"C:\Users\Admin\AppData\Local\Temp\2MmkHwG3YgjhViEhzmKtrRLgvsA\sigortacixd.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\zz" --mojo-platform-channel-handle=2152 --field-trial-handle=1940,i,6148394415394720155,3581219662117590252,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:32
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2244
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
126KB
MD58626e1d68e87f86c5b4dabdf66591913
SHA14cd7b0ac0d3f72587708064a7b0a3beca3f7b81c
SHA2562caa1da9b6a6e87bdb673977fee5dd771591a1b6ed5d3c5f14b024130a5d1a59
SHA51203bcd8562482009060f249d6a0dd7382fc94d669a2094dec08e8d119be51bef2c3b7b484bb5b7f805ae98e372dab9383a2c11a63ab0f5644146556b1bb9a4c99
-
Filesize
154KB
MD5db6a7abae9b0da59c9011ed4f94b6fbd
SHA1e73242bf71c93beb7156534f3f2502d44eb15d5d
SHA2564ee5214adfb5178ad574585d8834b21f83718dc0c47a53a406935c713be0c167
SHA512e02cea4dcaa056196cdc6c1146bf9379270b0f062b807cb5eb247e3842830b525127132286525eb21920d0ace24ab14d66758402487b410d58ba847a29955c5b
-
Filesize
1.5MB
MD54d46c172c39805df5c9de9af42ba5a88
SHA1a2dd4f8e3d798f68f8530d5f7d254ad224c8587b
SHA2565623d8e82583c26d405e82add2f80945ff8a797e40ff52640e1390259edcd4c6
SHA512f809a0631579936d9b6b618cb95b27c643cea9add825fafd48a86bc8d2853079321a8b9afa750585f811f3a92617e4bc8e67b89aca00f3c591a50cbbb14a7f5d
-
Filesize
1KB
MD54d42118d35941e0f664dddbd83f633c5
SHA12b21ec5f20fe961d15f2b58efb1368e66d202e5c
SHA2565154e165bd6c2cc0cfbcd8916498c7abab0497923bafcd5cb07673fe8480087d
SHA5123ffbba2e4cd689f362378f6b0f6060571f57e228d3755bdd308283be6cbbef8c2e84beb5fcf73e0c3c81cd944d01ee3fcf141733c4d8b3b0162e543e0b9f3e63
-
Filesize
6.4MB
MD5c3528648bedbde1223a2faab1a3f9af3
SHA1934d3c8f184258338ff380964ed89053ce69ac5b
SHA25657b8e5a3f2cd62805001aefca035c7348b4d1abac157e6df3d798bb31f2ec3d2
SHA5123e3cc0fd7a55f67ee0afff9696beef33bdc9524375bbe9d8e8f7660fd408c756c1156ca0b02ecccdc22799c7b8e74dbde012732ad6b3ebe0a3cfc54ff5132b35
-
Filesize
175KB
MD548515d600258d60019c6b9c6421f79f6
SHA10ef0b44641d38327a360aa6954b3b6e5aab2af16
SHA25607bee34e189fe9a8789aed78ea59ad41414b6e611e7d74da62f8e6ca36af01ce
SHA512b7266bc8abc55bd389f594dac0c0641ecf07703f35d769b87e731b5fdf4353316d44f3782a4329b3f0e260dead6b114426ddb1b0fb8cd4a51e0b90635f1191d9
-
Filesize
4.7MB
MD5cb9807f6cf55ad799e920b7e0f97df99
SHA1bb76012ded5acd103adad49436612d073d159b29
SHA2565653bc7b0e2701561464ef36602ff6171c96bffe96e4c3597359cd7addcba88a
SHA512f7c65bae4ede13616330ae46a197ebad106920dce6a31fd5a658da29ed1473234ca9e2b39cc9833ff903fb6b52ff19e39e6397fac02f005823ed366ca7a34f62
-
Filesize
2.7MB
MD5bbac506408816b8b147b6f030e5ac80d
SHA168784c6ddde69572b9eec307c088655d023b8727
SHA256ec08afbe0dec6bc62a280eb45090f23b1db2ddcaf883970a28b4492b3ec732f1
SHA512ee6f5f418b4693c0e9a56d56c0cf83f3403924e71d73649bc46cfb96437792f5ad790dda6b78fd19d54d8a3d7384aa91edf60c51eb231df4d277ee480a3e6740
-
Filesize
10.1MB
MD5adfd2a259608207f256aeadb48635645
SHA1300bb0ae3d6b6514fb144788643d260b602ac6a4
SHA2567c8c7b05d70145120b45ccb64bf75bee3c63ff213e3e64d092d500a96afb8050
SHA5128397e74c7a85b0a2987cae9f2c66ce446923aa4140686d91a1e92b701e16b73a6ce459540e718858607ecb12659bedac0aa95c2713c811a2bc2d402691ff29dc
-
Filesize
468KB
MD5a7e959ff2d815577a4107348dced1d55
SHA1773d2a83e38ca7b4f1f71b4b9cfa2b42f623285f
SHA25688a72590d32650c6112a9ee8974419dc1db48f4085af5bd998e7eaab78b0cd6d
SHA512616afa5cc72c6c592b57f4f532ee0df56a19b053bd049a1651e6a0b8599bbcb7fbb3795acfdd9901c60e2bcc05616e649fb94dae45ae35051cd3eaa1457fcbdd
-
Filesize
7.2MB
MD58a4e0c0101767abcc4cf9283589789ea
SHA18b7f107c0494460f19cc7546089c3d91865bb8d0
SHA2566190498b331769f86428a828c95a2bbf7cd9424825114293725adaa1e761f864
SHA512191e1e49ed39a15a84945094e23f1b142f349d2c9fd00fb40299437be3a080686ce4da1af0ad270b37c56901cb2d0ecc842df25d1e2fbb3a0d36b785350b1838
-
Filesize
353KB
MD5464e5eeaba5eff8bc93995ba2cb2d73f
SHA13b216e0c5246c874ad0ad7d3e1636384dad2255d
SHA2560ad547bb1dc57907adeb02e1be3017cce78f6e60b8b39395fe0e8b62285797a1
SHA512726d6c41a9dbf1f5f2eff5b503ab68d879b088b801832c13fba7eb853302b16118cacda4748a4144af0f396074449245a42b2fe240429b1afcb7197fa0cb6d41
-
Filesize
569KB
MD52c933f084d960f8094e24bee73fa826c
SHA191dfddc2cff764275872149d454a8397a1a20ab1
SHA256fa1e44215bd5acc7342c431a3b1fddb6e8b6b02220b4599167f7d77a29f54450
SHA5123c9ecfb0407de2aa6585f4865ad54eeb2ec6519c9d346e2d33ed0e30be6cc3ebfed676a08637d42c2ca8fa6cfefb4091feb0c922ff71f09a2b89cdd488789774
-
Filesize
624KB
MD5b978a3ade9bef0d503c8f749196bf1dd
SHA1e03e06dbf5a7fd3cec8836fbc0b9d151db409fff
SHA256df9d4a440dfb0c176bd2f395844c8f0029558a070d4935e9842d604a35f569b9
SHA5126bf32ec3ccc40ce9ac9efde0c94f043b44bc26b3c59bd6a3052d925258fb949c12e57bea598ec51a6580e5969629210913da4c51b47fc133bc8016030d16a7b9
-
Filesize
652KB
MD538bcabb6a0072b3a5f8b86b693eb545d
SHA1d36c8549fe0f69d05ffdaffa427d3ddf68dd6d89
SHA256898621731ac3471a41f8b3a7bf52e7f776e8928652b37154bc7c1299f1fd92e1
SHA512002adbdc17b6013becc4909daf2febb74ce88733c78e968938b792a52c9c5a62834617f606e4cb3774ae2dad9758d2b8678d7764bb6dcfe468881f1107db13ef
-
Filesize
838KB
MD59340520696e7cb3c2495a78893e50add
SHA1eed5aeef46131e4c70cd578177c527b656d08586
SHA2561ea245646a4b4386606f03c8a3916a3607e2adbbc88f000976be36db410a1e39
SHA51262507685d5542cfcd394080917b3a92ca197112feea9c2ddc1dfc77382a174c7ddf758d85af66cd322692215cb0402865b2a2b212694a36da6b592028caafcdf
-
Filesize
400KB
MD5237711e982517ee7bf8785178629482e
SHA16249407075768662c8926504cb1d0cbc53783893
SHA256c42c3152c671bfba8d23c98d4b9ec48d8ba720fe0eee0722f436344194f91a3e
SHA5127f1d01e0bc72625ac9db4f868f4de1b0186e8b6339f0212c78d7c860d98144c08a240215432701ce4848153ab7bd53a651ae7b50d0f653fce88ff5f002099f6c
-
Filesize
409KB
MD5eeee212072ea6589660c9eb216855318
SHA1d50f9e6ca528725ced8ac186072174b99b48ea05
SHA256de92f14480770401e39e22dcf3dd36de5ad3ed22e44584c31c37cd99e71c4a43
SHA512ea068186a2e611fb98b9580f2c5ba6fd1f31b532e021ef9669e068150c27deee3d60fd9ff7567b9eb5d0f98926b24defabc9b64675b49e02a6f10e71bb714ac8
-
Filesize
371KB
MD5356ca75ccd52c8f9e5aa4da7de7d520b
SHA164483a0f34b4f3d8fde7e7db889e290fba610ddb
SHA256f0f663e8d3ea378676761f25b3e87a1ed143d4ebc78f46bf66be4b0a9a381055
SHA5123fc55eb11d40a764d812638b20a68cd45878d7426e6279ca9e17531deb2ef67afe56deeade4992b2431c5addc68f17e67802526dd77a279146125ca4b4360ed4
-
Filesize
397KB
MD5e0d3e944726b5669178fda09a80a2f3f
SHA1b5f60c57f1fe58675c3b3e05e0de853c588218ad
SHA2569641546e0c030b4817fc3f7d7fc71aad637ae3f0bfbf1e9c956dd1a53a7be7bf
SHA512e6a52be58e13bf791a843c9511b6c0f8d923206359ef81305af249be85cac6b7583ddf13cf1071aff3772da59f6ecc9c539ab2453790e56ada873e755138da4b
-
Filesize
712KB
MD5e66a75680f21ce281995f37099045714
SHA1d553e80658ee1eea5b0912db1ecc4e27b0ed4790
SHA25621d1d273124648a435674c7877a98110d997cf6992469c431fe502bbcc02641f
SHA512d3757529dd85ef7989d9d4cecf3f7d87c9eb4beda965d8e2c87ee23b8baaec3fdff41fd53ba839215a37404b17b8fe2586b123557f09d201b13c7736c736b096
-
Filesize
324KB
MD5e0c79cf2e5b790386e44b125d8e1a5fc
SHA11b75baf8035b81d6494f9f36930bbc8c512e1dbf
SHA2566b0e81b2198e025eae1e2f6d5d3a33ccce034d1f4bc59e4cade1b5f5adb99f1a
SHA512e4feb64ce7edf416422127280cf87967a5e6b20436a8ed33932b1bade73f0691ac819449d38fa0d8a81b888d6319f0b3167aa16e225999dfd6e7800d2365f2a6
-
Filesize
326KB
MD519d18f8181a4201d542c7195b1e9ff81
SHA17debd3cf27bbe200c6a90b34adacb7394cb5929c
SHA2561d20e626444759c2b72aa6e998f14a032408d2b32f957c12ec3abd52831338fb
SHA512af07e1b08bbf2dd032a5a51a88ee2923650955873753629a086cad3b1600ce66ca7f9ed31b8ca901c126c10216877b24e123144bb0048f2a1e7757719aae73f2
-
Filesize
395KB
MD57da3e8aa47ba35d014e1d2a32982a5bb
SHA18e35320b16305ad9f16cb0f4c881a89818cd75bb
SHA2567f85673cf80d1e80acfc94fb7568a8c63de79a13a1bb6b9d825b7e9f338ef17c
SHA5121fca90888eb067972bccf74dd5d09bb3fce2ceb153589495088d5056ed4bdede15d54318af013c2460f0e8b5b1a5c6484adf0ed84f4b0b3c93130b086da5c3bf
-
Filesize
394KB
MD53ac1e7a245f284b2437f47ea729e091d
SHA1f4b87f7850ee2af80e83c8b23d910a68a6b8f500
SHA256b5bf601485643abc3c8cb0d8a1f6cd8b55be713af9410e211aaad9f6fa95ec9a
SHA512680aeca2dbd6a9bbe32e07df2cf70046eb557e62d48e4383335d073b0f95e6d95797824f9e49c96921a7c1086631101e5f693ea327c1e02c40cebff8d80aa857
-
Filesize
356KB
MD5ccc71f88984a7788c8d01add2252d019
SHA16a87752eac3044792a93599428f31d25debea369
SHA256d69489a723b304e305cb1767e6c8da5d5d1d237e50f6ddc76e941dcb01684944
SHA512d35ccd639f2c199862e178a9fab768d7db10d5a654bc3bc1fab45d00ceb35a01119a5b4d199e2db3c3576f512b108f4a1df7faf6624d961c0fc4bca5af5f0e07
-
Filesize
577KB
MD5af6dbabe2e4b25db15d8ab7f26194bfa
SHA1f51b21ed0aedf2bf57fa1f4f21426a6e9c813d83
SHA256abdc4f3fc6e140fab2ec415ad2adcd85d7a378ad2a3e6ec2dd022e7ecc96704e
SHA512344f19c95a3818cd06c9dcab3495a63d8526b3100229974581e188fdc3989141fd3b7a085fec5f4193767921bfe00f5a298f9f14697126f956d6c24b7380b43a
-
Filesize
365KB
MD5f5f176adae8cec52dde0a44dae03a3a9
SHA1c4dcecde9aa3a93ec942587b44cbbaffc8e8bea7
SHA2564e5a63b1e70f96da3e7f17660b511c3cdd67e630e7af29a400f24e395bc9ab4a
SHA5124016afa43718dd8499d27a3ddcc3efc0031eaf965c6860bc4b274f3172deba17aec05b962fcdd0a808b01b858cf43a3fdbdf90aa3d292f55fa9b62571538da94
-
Filesize
410KB
MD5d7df2ea381f37d6c92e4f18290c6ffe0
SHA17cacf08455aa7d68259fcba647ee3d9ae4c7c5e4
SHA256db4a63fa0d5b2baba71d4ba0923caed540099db6b1d024a0d48c3be10c9eed5a
SHA51296fc028455f1cea067b3a3dd99d88a19a271144d73dff352a3e08b57338e513500925787f33495cd744fe4122dff2d2ee56e60932fc02e04feed2ec1e0c3533f
-
Filesize
426KB
MD56bb858ad177422ba69bc788f8bc0da17
SHA1e1330c82d66b170d201681da8d803a0050aeebde
SHA256e7fac7478bc1fb8ce0b97b4787b2fbb541801ce289cae505dbc24009fa26acc4
SHA5122ac6603da241a8d78df3369bdf40ebf505004342065e27c2b80068bc89dee66dd5c53547c64ef089fc1af0662b2c30e75d6dc952ecdfff1b11f4563f07d3153b
-
Filesize
813KB
MD5308619d65b677d99f48b74ccfe060567
SHA19f834df93fd48f4fb4ca30c4058e23288cf7d35e
SHA256e40ee4f24839f9e20b48d057bf3216bc58542c2e27cb40b9d2f3f8a1ea5bfbb4
SHA5123ca84ad71f00b9f7cc61f3906c51b263f18453fce11ec6c7f9edfe2c7d215e3550c336e892bd240a68a6815af599cc20d60203294f14adb133145ca01fe4608f
-
Filesize
507KB
MD57f6859bce77448a7d304a68fd9fc86e3
SHA1a9e6471cc7c00c14ec3838d45ff7653316caf4fb
SHA2562b553b86347cb0d023b1b4de3bf0594a70691dfec7278e55bb05a83866efc125
SHA5126f689a9bb29d5b1ee23bcf53dd14b28e84596c91e8657c346ba0c848a03cfc25b3826666f13ad9e3a35b72de3b3ae67ea86893ddd90a762104b7d205f7e6c493
-
Filesize
848KB
MD5b5dfce8e3ba0aec2721cc1692b0ad698
SHA1c5d6fa21a9ba3d526f3e998e3f627afb8d1eecf3
SHA256b1c7fb6909c8a416b513d6de21eea0b5a6b13c7f0a94cabd0d9154b5834a5e8b
SHA512facf0a9b81af6bb35d0fc5e69809d5c986a2c91a166e507784bdad115644b96697fe504b8d70d9bbb06f0c558f746c085d37e385eef41f0a1c29729d3d97980f
-
Filesize
397KB
MD59fda2bb022a4628de73bbc18bb5b9f9b
SHA118845e5dfc83dc151fe3d77377262ee884093438
SHA256a6ce4c10ab892aefa11552c10598c53cfe7a8bb30469828fcf31659d9fbc4f9c
SHA512bffffdf27adf671b04f2100829216b9062054c990b9ad7b7d97e3b3861a62ee034ffadc9d38a015118b73fff0fb38a594380f02736c7337f8f6b09d8294eb02b
-
Filesize
427KB
MD52aa0a175df21583a68176742400c6508
SHA13c25ba31c2b698e0c88e7d01b2cc241f0916e79a
SHA256b59f932df822ab1a87e8aab4bbb7c549db15899f259f4c50ae28f8d8c7ce1e72
SHA51203a16feb0601407e96bcb43af9bdb21e5218c2700c9f3cfd5f9690d0b4528f9dc17e4cc690d8c9132d4e0b26d7faafd90aa3f5e57237e06fb81aab7ab77f6c03
-
Filesize
350KB
MD5b6fcd5160a3a1ae1f65b0540347a13f2
SHA14cf37346318efb67908bba7380dbad30229c4d3d
SHA2567fd715914e3b0cf2048d4429f3236e0660d5bd5e61623c8fef9b8e474c2ac313
SHA512a8b4a96e8f9a528b2df3bd1251b72ab14feccf491dd254a7c6ecba831dfaba328adb0fd0b4acddb89584f58f94b123e97caa420f9d7b34131cc51bdbdbf3ed73
-
Filesize
388KB
MD50f1b3df32c8237fdc192ee2fc8a3a138
SHA13b5f31d6b593665aee09f4e0e00e60b58f1c7a11
SHA256a50d5347e456e093e12a1b86efd21a14706f0d312fd5b3f61a61b6dad803db50
SHA5127e986183556f6f3e52dbb9e549b695765a73098242152756422f83b4bee130aeaf153e490bc380de81b3b3af8dbe0076ce58d09e45973701472158e707a8db04
-
Filesize
472KB
MD54e6cc9965f7a8bad7505d95d4f50b3e6
SHA18b126d5da1ffeb210661957f184a0c33103e8e60
SHA256180dae8282f0ea6d926632d36ea39e89e7c2c53c3d45b99946ef824040e3d3ad
SHA512c29f4fffc8b385e936aeeb5f33715848678528f67b6892142a3a85b29104232cc87f52f1ae179e84e562b8d14e91a0187fc009d2dd813ad5775b8e5eeaee9c71
-
Filesize
938KB
MD5fccd5d8ad5e1c774771b19dda55d9b9a
SHA1fabbaf469e4aec44342a7e6f74b837cde2203b71
SHA25647c77fdf73267865a025a54027865a8d67e26943264a43c6e794ccbd6eec549b
SHA512c9dc6cf0ff5a4094cc07ce4881319778a076b44651b16a220940d7a587ffaa92b6b80f7264605a3c8e6dd780e9c3d8e4d403d01cd8f94e0122ac19cd4d636aac
-
Filesize
398KB
MD5c9344b5b436da62a3d18bf10e60c77c8
SHA168a969f9b6453fa13f9bc849befd6df0ce4b8e08
SHA256e2ad6e0af9fa8fcc4dfbb37e89e171702052c758362875c81dfd466b12cf13a3
SHA5126e166d0bc19abb9d2b4072516e20bf3f8ab7fc68dca74957e214e6d41b8ae114ed84472a04f42c0967e5dbfc204e0ee9c09d3c4cefd77dfb61979de72439ae14
-
Filesize
429KB
MD564b08ffc40a605fe74ecc24c3024ee3b
SHA1516296e8a3114ddbf77601a11faf4326a47975ab
SHA2568a5d6e29833374e0f74fd7070c1b20856cb6b42ed30d18a5f17e6c2e4a8d783e
SHA51205d207413186ac2b87a59681efe4fdf9dc600d0f3e8327e7b9802a42306d80d0ddd9ee07d103b17caf0518e42ab25b7ca9da4713941abc7bced65961671164ac
-
Filesize
427KB
MD5dfb8824457e0780cbd00904e3d5f86d2
SHA1512d38b1b5f6aa5de5773e63fab6dd5a152d7bba
SHA2566e44e2b5ff891cfaf671de9889a39da6299aaa27b9b998ed9dc4ba3426bba530
SHA5126e405e4d3cf66fcdfc289b795d7920aaf24d5036aa2d0da71b562a9b11dbb342d6ed746fa92eb54fb6ea267012075617b31c6afbed62a955e6e3f2134e5b3673
-
Filesize
974KB
MD51c81104ac2cbf7f7739af62eb77d20d5
SHA10f0d564f1860302f171356ea35b3a6306c051c10
SHA25666005bc01175a4f6560d1e9768dbc72b46a4198f8e435250c8ebc232d2dac108
SHA512969294eae8c95a1126803a35b8d3f1fc3c9d22350aa9cc76b2323b77ad7e84395d6d83b89deb64565783405d6f7eae40def7bdaf0d08da67845ae9c7dbb26926
-
Filesize
797KB
MD55657d67f6d21b507aab24ff62b0d4701
SHA1b685a327c525b7e42eece306984e6d88dd803a29
SHA256671c3cb2a805a63a275ad608d37d0577c6a2813dd67fb6c2b70f8232323aac04
SHA512637c60834edc6f31c80692274af05e3f78466cd5ddb2fd7c79315b0f54939f41f25c3b30c86fd10751d032def1f99cb853c3186128a76a3a82a6989eaf14a835
-
Filesize
365KB
MD5aee105366a1870b9d10f0f897e9295db
SHA1eee9d789a8eeafe593ce77a7c554f92a26a2296f
SHA256c6471aee5f34f31477d57f593b09cb1de87f5fd0f9b5e63d8bab4986cf10d939
SHA512240688a0054bfebe36ea2b056194ee07e87bbbeb7e385131c73a64aa7967984610fcb80638dd883837014f9bc920037069d0655e3e92a5922f76813aedb185fa
-
Filesize
358KB
MD555d5ad4eacb12824cfcd89470664c856
SHA1f893c00d8d4fdb2f3e7a74a8be823e5e8f0cd673
SHA2564f44789a2c38edc396a31aba5cc09d20fb84cd1e06f70c49f0664289c33cd261
SHA512555d87be8c97f466c6b3e7b23ec0210335846398c33dba71e926ff7e26901a3908dbb0f639c93db2d090c9d8bda48eddf196b1a09794d0e396b2c02b4720f37e
-
Filesize
370KB
MD50225ff110083fd52854768ef66989e32
SHA16fa8ae64a2afe60a324f8fbbde75759939078d4c
SHA2562506a7e84f4725a725077f80cd89115b5c6b5a0833419733632487c2891e78ea
SHA51221190982606efcf7418fcebdd94c7f03fb145588412e88b3fcc948b54dd154989f8b6341885270868ef526e02bea112ea5b52d3a0d878a4f27299ffb4567b424
-
Filesize
412KB
MD58854aef2a3a62472a6085c8ee8c1ec52
SHA116ae447f8fa5dee9beb3622a338843ef51652bc4
SHA256ac8387ebe1e37070d2de5eb2a6909602a9463957bad0cb4eaba1156d3eafd6e2
SHA512b701d8b46100decbd47886f053bafb4d9898f48c15a36a5760447b2001900fe4088211c4445891da199af04f1d18b695703cfa3603a7a80ae3fba9c0ce9cfd73
-
Filesize
389KB
MD526ae396c0b2b6546dc4990eeb4fc85d4
SHA1ca19b13dd4afd73b755f282be997ddbf34599ebb
SHA256964e685acc187f02e2b62f37190d45f37cb16cd985af217915fcc5ced5629112
SHA512999c12837078a0a7b08afd67a415ab1f950f2685c06399ba1734a49970061b1678b4c9fb08561ec3333c11410143f08e59f2e8c703b379f432ed8fb02d5d4370
-
Filesize
391KB
MD59804282e7bc58b25a3cb20dab28887ac
SHA1cef1d4557b7f9f0471b373b950382e70c6a61d2a
SHA2567fc203e2291b7380999355c245c2408daf5feedc27fcc8b8e23725242de4ee13
SHA5129fee01ff99bf50dc5f130d3b938facb59e5ff63fbfb140c69d21d2604b741dddea806bf079d29a3647bd911f9938a3fe795a9ee031c71414b8f26014b23a921b
-
Filesize
403KB
MD5d2758f6adbaeea7cd5d95f4ad6dde954
SHA1d7476db23d8b0e11bbabf6a59fde7609586bdc8a
SHA2562b7906f33bfbe8e9968bcd65366e2e996cdf2f3e1a1fc56ad54baf261c66954c
SHA5128378032d6febea8b5047ada667cb19e6a41f890cb36305acc2500662b4377caef3dc50987c925e05f21c12e32c3920188a58ee59d687266d70b8bfb1b0169a6e
-
Filesize
656KB
MD5f5ade3d524e2773fb71a85b0f7c3fe9e
SHA1391aa62dcd66a7b109368a4f7ef3f7cf96b22d27
SHA2560f3814fe723ce71e395108eb7611234683af3a2a1a25097d91ef09d786a7a5ad
SHA5120d5bdc27244649d702b52805424f2bdb02590576bd2183485982f8282e573a114a050998ca2caff99bdde97b895703559b7bde51064ae11592187dd9ce1c944e
-
Filesize
416KB
MD5b7e97cc98b104053e5f1d6a671c703b7
SHA10f7293f1744ae2cd858eb3431ee016641478ae7d
SHA256b0d38869275d9d295e42b0b90d0177e0ca56a393874e4bb454439b8ce25d686f
SHA512ef3247c6f0f4065a4b68db6bf7e28c8101a9c6c791b3f771ed67b5b70f2c9689cec67a1c864f423382c076e4cbb6019c1c0cb9ad0204454e28f749a69b6b0de0
-
Filesize
401KB
MD5ca763e801de642e4d68510900ff6fabb
SHA1c32a871831ce486514f621b3ab09387548ee1cff
SHA256340e0babe5fddbfda601c747127251cf111dd7d79d0d6a5ec4e8443b835027de
SHA512e2847ce75de57deb05528dd9557047edcd15d86bf40a911eb97e988a8fdbda1cd0e0a81320eadf510c91c826499a897c770c007de936927df7a1cc82fa262039
-
Filesize
616KB
MD5c68c235d8e696c098cf66191e648196b
SHA15c967fbbd90403a755d6c4b2411e359884dc8317
SHA256ab96a18177af90495e2e3c96292638a775aa75c1d210ca6a6c18fbc284cd815b
SHA51234d14d8cb851df1ea8cd3cc7e9690eaf965d8941cfcac1c946606115ad889630156c5ff47011b27c1288f8df70e8a7dc41909a9fa98d75b691742ec1d1a5e653
-
Filesize
361KB
MD5251682c6f4238bef8ab5471870a5454b
SHA12bf36466446abe39d487c61898d335901bbb09b0
SHA256e1cbce672de3ba3a01272b9b763dcfd8229fba0883df2b4117ac6b0f9916c073
SHA512de1e507b24e71f60c298253aacff49724b6a8c6336455d8dfcc6e939e53ed5e7a95dc5574e66a7fae38b6666446ac9cd83e5ad1b794b4ffa38d06052663c1f45
-
Filesize
379KB
MD567a443a5c2eaad32625edb5f8deb7852
SHA1a6137841e8e7736c5ede1d0dc0ce3a44dc41013f
SHA25641dfb772ae4c6f9e879bf7b4fa776b2877a2f8740fa747031b3d6f57f34d81dd
SHA512e0fdff1c3c834d8af8634f43c2f16ba5b883a8d88dfd322593a13830047568faf9f41d0bf73cd59e2e33c38fa58998d4702d2b0c21666717a86945d18b3f29e5
-
Filesize
964KB
MD518ec8ff3c0701a6a8c48f341d368bab5
SHA18bff8aee26b990cf739a29f83efdf883817e59d8
SHA256052bcdb64a80e504bb6552b97881526795b64e0ab7ee5fc031f3edf87160dee9
SHA512a0e997fc9d316277de3f4773388835c287ab1a35770c01e376fb7428ff87683a425f6a6a605d38dd7904ca39c50998cd85f855cb33ae6abad47ac85a1584fe4e
-
Filesize
894KB
MD5a17f16d7a038b0fa3a87d7b1b8095766
SHA1b2f845e52b32c513e6565248f91901ab6874e117
SHA256d39716633228a5872630522306f89af8585f8092779892087c3f1230d21a489e
SHA512371fb44b20b8aba00c4d6f17701fa4303181ad628f60c7b4218e33be7026f118f619d66d679bffcb0213c48700fafd36b2e704499a362f715f63ea9a75d719e7
-
Filesize
753KB
MD5a32ba63feeed9b91f6d6800b51e5aeae
SHA12fbf6783996e8315a4fb94b7d859564350ee5918
SHA256e32e37ca0ab30f1816fe6df37e3168e1022f1d3737c94f5472ab6600d97a45f6
SHA512adebde0f929820d8368096a9c30961ba7b33815b0f124ca56ca05767ba6d081adf964088cb2b9fcaa07f756b946fffa701f0b64b07d457c99fd2b498cbd1e8a5
-
Filesize
385KB
MD54c9d9ec943a59bce32be40ccf0d78770
SHA195c16bd38d6e07b9a9e17e0ecf4449e2769e96f8
SHA25690c4afee200c4f265553bc85ae2bf53961bc259c588c1ea6ea1977db278679e4
SHA51243d54eea05cdde8b60ccd42e1fdfcb33e31bb7abbe5d81b9093e10bebff4013a92f042f21217abb25ddebea0dace43867e97e4acabbfdb8da3f1600dfd030bcb
-
Filesize
657KB
MD5a0db8069570791e1cef5c1effa61d9c9
SHA12f9365f938fab59a0cd5f93efb444f5a58a57611
SHA2567daf4624b1a73b2d6ef087065638f7a89b3adcea7f1b3ebb5b4af0f6b04bf023
SHA5122c091757fcd2c6a0e84884a86248380568128a492130996e610db96906b1ca9a134ccb67f4f52839f1a7371f26090b12c0ad2ded09c68eec42460065a4f5cc00
-
Filesize
571KB
MD51ca4fa13bd0089d65da7cd2376feb4c6
SHA1b1ba777e635d78d1e98e43e82d0f7a3dd7e97f9c
SHA2563941364d0278e2c4d686faa4a135d16a457b4bc98c5a08e62aa12f3adc09aa7f
SHA512d0d9eb1aa029bd4c34953ee5f4b60c09cf1d4f0b21c061db4ede1b5ec65d7a07fc2f780ade5ce51f2f781d272ac32257b95eedf471f7295ba70b5ba51db6c51d
-
Filesize
455KB
MD5befc24124201bc716386fe618a3675ef
SHA115b4717c135be1292974270f5c36506a0ae76d71
SHA256eb62bfa59587f59bdb48670bcd1a5cf884e3420aa3954718cb5e22750c182344
SHA5121f443783f5da53d931fdb0853ea0b9993d3b3d305a559dccdb11048fa87ecba65b5dd8e03a7168d6db8911cbf9ee33639aca2e9fa67381f1c43d13db7d1a18f7
-
Filesize
332KB
MD5bcc772be2a688f26cbf021be4d815939
SHA17fcd34324bf5f6f57ca7b349784980eeb57c9899
SHA25601b8b04988b3927cfadbeff1f7b80554e2f719ff75dc0a130cb6de444a7396ba
SHA512019e97da16431df0036b529f3a6918dd8cf43e475026c463b50870730cfe8a8bf7e6d6d44b3fd0a56cb2dce2da02deb6cfe4f8b1fc7d1ca2e50a8ccaa55f5d13
-
Filesize
330KB
MD5fbb2cc32d7e3de0618a783b819bf8711
SHA1b6965efef25d9146061d2b990ebb0a23b9b703ad
SHA256a2df611bc31135da1ddaacce772106ba5e60ce950d9837e958744eeb13b12e1c
SHA51266acf52606bd5d0dba9933f9733e7f943ee7806cdcd6b01980e61a51e6bd228f3115417bcb00a6e049f77efa56148aeed5414f6573c86060fa2778f4f89ae54d
-
Filesize
5.2MB
MD517135bc52f2fc232aee7743c2dfdb436
SHA18f07baa791711f0770eed6464b446c80052a5b1d
SHA2567e0280cc9693ad1a2d1716659870a0d1f214fcbd0b034c62be8096a4986bbd01
SHA5122a9a8fa3e70f8256bb80b2acb643b977100af104f99308451c673449ef6074a33666c41c0c24f7ded17c994b668f5b1f4aa9fbed5cb52d8b9db05de4e6bc3cc1
-
Filesize
22.5MB
MD5af2d5b5ca3df60a84ec1bd7187501656
SHA17703de1ed4f0d0e5f143aa7556e308ea952ab9f2
SHA25608b0319eca986bff4011b574a2f1cd178954f05d64b9163042f5e0468eae1af6
SHA512e4fc311ce0d3e25d93243af0ab818fbbbcc1f4c2f7ce872d9dab97b9b7fda9f2c8205d22122ed67aed07e8d846f382180c9484a04b27f2d09b59075d664661bf
-
Filesize
105KB
MD5792b92c8ad13c46f27c7ced0810694df
SHA1d8d449b92de20a57df722df46435ba4553ecc802
SHA2569b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37
SHA5126c247254dc18ed81213a978cce2e321d6692848c64307097d2c43432a42f4f4f6d3cf22fb92610dfa8b7b16a5f1d94e9017cf64f88f2d08e79c0fe71a9121e40
-
Filesize
158KB
MD5afb63e2cc92745e8331ed5b21c910dad
SHA1eb1f212b3746637e90653617c383866b51ae90db
SHA256be11443ad8a291fe1c6244b9ba6c16f85862a9643d4982be01af22b19d9cb233
SHA512acff7b54be3886c9414ebafdb8babf1e9ebb1ab5afd5c4984a936cfc6a2b0ed95337a8e5fb57fffafc7cf4d6903eb90b22006ccdf60f78d172bce7c44c21a2d9
-
Filesize
465KB
MD545335949a39775fcabe09d23e81b2763
SHA1c397805973d403062179020ddd309fe926598e6f
SHA2561a9ac6b4265c5ece5eec09d13173aa14605764b27b846c721c9d68cee363fd37
SHA512a26c4eb227d0c35d9273cbe4e814f692220b0e8578147cf624108d7241d09fdd03876874c3a072f0df7d0e86de073f82ea7d5727cc848f4bd8566fe041ef0a0a
-
Filesize
5.0MB
MD541a4d1e69200554d6ec6424dc725ae76
SHA152116bbe1b6ab7c737246ce53c3b84d543e9b3d9
SHA2568ed50197b86ffcb2b9dbd744f168e862c239357900a75281376ceb6ad0283a38
SHA5125367764fe3927454b283799e82a12a73b0f0b957021857485a5e2fd3e99a56ac6b520253d3ca28c778a015c6e4dd867037f062fb72f865bfe234830804130ce8
-
Filesize
106B
MD58642dd3a87e2de6e991fae08458e302b
SHA19c06735c31cec00600fd763a92f8112d085bd12a
SHA25632d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9
SHA512f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f
-
Filesize
899KB
MD5e1b68a105072fc5aa7e06c73b5a310f4
SHA1466674e56c09aefbba20d6c4c93b4e2a6a40a79f
SHA2564ee4532ec52c5fec359c36d7e2576cc13060e2499659aedddf26f9f45c2ebc7f
SHA5128b4e8f4ac7f5d84c0427c8c01e679f93de197ad0ff5868e8a9d35566feaa6e23c8524d380f659358de843f49e22036250de6581d27870fa9ad519d8d97ff5d6e
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
424KB
MD580e44ce4895304c6a3a831310fbf8cd0
SHA136bd49ae21c460be5753a904b4501f1abca53508
SHA256b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592
SHA512c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df