Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2023, 15:04
Static task
static1
Behavioral task
behavioral1
Sample
05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe
Resource
win10v2004-20230220-en
General
-
Target
05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe
-
Size
1.0MB
-
MD5
faee8ba1446ba3e97e93c37cfb7b11bd
-
SHA1
6304baec64bdb8aa62b508dba38bc33ba7e3a47e
-
SHA256
05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583
-
SHA512
fbbd632cbc16ab54faa531cc5ce2898563cc99b1933af85a698b03b69bbbbbb215a00662d8ce95e9e5e515898b2bbd93ffa416f70b580c21f5392a694b290486
-
SSDEEP
24576:YybeMHucXbPhDCk1Rj5lGCYUDZsl2tsGc8MW8sBf:fbeMOcThrR5sCbecyz8M7I
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Extracted
redline
Heavan Dave
199.115.193.116:15763
-
auth_value
53923b5ff123b63db4445e5dfd21c16f
Extracted
laplas
http://45.159.189.105
-
api_key
0be23a6bec914a7d28f1aae995f036fdba93224093ddb48d02fe43e814862f4e
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" tz8556.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" tz8556.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection tz8556.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" tz8556.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection w96dW10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" w96dW10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" w96dW10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" w96dW10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" w96dW10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" w96dW10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" tz8556.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" tz8556.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Heavan.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Heavan.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Heavan.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation y26Uy91.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 14 IoCs
pid Process 2364 za714799.exe 4904 za983781.exe 2480 za323761.exe 4712 tz8556.exe 3960 v7641nE.exe 2244 w96dW10.exe 1092 xAXzI97.exe 4524 y26Uy91.exe 2068 oneetx.exe 1276 svhost.exe 3600 Heavan.exe 4640 oneetx.exe 2076 ntlhost.exe 2772 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 5064 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0006000000023151-1866.dat themida behavioral1/files/0x0006000000023151-1880.dat themida behavioral1/files/0x0006000000023151-1881.dat themida behavioral1/memory/3600-1886-0x0000000000CA0000-0x000000000125A000-memory.dmp themida behavioral1/memory/3600-1904-0x0000000000CA0000-0x000000000125A000-memory.dmp themida -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" tz8556.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features w96dW10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" w96dW10.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za714799.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za714799.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za983781.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za983781.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" svhost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za323761.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za323761.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Heavan.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3600 Heavan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3492 3960 WerFault.exe 93 4504 2244 WerFault.exe 98 1752 1092 WerFault.exe 102 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 552 schtasks.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 63 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4712 tz8556.exe 4712 tz8556.exe 3960 v7641nE.exe 3960 v7641nE.exe 2244 w96dW10.exe 2244 w96dW10.exe 1092 xAXzI97.exe 1092 xAXzI97.exe 3600 Heavan.exe 3600 Heavan.exe 3600 Heavan.exe 3600 Heavan.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4712 tz8556.exe Token: SeDebugPrivilege 3960 v7641nE.exe Token: SeDebugPrivilege 2244 w96dW10.exe Token: SeDebugPrivilege 1092 xAXzI97.exe Token: SeDebugPrivilege 3600 Heavan.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4524 y26Uy91.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4516 wrote to memory of 2364 4516 05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe 84 PID 4516 wrote to memory of 2364 4516 05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe 84 PID 4516 wrote to memory of 2364 4516 05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe 84 PID 2364 wrote to memory of 4904 2364 za714799.exe 85 PID 2364 wrote to memory of 4904 2364 za714799.exe 85 PID 2364 wrote to memory of 4904 2364 za714799.exe 85 PID 4904 wrote to memory of 2480 4904 za983781.exe 86 PID 4904 wrote to memory of 2480 4904 za983781.exe 86 PID 4904 wrote to memory of 2480 4904 za983781.exe 86 PID 2480 wrote to memory of 4712 2480 za323761.exe 87 PID 2480 wrote to memory of 4712 2480 za323761.exe 87 PID 2480 wrote to memory of 3960 2480 za323761.exe 93 PID 2480 wrote to memory of 3960 2480 za323761.exe 93 PID 2480 wrote to memory of 3960 2480 za323761.exe 93 PID 4904 wrote to memory of 2244 4904 za983781.exe 98 PID 4904 wrote to memory of 2244 4904 za983781.exe 98 PID 4904 wrote to memory of 2244 4904 za983781.exe 98 PID 2364 wrote to memory of 1092 2364 za714799.exe 102 PID 2364 wrote to memory of 1092 2364 za714799.exe 102 PID 2364 wrote to memory of 1092 2364 za714799.exe 102 PID 4516 wrote to memory of 4524 4516 05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe 105 PID 4516 wrote to memory of 4524 4516 05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe 105 PID 4516 wrote to memory of 4524 4516 05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe 105 PID 4524 wrote to memory of 2068 4524 y26Uy91.exe 106 PID 4524 wrote to memory of 2068 4524 y26Uy91.exe 106 PID 4524 wrote to memory of 2068 4524 y26Uy91.exe 106 PID 2068 wrote to memory of 552 2068 oneetx.exe 107 PID 2068 wrote to memory of 552 2068 oneetx.exe 107 PID 2068 wrote to memory of 552 2068 oneetx.exe 107 PID 2068 wrote to memory of 1276 2068 oneetx.exe 109 PID 2068 wrote to memory of 1276 2068 oneetx.exe 109 PID 2068 wrote to memory of 1276 2068 oneetx.exe 109 PID 2068 wrote to memory of 3600 2068 oneetx.exe 110 PID 2068 wrote to memory of 3600 2068 oneetx.exe 110 PID 2068 wrote to memory of 3600 2068 oneetx.exe 110 PID 1276 wrote to memory of 2076 1276 svhost.exe 112 PID 1276 wrote to memory of 2076 1276 svhost.exe 112 PID 1276 wrote to memory of 2076 1276 svhost.exe 112 PID 2068 wrote to memory of 5064 2068 oneetx.exe 113 PID 2068 wrote to memory of 5064 2068 oneetx.exe 113 PID 2068 wrote to memory of 5064 2068 oneetx.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe"C:\Users\Admin\AppData\Local\Temp\05ef523a2d6430dd50e4064cba14a06bd4345ef1e9fd41634a0edb3efefe7583.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za714799.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za714799.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za983781.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za983781.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za323761.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za323761.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz8556.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz8556.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7641nE.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7641nE.exe5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 13246⤵
- Program crash
PID:3492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w96dW10.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w96dW10.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 10525⤵
- Program crash
PID:4504
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xAXzI97.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xAXzI97.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 13204⤵
- Program crash
PID:1752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y26Uy91.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y26Uy91.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\1000019001\svhost.exe"C:\Users\Admin\AppData\Local\Temp\1000019001\svhost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe5⤵
- Executes dropped EXE
PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000020001\Heavan.exe"C:\Users\Admin\AppData\Local\Temp\1000020001\Heavan.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main4⤵
- Loads dropped DLL
PID:5064
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3960 -ip 39601⤵PID:4500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2244 -ip 22441⤵PID:4156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1092 -ip 10921⤵PID:4124
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:4640
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:2772
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
Disabling Security Tools
2Modify Registry
3Virtualization/Sandbox Evasion
1Web Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5e7a1267534cc685588fe6ead28a436b5
SHA1e256f6ab88edfcea75c394eafb926cef10e164eb
SHA256ab7c26523fc6c5f0846bf3efcf6a3892228d2967f1aeec2aafdbc930df3324f5
SHA5120a2e73b6bbbe36f34ccbafd9f6931fb5da6a999328f202392219ad9b65d24e14ad4e099e1bcd3c603ae8a4e823329501d48a701b9e806127d702d994b87b3394
-
Filesize
1.8MB
MD5e7a1267534cc685588fe6ead28a436b5
SHA1e256f6ab88edfcea75c394eafb926cef10e164eb
SHA256ab7c26523fc6c5f0846bf3efcf6a3892228d2967f1aeec2aafdbc930df3324f5
SHA5120a2e73b6bbbe36f34ccbafd9f6931fb5da6a999328f202392219ad9b65d24e14ad4e099e1bcd3c603ae8a4e823329501d48a701b9e806127d702d994b87b3394
-
Filesize
1.8MB
MD5e7a1267534cc685588fe6ead28a436b5
SHA1e256f6ab88edfcea75c394eafb926cef10e164eb
SHA256ab7c26523fc6c5f0846bf3efcf6a3892228d2967f1aeec2aafdbc930df3324f5
SHA5120a2e73b6bbbe36f34ccbafd9f6931fb5da6a999328f202392219ad9b65d24e14ad4e099e1bcd3c603ae8a4e823329501d48a701b9e806127d702d994b87b3394
-
Filesize
2.2MB
MD5a727792f940e4e4d09530b4d59309b45
SHA1ccc7c13bacc1f4d84bb7721abd17de1ff9993dcb
SHA2562e0294a4bc72959fcec69fae965a6b314964d284d4b68161e3f935460a6db7e4
SHA51294dcbfed2960ae43f2d17520d6541fcefb93e35ab824ba5221fdae648d0a72aabf0fb29aff289f21971f6327def5eca01deb4506ea631c647ad832e2d9b06e01
-
Filesize
2.2MB
MD5a727792f940e4e4d09530b4d59309b45
SHA1ccc7c13bacc1f4d84bb7721abd17de1ff9993dcb
SHA2562e0294a4bc72959fcec69fae965a6b314964d284d4b68161e3f935460a6db7e4
SHA51294dcbfed2960ae43f2d17520d6541fcefb93e35ab824ba5221fdae648d0a72aabf0fb29aff289f21971f6327def5eca01deb4506ea631c647ad832e2d9b06e01
-
Filesize
2.2MB
MD5a727792f940e4e4d09530b4d59309b45
SHA1ccc7c13bacc1f4d84bb7721abd17de1ff9993dcb
SHA2562e0294a4bc72959fcec69fae965a6b314964d284d4b68161e3f935460a6db7e4
SHA51294dcbfed2960ae43f2d17520d6541fcefb93e35ab824ba5221fdae648d0a72aabf0fb29aff289f21971f6327def5eca01deb4506ea631c647ad832e2d9b06e01
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
842KB
MD54f56ebc81d868de3b8a8e2516a525694
SHA14ea3ca157a2bbdd500410a63e655c344713ed2e8
SHA2565f103dbc729c12688ae3fa1781be71e1181c6b3513fc34e181dbe3f2e57b0d3c
SHA51267fcc899f5d685bdc7f8896ae8777de1944a50e94aa3553123582eb01d85b9d3a25baebe0cb05edff5bf19d8e3ae84b3f429ffa2161c789107df5ed21eb4e39d
-
Filesize
842KB
MD54f56ebc81d868de3b8a8e2516a525694
SHA14ea3ca157a2bbdd500410a63e655c344713ed2e8
SHA2565f103dbc729c12688ae3fa1781be71e1181c6b3513fc34e181dbe3f2e57b0d3c
SHA51267fcc899f5d685bdc7f8896ae8777de1944a50e94aa3553123582eb01d85b9d3a25baebe0cb05edff5bf19d8e3ae84b3f429ffa2161c789107df5ed21eb4e39d
-
Filesize
350KB
MD5fefa6fabed558ee72c7dca3d0ba1d19c
SHA18daa008cc98a228601ac9b15bd669a389adef6e6
SHA2562a65a5b60c9f2fc5c14a91be62c0b14ee52c36c2794797fbff32b00d432b4b2d
SHA5122b226fb29954d01baf6a20fad2761b6ecb80bcb21a82e655fc03092d4917bed9b561d0227661450d356d4935c7683ad14cc491c81d292adae22633f8b0c94a0c
-
Filesize
350KB
MD5fefa6fabed558ee72c7dca3d0ba1d19c
SHA18daa008cc98a228601ac9b15bd669a389adef6e6
SHA2562a65a5b60c9f2fc5c14a91be62c0b14ee52c36c2794797fbff32b00d432b4b2d
SHA5122b226fb29954d01baf6a20fad2761b6ecb80bcb21a82e655fc03092d4917bed9b561d0227661450d356d4935c7683ad14cc491c81d292adae22633f8b0c94a0c
-
Filesize
662KB
MD506a5d40195cfd4efc578564fb2d916ca
SHA1d9f251201723747fd99ce6a5d4e89fabcbf8ac85
SHA256356a5c8f8dc19fd8fa629b7487c9bdd4655d6c4ae8aefed54362af4bd24677b3
SHA51235d0b80582f6ee2dd20121a657304a77d01b7fa906012a345e1291ec369a84c3c325ead7f0af729e53bd6fbe9ad5caf31139819c22c47992977eccec93e24b74
-
Filesize
662KB
MD506a5d40195cfd4efc578564fb2d916ca
SHA1d9f251201723747fd99ce6a5d4e89fabcbf8ac85
SHA256356a5c8f8dc19fd8fa629b7487c9bdd4655d6c4ae8aefed54362af4bd24677b3
SHA51235d0b80582f6ee2dd20121a657304a77d01b7fa906012a345e1291ec369a84c3c325ead7f0af729e53bd6fbe9ad5caf31139819c22c47992977eccec93e24b74
-
Filesize
266KB
MD534e4edd93967c711cf89109f7ce05a16
SHA1c44e9017c813c811800d537bc629aa71389dff26
SHA256bee3a633d6a63090c86c650209ee3a8cc2a6c3ad6c981e94bbaca9e539640d0b
SHA51247a5f84474f9040e4761966fb134843278796b44438cd1840df2453dbdb3601b6c4eca32a14b541423a7de09be167b3a4f73fd90b69902583f9b657d89f3c245
-
Filesize
266KB
MD534e4edd93967c711cf89109f7ce05a16
SHA1c44e9017c813c811800d537bc629aa71389dff26
SHA256bee3a633d6a63090c86c650209ee3a8cc2a6c3ad6c981e94bbaca9e539640d0b
SHA51247a5f84474f9040e4761966fb134843278796b44438cd1840df2453dbdb3601b6c4eca32a14b541423a7de09be167b3a4f73fd90b69902583f9b657d89f3c245
-
Filesize
398KB
MD5d9f079755adbe8c9a93a8248593cd967
SHA1a6b78f2275d60b25a2e1fa4b255f04da7c4483f3
SHA2560f0257042426fc0a5ccd681e064c36b3dee54632d19397a17249521d48af4768
SHA512a824f141809352817fea2589e1ab6551fcc08474d38a4fc6750220fff0beafb22577ea9b70cedfb5b5048c179fe488a559d5c923bd42b3d787271de2b468c32d
-
Filesize
398KB
MD5d9f079755adbe8c9a93a8248593cd967
SHA1a6b78f2275d60b25a2e1fa4b255f04da7c4483f3
SHA2560f0257042426fc0a5ccd681e064c36b3dee54632d19397a17249521d48af4768
SHA512a824f141809352817fea2589e1ab6551fcc08474d38a4fc6750220fff0beafb22577ea9b70cedfb5b5048c179fe488a559d5c923bd42b3d787271de2b468c32d
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
350KB
MD5dffab394695dc29c3ec27a19f158890e
SHA1e815bc391d08c3dac4099e8ec1f3fbd3c7f9d562
SHA25667e76aa8fe561f7ed8d3b1926e1c7ab9e9e512d45369c09697ff35449c387def
SHA512534b83f05bfe190be26e307498ff35f3d27d019752c8b4bb20c85d72aa492bab25b88e1caa96b3c539f1b01122fcfe98aa40a383eddc33d0f243a82168b186af
-
Filesize
350KB
MD5dffab394695dc29c3ec27a19f158890e
SHA1e815bc391d08c3dac4099e8ec1f3fbd3c7f9d562
SHA25667e76aa8fe561f7ed8d3b1926e1c7ab9e9e512d45369c09697ff35449c387def
SHA512534b83f05bfe190be26e307498ff35f3d27d019752c8b4bb20c85d72aa492bab25b88e1caa96b3c539f1b01122fcfe98aa40a383eddc33d0f243a82168b186af
-
Filesize
690.7MB
MD5c973ddcdf57ae6ed5848a2f01bfe84cf
SHA16a5b32616664ce4367ab1463dd454b47011c3c99
SHA256254eac823db67b45c182fa4d61155bedbfa88ca79f1cac73a336d323108eb5e2
SHA512e1216c823c574e99521494bb39ea49aa32812b732faf6a91ec5055a6445b8229030dcc2d5e137cc5d6a12971c3b8bcd1ef224080d3f3c8a722c19c03fe8c59cc
-
Filesize
708.4MB
MD51e08d46bd87119674973df568387dbcd
SHA13d999f7ba0c69fc9ad11f9016c81def079bf812d
SHA256dbe07d48f9c0a2b92f49234e3e7e8448eeedc8e23911bd286e0e32c8e319191f
SHA512fb2d333c0153ffb81efccb75d693ddfc4f74a17db346ed4c68dd09009c4defed5c66beb99b9ea2917be95d82f0829676dd66f9ce4433a3642042890992d852c8
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5