Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
16/06/2024, 13:52
Static task
static1
Behavioral task
behavioral1
Sample
d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe
Resource
win10v2004-20240611-en
General
-
Target
d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe
-
Size
1.8MB
-
MD5
1d3a32909de7256112d4472c5b93b62d
-
SHA1
8d4f2768136f0a65c8f3d65ab8e29deb39503fe9
-
SHA256
d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b
-
SHA512
13b11661122bb250e57e23ab50a278a8fc3eb61885f4592915ed54405937f59b74225935b434bba07f9b76915223bca4967db7623fe726db2c11b2fe329acc6f
-
SSDEEP
24576:586oILSwqzbGJEJFYPKVa5KuK53j101yHrqBAwutYXqi1299A2044J61M4q11KVH:G6orwqz79Va5cjqyHcbgYXpIqK4+ge
Malware Config
Extracted
amadey
8254624243
e76b71
http://77.91.77.81
-
install_dir
8254624243
-
install_file
axplong.exe
-
strings_key
90049e51fabf09df0d6748e0b271922e
-
url_paths
/Kiru9gu/index.php
Extracted
redline
newbild
185.215.113.67:40960
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0005000000019710-82.dat family_redline behavioral1/memory/2256-92-0x00000000012A0000-0x00000000012F0000-memory.dmp family_redline -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Executes dropped EXE 11 IoCs
pid Process 2728 axplong.exe 1668 judit.exe 828 stub.exe 2256 redline123123.exe 968 upd.exe 1248 setup222.exe 1716 gold.exe 2044 SetupWizard.exe 1952 SetupWizard.exe 1192 Process not Found 1460 drivermanager.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Wine d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe Key opened \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Wine axplong.exe -
Loads dropped DLL 18 IoCs
pid Process 2924 d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe 2728 axplong.exe 1668 judit.exe 828 stub.exe 2728 axplong.exe 2728 axplong.exe 2728 axplong.exe 1680 WerFault.exe 1680 WerFault.exe 1680 WerFault.exe 2728 axplong.exe 2728 axplong.exe 1628 WerFault.exe 1628 WerFault.exe 1628 WerFault.exe 1248 setup222.exe 2044 SetupWizard.exe 2728 axplong.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2924 d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe 2728 axplong.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1460 set thread context of 2580 1460 drivermanager.exe 45 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1680 968 WerFault.exe 35 1628 1716 WerFault.exe 39 -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 setup222.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 setup222.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 setup222.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 040000000100000010000000410352dc0ff7501b16f0028eba6f45c50f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131900000001000000100000006cf252fec3e8f20996de5d4dd9aef42420000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 setup222.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 setup222.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 setup222.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2924 d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe 2728 axplong.exe 2256 redline123123.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2256 redline123123.exe Token: SeDebugPrivilege 1460 drivermanager.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2924 d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2924 wrote to memory of 2728 2924 d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe 28 PID 2924 wrote to memory of 2728 2924 d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe 28 PID 2924 wrote to memory of 2728 2924 d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe 28 PID 2924 wrote to memory of 2728 2924 d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe 28 PID 2728 wrote to memory of 1668 2728 axplong.exe 32 PID 2728 wrote to memory of 1668 2728 axplong.exe 32 PID 2728 wrote to memory of 1668 2728 axplong.exe 32 PID 2728 wrote to memory of 1668 2728 axplong.exe 32 PID 1668 wrote to memory of 828 1668 judit.exe 33 PID 1668 wrote to memory of 828 1668 judit.exe 33 PID 1668 wrote to memory of 828 1668 judit.exe 33 PID 2728 wrote to memory of 2256 2728 axplong.exe 34 PID 2728 wrote to memory of 2256 2728 axplong.exe 34 PID 2728 wrote to memory of 2256 2728 axplong.exe 34 PID 2728 wrote to memory of 2256 2728 axplong.exe 34 PID 2728 wrote to memory of 968 2728 axplong.exe 35 PID 2728 wrote to memory of 968 2728 axplong.exe 35 PID 2728 wrote to memory of 968 2728 axplong.exe 35 PID 2728 wrote to memory of 968 2728 axplong.exe 35 PID 968 wrote to memory of 1680 968 upd.exe 36 PID 968 wrote to memory of 1680 968 upd.exe 36 PID 968 wrote to memory of 1680 968 upd.exe 36 PID 968 wrote to memory of 1680 968 upd.exe 36 PID 2728 wrote to memory of 1248 2728 axplong.exe 38 PID 2728 wrote to memory of 1248 2728 axplong.exe 38 PID 2728 wrote to memory of 1248 2728 axplong.exe 38 PID 2728 wrote to memory of 1248 2728 axplong.exe 38 PID 2728 wrote to memory of 1716 2728 axplong.exe 39 PID 2728 wrote to memory of 1716 2728 axplong.exe 39 PID 2728 wrote to memory of 1716 2728 axplong.exe 39 PID 2728 wrote to memory of 1716 2728 axplong.exe 39 PID 1716 wrote to memory of 1628 1716 gold.exe 40 PID 1716 wrote to memory of 1628 1716 gold.exe 40 PID 1716 wrote to memory of 1628 1716 gold.exe 40 PID 1716 wrote to memory of 1628 1716 gold.exe 40 PID 1248 wrote to memory of 2044 1248 setup222.exe 42 PID 1248 wrote to memory of 2044 1248 setup222.exe 42 PID 1248 wrote to memory of 2044 1248 setup222.exe 42 PID 2044 wrote to memory of 1952 2044 SetupWizard.exe 43 PID 2044 wrote to memory of 1952 2044 SetupWizard.exe 43 PID 2044 wrote to memory of 1952 2044 SetupWizard.exe 43 PID 2728 wrote to memory of 1460 2728 axplong.exe 44 PID 2728 wrote to memory of 1460 2728 axplong.exe 44 PID 2728 wrote to memory of 1460 2728 axplong.exe 44 PID 2728 wrote to memory of 1460 2728 axplong.exe 44 PID 1460 wrote to memory of 2580 1460 drivermanager.exe 45 PID 1460 wrote to memory of 2580 1460 drivermanager.exe 45 PID 1460 wrote to memory of 2580 1460 drivermanager.exe 45 PID 1460 wrote to memory of 2580 1460 drivermanager.exe 45 PID 1460 wrote to memory of 2580 1460 drivermanager.exe 45 PID 1460 wrote to memory of 2580 1460 drivermanager.exe 45 PID 1460 wrote to memory of 2580 1460 drivermanager.exe 45 PID 1460 wrote to memory of 2580 1460 drivermanager.exe 45 PID 1460 wrote to memory of 2580 1460 drivermanager.exe 45 PID 1460 wrote to memory of 2580 1460 drivermanager.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe"C:\Users\Admin\AppData\Local\Temp\d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\onefile_1668_133630195795562000\stub.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:828
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 968 -s 524⤵
- Loads dropped DLL
- Program crash
PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000025001\setup222.exe"C:\Users\Admin\AppData\Local\Temp\1000025001\setup222.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\SetupWizard.exeSetupWizard.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\SetupWizard-361ac38d73977af1\SetupWizard.exe"C:\Users\Admin\AppData\Local\Temp\SetupWizard-361ac38d73977af1\SetupWizard.exe"5⤵
- Executes dropped EXE
PID:1952
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 844⤵
- Loads dropped DLL
- Program crash
PID:1628
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"3⤵PID:1552
-
C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"4⤵PID:2164
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54c5d7720edbc43f5de8dd6b318b839aa
SHA15df4b6013615ca89e67c42cca05b23f4db0114fe
SHA256716f0f8c2cb4783c1b566f3aab5d1cef495538fc397fe598c248a6901fc33261
SHA512db5a28dfaa227e1f7445b44593540e1c355db47cca80f9f35659f70115f7cb0e35aeb1f39d83c0067f3568dbc1696913e7c10b1fec326fe2371053add13ca2fe
-
Filesize
10.7MB
MD5c09ff1273b09cb1f9c7698ed147bf22e
SHA15634aec5671c4fd565694aa12cd3bf11758675d2
SHA256bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92
SHA512e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac
-
Filesize
297KB
MD50efd5136528869a8ea1a37c5059d706e
SHA13593bec29dbfd333a5a3a4ad2485a94982bbf713
SHA2567c21c1f3063ba963818542036a50f62ac7494ad422e7088897b55c61306ec74e
SHA5124ac391812634107e4a4318c454a19e7c34abfc1f97acc9bcd0fac9a92c372e5ebfe809e5c433479142537762ed633564bc690b38fc268b169498d6a54249e3fe
-
Filesize
1.7MB
MD5e8a7d0c6dedce0d4a403908a29273d43
SHA18289c35dabaee32f61c74de6a4e8308dc98eb075
SHA256672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a
SHA512c8bf2f42f7bcf6f6b752ba5165c57ee99d4b31d5ba48ce1c2651afdb8bc37a14f392253f3daa0e811116d11d4c9175dc55cfb1baac0c30a71a18e1df17e73770
-
Filesize
96KB
MD58677376c509f0c66d1f02c6b66d7ef90
SHA1e057eddf9d2e319967e200a5801e4bbe6e45862a
SHA256f7afac39d2754ac953bf129ee094c8b092e349cdf35f1ba23c2c76a0229f9e96
SHA512e0c685e289c10a48b5fa251aa4414653c103dac69faf536b9ae9598e066aab5a03b03c09096c42a0f244aeaf80f2b9e4aa28d6b28da436587a3f52a9155473d0
-
Filesize
522KB
MD570a578f7f58456e475facd69469cf20a
SHA183e147e7ba01fa074b2f046b65978f838f7b1e8e
SHA2565c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a
SHA512707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0
-
Filesize
304KB
MD5ae636b586917c999826cadf93d5ef774
SHA1cf86f7f12616b60c5e8447207fb04ead262046ea
SHA256e3b562a60253715da3533084ec3ca98c566d0f85d44f66502151d50b064ad680
SHA5125230bdd15c5f76476bd197fb2e6f73ed068d5b54436bcdaace10629a51c927a90b91624c82e732e3125e9f05a5f4b41300c773a518f15ce05cd22f586b1501f3
-
Filesize
3.6MB
MD5c28a2d0a008788b49690b333d501e3f3
SHA16a25fdb8613db00b09d4d6e1ad302c20c7f7e2c4
SHA256f61712dccccf8f19c6dbf0dfb7c7c0be9eb2f13d3381ee94e4cb6cb70ffb5f5a
SHA512455923a63e60b6079d7e0af2bfae5f922b205d024def456ae95158ef1bfcdbc4f56e24b4421a2203f4618d0ea29e229e331c7ee0d7881ee8ebac83fa72f5d788
-
Filesize
415KB
MD507101cac5b9477ba636cd8ca7b9932cb
SHA159ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1
SHA256488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77
SHA51202240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887
-
Filesize
1.8MB
MD51d3a32909de7256112d4472c5b93b62d
SHA18d4f2768136f0a65c8f3d65ab8e29deb39503fe9
SHA256d21c1dae567563d5e9bd69de0eaa4822b5274fb9ccf5026b2c2b0adaaed5cf3b
SHA51213b11661122bb250e57e23ab50a278a8fc3eb61885f4592915ed54405937f59b74225935b434bba07f9b76915223bca4967db7623fe726db2c11b2fe329acc6f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
21.9MB
MD5a2f305c64392293dd4bab5e81aa788fb
SHA1ee2ff74cefddd79dc84f0ab9f976254c5aecb196
SHA256b0142fe3c93527de2a0f49e24c0a745752148635eefef71659eda33ea57b3c91
SHA5121abc1883447971d493515a7a2e7be4e22f75fceb2f5f47f3889ad85ae2900761189bffedb2da5bfd2995a12be7c53713073905b6a3febdcc8337b30d291d8396
-
Filesize
23.9MB
MD5a3c783cab09a68b24208b0f2f801d9dc
SHA1948f96f2af7d73f8d12abd9235efc2f8c03cdf6d
SHA256cf35f64f4a4bbe853bc3d555b0120061ef8c7cd5ba8068de4aab8ea3ba4f3990
SHA5121ac654700039883faec019b161002310b0cda925f7d4f3201add507fd22787c661a1e7155aa3ffa9b359ce831375e13c1538bc00a30cfd5c95950f727481c310
-
Filesize
25.6MB
MD55174f5445fa3da3dbcd66669ef965511
SHA13d342a7cf545723afb43439817ca934bf9be9578
SHA2562f24d7461eb23096019b5b5e38db80c1da05e81a1ee9c9640a3473ac81db2704
SHA512bec58d489495e8c2558ed43740e2c0b5774d76ea6ea64181aadfe4821a9c1af17f0546672734b591e014fc28abad0ac7368593aba63843bb4f86f7a83193e0ba
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
4.3MB
MD5c80b5cb43e5fe7948c3562c1fff1254e
SHA1f73cb1fb9445c96ecd56b984a1822e502e71ab9d
SHA256058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20
SHA512faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81
-
Filesize
17.9MB
MD5972d9d2422f1a71bed840709024302f8
SHA1e52170710e3c413ae3cfa45fcdecf19db4aa382c
SHA2561c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564
SHA5123d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6
-
Filesize
21.2MB
MD59f6bf9cbe176cdb4f154f5a3fdd302ad
SHA19ebcb1995cd5c41da0ab4d2266591d774011fd9f
SHA25658f78cdde66c37f8dd97440b96ddbec1b65e8406584818eebbe71592375b344c
SHA512d48992a0a4b87d5378996255e55bdca18a5124d4db62d608a5164c35a9fe83300e1e418a112e09eeb8a6e1a9608cb10eee0f4d4d26e9ca093fdc44070b128374
-
Filesize
21.6MB
MD55114fc4bae3ac654b4f8426a6f192ad4
SHA1c7ec7e6914df780c8d2f609b19fe6f679b0797c3
SHA256933caa6e4dc811480f62e434dbf94a42d1fd9a1d03142ab3432409abb2088168
SHA512cb452e95ea8e6c0892004bbd7d38bce35214e2d136023dd3c5f6a439c3c00d6fb41a94be39cd71d5c494fb3ff43f27c746c50b8154e84b31345c626adf0af489
-
Filesize
26.2MB
MD55b20d7092c3d63f1ad07c99dde7a4e11
SHA13e975880f2601e874ec2c01a7f753543236c2629
SHA2560de8bb0030a6de8f9d465cbf14ef20ec7d0231fa3080f4e0b836c45f53649310
SHA5126b9e770e3dfe9a0358b2fa3a19a86e5800e8331664cea0e31e7f8aad1138e2d543707dba0089a4c66797f2fa3571243b102b9786b1396ce4ab8c432c3773f87b