Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
91s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11/02/2023, 10:24
Static task
static1
Behavioral task
behavioral1
Sample
BsgLauncher.12.12.3.1964.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
BsgLauncher.12.12.3.1964.exe
Resource
win10v2004-20220812-en
General
-
Target
BsgLauncher.12.12.3.1964.exe
-
Size
99.6MB
-
MD5
e2e3318cc21e98aa295934eb0ec15ffa
-
SHA1
6f92835b9713df304b15edc0429ba2829cf75b58
-
SHA256
7e2b4d70564497c0ba340056e3535bea88224051ce410f2c3336c49f0f7cbd99
-
SHA512
9df77ab3d7b5d1e84d8d6f3d93c296f3a35c6b0003777d3b35ea1251d629a623cd2356fc8c1c124e1333595eae9d5892381b0eb7118f13cdd468c609e6a2384b
-
SSDEEP
3145728:eoA0TrjNfOTHy/veET2Hu8nbiUgOtv7qw5U:e6TJObQmmLmgs7q
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2420 BsgLauncher.12.12.3.1964.tmp 4592 BsgLauncher.exe 1068 BsgLauncher.exe -
Loads dropped DLL 15 IoCs
pid Process 4592 BsgLauncher.exe 4592 BsgLauncher.exe 4592 BsgLauncher.exe 4592 BsgLauncher.exe 4592 BsgLauncher.exe 1068 BsgLauncher.exe 1068 BsgLauncher.exe 1068 BsgLauncher.exe 1068 BsgLauncher.exe 1068 BsgLauncher.exe 1068 BsgLauncher.exe 1068 BsgLauncher.exe 1068 BsgLauncher.exe 1068 BsgLauncher.exe 1068 BsgLauncher.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2180 4148 WerFault.exe 48 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2420 BsgLauncher.12.12.3.1964.tmp 2420 BsgLauncher.12.12.3.1964.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4592 BsgLauncher.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2420 BsgLauncher.12.12.3.1964.tmp -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 864 wrote to memory of 2420 864 BsgLauncher.12.12.3.1964.exe 83 PID 864 wrote to memory of 2420 864 BsgLauncher.12.12.3.1964.exe 83 PID 864 wrote to memory of 2420 864 BsgLauncher.12.12.3.1964.exe 83 PID 2420 wrote to memory of 4592 2420 BsgLauncher.12.12.3.1964.tmp 90 PID 2420 wrote to memory of 4592 2420 BsgLauncher.12.12.3.1964.tmp 90 PID 4592 wrote to memory of 1068 4592 BsgLauncher.exe 96 PID 4592 wrote to memory of 1068 4592 BsgLauncher.exe 96
Processes
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 188 -p 4148 -ip 41481⤵PID:2348
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4148 -s 4961⤵
- Program crash
PID:2180
-
C:\Users\Admin\AppData\Local\Temp\BsgLauncher.12.12.3.1964.exe"C:\Users\Admin\AppData\Local\Temp\BsgLauncher.12.12.3.1964.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\is-OMR24.tmp\BsgLauncher.12.12.3.1964.tmp"C:\Users\Admin\AppData\Local\Temp\is-OMR24.tmp\BsgLauncher.12.12.3.1964.tmp" /SL5="$C0064,103411498,1145856,C:\Users\Admin\AppData\Local\Temp\BsgLauncher.12.12.3.1964.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Battlestate Games\BsgLauncher\BsgLauncher.exe"C:\Battlestate Games\BsgLauncher\BsgLauncher.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Battlestate Games\BsgLauncher\BsgLauncher.exe"C:\Battlestate Games\BsgLauncher\BsgLauncher.exe" --type=gpu-process --field-trial-handle=2648,5369274796513282188,14403066240963141236,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker --no-sandbox --user-agent=BsgLauncher/12.12.3.1964 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --log-file="C:\Users\Admin\AppData\Local\Battlestate Games\BsgLauncher\Logs\Cef.log" --mojo-platform-channel-handle=2788 /prefetch:2 --host-process-id=4592 --custom-scheme=local|194⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1068
-
-
C:\Battlestate Games\BsgLauncher\BsgLauncher.exe"C:\Battlestate Games\BsgLauncher\BsgLauncher.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2648,5369274796513282188,14403066240963141236,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker --lang=en-US --service-sandbox-type=none --no-sandbox --user-agent=BsgLauncher/12.12.3.1964 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --log-file="C:\Users\Admin\AppData\Local\Battlestate Games\BsgLauncher\Logs\Cef.log" --mojo-platform-channel-handle=2800 /prefetch:8 --host-process-id=4592 --custom-scheme=local|194⤵PID:908
-
-
C:\Battlestate Games\BsgLauncher\BsgLauncher.exe"C:\Battlestate Games\BsgLauncher\BsgLauncher.exe" --type=gpu-process --field-trial-handle=2648,5369274796513282188,14403066240963141236,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker --no-sandbox --user-agent=BsgLauncher/12.12.3.1964 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --log-file="C:\Users\Admin\AppData\Local\Battlestate Games\BsgLauncher\Logs\Cef.log" --mojo-platform-channel-handle=3116 /prefetch:2 --host-process-id=4592 --custom-scheme=local|194⤵PID:2348
-
-
C:\Battlestate Games\BsgLauncher\BsgLauncher.exe"C:\Battlestate Games\BsgLauncher\BsgLauncher.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2648,5369274796513282188,14403066240963141236,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker --lang=en-US --service-sandbox-type=utility --no-sandbox --user-agent=BsgLauncher/12.12.3.1964 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --log-file="C:\Users\Admin\AppData\Local\Battlestate Games\BsgLauncher\Logs\Cef.log" --mojo-platform-channel-handle=3644 /prefetch:8 --host-process-id=4592 --custom-scheme=local|194⤵PID:3540
-
-
C:\Battlestate Games\BsgLauncher\BsgLauncher.exe"C:\Battlestate Games\BsgLauncher\BsgLauncher.exe" --type=renderer --user-agent=BsgLauncher/12.12.3.1964 --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Battlestate Games\BsgLauncher\Logs\Cef.log" --field-trial-handle=2648,5369274796513282188,14403066240963141236,131072 --disable-features=CalculateNativeWinOcclusion,WinUseBrowserSpellChecker --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=3796 --host-process-id=4592 --custom-scheme=local|19 /prefetch:14⤵PID:2808
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD58ef115248d1d2f70b57384bf2c9a806a
SHA16e020c7d0938ef4c0a0e27a8f61e9d29582cdb72
SHA25602f1d8d846c6bd2f534fcb3afe96047d78919ca7315b3111e1a17e3c628074ff
SHA512818f0c8d8cbf38771291e083f32679ed89bc5ae934ec8012c2b23bfe0d4e2c7900a65793b972b750a9a51d7454b6462b02d7ef939aa887c13da935bab1b0aa04
-
Filesize
1.2MB
MD58ef115248d1d2f70b57384bf2c9a806a
SHA16e020c7d0938ef4c0a0e27a8f61e9d29582cdb72
SHA25602f1d8d846c6bd2f534fcb3afe96047d78919ca7315b3111e1a17e3c628074ff
SHA512818f0c8d8cbf38771291e083f32679ed89bc5ae934ec8012c2b23bfe0d4e2c7900a65793b972b750a9a51d7454b6462b02d7ef939aa887c13da935bab1b0aa04
-
Filesize
1.2MB
MD58ef115248d1d2f70b57384bf2c9a806a
SHA16e020c7d0938ef4c0a0e27a8f61e9d29582cdb72
SHA25602f1d8d846c6bd2f534fcb3afe96047d78919ca7315b3111e1a17e3c628074ff
SHA512818f0c8d8cbf38771291e083f32679ed89bc5ae934ec8012c2b23bfe0d4e2c7900a65793b972b750a9a51d7454b6462b02d7ef939aa887c13da935bab1b0aa04
-
Filesize
1.2MB
MD58ef115248d1d2f70b57384bf2c9a806a
SHA16e020c7d0938ef4c0a0e27a8f61e9d29582cdb72
SHA25602f1d8d846c6bd2f534fcb3afe96047d78919ca7315b3111e1a17e3c628074ff
SHA512818f0c8d8cbf38771291e083f32679ed89bc5ae934ec8012c2b23bfe0d4e2c7900a65793b972b750a9a51d7454b6462b02d7ef939aa887c13da935bab1b0aa04
-
Filesize
1.2MB
MD58ef115248d1d2f70b57384bf2c9a806a
SHA16e020c7d0938ef4c0a0e27a8f61e9d29582cdb72
SHA25602f1d8d846c6bd2f534fcb3afe96047d78919ca7315b3111e1a17e3c628074ff
SHA512818f0c8d8cbf38771291e083f32679ed89bc5ae934ec8012c2b23bfe0d4e2c7900a65793b972b750a9a51d7454b6462b02d7ef939aa887c13da935bab1b0aa04
-
Filesize
1KB
MD5a0cbb0077b5538f185c1dce8c7d225a1
SHA1e662a8aa2c537d1385235b1d965e854257ea70d9
SHA25682b61c28bdf3302409cb51f09f20111fe00c15f8a07633299cce306fd1dd2e9c
SHA5129767a5d4daa448eae57052e080ad40bd9eb6ee2fb47d97e2a8d621fe635a7eed86d8ea8f3e523d77e668ba2f2e94fc846b443afde5b81cd788eb483af5bccb3e
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.1MB
MD53ee5fceed1dc01ac320d2556551c3a7e
SHA131e7dcadc3321159c94a2fc8d12f5ad47edbd279
SHA256b1ea289e64f1b0cd63d3540031b56217bb6b8633c8f49cd5d13c492b9c7aba47
SHA5127988151d719b227ae6b2ea3b118f3e17d04de119466474aac54d6e21123828020eb812716bb8bd667866dde5eacd4ec72fe091dfd73ba40a3a7593331f119831
-
Filesize
1.8MB
MD58eaffcb511316e74b4395253046ce46e
SHA1331e8e65839a7a85b06b137d8b4dc2d3fbb5d742
SHA2569a5294182e611ccdae9962d2e26a84c3287cd18409b4985d468055b690d9134c
SHA5121ea1a849cffd9005cfcde0e3710ad3382863293f7ddf8f57b82d966ded09365823f9f1b84c900b6f666e908bf4423fea90a9e0ce0ed774e7d766e11df9880394
-
Filesize
1.8MB
MD58eaffcb511316e74b4395253046ce46e
SHA1331e8e65839a7a85b06b137d8b4dc2d3fbb5d742
SHA2569a5294182e611ccdae9962d2e26a84c3287cd18409b4985d468055b690d9134c
SHA5121ea1a849cffd9005cfcde0e3710ad3382863293f7ddf8f57b82d966ded09365823f9f1b84c900b6f666e908bf4423fea90a9e0ce0ed774e7d766e11df9880394
-
Filesize
1.8MB
MD58eaffcb511316e74b4395253046ce46e
SHA1331e8e65839a7a85b06b137d8b4dc2d3fbb5d742
SHA2569a5294182e611ccdae9962d2e26a84c3287cd18409b4985d468055b690d9134c
SHA5121ea1a849cffd9005cfcde0e3710ad3382863293f7ddf8f57b82d966ded09365823f9f1b84c900b6f666e908bf4423fea90a9e0ce0ed774e7d766e11df9880394
-
Filesize
1.8MB
MD58eaffcb511316e74b4395253046ce46e
SHA1331e8e65839a7a85b06b137d8b4dc2d3fbb5d742
SHA2569a5294182e611ccdae9962d2e26a84c3287cd18409b4985d468055b690d9134c
SHA5121ea1a849cffd9005cfcde0e3710ad3382863293f7ddf8f57b82d966ded09365823f9f1b84c900b6f666e908bf4423fea90a9e0ce0ed774e7d766e11df9880394
-
Filesize
1.8MB
MD58eaffcb511316e74b4395253046ce46e
SHA1331e8e65839a7a85b06b137d8b4dc2d3fbb5d742
SHA2569a5294182e611ccdae9962d2e26a84c3287cd18409b4985d468055b690d9134c
SHA5121ea1a849cffd9005cfcde0e3710ad3382863293f7ddf8f57b82d966ded09365823f9f1b84c900b6f666e908bf4423fea90a9e0ce0ed774e7d766e11df9880394
-
Filesize
1.8MB
MD58eaffcb511316e74b4395253046ce46e
SHA1331e8e65839a7a85b06b137d8b4dc2d3fbb5d742
SHA2569a5294182e611ccdae9962d2e26a84c3287cd18409b4985d468055b690d9134c
SHA5121ea1a849cffd9005cfcde0e3710ad3382863293f7ddf8f57b82d966ded09365823f9f1b84c900b6f666e908bf4423fea90a9e0ce0ed774e7d766e11df9880394
-
Filesize
1.8MB
MD58eaffcb511316e74b4395253046ce46e
SHA1331e8e65839a7a85b06b137d8b4dc2d3fbb5d742
SHA2569a5294182e611ccdae9962d2e26a84c3287cd18409b4985d468055b690d9134c
SHA5121ea1a849cffd9005cfcde0e3710ad3382863293f7ddf8f57b82d966ded09365823f9f1b84c900b6f666e908bf4423fea90a9e0ce0ed774e7d766e11df9880394
-
Filesize
1.8MB
MD58eaffcb511316e74b4395253046ce46e
SHA1331e8e65839a7a85b06b137d8b4dc2d3fbb5d742
SHA2569a5294182e611ccdae9962d2e26a84c3287cd18409b4985d468055b690d9134c
SHA5121ea1a849cffd9005cfcde0e3710ad3382863293f7ddf8f57b82d966ded09365823f9f1b84c900b6f666e908bf4423fea90a9e0ce0ed774e7d766e11df9880394
-
Filesize
1.8MB
MD58eaffcb511316e74b4395253046ce46e
SHA1331e8e65839a7a85b06b137d8b4dc2d3fbb5d742
SHA2569a5294182e611ccdae9962d2e26a84c3287cd18409b4985d468055b690d9134c
SHA5121ea1a849cffd9005cfcde0e3710ad3382863293f7ddf8f57b82d966ded09365823f9f1b84c900b6f666e908bf4423fea90a9e0ce0ed774e7d766e11df9880394
-
Filesize
1.8MB
MD58eaffcb511316e74b4395253046ce46e
SHA1331e8e65839a7a85b06b137d8b4dc2d3fbb5d742
SHA2569a5294182e611ccdae9962d2e26a84c3287cd18409b4985d468055b690d9134c
SHA5121ea1a849cffd9005cfcde0e3710ad3382863293f7ddf8f57b82d966ded09365823f9f1b84c900b6f666e908bf4423fea90a9e0ce0ed774e7d766e11df9880394
-
Filesize
36KB
MD5dfae86b818b0a341393861e121aa21d6
SHA16578cc729a0f3a750ed23091f446fecb00a6867a
SHA25621b1dc24f2f002c925d205b003679b5375610efc26aaf7bd26d07a000699be42
SHA512f6d3502339e30d72846b591897186fbc35e3d629d2f1361b7937bca9376447871e687373f1a63f561849d3fc00ccee0d21e7e381564e46ad6100089f6c16ef1b
-
Filesize
98KB
MD5e3c74e82a531f3c491659ba26d855e53
SHA181413423ad4994e41eab53255c31a6fe1e709e26
SHA256712c93d1095d17e4c58e2de91d550f482d55795ebc50cc29944c57accf022167
SHA512063a12c53ea713c2a9b6ab02f57bfafd6d9003d94367e2633d81fd284deea985c580c50462a83d6049ed2c205a59d3d4155f372f4d23fd433ef8133830691d75
-
Filesize
978KB
MD5ecf18a7ec0029b8c1069a033dd4a6abc
SHA109766f70169dc097daade6ce6e76792d8ae9b42a
SHA2564709398f9ace28679b710876102319323c368ff9cc4d2d94068d305d75754646
SHA512ac061866e518aba2b96acfef9c742d8495db3879c8d2d606117f6ef854c3793a4287422d0d0840bfb1d5abc40706d38ac7e2d42b6a582666560c00e1534a32aa
-
Filesize
4.1MB
MD5222d020bd33c90170a8296adc1b7036a
SHA1612e6f443d927330b9b8ac13cc4a2a6b959cee48
SHA2564432bbd1a390874f3f0a503d45cc48d346abc3a8c0213c289f4b615bf0ee84f3
SHA512ad8c7ce7f6f353da5e2cf816e1a69f1ec14011612e8041e4f9bb6ebed3e0fa4e4ebc069155a0c66e23811467012c201893b9b3b7a947d089ce2c749d5e8910c6
-
Filesize
448KB
MD5f292d363754984c8fbc921fa2b5e2700
SHA17a855f57741d91c12aef038aa4f18f259872ff3c
SHA256aaaf2670c222cb0af424a796c4831af6258ee40da29ea81d9fc7e2fcb171f345
SHA512be3fc49ef90a60ed6418f66a4a1196c56e97fad7519e9b0fde7d3c47711370a2b85b89ff496f896b3086744052c92f5baa31255c2db5e5a81fbc3bcc827b0041
-
Filesize
554KB
MD53614ba0a72fc1bae3c7650e866be29b6
SHA17018420b53146049b18d3df9f29b859960f54f28
SHA25668a873290a159f29aa5ec60f80834cb5dd38402998eb4fec62960dd9b34d02b8
SHA512959f80f2586075f1602b84ee8181065be5907387efc1ac88ef91f6d706dadcb38389cc6f8688e5f6eea2fd379eb849ffb1f12a7b167125e05eb046a48ab50ee8
-
Filesize
43KB
MD57a9b8793552ce40160a6d273b22f807e
SHA11c302ea0a44f517b97af19252140ec710d5d3bfb
SHA256200aba7859ecfb045d43a8e2bf9abce4c929507364b7714388f59affe708fb06
SHA5127d5ea03d5815a6f5705875fe6c2d2179c6ee5468d6b19423f04c8982e64226e656bfd7ccaf7a5756c7046d2e6d2c3504190ba642e02bc197d48dad9320fd6bd5
-
Filesize
51KB
MD51237591a98cea80b03eaa68dbbcb2176
SHA15761dfe8070d1e273c20bf6ce50eb46a8780e065
SHA256ce8a3129430b92e206d59720adff91ebae0af7c8a808ba81b2ecf9ce680260e1
SHA5121446308e87aaf15ac1b3f79d8f4620b2172fb4c5f34059df75fae0ab244015cae6ac46faa86a0ab91b71d51bf91476dc407f473016ed0b71526ff6e446bbda07
-
Filesize
659KB
MD54df6c8781e70c3a4912b5be796e6d337
SHA1cbc510520fcd85dbc1c82b02e82040702aca9b79
SHA2563598cccad5b535fea6f93662107a4183bfd6167bf1d0f80260436093edc2e3af
SHA512964d9813e4d11e1e603e0a9627885c52034b088d0b0dfa5ac0043c27df204e621a2a654445f440ae318e15b1c5fea5c469da9e6a7350a787fef9edf6f0418e5c
-
Filesize
8KB
MD5fdb7ad01c66a0c96174300167fadd249
SHA138b9971de844165f164e37e2d234d16f6022636c
SHA2562d7dec266c5436f58ab620db4e3b5c83e550e7f76caff26eae8186b14b52cdd6
SHA51213df8a0ec363dc3a8f80114c64869db6f1233ae250df1bf48260cf62588065200d5a920f7d16d41faac4ddd4b9edd4d3383d1bbdb1849d120a145175d3a74d4a
-
Filesize
31KB
MD5c48bf7030e583e273e94e2d32b752a83
SHA151666bcec96f529b1a28b72db54cc7fcdf68441d
SHA256ded3b57b64eca479f2a659a244e4c403ebfb83a9a9b30ced893c145e77affd29
SHA512475e61bbb4484f468548dd7590d1d0bcc19912b322eacf2960b32c2c3ff1084231ddf8e689735e385a1f43e9912f79a028eae136c7dc8e130f2d3dd1eaf1f004
-
Filesize
27KB
MD54c2b0737d9a73da09172d3c210b0265d
SHA1a35a98ec72154cc1d112f46bd177a7f043dbcd46
SHA2566d8d84c9c14201674d9a309f51e952cf148ad33cdb66507d9677ebf1b1e4432b
SHA512c605bef0a7caa12b0d7c47564c3a214ea1db40f901dfdc4c5b35bf73610a5d9030b67e495b409a79c76ad5ec6ef9962cd56c050c51883a3151d34931a8361aa8
-
Filesize
15KB
MD531aa4d2a3d3c644085523a624a899a1c
SHA130f63a962d5ba6ef40940b28079e2900cff40aed
SHA256a6dba346014537e83f0e89e5fef607670c3417e0fcef4c9b3d5a054a051a8256
SHA512d3cd1d80ce680e62e15a449a854db1ff5b4a3199476abbb9b40d5d9aa83d42faca014513647740cfe2a2a260debe74459925ad63bc0647b11d05efaaabf53454
-
Filesize
32KB
MD55d0a096e0b0f26b8b4a58df9d7601e04
SHA12a27d637ef25b02f6e7a228c666da70009c5ec9f
SHA256f97ab8d74c11ed6f35aaf617b80208548c39f3a650614d1d3ad730ed83e76f50
SHA512a818a733a00bfee724b3d4d54cc2eab0a4f1c7cd597199ed71d3f23123f58df8e48e47a422104b085a7a42fae2d27c32d6234d296cefcda8fbbabff7591238a5
-
Filesize
123KB
MD50aa45a8a1cd24cd2b589e4aad925f35d
SHA10dc29954c4c2ffea4c33af0e56ce84158849b81e
SHA2567a26a473af5eb7a00196e275c86d773f36e1d4caef566f97f1df7e07e20b1670
SHA5127a865b16633c09bdecda34fdf15c62db4f04f2fb8db0abf57563aea51de67daf9eca0c08f053f551937a0c3c7987a53de2454ecb13139a193291633df7262981
-
Filesize
752KB
MD5887e25e660c5a3718f7ffcd0cf58db2a
SHA1bace30e8501929fb81f62ba606926932f969ed99
SHA256588128dbf03059cfa75a6ae5a86874c6463baed8ec300be83346cc70bb64a890
SHA512cd2aa2986bd4b497c6a8cf23fe4be9962364aa4b01976b123621e8baaa21cc0ed3ae4061aad1ece2f8171689c85879f320193494b7326c48dc019f7e5c2964fa
-
Filesize
1.3MB
MD5e640a4de216cae3a0090c57fedb2b018
SHA164f682134eb81cd040b96b7c0a1b26153843bd9f
SHA256e7f236686c41f690d7b2538e624a9384be5802ddbbfef06ef7b02366bdc71a4b
SHA512a0ba0b3bdce99494b4e6e42b94bbe3620ddd85e8da37433bb1a9209f7e2a3f079a24e266f8b95b206782dc25fe36e140ea2de8bf621076814466a4f8ea912277
-
Filesize
1.1MB
MD56c36ba7d83126f1e9f4c975a3fdba054
SHA1b0a093f28362508cccb4cedaab66a868fc27f1dc
SHA256a934cd6618b796f8f3c0855b6cab593c97472f4158e9878671e53ce0966af7fe
SHA512d71a6ebc4c0e99fd1d8511b3de369469369f18b64d83612f5a9abd379003693828273b7c69fd94b5dc6083754e9ec67767a054fb0ff0a9cd70ebb2d875828eb1
-
Filesize
1.1MB
MD56c36ba7d83126f1e9f4c975a3fdba054
SHA1b0a093f28362508cccb4cedaab66a868fc27f1dc
SHA256a934cd6618b796f8f3c0855b6cab593c97472f4158e9878671e53ce0966af7fe
SHA512d71a6ebc4c0e99fd1d8511b3de369469369f18b64d83612f5a9abd379003693828273b7c69fd94b5dc6083754e9ec67767a054fb0ff0a9cd70ebb2d875828eb1
-
Filesize
1.1MB
MD56c36ba7d83126f1e9f4c975a3fdba054
SHA1b0a093f28362508cccb4cedaab66a868fc27f1dc
SHA256a934cd6618b796f8f3c0855b6cab593c97472f4158e9878671e53ce0966af7fe
SHA512d71a6ebc4c0e99fd1d8511b3de369469369f18b64d83612f5a9abd379003693828273b7c69fd94b5dc6083754e9ec67767a054fb0ff0a9cd70ebb2d875828eb1
-
Filesize
1.1MB
MD56c36ba7d83126f1e9f4c975a3fdba054
SHA1b0a093f28362508cccb4cedaab66a868fc27f1dc
SHA256a934cd6618b796f8f3c0855b6cab593c97472f4158e9878671e53ce0966af7fe
SHA512d71a6ebc4c0e99fd1d8511b3de369469369f18b64d83612f5a9abd379003693828273b7c69fd94b5dc6083754e9ec67767a054fb0ff0a9cd70ebb2d875828eb1
-
Filesize
4.1MB
MD5222d020bd33c90170a8296adc1b7036a
SHA1612e6f443d927330b9b8ac13cc4a2a6b959cee48
SHA2564432bbd1a390874f3f0a503d45cc48d346abc3a8c0213c289f4b615bf0ee84f3
SHA512ad8c7ce7f6f353da5e2cf816e1a69f1ec14011612e8041e4f9bb6ebed3e0fa4e4ebc069155a0c66e23811467012c201893b9b3b7a947d089ce2c749d5e8910c6
-
Filesize
9.7MB
MD5224ba45e00bbbb237b34f0facbb550bf
SHA11b0f81da88149d9c610a8edf55f8f12a87ca67de
SHA2568dee674ccd2387c14f01b746779c104e383d57b36c2bdc8e419c470a3d5ffadc
SHA512c04d271288dd2eff89d91e31829586706eba95ffbab0b75c2d202a4037e66a4e2205e8a37ecf15116302c51239b1826064ed4670a3346439470b260aba0ea784
-
Filesize
400KB
MD511e3271940091632a2c58216b0e9849b
SHA1c969c96e7a95498dc4a7cf349d3498f6ab9bb665
SHA256b32761ab539a94c123c51daf3b6fb86794f7b73ddb313c978eb0917741d2a939
SHA5121d0107c86e7352619f75c20a314bcf950c9a0cbd5dfd3ecd7fa1c3879b791edb2a64818dcd640b2cce1a2b5e99ad576bffea89dfceede785a6de6c15c222d6ed
-
Filesize
6.7MB
MD546720d1ef2640ff05b86ebc46bf361c1
SHA1704958f15c9b858c65eb50c8d7d6269405067483
SHA256173034ae319dc59ae058bc491df4407381c81a2298e6f90d22ac09ee441e2e74
SHA5128087ae15dc20dfcc42ad1d6612239869d6cf7491fcb8955e403c322c28e4a70e935521b8557382ca6af632b8bc43daa8e6ef8e0b700683bb2c6c986edba0bcaa
-
Filesize
33.9MB
MD5788a2635bf6b72c1d9e3325aaa1412c0
SHA13e3a00593e0907e9ff750dbd6e9fa5313da1d482
SHA2565c941faf6bc892ed8ed905273305ef18d285f9a977049ad241bb80cc49d7f82a
SHA512214d3ee0b1d47a276fd736694865b7a830e7c2b3820e555cfc3d61ebfc57347b1185bf75e6566a956648ab05c656d4a68c3d5900bacf0beab8769b00c0bf3e7f
-
Filesize
31.3MB
MD5e3cab6d282df3132a052fb09e501a22d
SHA121d22c609749ba85add717e1985302a7d81e4ad1
SHA256e921e448db71a6f3c257fdc689e25664147945690e34f11ebdefe97c8a2cb0a7
SHA5121a02d734203773568124fe8ff0a663172ef411f823eecf57bed96e2589de744b3f3fa3db965cefafa5ac77af52b41b38b8e9969d21552a0f1451f71ee93cbd64
-
Filesize
10.1MB
MD5763ecb26f5c61370c8debcd72086740a
SHA1cba5384e566a6d742a37026ffea71f89284171f5
SHA256833eb843abd4211995cee96b7b4d08a62763c859be12f08fedd8c52cc6e8e96a
SHA51294838514a4fa2206f95fdf3913e16711c2abd0f7cc6d14f6685623b4c5ecf93b2aa6f91452497d3db2e73088304ab1445b56931a78a4d95cf93411c2b0c177e4
-
Filesize
9.4MB
MD55b0b50df024f82d3cec209b5b686e6b5
SHA128789fe551513d13e0c7e34b6983b9c57a97be63
SHA256aa052bf3546d78d80c03f93c855ec172588c45b841220640691e06beda5cf23b
SHA5121ae4c599fa55365defe915c9218be66e3544984719771b7ff39be2192317b7518f56e09b6a2ac46f2f992632669504a65af649fb535792c3d41f37e73c0bbff5
-
Filesize
400KB
MD511e3271940091632a2c58216b0e9849b
SHA1c969c96e7a95498dc4a7cf349d3498f6ab9bb665
SHA256b32761ab539a94c123c51daf3b6fb86794f7b73ddb313c978eb0917741d2a939
SHA5121d0107c86e7352619f75c20a314bcf950c9a0cbd5dfd3ecd7fa1c3879b791edb2a64818dcd640b2cce1a2b5e99ad576bffea89dfceede785a6de6c15c222d6ed
-
Filesize
6.7MB
MD546720d1ef2640ff05b86ebc46bf361c1
SHA1704958f15c9b858c65eb50c8d7d6269405067483
SHA256173034ae319dc59ae058bc491df4407381c81a2298e6f90d22ac09ee441e2e74
SHA5128087ae15dc20dfcc42ad1d6612239869d6cf7491fcb8955e403c322c28e4a70e935521b8557382ca6af632b8bc43daa8e6ef8e0b700683bb2c6c986edba0bcaa
-
Filesize
281KB
MD502993822ed48e6d5ebccaeb306062d81
SHA11a346fbc7ff3aef3ac19b3ebebb4325bf137fc7c
SHA256ddd7c06694d820538eb89dd0efaa07d633d586283aa0ea60f0d27f5edffa677e
SHA5123b6aada5355c6821b95208f891212f6f474ea75eab3668c08b4dff74a79bea954fb39d0d59f25d58d4b7fe9406811755f3123323de9fa9ce4121f71a81bad1d9
-
Filesize
6.4MB
MD5259db8870756b9ec5d076eb5c927a230
SHA1628ea4fa10f3170a5bc33fbe3c27237ff8e486c3
SHA256cf8db5957e912d1cfdcd0e87a684354752ddb64a7bd4dc3eb4c90bba338b5b7d
SHA51251603d5f777044256384eecec308796361d742d272dd9f0e9b35284a158fe8e1bb31065bb4530e17821e32eb84efdb4d27dce24ab93e8e7c9d48944501cccb12
-
Filesize
160KB
MD5d74e3c1b50c5fc70e35ab7686b52d2f2
SHA187c767d5265333a77cfdb1190f147c137ed32f18
SHA256802e872cfe6adbfd86d97bd939b4016a6a363292eccbe7e58b0f1d962de93d0e
SHA512cdc215935e22ccaa5512e888f1a52d3a98169f3ae1ed8dc41e576db7d27728b06ec7d1c31cd834e3777165fde29e34fc264e13524b08f82928a038f3e0c2ef88
-
Filesize
916B
MD5ef773bf2775079f2afd72e453cd8491d
SHA12ef2214edf6f1be4c39562f932ead90a46cbbef8
SHA256eb18281982d3a47e935cac84011ee92c6134ae0c022f45b271ca8db9e3977f08
SHA51268a719d8ec41b79d7c0a91f438a23c045cc394b8305e6fb114f173544bf47633ea04ff159f66ad9e632023ab8ee1c15db96542dd0c24edb506b159e35524be24
-
Filesize
3.3MB
MD5c76b36d55b1c19c8305de927333d8e1e
SHA108534c2859b65d715e91ba8d8d54a742970d5bf3
SHA256d7eace69e6b1acb9e5a42100392600b98316ea20ea3e62e54e0ad1f03677dbfb
SHA51281c748334a0363cfbf25fc6cb935262b3b5e7c19977fa0ac624e09a47ff45c22baa5a5b786dd99809aaa597f1e8aa76ece2f0279ddb7d3ba248cc3327104a16a
-
Filesize
3.3MB
MD5c76b36d55b1c19c8305de927333d8e1e
SHA108534c2859b65d715e91ba8d8d54a742970d5bf3
SHA256d7eace69e6b1acb9e5a42100392600b98316ea20ea3e62e54e0ad1f03677dbfb
SHA51281c748334a0363cfbf25fc6cb935262b3b5e7c19977fa0ac624e09a47ff45c22baa5a5b786dd99809aaa597f1e8aa76ece2f0279ddb7d3ba248cc3327104a16a