Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
111s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19/07/2024, 23:43
Static task
static1
Behavioral task
behavioral1
Sample
21fae9f045ed2e3e2632dfad83a0f290N.exe
Resource
win7-20240704-en
General
-
Target
21fae9f045ed2e3e2632dfad83a0f290N.exe
-
Size
944KB
-
MD5
21fae9f045ed2e3e2632dfad83a0f290
-
SHA1
01693990303168ddee75b39118adbd14f10353b4
-
SHA256
112ea1f0755a7249d9d6b31da4a914231a965e7b1d8fb0388d0000ffec2351dd
-
SHA512
01c22bcf9f37d0c6b60c105cb25786b5074c28946cb864e1b71be5be700931012dbb9b5cd0623de3dfbb34d2865e8135141adc74addc5a7dec209e45bd8b2897
-
SSDEEP
24576:PUhiHOeo8rin3thLR4+mIJz5IcuMlQHJxrDiSi:chiHprothLRisGcnlQHPxi
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation 21fae9f045ed2e3e2632dfad83a0f290N.exe -
Executes dropped EXE 8 IoCs
pid Process 1032 alg.exe 796 DiagnosticsHub.StandardCollector.Service.exe 1320 fxssvc.exe 532 elevation_service.exe 4508 elevation_service.exe 2620 maintenanceservice.exe 1248 OSE.EXE 4652 Reader_sl.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\system32\dllhost.exe 21fae9f045ed2e3e2632dfad83a0f290N.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 21fae9f045ed2e3e2632dfad83a0f290N.exe File opened for modification C:\Windows\system32\fxssvc.exe 21fae9f045ed2e3e2632dfad83a0f290N.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\alg.exe 21fae9f045ed2e3e2632dfad83a0f290N.exe File opened for modification C:\Windows\system32\AppVClient.exe 21fae9f045ed2e3e2632dfad83a0f290N.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\8d4e2e0d521a4bb.bin alg.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe 21fae9f045ed2e3e2632dfad83a0f290N.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe alg.exe File opened for modification C:\Program Files\7-Zip\7zG.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\kinit.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\orbd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_78812\javaws.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\dotnet\dotnet.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\123.0.6312.106\chrome_installer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdb.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmic.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{611197EB-A069-410B-9851-759745A388FE}\chrome_installer.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe DiagnosticsHub.StandardCollector.Service.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 21fae9f045ed2e3e2632dfad83a0f290N.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 796 DiagnosticsHub.StandardCollector.Service.exe 796 DiagnosticsHub.StandardCollector.Service.exe 796 DiagnosticsHub.StandardCollector.Service.exe 796 DiagnosticsHub.StandardCollector.Service.exe 796 DiagnosticsHub.StandardCollector.Service.exe 796 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe Token: SeAuditPrivilege 1320 fxssvc.exe Token: SeDebugPrivilege 1032 alg.exe Token: SeDebugPrivilege 1032 alg.exe Token: SeDebugPrivilege 1032 alg.exe Token: SeDebugPrivilege 796 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2712 AdobeARM.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2712 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 91 PID 2520 wrote to memory of 2712 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 91 PID 2520 wrote to memory of 2712 2520 21fae9f045ed2e3e2632dfad83a0f290N.exe 91 PID 2712 wrote to memory of 4652 2712 AdobeARM.exe 104 PID 2712 wrote to memory of 4652 2712 AdobeARM.exe 104 PID 2712 wrote to memory of 4652 2712 AdobeARM.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\21fae9f045ed2e3e2632dfad83a0f290N.exe"C:\Users\Admin\AppData\Local\Temp\21fae9f045ed2e3e2632dfad83a0f290N.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"3⤵
- Executes dropped EXE
PID:4652
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:3252
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵
- Executes dropped EXE
PID:532
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4508
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2620
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD557b02cc8daf8545eb1721f4d21e4f453
SHA161625c84f2d24e8232c1b8232931715c70e9cdfc
SHA256eaee200f6e8d84e0884a3589ddd575476f4337714dce3b96a84123b6f7cd097c
SHA512e652fa3d8ca911ff9c343a48680c2c526eaa638fc7c8e06969b6a5188017e65dce28e6ae0c57dc65939f29e79729958764d537817f12fdb68b995895cc45d98e
-
Filesize
611KB
MD5de3a1e8954a2d1faebccad36d61e53c7
SHA13d097e3448bf8d59bcd4798b2c6b5cd68258f97c
SHA256f511358fe3c09121e94f9891d42868b7762f95e72f7cff603a129e7ebb672ffb
SHA512daae73216d12cb201a2b12934dd881bbe0b611a47a063e55bef3ec156dca9e7ecf4642d286a05f13bab3ec459402d4d02704c7d3643788558677773f190c6cf1
-
Filesize
973KB
MD5fb4c4ac60604c7b322b351a357ac91b2
SHA107d62f5d7586f436430799b9dddc1c99acdbb2f1
SHA2564b4059078c3a8b3c9737a28bd43742a3ee904a5dd0cda488eb37c383b5318111
SHA512fabff942f14de81734b056e5a3fa12480e6f8cbbd847bd99c20d2aaa041bc6292e4826650847606f5697bd04d3069d578caa50bc46f06f92cdbdf8f03b10dc95
-
Filesize
2.1MB
MD5489eb1d49b99e1446417d21603120055
SHA192655fd19bdcb1967b11c20f27272ec043aea4ac
SHA25643450b5c85986f11bf82800ce66c142148b59c9901503e0f945450e35a15e7c7
SHA512bf779f118a3e17cf9eb87033525662861da67f2980e0bc26d0f2098c7be0ac0273770391a56476c1fce20ea8511acde101b5208f5d7443094ec3f14f068978c8
-
Filesize
789KB
MD5c4d8ea7eb33370030f982d6b66e22773
SHA18483bb2f071e17d3e3856b5698eae36f6864bbad
SHA256fe33166c4c50d570b5335b8ddc7b22b13ec533960a0c31977245a77bec086ad2
SHA512d5512874c515ce230848d82ce7851dfe3e2815330d90af11c387ae7e0d23b1a47db345d1fa2a8603c8f0d07e04700c436481102b160078e5a92fa3e116dbec57
-
Filesize
1.1MB
MD5df597d29534c013c65a12050df50664c
SHA127f1fa0ab4277f4a7aa14f491d55ced7fbe934e0
SHA2563a25f176e420898376baa9f3a2c484e463d355fb475be9831cca45a8819a5ff0
SHA5123f07ab7cafefb90872cf7b021c63b72f28bf2f12370c025c77e2c06f315ded4fbc3e22e67de1b8058684d9fe8dbcde8cfcd4cf2488721c9289c14ad02e82ad19
-
Filesize
1.5MB
MD5af5b66dfee7c9306d3846ac7692316b5
SHA1bb59b6cb687411d691e1561f23cbbe25a7259217
SHA2563fcb49f288dbbaa1e4703c9366d89b4850bfc2fab587a76437ac899bc74655bf
SHA5126c9445f6460de73c26f00c8a784c99b25b589b880cc3e3e8f9b3131a138ee6257f3ad27cc82c7f8d26835ad9b032e5c9122778eca04d25b165151882ab48aa6c
-
Filesize
1.2MB
MD5082155533ede53210eaeaf7ccf95a753
SHA19cc10a856b0d4d1ac69062d6af74ef784c962f88
SHA256020afa2d3d074cbf075ab84f9883ad4fea0ece1a1829a0cae41643b279259110
SHA51299250689331efc548086ab1dff239a0a42c45b0a9792cd55c806f8abc2c4d96919bb195c414b2849895f6a267581493882f1fa463b3396ef7559951e00294f64
-
Filesize
582KB
MD5de5e3e4c67a0af36d956b4b645c0e728
SHA10530c8b8680638592025328df0a8b2f391449c96
SHA2567efb334f6c0b81742d216f8046d1235c43ff089969c06bc85336e065ba571326
SHA512e8f33661a34dfcba6621b856ede786da12177e2c5a460ec11bcb258721d9101342e9adaa7678cc5b675ced5b197b01e452320f4211b3642d518e8baea45839bc
-
Filesize
840KB
MD550a3773411fa39a7daee5808deda1325
SHA19c5bb278e524c1ae491c42ab5b57f9244b5cd058
SHA256d7fe54d5f80a68eae38a6e1d30d5a4a9debc1d4354052545d86fa7801e60b02e
SHA512e194495ff7313b73f52fded59104c7d3a1478a9b4a20f317b6106f48a7e65d5dd80e991fedd425600c9685c19eb678d8128d5b8228019d5584944b2a8aa52dec
-
Filesize
4.6MB
MD5b02eb9718fbba2c0e51fcc6ee35d9a1c
SHA1bfd46d1cf489c0d0cef53f0b3bfc0a45ec42cfd7
SHA256f387c900457abb1c4d6a08e08290fc809e69d2b6fc1bf692547088247c1fce20
SHA5126eb985543137bfb698c7e977809032e1016071d0fb6b307bb2db446b57e1aa2951470d2e19b9d5a1493b09bb4c465390fc4b09d8ab30478aebd2cca66ee01409
-
Filesize
910KB
MD5c9d7d9c38b64d1260e6e33ea2b3b3e05
SHA109615f129eb71a0032ffa1629c3a9b7c58881ddf
SHA256add90cb1271741331bc2b9dd8e2f2afa6b316bfbfa47c16a3079834215370694
SHA512299c76d4c28083e1fd264b84e506a57393cf8ed0fa0aa2e94ede01d0c68005224adc26de296492b2e4b003d36c0ca5aacc9cdb9f7ecad3a6680e121c7e5e267e
-
Filesize
24.0MB
MD50541b755c815e6efed93081213ac0946
SHA1cd66c6882ddf6745f90eb910d7b8ccbc31f71203
SHA256e13cbf35f4b2d4d45dfe23a5831bf3df51ccd5332674a154bd144d81838952b8
SHA512fff04ed3f56e0ab14f885891a866a4f037f90ba037f8fa2bca61a2fb68f26b4bb339ba6b6b280cc04e54977e043e18d0a3984cd32e57422092d4656194558970
-
Filesize
2.7MB
MD531eb2310ef308a20c69fb2cbbab0297a
SHA1047cfafaaa5916b5ae14bf262628e819fcb8b841
SHA256d401314c6a03451a632b4d2a45129a71bcae89e5bd93e9a8b9171b32988a3ba0
SHA512a755b83c30e5eec8a155651696532c43dc2a579cbca2d1f4aa6d2cda005430ca5ff4fd8855a5125b98b934c341e8ae5fa267f2916917ad504aae7afd430faaff
-
Filesize
1.1MB
MD5e2d610d5dd2bd23865fc244382377691
SHA1198fa94a01acbd444e1a192fd9c53187a7de9a67
SHA2566b810e06ea6071814e9b16a9465acbd2cf6dd7ea1b3d741578bfe9e455219fca
SHA512b02ed1d9482b83a9a84f414e9a958dba3b0c6419955c8f046b7acf257700cc4601078f5c981617aeacfaecdffae1bfe57475fa8deb022ac2ab131e1bc669a6a7
-
Filesize
805KB
MD5429270bc721cd8bd171e63337488af42
SHA122f7771f5f3d3bc7570e2d5b8ab1d54fc5c8f0f6
SHA256b8e4454df94faf3571b12f213da05222493847623b3b2deeb0693ae5a5a408da
SHA512137a6f7daddbf2aaaeff5e5e5b76f1a32cd8eb6eb78b6e80ff7e97246ea06dc57b32029d2fcdcf28b6f5ce78c57c59c54940b5600b5a8d703b12d0facd895935
-
Filesize
656KB
MD581b1b5a6b46a9841a415ac24099658b4
SHA1cd542a394c6faf51f16e77222de656d208275836
SHA2561263ec2c5a8f67535aadd81b6f05978a4453c8e849c53003a304d0cb32fe291c
SHA512514cbc880195c400f017ea0313224162598a2032e3aa0d4e6e79a871975c72250e5e479531634873b9a3f71d23d09685ca83d9cfa1aa6f1b36775209e4b43b17
-
Filesize
4.6MB
MD51c613692b4c12d86db48c89c9e2a71c6
SHA13b33d6c18ca19c5607a69ad8f20d2ab834d3dbf8
SHA2569c457605255da7ad2d74edbedf80f4c74aab11d3e0820ad46db60093ce440309
SHA512fdfa937519a3dec9f1e7eefb471fceca9e5277d8f0caa027ae2ff7b8a9c0932f4766dd0e717a9b38cfdfa042706f3732e1b8651da0e1777f7cb35d66b825be10
-
Filesize
4.6MB
MD58c5a1b260a5d01776b083a8f36a286a5
SHA155d7ae423aed2dd34e894998c8c01e95005a1131
SHA256b4134375a8647962e7d1c7b58daef26cd0fa6134296a3bc03774adb2595aad8e
SHA5128ff81f76a5d44f0b036289e3d3b14ecb1f949f50b201713b4ffa21db510e3fb389bda1dc8fb7cd7ef0058bb368344bcb1c3724840e8b01cc0cf07deaa2fb2b4d
-
Filesize
1.9MB
MD5cda5c95544d2d8a846f61ca416cd2a51
SHA18791439a2f60b0745a075b5832a2939f62efe251
SHA256fbf19ab03a5045913f5d9622107b0c02f28d72371f1bd262a6c45b986e32b9a3
SHA512bbff79e9a3618311d44ec397d0d3a0d27d60c368423b8a63ce374e3fb8427d78e061c6754b6ebcc9f09b775fa859bac7592f1dc7d11cc78e093c19f9ecb7380a
-
Filesize
2.1MB
MD5b0cd292d4abe5d13e1a55ff1a6230103
SHA1ea367a5277b955558aa7324cc53dc7b84fc205b3
SHA256909b4e872b433befb388d05b841405fc82b2b1d6b9a3a8306afd2cffbbe4bede
SHA512d1ebd59b656fc92a117d46b1c0d207fd39b11dbf71789e7a27e72657f6b17aec766fb8a91e0726928d81e76111bdc8c18772285ea777fdc064b73a416e8952b7
-
Filesize
1.8MB
MD5366ede34658d69b4f541dc714ca77637
SHA12d2a1d37467a4125425d9ac1e135b11cbd4c680d
SHA256b7b2fb2c990af278ed5bca2c11eed814e589433fae566732397783a42ef1d4c6
SHA5123866322dfa6657e65ef599d51751ce722c4a7e30f8a29e5d3f2e7252e4bce12af018b290e00e806d704ec088f7660ac3794780ecf49d37207092c33308e5bea4
-
Filesize
1.6MB
MD504b3cf90281b6878fb6609bf408338de
SHA11e3bb8e3e9434c714dd312c4a17803162e21624d
SHA25686e08faa1615514eb628a2d44cd329add7ffa99cb28d75ed2fa1253f75fcff33
SHA5120d65b596be2db83e32412fb09e2ae546d579f6f29d2958cf434008c4d974255a3121a6823c527d3c14f0bc257b35919bf4b33798c6e24f4bea5cf1bcbb25fb6b
-
Filesize
581KB
MD55c9538112bb499cf88a03fce207d689d
SHA1c1f8ad3923315dffd1f00a7efebc66200a8fb87f
SHA25679e42637ae81b767835d911b374424f66b21be2afc176f34a3c4dcb3681b62dd
SHA512e1854de7cdf43b13d4be53f7f9f44e6151676e3fddefe8393bf92a536e166c90858a9ee94508c1ae322ff15a18693f0f50d848c66c624f2353f9f57a04e90528
-
Filesize
581KB
MD5916f0e297eac3a01839402d9290f3359
SHA1e21f6dab1c57a972bb3717235b41c74c0f94d13a
SHA256878642628747ebfa0376dc2c2611b2ac29a922e6634611659f98192852c589fd
SHA5122f89899fa44b9311a4f1524396347a69782cf29410105843445805d2568f9b99adf06d075ac0aca20f212e3acec93a4158910e30c013e04a356b7c9eed4aabf8
-
Filesize
581KB
MD5b22a1a31d0c1c0a11f364ea92be996d2
SHA1115c5cf16ed84e3ce241a80acaf2a4e80fc082e1
SHA25637ada3e500a6c83c4bac38cd8024f47aa627ad6ffa41c63630ebce0c266c83aa
SHA5126baef38caaf4eb73e085e5a8128f19a28efe36980f605ea685e79488da294b2f4bf2e6f15ceda153215d650048c26ec4872b0d2fb11c134321b55cfe3194875e
-
Filesize
601KB
MD53c67e4c3d5c7be5a069eac0755f4001c
SHA106e0198a049226ac4339c329d8744833d550d5ad
SHA256b7dcf378388cf2950bbfb4a80e8ec72d106c989f3a56b24a8d30e82b00c7431a
SHA5124fe6e1a0c77d111938d9ee996f6612fe253cf59e31e187b9a7f179ad621f3f7325a9916bfac21c25cb4bac1b35a0038ba264662223dd298282920f8d436e1aca
-
Filesize
581KB
MD5d139b608da514685edbe4335e4b718a4
SHA1c0f6a1281d19cabfccfdc129bf9828c683235aab
SHA256d334e7bc3667b8f0571f712b87c69cc4d56d4f0119bfbd5933a0d4316bd06da5
SHA512e27def85c077249999e5191cb452076583d32d7931503cd72d98e39c1f39225b692ee9fd5172cddfab12a81cc3c13135079966cc2ad0699cfa661ae1aedfada5
-
Filesize
581KB
MD59810061bf51cba6b0b0652ed281eeb3b
SHA18b376b23c50f19003585c2e034407a4ebdaea328
SHA256ccd1022c51994189f5e5331bce0729eed33d5d51d40384225d3a0b05a6e7c46f
SHA51249006daf11ca7e6c1c2130d739dd2ab4368d590eb85abea41b2eb6786b23edd0e4e87ba264aa02623082857d932ec1cde0494a862114beadb76c02ea7c48e71e
-
Filesize
581KB
MD5bc14f7928e4a7299febbc6713cac2a3c
SHA18afe706e03a991dd7c11d96d7e059031b233de60
SHA2569d62316c014d63e50dac61b0bb608dba8d49102b29dc6332b9f9ba26d0f82f6f
SHA512bd0b1d0d3002fec83266e2e9ba6d90bd644fccce246dcd4a629df4ee866b8971ff0d750adb4667ff051f496a2cef15ac034523d77cdbbf9167fc88aea5195db6
-
Filesize
841KB
MD539835dbfedce1006b059abd511e39f8f
SHA19cac6ea978462da588596d707f12e0040ccc2f69
SHA256edd87924ab621f88f40db4bc4da35c1350687567346cdeaeb206956df745dc10
SHA512f4a3392b8556242aae6f61c41d6c9af74040c7738530371ffcc469c537e36296a88b15a7734c10185aa1028d7ed12ae80cfc1c231cd1aa641707ad3a0fea7806
-
Filesize
581KB
MD525a1fa19ea0691c54e8eeb779dbe22f3
SHA18657b07c4c6bc1c4bd401475af2cb5db60dc56e7
SHA256716baa9f43e4589ca9b6b2f2aa8b612050ba1462e14cd43f3eb29331f7b517c7
SHA512ddfc783f5fb6cb5d640b9ae83c0047a3d59b04419daa4c139c9c8646ecef0b8938c5f17c128bb828acce848666650a8c20853efc811dba7257975c62b6f9a288
-
Filesize
581KB
MD5f014b6f584d9160e0baf5369e11a8b88
SHA1fdadd3cc7292363330cdbc925b26e41ae99d80f9
SHA2566f235868d1dce83115dbc975643c57e665dfb454aa9620f3edd90b734ea13439
SHA512f2424860953af8a060896f3ad9bb66b26ae8f56c6a44ecef742553001f2eb503c874175be900f6bc319281a7d5a6a6541d9d8730ec972c46510e168ec0ce6dff
-
Filesize
581KB
MD5b8eed875b1811ffe61e7d389627413f5
SHA196da79aa075bf933879caf4dec12368146faafe8
SHA25635e1b6d39a8c8271203d9e68ed39fb274cfa0333bd186598b0d0e101d42b6255
SHA512ae80f94ff0c11ee6401e8075acf3c9ee2566e219ce85c45a914d1d6125520e41423a0f6d8790a990a71a84d0935efb4b9d510a9b4801da36eaba0f7ddb5e6561
-
Filesize
581KB
MD5e67fc8becf41ea6c9d830c06863f39b5
SHA1fc7a52e0c00f920b97ba3ef8e3028aaf9d143acb
SHA256eeb671cdea8f91fe58434561db4263f54278872a91a5bb39b5d1d2e57f2027ae
SHA512abce01c37d1680363b6d362f861333510caba48d97832555d4370a8deef93d3fb8da0ea07fefc74ecdb09898ad3205f4e4c0f4c44af8f7423d0bf63f01170337
-
Filesize
717KB
MD520aebb7f399dbd96cf116e26fbfb9341
SHA1e2b400ab31b04e9903f0972710f57183896eafac
SHA25608f16deaa7c6ee143edcc7853ef87cdb04da50c78482f1376dfc024cc5eea185
SHA5126706efd0056c600444575e71e4106487b305f839a9fae7b30e77a66fd09525b7291c7a2efb3e599528292b401ed99c1c6a6881aea36c62170f07b43f38916b7e
-
Filesize
841KB
MD5a9f9d1fd177b48bfce66428216637a99
SHA14cecab630512d15976bebaa3d353de444df1c62e
SHA256ab69dcd56e8d21b290ad2d57a6364761eb9656e59ef32b42e300db22099b5496
SHA51209f923a1a3d33249f6173234708c7581a93cfb7ec06f489b71c7b2535db7639515286d2ac2d5f1d9052b023906c776e29dd5ad3cf38c3ed7ba91bf4cef984449
-
Filesize
1020KB
MD549d8a84c062bfe7adf89c20f5b34a48f
SHA1150db2d757f0946f543c0bc2d473235ea5ad6c7e
SHA2566243b272b9c9f080b5095ecc5654a40e6ef7a8405ef34d4a69b9f5f1be72cbaa
SHA512e7c955291cdd66fc3625a69b2e9ec04eb1218bc22c0419fd950157dc819eff1cd2d65cc363df8d9fc9dbbc05c7dda471b5d172bcdc388f384b84518c794d8966
-
Filesize
581KB
MD55c9e00a6e1fb4919e8b0156084b1a221
SHA110f2bc34732155b9c88a3de6fe380d815adff678
SHA256901ee83e7b8ac984fd4898c6d58eb2be3b20f39a94ad46f0a47a69c36ece6572
SHA51257be8b5b970c0a19e02902cb1e9c62f285f4dc33ced2d1e6abb6b01eb7b090551a5814db95e742a3d7682239d434c13621ad5008a5fee8bc399531ba4d57f053
-
Filesize
581KB
MD5866e79c185a65ef29e698df1bc22e00b
SHA1207ef2715015e75b625c755b9b7058dda84542aa
SHA256db137abccde9443b675a16c06b4bd7268d55e6a095a69bffaff407484b3493cf
SHA5124c90025b2cce0fa5b19cba7ddc316e25f40d62d937b3aad68a8b23af7abc3a6d2e61ec0b75c781787fe516b4f19d2b9b3ddb4b2ea6a0fc671f8fc4774390c718
-
Filesize
581KB
MD5fb274c85bbb87652a10afbf731aa9c22
SHA12095f823b602efb510d973cc197caceec33ef807
SHA25611a0cd3ea7211f1835793c6f96b848c7faa3c052a42bb6c67b6e5ddcc39a931b
SHA5125e60509a87c7df3f9b1cc5266c96ec1359c12dc2f53571276bc464ccc28d72cc7315f4e84f2642729a4145fa6d1a33c737b04cbe48e598793ebd2abb31506c2d
-
Filesize
581KB
MD59c1cacdbef248aa4ed00ec99539f43ff
SHA19054e7eac7b101a5f280a4f6f6c50bb84babd7d5
SHA256d4341520f33356e952decd7ad913a4170f90215222ce4cf02b9d21fc33fb41df
SHA5129e366718e0d273b68225fd45c340c49b99fed66c1580a876264c422b3b5d72d80c72b8ff214c58412918b66918d964c3a851c891838c7110699c5b9711a4359e
-
Filesize
581KB
MD538b301d754c92e23956de3e9185b5275
SHA17a2de6358b97471372c1330f7400c22dc024400c
SHA25682d010c868cd3667b20e9cf202e2e544f74e1364cfa8760a3ec1e709df6941b1
SHA512c372de455891fc1312102218940edfe9d1104d18e9b7343fb64df6770f2d1943f969b22cfca6a2e541b144f57f0d794cb91ef656f03af6193c56591114bc8a15
-
Filesize
581KB
MD564c2668bf46c46697d226d5423ea8f03
SHA19974d06fcccf902969cd64b05f19f9ce8938a601
SHA256d4688bdb1145c782e6fbd00d25ab6fddeae13b42528a896a9033db6bf794b24a
SHA512e100cd931524366c1b256b5f6c6698d8b654678e681541932ffc0f37061a04b9c67fb10e1ff1101a9bb88f3c6df69f1abfc66a1f700b4e55227db82c601ed89e
-
Filesize
581KB
MD5244b52da6eaf53add5d80b0437fa1e26
SHA18e60bc0436d527aa9a0c0e7be61760a6ead71df5
SHA2568a387e621cab000fd9b239ce1bc26cdab066d0302a3789e35687373e2123dc94
SHA512ee9727b91d6084a9ae64b0fa6145ee94453d19bc91cc436c1d16050ae9bf42b7d11fbe7ef0f3d0cb63eba6ec40f93e912a67a8b0cec51fba627a0883b664abd5
-
Filesize
581KB
MD5a175e50895118e5f6ba6c9638d2c1ae5
SHA13c1c2004e5d9d100935f6595c74b295ddb6aba2d
SHA2567dddd1c852d7bab8ec1589acfd3eb7d49d100b208e49cb61b876baaeecf409ac
SHA51278be99f02c16ef1b018fb6e30234681b33346154ace8ef909f9914abce11f52cc9db0713c929b091850225203f31f3f2b171e70af0ca15265b785e2c05d7f049
-
Filesize
581KB
MD5fddb9ebb8254748209ca2213529d8c45
SHA1164ee6e69be8ace84632d5949d497e3197b3bfd2
SHA25653429e799ba1a22baced004261d976eb57ed2489d01ba17329873e8f94fd667f
SHA512bb3c2addc7b8065e764d1ee91b9fac89730f248e14c0738cfe820ab69064a2f666b18b24352e94199db2eb03caf7814550b20e24350a8d5014f5bd792ed5a793
-
Filesize
581KB
MD5114389647c91927ec13eef7009e95112
SHA187ccd363cd3dc7da5e5d7dec28287d0e081e0c94
SHA25628f2b065c693e4bb4641a2398b7752345f605cf76c8964c59b65668a508f2b7f
SHA512c278732a147dbfb1f7d592d7f60cebcbf96e07ba290a1fbdcdd41014f35642af4ac7e6520d717b825e78ed732cae0fff6ad507d48023abe3e4ed6769d5c85934
-
Filesize
581KB
MD5eda1b5fb276cf86664d2c4e101f2016a
SHA148d6c0286ac46391cc807c4c41aa86a152224510
SHA256c128b225187bafbdcbd1767f7e6b785562b3d40ca0c1b05268c3557e1ea2d58a
SHA512c442497e01f2e3070390d60f491608b9d17db6633bb068613a327c358a68c65c45eea2f0dc5b0c233d30c338bdadbbdf858d21e2109d4bc923722df34828e479
-
Filesize
581KB
MD522db7e1d7ce5e9614580edbe589c963b
SHA1e8e00d0cd793846b2530befc54b1b24f0653c4af
SHA2564f0214c199ca9a0b3571921549aa8cb80869f92ac034cc572aa33835f59f36d9
SHA512e7e23c1d813143f5c954e319d1b714fd6d8965973cc21dac6d291186a5e8a196612392b7dd34f3af19e9a64a6d5d5535a29e9867f35da6ebb3cc6d13f94c246d
-
Filesize
581KB
MD5e7d4504476f2670ea3fc1a0729112fb9
SHA1533b5227b543891458d2961acdef75f55bf609bc
SHA256b3f4e2c1736ffcbef4a23ac2b24f9fbbc73d96f78c3c602f8e3b3edc8634d981
SHA51229583496680aca7d47012585caaf9f420c3c644310dea8d3e00d6531a5bd40881c32842f60088fe742497d329d28df5b4854b5258b88e5bab89fa6280ab812fa
-
Filesize
581KB
MD54757218b1039d4d13bba05e50c9c516d
SHA1db4ee2c1fd8edce88cbe643a5540dba66f3e56ab
SHA25609fedc2d1c7914365f57e299969601fef95685b9fc046d7681e47a6dec26ab09
SHA512ef9a25b7e486cabd77915718f12ecb9e34cc81e3f624297033bfea38208fc9071953636405b1cc83e9cfc6a1662ba9b31659ebd3bb0f0d8cfd97a7eb23036f07
-
Filesize
581KB
MD580f3339dcfd3e92d20b9b392c7f6d4c7
SHA1181205336a3c07bac41d98ff0d7953c08d6e9d88
SHA2560535029a57ab95151a075929f90e26646ab54e9c362a9dd0d8488d039fef49d4
SHA512870d68cba6a157c623efd60370455d0f9c99378cf5254cda98d5539b3dc7e55bfe7f158b56bc35c31dc9f6f1b5530602d4cbd1eb2dc3df28f115dbf73c5a20db
-
Filesize
581KB
MD556e148000566e6b7d4311c2a60aeb569
SHA1ead2d8708519fc3bc52130317a87bf0222e4ef4b
SHA2563699511607eb748b07a7751a5c62e14375d4310e0a275fe8c139490af891baa6
SHA512cee042eee5fa259d6ab2dad0182100bd3349c8dd48943a62376f4bd1f6393a9ef1f00cb19c39a986d824a778c7944beb606a2d3ab773e7dce6ec2a8918e46c66
-
Filesize
701KB
MD52de477ba9adfbdf126a3761bbd542145
SHA1393a8bcbcaa76eaec22cd408e78d81afb1f9577d
SHA256f17bf2e6a844c57a71e2f6853e61388a7553f991271662c3eaf4a3bfffe1bbed
SHA51210ee7057d04a677d30f57243b27f135ebc77bdd2ee510083bf9c1ebe677a514035de5ebd2fdb88c7f4a2b0f20c159bb5238a5d649f5a4837b70c433a98e85abb
-
Filesize
648B
MD56b5d187f36d1502d2c03d08166a55f17
SHA12be956dab0d5bc180c879aa99fd114158bee536d
SHA256ae1dec664d9b8ef23a41db8cbce0e5df65954633a85aa86be9677d7ae0b8d293
SHA51240364a168cfe8d03d772dacb43e7a0696bf06e7c03b547cd7b27fac46023d7994fa98543cb1f534e96b239182de4163da1de949d01363f0f045a90d0f75cda95
-
Filesize
178B
MD5b5978160b1e9f2190039eb250eeb625f
SHA1234cb2d6294545e507f6f47d5f71dc5c18870a8e
SHA256d2d4abff2599479cf639aeb53be48faba2ef4b287c438290f735d68b4bcffd35
SHA512528ce2e9014cd1053bb9a89c2f436d3439b4907db980e7dd5b5f01c13f0e32483c531f0b1022ef09cd9d2dc6dd0b98850990c1ab0f86b32a13601cad569f573f
-
Filesize
251KB
MD5864c22fb9a1c0670edf01c6ed3e4fbe4
SHA1bf636f8baed998a1eb4531af9e833e6d3d8df129
SHA256b4d4dcd9594d372d7c0c975d80ef5802c88502895ed4b8a26ca62e225f2f18b0
SHA512ff23616ee67d51daa2640ae638f59a8d331930a29b98c2d1bd3b236d2f651f243f9bae38d58515714886cfbb13b9be721d490aad4f2d10cbba74d7701ab34e09
-
Filesize
3KB
MD5bbb796dd2b53f7fb7ce855bb39535e2f
SHA1dfb022a179775c82893fe8c4f59df8f6d19bd2fd
SHA256ff9b4cf04e3202f150f19c1711767361343935da7841c98b876c42fd2cabce9b
SHA5120d122f454fcbf4524c2756692f0f33dc98f5bd2426839c6f03cd5c5f4fd507a8a15cf489d7a7ceadd1b95cf31b506c04bf03d613a9ba7d76add92766b1dc5c2b
-
Filesize
3KB
MD5ec946860cff4f4a6d325a8de7d6254d2
SHA17c909f646d9b2d23c58f73ec2bb603cd59dc11fd
SHA25619fe53c801ad7edc635f61e9e28d07da31780c2480e6f37ecfc63fffe1b250fe
SHA51238a98b18dbae063bc533a1ff25a3467a7de197651e07e77a1b22cf8ce251282ab31f61dcff5c51ef186cfd115dc506181d480eabffbe92af01dee6282cbee13e
-
Filesize
3KB
MD5a58599260c64cb41ed7d156db8ac13ef
SHA1fb9396eb1270e9331456a646ebf1419fc283dc06
SHA256aabf92089e16fdb28706356dbc4efb5a81f5277946f2e67695b31676616ed2d2
SHA5126970cbc42e7ec64ccdb8e5633b7017b1e9ec0d4ad094869e221e9275b814b1442b84827996190159543bdb5e86df6885c45197c533d657db4660fca8ad761a71
-
Filesize
659KB
MD50d26097d8fad02e70011306d0ba506b6
SHA1ed6a77d26cb1052535b1794f2d67e90c25df4a1e
SHA256b31e42e85be2978d70a75d6ad2126fdbe01e2af159cb1e854463cd85d4278501
SHA512471b1723ab636c0603c45aceab096d2911fe5f3a075d0878650b66dfdb5c3bc64e7f0aa675ab610d261bd08a38be5c75a7c9d3a04ec4bc84167a437319b28767
-
Filesize
1.2MB
MD5d618d3af20c97120056b18c622fbc2f5
SHA100e8166baa3d7551af504fb458a13ecb7ce83ede
SHA2568b2071cecf03465dccc3116f182f56ed65541baafa616f14456c058833e1abce
SHA51282fb16a86ebefaf5dcca96ab4dc46cf85630473895be291035f17deb56884796ff2ba52eb0bae567116ee3045c40f121a40172942741cd762f3d5e59465fb234
-
Filesize
661KB
MD5dda63a7d699a504a956f4396d3ed728e
SHA13cc9e81f213d39a3cc9ef3348c7b1f0aebc057b2
SHA256b515d3af894c2ac2d4786a368b87fd854d0cd852f18a9eb0e1854ff435e9c983
SHA512b57dcf48282fd4e2fefcac448e35d1ce2f6141bf133502ddee5d4771fb11072cbfb4c0d85ce0bdf05cefa3168bc9ae343939bb9b0adb97acdf215fa95e99e3c9
-
Filesize
1.3MB
MD57b0232d7df69095d2f0b64dcde1518fa
SHA169f196f3d25cab26276a1edbcb3b00077ab99791
SHA256c4cae552207d3d22b4f1fc9e20ceff40cdd7b875054a8d8d7d9b1be86ff5321d
SHA5125b14489e42edd9035663498ea7919997ea169c92d9e709ab73797261766755207adbb51f4bca3bc1c2f0dfaa5fede44af13f5384871c765c5e43cd88c715b8b3