Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
320557d8b53...e2.exe
windows7-x64
320557d8b53...e2.exe
windows10-2004-x64
725367c9554...22.exe
windows7-x64
325367c9554...22.exe
windows10-2004-x64
35119c03df1...4d.exe
windows7-x64
105119c03df1...4d.exe
windows10-2004-x64
105434c5c18f...98.exe
windows7-x64
105434c5c18f...98.exe
windows10-2004-x64
106631a01942...f8.exe
windows7-x64
36631a01942...f8.exe
windows10-2004-x64
107992c95955...79.exe
windows7-x64
47992c95955...79.exe
windows10-2004-x64
58452fe5158...32.exe
windows7-x64
78452fe5158...32.exe
windows10-2004-x64
79262fc6203...d6.exe
windows7-x64
109262fc6203...d6.exe
windows10-2004-x64
10Analysis
-
max time kernel
131s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
01/11/2023, 12:36
Static task
static1
Behavioral task
behavioral1
Sample
20557d8b534b624b67bc6c659519d1e2.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
20557d8b534b624b67bc6c659519d1e2.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
25367c955449f48ffc7fd421f8a5f822.exe
Resource
win7-20231020-en
Behavioral task
behavioral4
Sample
25367c955449f48ffc7fd421f8a5f822.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
5119c03df1becd83ce7de22565c5fc4d.exe
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
5119c03df1becd83ce7de22565c5fc4d.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
5434c5c18f21ddfd15d423d6670b2f98.exe
Resource
win7-20231025-en
Behavioral task
behavioral8
Sample
5434c5c18f21ddfd15d423d6670b2f98.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
6631a01942a28fc0507a84c854310df8.exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
6631a01942a28fc0507a84c854310df8.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral11
Sample
7992c95955b88441a5ab498bc0364f79.exe
Resource
win7-20231023-en
Behavioral task
behavioral12
Sample
7992c95955b88441a5ab498bc0364f79.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral13
Sample
8452fe515826ab6f43eff16918a40e32.exe
Resource
win7-20231023-en
Behavioral task
behavioral14
Sample
8452fe515826ab6f43eff16918a40e32.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral15
Sample
9262fc6203bfd7d41fa45e2976e60ad6.exe
Resource
win7-20231023-en
Behavioral task
behavioral16
Sample
9262fc6203bfd7d41fa45e2976e60ad6.exe
Resource
win10v2004-20231020-en
General
-
Target
7992c95955b88441a5ab498bc0364f79.exe
-
Size
10.7MB
-
MD5
7992c95955b88441a5ab498bc0364f79
-
SHA1
c3c9a322ecd8d73d4837dbecb021ced856b9abce
-
SHA256
a5a50622347916cb03000c2ed2b704e43fd0f0768de9debb35c4b05092198af0
-
SHA512
7e41d2f15fda7277c0af953be170cd7a4cbf70e42126f51394a04fdff7186b63b421e46862f52d077c719e98f7f50837e5c86596dff68111a9b7ec9844ff1eb2
-
SSDEEP
196608:2f/vKjlpzQDjSRj92hctqRs4e0ValMnOEVyYFvNANoo3i7oiWL9GYttgHEMduyFA:2f/4lpzQD+RmG4eocMnOYojiWhGOgHEJ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation 7992c95955b88441a5ab498bc0364f79.exe Key value queried \REGISTRY\USER\S-1-5-21-3125601242-331447593-1512828465-1000\Control Panel\International\Geo\Nation APTAT.Extractor.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\sqlcecompact40.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\sqlceer40EN.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\APTAT.Core.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\SimpleInjector.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Zip.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\sqlceqp40.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Controls.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\cmdapt86.exe 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\sqlceme40.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\sqlcese40.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Data.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\cmdapt64.exe 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Reporting.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\Microsoft.VC90.CRT\msvcr90.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\sqlceme40.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\sqlceqp40.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Documents.Fixed.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\Valkyrie.WebApiProvider.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\cmdapt86.exe 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Themes.Windows8.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Themes.Windows8.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Controls.FixedDocumentViewers.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\UnknownFileHunter.exe.config 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\UnknownFileHunter.exe.config 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\sqlceca40.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\sqlceqp40.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\sqlcese40.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\UnknownFileHunter.exe 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\APTAT.COT.Login.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\APTAT.DeploymentCore.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\EntityFramework.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Reporting.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\Microsoft.VC90.CRT\msvcr90.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\APTAT.Common.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\Newtonsoft.Json.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\sqlceer40EN.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\Microsoft.VC90.CRT\msvcr90.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Documents.Core.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\Microsoft.VC90.CRT\README_ENU.txt 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\EntityFramework.SqlServer.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\trl.txt 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Controls.FixedDocumentViewers.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\Microsoft.VC90.CRT\msvcr90.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\SimpleInjector.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\APTAT.Extractor.exe 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\APTAT.Core.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Controls.Navigation.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\x86 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\EntityFramework.SqlServer.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\sqlceca40.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\sqlcecompact40.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\Telerik.Windows.Documents.Core.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\Microsoft.VC90.CRT\README_ENU.txt 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\APTAT.DAL.dll 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\sqlceer40EN.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\sqlceer40EN.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\sqlceca40.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\System.Data.SqlServerCe.dll 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\x86\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest 7992c95955b88441a5ab498bc0364f79.exe File opened for modification C:\Program Files (x86)\Comodo\UnknownFileHunter\amd64\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest 7992c95955b88441a5ab498bc0364f79.exe File created C:\Program Files (x86)\Comodo\UnknownFileHunter\APTAT.Extractor.exe 7992c95955b88441a5ab498bc0364f79.exe -
Executes dropped EXE 2 IoCs
pid Process 4056 APTAT.Extractor.exe 3264 UnknownFileHunter.exe -
HTTP links in PDF interactive object 2 IoCs
Detects HTTP links in interactive objects within PDF files.
resource yara_rule behavioral12/files/0x0006000000022ccb-108.dat pdf_with_link_action behavioral12/files/0x0006000000022ccb-109.dat pdf_with_link_action -
Loads dropped DLL 32 IoCs
pid Process 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe 3264 UnknownFileHunter.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4056 APTAT.Extractor.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 4056 APTAT.Extractor.exe Token: SeIncreaseQuotaPrivilege 3264 UnknownFileHunter.exe Token: SeSecurityPrivilege 3264 UnknownFileHunter.exe Token: SeTakeOwnershipPrivilege 3264 UnknownFileHunter.exe Token: SeLoadDriverPrivilege 3264 UnknownFileHunter.exe Token: SeSystemProfilePrivilege 3264 UnknownFileHunter.exe Token: SeSystemtimePrivilege 3264 UnknownFileHunter.exe Token: SeProfSingleProcessPrivilege 3264 UnknownFileHunter.exe Token: SeIncBasePriorityPrivilege 3264 UnknownFileHunter.exe Token: SeCreatePagefilePrivilege 3264 UnknownFileHunter.exe Token: SeBackupPrivilege 3264 UnknownFileHunter.exe Token: SeRestorePrivilege 3264 UnknownFileHunter.exe Token: SeShutdownPrivilege 3264 UnknownFileHunter.exe Token: SeDebugPrivilege 3264 UnknownFileHunter.exe Token: SeSystemEnvironmentPrivilege 3264 UnknownFileHunter.exe Token: SeRemoteShutdownPrivilege 3264 UnknownFileHunter.exe Token: SeUndockPrivilege 3264 UnknownFileHunter.exe Token: SeManageVolumePrivilege 3264 UnknownFileHunter.exe Token: 33 3264 UnknownFileHunter.exe Token: 34 3264 UnknownFileHunter.exe Token: 35 3264 UnknownFileHunter.exe Token: 36 3264 UnknownFileHunter.exe Token: SeIncreaseQuotaPrivilege 3264 UnknownFileHunter.exe Token: SeSecurityPrivilege 3264 UnknownFileHunter.exe Token: SeTakeOwnershipPrivilege 3264 UnknownFileHunter.exe Token: SeLoadDriverPrivilege 3264 UnknownFileHunter.exe Token: SeSystemProfilePrivilege 3264 UnknownFileHunter.exe Token: SeSystemtimePrivilege 3264 UnknownFileHunter.exe Token: SeProfSingleProcessPrivilege 3264 UnknownFileHunter.exe Token: SeIncBasePriorityPrivilege 3264 UnknownFileHunter.exe Token: SeCreatePagefilePrivilege 3264 UnknownFileHunter.exe Token: SeBackupPrivilege 3264 UnknownFileHunter.exe Token: SeRestorePrivilege 3264 UnknownFileHunter.exe Token: SeShutdownPrivilege 3264 UnknownFileHunter.exe Token: SeDebugPrivilege 3264 UnknownFileHunter.exe Token: SeSystemEnvironmentPrivilege 3264 UnknownFileHunter.exe Token: SeRemoteShutdownPrivilege 3264 UnknownFileHunter.exe Token: SeUndockPrivilege 3264 UnknownFileHunter.exe Token: SeManageVolumePrivilege 3264 UnknownFileHunter.exe Token: 33 3264 UnknownFileHunter.exe Token: 34 3264 UnknownFileHunter.exe Token: 35 3264 UnknownFileHunter.exe Token: 36 3264 UnknownFileHunter.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2504 7992c95955b88441a5ab498bc0364f79.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2504 wrote to memory of 4056 2504 7992c95955b88441a5ab498bc0364f79.exe 91 PID 2504 wrote to memory of 4056 2504 7992c95955b88441a5ab498bc0364f79.exe 91 PID 2504 wrote to memory of 4056 2504 7992c95955b88441a5ab498bc0364f79.exe 91 PID 4056 wrote to memory of 3264 4056 APTAT.Extractor.exe 93 PID 4056 wrote to memory of 3264 4056 APTAT.Extractor.exe 93 PID 4056 wrote to memory of 3264 4056 APTAT.Extractor.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\7992c95955b88441a5ab498bc0364f79.exe"C:\Users\Admin\AppData\Local\Temp\7992c95955b88441a5ab498bc0364f79.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Program Files (x86)\Comodo\UnknownFileHunter\APTAT.Extractor.exe"C:\Program Files (x86)\Comodo\UnknownFileHunter\APTAT.Extractor.exe" UnknownFileHunter2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Program Files (x86)\Comodo\UnknownFileHunter\UnknownFileHunter.exe"C:\Program Files (x86)\Comodo\UnknownFileHunter\UnknownFileHunter.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD57997da0f9356849a86aa0ac6184caed1
SHA1f7a895fbce695f791a782694c633fd3818b64b79
SHA256025f26f5c4a360562f9ad2e41e0fa10b80f88de663dcb5ef1701d33adcbb9ff4
SHA5121b3d5386342ff02d36622115228d2334abb70e423c9451f799193d4d504e0cc5956f2dfc3a28f86a66aa3f80c6984774f3b11e949701d25878bcf30f3e4c3040
-
Filesize
33KB
MD57997da0f9356849a86aa0ac6184caed1
SHA1f7a895fbce695f791a782694c633fd3818b64b79
SHA256025f26f5c4a360562f9ad2e41e0fa10b80f88de663dcb5ef1701d33adcbb9ff4
SHA5121b3d5386342ff02d36622115228d2334abb70e423c9451f799193d4d504e0cc5956f2dfc3a28f86a66aa3f80c6984774f3b11e949701d25878bcf30f3e4c3040
-
Filesize
33KB
MD57997da0f9356849a86aa0ac6184caed1
SHA1f7a895fbce695f791a782694c633fd3818b64b79
SHA256025f26f5c4a360562f9ad2e41e0fa10b80f88de663dcb5ef1701d33adcbb9ff4
SHA5121b3d5386342ff02d36622115228d2334abb70e423c9451f799193d4d504e0cc5956f2dfc3a28f86a66aa3f80c6984774f3b11e949701d25878bcf30f3e4c3040
-
Filesize
44KB
MD5856ddcc84a36739332be89060445ae6e
SHA139cb80a15955af744a30f25cb0b0f67c64f3057c
SHA25651b8462cf30b59386863ee94de21e766f81d7764b382579b97af351795ddec8e
SHA5121b30ea71d638c6f30a91bf9b5823dce2d42bdba14d00af97802ca92222c351bdda98f300de8000127dabd466303cc8ba1e1693c766b8c0077032e2a522a431d9
-
Filesize
44KB
MD5856ddcc84a36739332be89060445ae6e
SHA139cb80a15955af744a30f25cb0b0f67c64f3057c
SHA25651b8462cf30b59386863ee94de21e766f81d7764b382579b97af351795ddec8e
SHA5121b30ea71d638c6f30a91bf9b5823dce2d42bdba14d00af97802ca92222c351bdda98f300de8000127dabd466303cc8ba1e1693c766b8c0077032e2a522a431d9
-
Filesize
44KB
MD5856ddcc84a36739332be89060445ae6e
SHA139cb80a15955af744a30f25cb0b0f67c64f3057c
SHA25651b8462cf30b59386863ee94de21e766f81d7764b382579b97af351795ddec8e
SHA5121b30ea71d638c6f30a91bf9b5823dce2d42bdba14d00af97802ca92222c351bdda98f300de8000127dabd466303cc8ba1e1693c766b8c0077032e2a522a431d9
-
Filesize
584KB
MD5983217a36daaf65a15038cc1240ba0ae
SHA164c01d4df442577485229afb5514882e8100a069
SHA256a20a3917b2815504f22616192ad9f7ed209d655f99d08390dbbf3787143c47ca
SHA51224b44f0265984ac05c1e6f76bb4a6a7f0b82c1b194ff42393ea0286dc994f100b7e481786c83ea85d6f5ca5d0aa205a9261658e5e66fdd421c94f3bb00d2c458
-
Filesize
584KB
MD5983217a36daaf65a15038cc1240ba0ae
SHA164c01d4df442577485229afb5514882e8100a069
SHA256a20a3917b2815504f22616192ad9f7ed209d655f99d08390dbbf3787143c47ca
SHA51224b44f0265984ac05c1e6f76bb4a6a7f0b82c1b194ff42393ea0286dc994f100b7e481786c83ea85d6f5ca5d0aa205a9261658e5e66fdd421c94f3bb00d2c458
-
Filesize
584KB
MD5983217a36daaf65a15038cc1240ba0ae
SHA164c01d4df442577485229afb5514882e8100a069
SHA256a20a3917b2815504f22616192ad9f7ed209d655f99d08390dbbf3787143c47ca
SHA51224b44f0265984ac05c1e6f76bb4a6a7f0b82c1b194ff42393ea0286dc994f100b7e481786c83ea85d6f5ca5d0aa205a9261658e5e66fdd421c94f3bb00d2c458
-
Filesize
119KB
MD5d744f7116ca13f6de7f0774d93d00bae
SHA1beb8d43e38693e6d031f607a2651e6254a0806fe
SHA2567d303d269ca95a16fec0f3a3e23ed290aff8a8dff943b38c513722838ceb4652
SHA512eee0b2cdf4d6b18c208f160fc48994b51a2d1620c2528e3982a434e025202478ff33f4729da77d964e1b17819cd44f3ec1bd1f141bef4d5837301a24e3d6733d
-
Filesize
119KB
MD5d744f7116ca13f6de7f0774d93d00bae
SHA1beb8d43e38693e6d031f607a2651e6254a0806fe
SHA2567d303d269ca95a16fec0f3a3e23ed290aff8a8dff943b38c513722838ceb4652
SHA512eee0b2cdf4d6b18c208f160fc48994b51a2d1620c2528e3982a434e025202478ff33f4729da77d964e1b17819cd44f3ec1bd1f141bef4d5837301a24e3d6733d
-
Filesize
119KB
MD5d744f7116ca13f6de7f0774d93d00bae
SHA1beb8d43e38693e6d031f607a2651e6254a0806fe
SHA2567d303d269ca95a16fec0f3a3e23ed290aff8a8dff943b38c513722838ceb4652
SHA512eee0b2cdf4d6b18c208f160fc48994b51a2d1620c2528e3982a434e025202478ff33f4729da77d964e1b17819cd44f3ec1bd1f141bef4d5837301a24e3d6733d
-
Filesize
197KB
MD5f23e1eadb8464e176f6c0e9a9749c87c
SHA10e4a189dfdf80693608abc30a4956d251646ebeb
SHA25651b656246fa69cec0cdba4608b862bddbdd4ef887bc815631333309bd1d2b879
SHA512cdc85204e1579290810a2ee4f9fa76f9a2507a16ece46114fab4e860e46b1d7cef624666fb2707406ad6573c012d1270a053638f3b6267bea022cf4239643dfb
-
Filesize
197KB
MD5f23e1eadb8464e176f6c0e9a9749c87c
SHA10e4a189dfdf80693608abc30a4956d251646ebeb
SHA25651b656246fa69cec0cdba4608b862bddbdd4ef887bc815631333309bd1d2b879
SHA512cdc85204e1579290810a2ee4f9fa76f9a2507a16ece46114fab4e860e46b1d7cef624666fb2707406ad6573c012d1270a053638f3b6267bea022cf4239643dfb
-
Filesize
197KB
MD5f23e1eadb8464e176f6c0e9a9749c87c
SHA10e4a189dfdf80693608abc30a4956d251646ebeb
SHA25651b656246fa69cec0cdba4608b862bddbdd4ef887bc815631333309bd1d2b879
SHA512cdc85204e1579290810a2ee4f9fa76f9a2507a16ece46114fab4e860e46b1d7cef624666fb2707406ad6573c012d1270a053638f3b6267bea022cf4239643dfb
-
Filesize
15KB
MD5f7e98b96f028752fb47a2495bd90db8b
SHA16c40be9879076cf24388918c8eaec8c32f083dfc
SHA256b7a31b5e73b1069c76689cb7d8473cc4a3c59534ad2e6048f0cd41a000a06466
SHA512b677016ccb5b68f34d9fb1f55f83db8d57acca3247ee05f069fe8754a031ab1711a91bb2593c8527160102aa107b4087e4c59c0887ecead3d0f1fbbd13445027
-
Filesize
15KB
MD5f7e98b96f028752fb47a2495bd90db8b
SHA16c40be9879076cf24388918c8eaec8c32f083dfc
SHA256b7a31b5e73b1069c76689cb7d8473cc4a3c59534ad2e6048f0cd41a000a06466
SHA512b677016ccb5b68f34d9fb1f55f83db8d57acca3247ee05f069fe8754a031ab1711a91bb2593c8527160102aa107b4087e4c59c0887ecead3d0f1fbbd13445027
-
Filesize
15KB
MD5f7e98b96f028752fb47a2495bd90db8b
SHA16c40be9879076cf24388918c8eaec8c32f083dfc
SHA256b7a31b5e73b1069c76689cb7d8473cc4a3c59534ad2e6048f0cd41a000a06466
SHA512b677016ccb5b68f34d9fb1f55f83db8d57acca3247ee05f069fe8754a031ab1711a91bb2593c8527160102aa107b4087e4c59c0887ecead3d0f1fbbd13445027
-
Filesize
367KB
MD5c163f7970710a03aad5a8c72b31e4081
SHA16b679e1b7d6ce81cc2c19d61463b33ea2ee774ae
SHA2569e1b0b7ac50683ac9e09b55753edbcd643b1fb5325f0bdec1d28a25c8734ac85
SHA5127e59f227309dbf88ad868c2b7f626795fc416611b5aaab3c4c8f6fe3a56664b24d120c945e7a871e413e2ac45e95bb7e8eb926a401a6d971495c88285ffde2bc
-
Filesize
367KB
MD5c163f7970710a03aad5a8c72b31e4081
SHA16b679e1b7d6ce81cc2c19d61463b33ea2ee774ae
SHA2569e1b0b7ac50683ac9e09b55753edbcd643b1fb5325f0bdec1d28a25c8734ac85
SHA5127e59f227309dbf88ad868c2b7f626795fc416611b5aaab3c4c8f6fe3a56664b24d120c945e7a871e413e2ac45e95bb7e8eb926a401a6d971495c88285ffde2bc
-
Filesize
367KB
MD5c163f7970710a03aad5a8c72b31e4081
SHA16b679e1b7d6ce81cc2c19d61463b33ea2ee774ae
SHA2569e1b0b7ac50683ac9e09b55753edbcd643b1fb5325f0bdec1d28a25c8734ac85
SHA5127e59f227309dbf88ad868c2b7f626795fc416611b5aaab3c4c8f6fe3a56664b24d120c945e7a871e413e2ac45e95bb7e8eb926a401a6d971495c88285ffde2bc
-
Filesize
362KB
MD500431823bf4948f62ed754307117eb83
SHA13f0323d65742dce88742ff377abe8f64dd688c50
SHA25637e69b66d961b07e064d6bbae8b793856dc1a135fe12696cecf8ca8826d85d93
SHA512fb7fbc084ad96887f95cd5099150dd9a85f8c7c4044c99681771b63972571f2d8d5a313794f42cf52bf1197dea5a907317a9c1b7f5ea901fd62395a3d1ae48eb
-
Filesize
362KB
MD500431823bf4948f62ed754307117eb83
SHA13f0323d65742dce88742ff377abe8f64dd688c50
SHA25637e69b66d961b07e064d6bbae8b793856dc1a135fe12696cecf8ca8826d85d93
SHA512fb7fbc084ad96887f95cd5099150dd9a85f8c7c4044c99681771b63972571f2d8d5a313794f42cf52bf1197dea5a907317a9c1b7f5ea901fd62395a3d1ae48eb
-
Filesize
362KB
MD500431823bf4948f62ed754307117eb83
SHA13f0323d65742dce88742ff377abe8f64dd688c50
SHA25637e69b66d961b07e064d6bbae8b793856dc1a135fe12696cecf8ca8826d85d93
SHA512fb7fbc084ad96887f95cd5099150dd9a85f8c7c4044c99681771b63972571f2d8d5a313794f42cf52bf1197dea5a907317a9c1b7f5ea901fd62395a3d1ae48eb
-
Filesize
2.6MB
MD5516cb7d51d87e4f05ea6a5ad444e733e
SHA141558fc15c3bae04e44422ccd9962366f3838426
SHA256a5f3f95bd5be3d3378ee6092855eb7509e57b96b820e13b7d0cb9bbfd9f1e88c
SHA512085e9a1ab336e6d675d868c40c783d6fdec1e208ee86d6c53b97fceef60a0a20c5bd32316c52b28c9624560d2dd7a4a473db48a47fe437aeb06fa4a0e0f3f140
-
Filesize
2.6MB
MD5516cb7d51d87e4f05ea6a5ad444e733e
SHA141558fc15c3bae04e44422ccd9962366f3838426
SHA256a5f3f95bd5be3d3378ee6092855eb7509e57b96b820e13b7d0cb9bbfd9f1e88c
SHA512085e9a1ab336e6d675d868c40c783d6fdec1e208ee86d6c53b97fceef60a0a20c5bd32316c52b28c9624560d2dd7a4a473db48a47fe437aeb06fa4a0e0f3f140
-
Filesize
2.6MB
MD5516cb7d51d87e4f05ea6a5ad444e733e
SHA141558fc15c3bae04e44422ccd9962366f3838426
SHA256a5f3f95bd5be3d3378ee6092855eb7509e57b96b820e13b7d0cb9bbfd9f1e88c
SHA512085e9a1ab336e6d675d868c40c783d6fdec1e208ee86d6c53b97fceef60a0a20c5bd32316c52b28c9624560d2dd7a4a473db48a47fe437aeb06fa4a0e0f3f140
-
Filesize
3.2MB
MD543ad24f376875401218c55cf88afc2ff
SHA1bb579e3b984cb57e98e9098e1321dc6883ca0c9f
SHA256ea596afc86109647d25bca2735818ee6cae77a070eaa698e88ac10d44ec43a2d
SHA512407e70616f757ef1ba1183c1e669d98de58ad2cad21388d8b47c0a933767562dfa73f3e38d676e96b28202501892fc0bfd898ce91a5f7283311d244c192a9a08
-
Filesize
3.2MB
MD543ad24f376875401218c55cf88afc2ff
SHA1bb579e3b984cb57e98e9098e1321dc6883ca0c9f
SHA256ea596afc86109647d25bca2735818ee6cae77a070eaa698e88ac10d44ec43a2d
SHA512407e70616f757ef1ba1183c1e669d98de58ad2cad21388d8b47c0a933767562dfa73f3e38d676e96b28202501892fc0bfd898ce91a5f7283311d244c192a9a08
-
Filesize
3.2MB
MD543ad24f376875401218c55cf88afc2ff
SHA1bb579e3b984cb57e98e9098e1321dc6883ca0c9f
SHA256ea596afc86109647d25bca2735818ee6cae77a070eaa698e88ac10d44ec43a2d
SHA512407e70616f757ef1ba1183c1e669d98de58ad2cad21388d8b47c0a933767562dfa73f3e38d676e96b28202501892fc0bfd898ce91a5f7283311d244c192a9a08
-
Filesize
3.4MB
MD54e3699c8fff5572af79da01704579781
SHA11482e67e90c2bf09f5caa29882a976430c65bfb6
SHA256c47c52404a508859af8971a4c5baf1e3cec2bcce43a54c3f59ecf0a5d622c869
SHA512c5431177f160ffaf231edfa0a62f53a00e73468e1c3cc1c5427bbe85093156cbf0637b71c1e334bd484deda6e3711b16170660bd71ebcb33555d87c426b0106b
-
Filesize
3.4MB
MD54e3699c8fff5572af79da01704579781
SHA11482e67e90c2bf09f5caa29882a976430c65bfb6
SHA256c47c52404a508859af8971a4c5baf1e3cec2bcce43a54c3f59ecf0a5d622c869
SHA512c5431177f160ffaf231edfa0a62f53a00e73468e1c3cc1c5427bbe85093156cbf0637b71c1e334bd484deda6e3711b16170660bd71ebcb33555d87c426b0106b
-
Filesize
3.4MB
MD54e3699c8fff5572af79da01704579781
SHA11482e67e90c2bf09f5caa29882a976430c65bfb6
SHA256c47c52404a508859af8971a4c5baf1e3cec2bcce43a54c3f59ecf0a5d622c869
SHA512c5431177f160ffaf231edfa0a62f53a00e73468e1c3cc1c5427bbe85093156cbf0637b71c1e334bd484deda6e3711b16170660bd71ebcb33555d87c426b0106b
-
Filesize
462KB
MD564b0bf631a0c10e5f064ffff887859e3
SHA1420f39d3e013cc46c2013b5039fa131c5ef1104c
SHA25673a4bd7f814150dcdee834d4f48860ddba7286e6e84947d196c68e7a1ad6dd6f
SHA512c58f9fa755e275852d6b37be9644a40e1fb32615a8adf6f654a0c2b509870497026672b24f3cf2bc1ad9b1a3db7c7f8463b90bb50310f3a7e2d7909f18f07e21
-
Filesize
462KB
MD564b0bf631a0c10e5f064ffff887859e3
SHA1420f39d3e013cc46c2013b5039fa131c5ef1104c
SHA25673a4bd7f814150dcdee834d4f48860ddba7286e6e84947d196c68e7a1ad6dd6f
SHA512c58f9fa755e275852d6b37be9644a40e1fb32615a8adf6f654a0c2b509870497026672b24f3cf2bc1ad9b1a3db7c7f8463b90bb50310f3a7e2d7909f18f07e21
-
Filesize
462KB
MD564b0bf631a0c10e5f064ffff887859e3
SHA1420f39d3e013cc46c2013b5039fa131c5ef1104c
SHA25673a4bd7f814150dcdee834d4f48860ddba7286e6e84947d196c68e7a1ad6dd6f
SHA512c58f9fa755e275852d6b37be9644a40e1fb32615a8adf6f654a0c2b509870497026672b24f3cf2bc1ad9b1a3db7c7f8463b90bb50310f3a7e2d7909f18f07e21
-
Filesize
350KB
MD55c3a4fb4db2c240986600fe709f3f489
SHA19294dfd7e9191faf54c609a593b4ab6a41b4114c
SHA256e337dcc1bcd59ebe5287fb88af48da62ef24b0c9d42ad03abadfff1d29643380
SHA51212d1b89fdfd1e651dd914e0f07638a0b0e6e86025f9b8c49810ddf141a4bf63e7db9b1254650412ccddfe68734bccc04b3a06d431b9098bb9ab86ca676680546
-
Filesize
350KB
MD55c3a4fb4db2c240986600fe709f3f489
SHA19294dfd7e9191faf54c609a593b4ab6a41b4114c
SHA256e337dcc1bcd59ebe5287fb88af48da62ef24b0c9d42ad03abadfff1d29643380
SHA51212d1b89fdfd1e651dd914e0f07638a0b0e6e86025f9b8c49810ddf141a4bf63e7db9b1254650412ccddfe68734bccc04b3a06d431b9098bb9ab86ca676680546
-
Filesize
350KB
MD55c3a4fb4db2c240986600fe709f3f489
SHA19294dfd7e9191faf54c609a593b4ab6a41b4114c
SHA256e337dcc1bcd59ebe5287fb88af48da62ef24b0c9d42ad03abadfff1d29643380
SHA51212d1b89fdfd1e651dd914e0f07638a0b0e6e86025f9b8c49810ddf141a4bf63e7db9b1254650412ccddfe68734bccc04b3a06d431b9098bb9ab86ca676680546
-
Filesize
2.1MB
MD5c53444d75fbe518061fa4415c4b152b7
SHA112fff96d6c100787210553e4641a5f22c96c9178
SHA2565e24ada38c903bba958674c3bd366683a8525861fd095b0ed00562d17fb586cf
SHA512b59301d0dd544f351be04b56b728525332a7ae91f72f014673a110f1d4ed4e3502afc158917d364655fe3bc8e9ddb77a1c794abb163b4450137174a24f7ad075
-
Filesize
2.1MB
MD5c53444d75fbe518061fa4415c4b152b7
SHA112fff96d6c100787210553e4641a5f22c96c9178
SHA2565e24ada38c903bba958674c3bd366683a8525861fd095b0ed00562d17fb586cf
SHA512b59301d0dd544f351be04b56b728525332a7ae91f72f014673a110f1d4ed4e3502afc158917d364655fe3bc8e9ddb77a1c794abb163b4450137174a24f7ad075
-
Filesize
2.1MB
MD5c53444d75fbe518061fa4415c4b152b7
SHA112fff96d6c100787210553e4641a5f22c96c9178
SHA2565e24ada38c903bba958674c3bd366683a8525861fd095b0ed00562d17fb586cf
SHA512b59301d0dd544f351be04b56b728525332a7ae91f72f014673a110f1d4ed4e3502afc158917d364655fe3bc8e9ddb77a1c794abb163b4450137174a24f7ad075
-
Filesize
1.8MB
MD50cc8a1978e173039f22032416c37b88f
SHA1ba834d057906a2d0de887191fe5597b8a16abc38
SHA25661157ddfdd516868e66ec8e31ac063ad653799c7a83ff1335e74a8d96a316667
SHA512f22a7005faf71bbd67542236117725cc4aa5a126e38c07914af7ae2c7aa195c157b2b2715edd4da22c4e50f82e2ce441d1b0cbb99ca10513b4f7c25e3955b540
-
Filesize
1.8MB
MD50cc8a1978e173039f22032416c37b88f
SHA1ba834d057906a2d0de887191fe5597b8a16abc38
SHA25661157ddfdd516868e66ec8e31ac063ad653799c7a83ff1335e74a8d96a316667
SHA512f22a7005faf71bbd67542236117725cc4aa5a126e38c07914af7ae2c7aa195c157b2b2715edd4da22c4e50f82e2ce441d1b0cbb99ca10513b4f7c25e3955b540
-
Filesize
1.8MB
MD50cc8a1978e173039f22032416c37b88f
SHA1ba834d057906a2d0de887191fe5597b8a16abc38
SHA25661157ddfdd516868e66ec8e31ac063ad653799c7a83ff1335e74a8d96a316667
SHA512f22a7005faf71bbd67542236117725cc4aa5a126e38c07914af7ae2c7aa195c157b2b2715edd4da22c4e50f82e2ce441d1b0cbb99ca10513b4f7c25e3955b540
-
Filesize
149KB
MD57085f90b145faf32975833f2d3c916de
SHA170af607b4b20231b400ba47472f7f7217408ff4f
SHA256d23fce0fca68076e695e37c8e5ca8e3ddd943df5ab666897284943f6e75f252b
SHA5122e70bc56ad78ba1550db8a43f447a2910c39b8a8324c3fe47f3278c4c1cc49447bedea41ccedbb939a323cc1fe53e9041514f2420e10d5212bbea92461bbaff4
-
Filesize
149KB
MD57085f90b145faf32975833f2d3c916de
SHA170af607b4b20231b400ba47472f7f7217408ff4f
SHA256d23fce0fca68076e695e37c8e5ca8e3ddd943df5ab666897284943f6e75f252b
SHA5122e70bc56ad78ba1550db8a43f447a2910c39b8a8324c3fe47f3278c4c1cc49447bedea41ccedbb939a323cc1fe53e9041514f2420e10d5212bbea92461bbaff4
-
Filesize
149KB
MD57085f90b145faf32975833f2d3c916de
SHA170af607b4b20231b400ba47472f7f7217408ff4f
SHA256d23fce0fca68076e695e37c8e5ca8e3ddd943df5ab666897284943f6e75f252b
SHA5122e70bc56ad78ba1550db8a43f447a2910c39b8a8324c3fe47f3278c4c1cc49447bedea41ccedbb939a323cc1fe53e9041514f2420e10d5212bbea92461bbaff4
-
Filesize
2.1MB
MD5806329f65e1059922b101906dda05215
SHA119a17b42e6a6cb96cab3a2120710a76e8fef10ab
SHA2565feeca5e188d892df8bbfc8691c421c02b665089a402c8fbc8ed01f13a61bc63
SHA512a9672f790adb5db5a5655c4c176e5c76c53395ff03e991512001231efc2d85b498572b850396cbe1474a14bb834c0acf3ce6aef34fabc899f6069a7a48ec8603
-
Filesize
2.1MB
MD5806329f65e1059922b101906dda05215
SHA119a17b42e6a6cb96cab3a2120710a76e8fef10ab
SHA2565feeca5e188d892df8bbfc8691c421c02b665089a402c8fbc8ed01f13a61bc63
SHA512a9672f790adb5db5a5655c4c176e5c76c53395ff03e991512001231efc2d85b498572b850396cbe1474a14bb834c0acf3ce6aef34fabc899f6069a7a48ec8603
-
Filesize
4KB
MD5eac2a03422137722b1d6cadb2b80f933
SHA1b9f4039b01c1f2e0d0170d08906eba6bf8d3dbf1
SHA256358adea58c5fdcfe0cbc92bfffbc6cdead25fe8235a5492848208dcd57275f2f
SHA512ced76262932b3d631440310c8038466eab1cc86b8cb2aa488907037e8b0924931a99abbf888ca8abba7eb1fa42198589f55a6094cc3ddf6f0b3d09af039433bb
-
Filesize
57KB
MD5c9a19bf5040f9717cf61d6aae8aa5a34
SHA142729f07ca1bd15b9199e3060c504dc1dc83f7c2
SHA2564d9683aee5448d33f04c63f494438ea667b58a4fe63eb84d7f511832a8609c9c
SHA512f741b4a14ff7d67c6cfa8caf50aeb3ab7e106b5b0516b0636e854e2155c96459ff9b0ead835f0e99838c23f3489f3fd4794d3cff13682028a1e53e2e0b6ea3c1
-
Filesize
57KB
MD5c9a19bf5040f9717cf61d6aae8aa5a34
SHA142729f07ca1bd15b9199e3060c504dc1dc83f7c2
SHA2564d9683aee5448d33f04c63f494438ea667b58a4fe63eb84d7f511832a8609c9c
SHA512f741b4a14ff7d67c6cfa8caf50aeb3ab7e106b5b0516b0636e854e2155c96459ff9b0ead835f0e99838c23f3489f3fd4794d3cff13682028a1e53e2e0b6ea3c1
-
Filesize
57KB
MD5c9a19bf5040f9717cf61d6aae8aa5a34
SHA142729f07ca1bd15b9199e3060c504dc1dc83f7c2
SHA2564d9683aee5448d33f04c63f494438ea667b58a4fe63eb84d7f511832a8609c9c
SHA512f741b4a14ff7d67c6cfa8caf50aeb3ab7e106b5b0516b0636e854e2155c96459ff9b0ead835f0e99838c23f3489f3fd4794d3cff13682028a1e53e2e0b6ea3c1