Analysis
-
max time kernel
47s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-03-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe
Resource
win7-20240221-en
General
-
Target
2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe
-
Size
691KB
-
MD5
f1a9847484806401ae1bcb5849f94607
-
SHA1
2ff5f5ab4d5a42d221d9e36e779aee66bb9e51e7
-
SHA256
68e3e732019b48203715fa1a3bc05c4ee592e6e902cc0c57382a48b38afe0501
-
SHA512
0db2749e07b2ddb533e4fb61240aceabd6d1ee0a25802b3cdb5d53fcf49cfef4ec16f8a5a01ffc827cd16f709784c797214cc00915006aa70ecd5d6d5f89db37
-
SSDEEP
12288:4racl3u3JW2gh92q5H8k/jLUKciwGEBg/jKypVrtvzESII:aaclkJW2Q2tA+Bg/jNRV
Malware Config
Signatures
-
Executes dropped EXE 28 IoCs
pid Process 468 Process not Found 2824 alg.exe 2520 aspnet_state.exe 2648 mscorsvw.exe 2580 mscorsvw.exe 2476 mscorsvw.exe 684 mscorsvw.exe 1992 ehRecvr.exe 1632 ehsched.exe 2808 mscorsvw.exe 1912 elevation_service.exe 1352 IEEtwCollector.exe 1636 mscorsvw.exe 564 GROOVE.EXE 2112 maintenanceservice.exe 2292 msdtc.exe 2316 msiexec.exe 2548 OSE.EXE 780 OSPPSVC.EXE 1968 perfhost.exe 1816 locator.exe 2760 snmptrap.exe 1984 vds.exe 3048 vssvc.exe 1896 wbengine.exe 1356 WmiApSrv.exe 2352 wmpnetwk.exe 528 SearchIndexer.exe -
Loads dropped DLL 14 IoCs
pid Process 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 2316 msiexec.exe 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 772 Process not Found -
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\227326b77df8f25a.bin alg.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\vds.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\system32\locator.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\System32\snmptrap.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\System32\alg.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\system32\msiexec.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\system32\wbengine.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe -
Drops file in Program Files directory 17 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\7-Zip\7z.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe -
Drops file in Windows directory 26 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie ehRecvr.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1052 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2936 2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe Token: SeShutdownPrivilege 2476 mscorsvw.exe Token: SeShutdownPrivilege 684 mscorsvw.exe Token: SeShutdownPrivilege 684 mscorsvw.exe Token: SeShutdownPrivilege 2476 mscorsvw.exe Token: SeShutdownPrivilege 2476 mscorsvw.exe Token: SeShutdownPrivilege 2476 mscorsvw.exe Token: SeShutdownPrivilege 684 mscorsvw.exe Token: SeShutdownPrivilege 684 mscorsvw.exe Token: 33 1376 EhTray.exe Token: SeIncBasePriorityPrivilege 1376 EhTray.exe Token: SeDebugPrivilege 1052 ehRec.exe Token: SeRestorePrivilege 2316 msiexec.exe Token: SeTakeOwnershipPrivilege 2316 msiexec.exe Token: SeSecurityPrivilege 2316 msiexec.exe Token: SeBackupPrivilege 3048 vssvc.exe Token: SeRestorePrivilege 3048 vssvc.exe Token: SeAuditPrivilege 3048 vssvc.exe Token: SeBackupPrivilege 1896 wbengine.exe Token: SeRestorePrivilege 1896 wbengine.exe Token: SeSecurityPrivilege 1896 wbengine.exe Token: 33 1376 EhTray.exe Token: SeIncBasePriorityPrivilege 1376 EhTray.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 684 wrote to memory of 2808 684 mscorsvw.exe 37 PID 684 wrote to memory of 2808 684 mscorsvw.exe 37 PID 684 wrote to memory of 2808 684 mscorsvw.exe 37 PID 684 wrote to memory of 1636 684 mscorsvw.exe 42 PID 684 wrote to memory of 1636 684 mscorsvw.exe 42 PID 684 wrote to memory of 1636 684 mscorsvw.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-03-12_f1a9847484806401ae1bcb5849f94607_ryuk.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2824
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2520
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2648
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2580
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2476 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d0 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵PID:1052
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e0 -InterruptEvent 1d0 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵PID:1684
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 1c0 -NGENProcess 1c4 -Pipe 1d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2808
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 1c0 -NGENProcess 1c4 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1636
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 1c0 -NGENProcess 1c4 -Pipe 1d4 -Comment "NGen Worker Process"2⤵PID:1728
-
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1992
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:1632
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1912
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1352
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:564
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2112
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2292
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2548
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
PID:780
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1968
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:1816
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2760
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:1984
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1356
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
PID:2352
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
PID:528 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-406356229-2805545415-1236085040-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-406356229-2805545415-1236085040-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵PID:1696
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 5962⤵PID:1264
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵PID:2204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706KB
MD591114970b1e946360d5be47ccba692fe
SHA13c6b081842cb060c814a3d50ed86b5396f6c1641
SHA2567d0a7c43210fd6b96438003922d4d5f5bef12510a3503b6eb9c26472c30000d9
SHA512f07cfb7f123a6a62f56e1bf666f4e356f0aa928eb4f22af37b2be4dd91d0d0ae1b40a30c8df29146233634aa2486a4cd7b50d503c3b246f78f709560ec8dc9e2
-
Filesize
9.6MB
MD53e7344c90c9b8b875e59369360d0c5bf
SHA15016644d6fd2e9c0256bf58afd4c2eeee765f464
SHA256c1892ef8d045c5c922db195f717650ce78f8b1c6348234847e8cd6e09b0b6b29
SHA5127f83fb52f1fc1eddd14af2a180e61882a010385ff09f45a8eecf7bbb918ab9050e8062be7955cf4745b7ad3d8e7e91fa2291e433501656885e836acfe95208eb
-
Filesize
781KB
MD5cb27e08f64ef8b9854c5e44e4785a49a
SHA1c10f7265695c8a01489409d3f8698e18d0380829
SHA2565f270778d67094113f96826b03808e9a039c331f03118ef5eba91e618408b248
SHA51272fbb759de1dbc101dac98c4d839edc61cc00b0952d4cf4752039c6780e8a8e23ab4f8ace84910cfe1ec95fd3e6147c1ea94e4c1beca287f85b45f7b3982fbe1
-
Filesize
2.2MB
MD574d781e5cf4b65eb3e0a866d1a733d36
SHA1b17caa52e8d530c193884dc7fcc834548683d60e
SHA256ed7d11f3d52813e5d57b9125f6120c1be2723361001f54aac0d691a0384ce0f9
SHA512b4f686495865e4a57699e09f9bf9ee7cd840bdcd8ad26c7a609e9cffffd1b8b124e197e4d107b033efa969a88cfcd27a6caecabed049b980101e25d18dffbdb0
-
Filesize
2.1MB
MD5c7f0a85b75dc3e5e4485c9f872627a5e
SHA15919430520e16943f6eb32795a96ccafd304767c
SHA256d69f599472c48a592f90158cc72d88fe8b5bd6deb56a71b95db3331fa1f9defa
SHA512ecfc3be2687a6e22c95fe17ce2dccb1badaad20ab8268392592fdb7711c181ca2420cece7b86c1ff8db13b8d4b50cde543f7eee1c82e15653cf658e534b47643
-
Filesize
1024KB
MD5c5d0435dfb9c35483566b872670e5889
SHA16a953801732060a197e949031be3e670ba141a32
SHA2568ae38ecb80d0bb15f325b95e09be64235f7bed0e7e4d00293c7eda2c0a9390e6
SHA5120d40517720271c799a790debbde357e65cf29266c220d212fc688ad043461a93cd0674bac48dfead99c211a60af6bcfcfa8d59679652c87ef380163138e72785
-
Filesize
872KB
MD5e323b09b4591dc98099fa14ab5aba90b
SHA11c611cdf41389c76f8e177eb94bb3446c733a307
SHA25693022761f00c8608b19420f51b65061065cf5e0fa351f93e91b3e6d91661e93c
SHA512e82f58f3194379dbcb6b71bcf5ada21b5758a251f1c5cd848746ab91f23d47ae21a88f6f9a7d406b97b2f262cca4232832d29c7d8b606d1f03e5245fb899dbb6
-
Filesize
678KB
MD5fc563eed57e170d609225c5ea59c33c8
SHA14acc579b9850aa5d6faee3461f7c1d9bca96f2fd
SHA256434143e49bd1bfe3ec8afe13d99a65baf465db82c67e941b30bd345e150ab8f6
SHA5127cf9eca5db43872908c7e83c31384253bbb4a55aa2bc53b91d92de315575bb24fb89670464ddf308633f09cfad0bd108f572e65f8363d3f882e03a6a31b04c06
-
Filesize
625KB
MD54e9dbaa9931e3fb110cd14c12dda95ac
SHA1b5e0970991867c2d231612ceed081f56d7a782a4
SHA256dfd85c9f90290b153e6cc2b1f56a1ba2bec47ca70f2e05a2599abc2f1f7c290d
SHA5120916dc88b3f541a41a65daeee3d501f7d768aec6c91db0cc78d899a0060921946bd65b414349600316740bdaebffa49287abea8c23083070fd648f9ee2085f87
-
Filesize
1003KB
MD590f9fd5dc68b4890cbd1e8273461ec62
SHA1feb6437584c850721fa5b410b55a71204bcbd635
SHA256fcf4daba221f67ba286b35ebbe858996eb89950b9f0c5df1a2be44a80dbc5abc
SHA512ab614535027d992186643b7ac5fef1e4f25ca12178473331e28fb48071288aa3f5bcc48052c87712496c9c9abd65d11d0f79e685dcdb9a3406d9139f5e2f57f4
-
Filesize
656KB
MD595754e6e571f8c655cb3c0d8851c4618
SHA12f7d24d9a097461c7a9bf26bd6eef1231cc453b7
SHA256ac3faa093cd19ab85cf1fcc362f8477f2390713bcb3306eef7fe02bf4a801ac2
SHA512951233ca705ca7123d2ebf3301cffcf03204efa8de6256515d119c11215724b7a3e31e6da6c9c7711bbfc721ccf00eb28aec0ab08b7388ee53844a5fd9620f05
-
Filesize
587KB
MD5ddf016a377e15e5f33d3ad7bc354734a
SHA1034c8bece4a2a69f322c64a664a86885b7ca2920
SHA256a4021f06cd0e9cebf214f09688be2c5d653cf98afb0e2fbbb1161f2387dcfe92
SHA51264f9786d57650d92089397a753f59f178c79022318421d36091994817e2e72c8cb39c95a0ee99157999da2cdd213378a20e19cec15ad6fa53e84ee4227e1c0b9
-
Filesize
1.1MB
MD55cf41ffb9e5db2ef185e99c9e6d59d35
SHA1b7865a650a4908d3b5f009c77c1fe9dc74b38a12
SHA256c39896a016680b9f895c83a9cac0c2eeacb3d822e6667c3798931920144828ad
SHA512d1572f2ea7695095e2296b9ff4f40d04936ee3e7556ab73ea9549696e613cf36afcdfc9249868465a7f5624feef05d944739abbde2d0e8644d5e5b213cef0427
-
Filesize
1.5MB
MD55dc93ab2118a0a62badaed346046dc73
SHA17d9deae18563f62b53840a41fa912a22abbd76f3
SHA256f4f4b3091fec69f4df773bfc8338dd3d5785a18c433437eeeb78a592994892db
SHA5122973eba3e2701f5c0505c7e4b573cfe7996eaaab53eb0f029a5758729b8169655349fb6dde840532682956dc27a5ed17a852f88d68b0160a7a37eeef323e5a4b
-
Filesize
705KB
MD5e28b829417f86f91e8b7ca5c3f257a08
SHA1de8a7e378bea7d1bca9d1ba448a7b7c24c7ff066
SHA256a0fce7bdbbd728e6f65d11abc1af87c293b22b6c6b6b48ca45386233df8539b7
SHA51289fc70806cfb5de733e47683e83cbf8113ed91257f467c73b54a0de7bb106a24690000a56d3038ea56d642a717259c41c2fbdc8cbfa0b4c54d7973ef56807360
-
Filesize
1.1MB
MD5e4030926352a8995b164a08b99d42138
SHA1c8cec8f356f19e73a71bd28c99916e2da1086ade
SHA25679ce33fa3fabbf7095a9a98b4f8263fbcf20e880278800a285e62c54065518b1
SHA5125afca1653336f02235c8af37b623c1f72873ed50bd43acc07c2842991ad8e8812310470b72542c8e4577248dfc90b01ce68b72bf06c480635a8d428c82756dda
-
Filesize
896KB
MD5acbbbb02692e9808fdad46799b45e82d
SHA1949fe1fab6a28466bfd82af751239681a73cdd0b
SHA256be480214c91387957e189e0da19632b60b9dea85828a4cf88d5e2dc1c6812e7f
SHA512e2620041159c488923accb0f1ecb4626746e6fe152bdea34e496a91a9fd3eb0d4fcb42617c4eb9c20092d1c38f464b1ad4cf55abaabade02ac132fba88e00635
-
Filesize
64KB
MD52ff024f9a6c3540d63eb68fda070a586
SHA1fe00128cb0b9d39d2d92bb699aec588b93e41bd1
SHA2569e57cd53f03ca6e3e7010485e8d0c687b40ea31b004ca599f75b2708aee52147
SHA51255a3abfea4bb67ac1cb780876a1579bc70dcfa525efce563c1eaca1cd6ab7b31ed0de155bca09a2951e539bfc3318899e3b0308d3e468e3d7baa3505c0f6772e
-
Filesize
691KB
MD525a9244be3afffd3ff9c3c9a615f86d3
SHA152f0e4ba9a3363eb253fa86665e155479782a363
SHA2561cc4c5a152666770a9d6f9a51995567b4e730333c6186a59fcde2891cf51bb6f
SHA51202e8c7d52b94ec8e56750ab42d0eb1d7003143ab637846afca821c826f464ce2b02e2da8eb4cc440ee7eb35e7edaae4b08fa903e47bc99b0d34e02e7ace6b743
-
Filesize
1.2MB
MD506b968f08ef3f52db51bf76a78c8d9ac
SHA1b0d25425f33871b8844410d88b0beeac29dc138c
SHA25637c81ba23a32142c66712ed07429db00e4e10eb7949e6a2b4738170f0472ea2b
SHA512f355c99ad9673bb4f16d1c8548891e57bb09ee5833050af23865e01d3712b1ec9897a3b23f8f53f05cd22b7a98a0818d44fef5f102a2ac6130605a14a8d43d86
-
Filesize
2.0MB
MD53c0a1cff8bc366cbd568d50f1ef072d1
SHA1bdd4b4193514835a4dffd85f4228da3d35a75432
SHA25628221a54707a5adcf2dbdfb55fb0c4f4b4e9517549cd0472a5eab317a5d9e528
SHA5126f467cd771ee29103c4b6be506cce4858e3c58bf5864d12eb3fb9e9dc1291bb2a514bf3acf664aec413a9f492674111d91e63b1829dfbe1b0d98643a7577b9ff
-
Filesize
648KB
MD5442638155ede9f2016e7cd3566da6024
SHA1bd35e0db1a60c0e233ed6e328d455fda52fbfadd
SHA256b862ff9a6b9c6064a7eadd92f207deb7f0da0bc0e76358c467466d37cb16cf32
SHA512acea3938637fd1ca9bad617a13d7049dc1028bb2bbffed1fe9fd65ba4946a43e9e64919588382ad5650def90dc918bc2f51d15029b02e58f4d9ed1ee38e4e57a
-
Filesize
603KB
MD5d906232e86c4facaaa9ee57812750c8d
SHA141fef8486ab235aba333b21354a2442a418bb1d0
SHA256c09b8907994be0a26f8f63cb7ff9699e354b3f78b434cbaffb2b14958c10f620
SHA5125931336fc9132e566394712de3eb76f03978edf78f66d74a858e5775a21ddac15daa5c9d772d5b360cbb3e3ca8cf21964f76381b553d741d2170bbdfc709287e
-
Filesize
577KB
MD513eb4c0f02fadbc1f5ada967b3a2e47a
SHA1ddbe94ef0f20bea96ecbfa1fee7cf5779559e710
SHA2566a50e736ac840fdac75c95be572921b62745b3766f937aa0e580b2d6cc271c10
SHA512a5b49665f366742dc501d3ea37cc2ba17791484c83fcb952f9e19a5283fc1b51f15277bff4bf8f8e61cf6769af96b74735873bf0e9d11c4643402b2fc84b3fee
-
Filesize
644KB
MD5d1ac1543b3dc6da8ee9f12fcbda26d91
SHA1efb11efbea4895111841a18785779dc22301a737
SHA2564e239787608c6311eeb6c392c3c2f1476a3e2b4891d8bcce51c753639e223509
SHA51274d198c2277fba4757b693eef1c77a643c764c63d922591c8f82207251db2078c09cbd2f95df9512fdb88782a9226f7b8b59980aa100ae80dce07d9277b09bca
-
Filesize
674KB
MD5a146b860b650379c206e9a9aed31b3bd
SHA14a4b520253f57654361c0327431e4334c3695ca5
SHA256355828e994baa3cb048a740101cd34b41391cf81a276ea86ecf77989a95f86db
SHA5122a91c5dfc9516b37cb48ef43215c59a11c2c682f13127560434e96ba8dfafd804f226a89328b6e44bbc3953ee7981d2e85409a69627f09d6233d0b90076b0121
-
Filesize
433KB
MD5c8e88823d459efadfc400dccc1fb9f2b
SHA1334f182f31ab27505ae407ab314967d5c2b4c802
SHA25626dff38b52eb06e8559ae4d5f83843ef9b017029412ee94044bd62c0300a4093
SHA512ff96e2378b9547f5b763778eb79746b2c9ee72519c1607988026245250c9329ea6f990b8a600a9910f8ac49949fc125730cab5d60fbb0965468653dcccbae845
-
Filesize
128KB
MD58d63ff9fee9b6a2c325dde7d58442c65
SHA1d8efdb88d8aac0b29352c2d4517a68d8eed6f10c
SHA25679f9255e24cf1c923933b823981a9ef1db0ac16654633c3aef68eb7c7d0fbbfb
SHA51292615485d23d41105af68d2b47b0a98252cad18cab01ac331760d78b42d894b3348d861b7ba7f68e76a5eb69ed88fde2dbbe82f4b46fd3b5a4daa130af378b12
-
Filesize
581KB
MD57cda89b69b8e39bf4612b2e9370a5bcd
SHA121b1cddc4e544390ee0491366ed8c24255e873d6
SHA256e5a26c8ae443405889f0609f924f12de0c0350341d105e7863ce93c329fb33db
SHA512643358e0fc28cccfc048da8cd1b889c054cf3a9c42cee210551086f8b9b4ff423870f4f50823fd5bc9fb3314c166fef54c3edd2031973d980a9c980143ed5dfe
-
Filesize
765KB
MD5da79d372743ff2ddd66cc625d1f98983
SHA166ec8e3b474e6565ed172921c580a7f0b7da5970
SHA256a05f2ca6a95c2f3d62a02cb21bc60542275e1afaa11a3b87fd8ab6a19c7ed524
SHA512977fdf8e4d66f072103c38b2e389b3ac734999c88db9f426fe13e9a3e12f160d326bab31a3b4ca2b450f5a8cdc54f2b4af832ef13f1f5c5d5c17569937793e12
-
Filesize
903KB
MD54720ebc839524763fc6cc9aac81e94a7
SHA125917b6c400a0a9bb364e128dba48cd13e8043ac
SHA256b573c99613d58725ff314d025c4c9a2a94975ee200210a03a80c85fc2c9c35d0
SHA512ae34dee4c6057b0b1523aa50df57881ee1d1890bbbcdff46d8aeb7051bf7ff5fe18c2726dda0dbf4f7e2065475891e3382f2381c8d17b48afd92a59d6558629c
-
Filesize
1.2MB
MD52d13e322b388aa493a1679a47cc12d7c
SHA1157172c2712bb150966b9f97354c773edb269e5d
SHA256f776598dc556ca82658469a3df52764be1aecd4d4d54566d25d4752a6eccbcae
SHA512a7147eb6413b81e936444ca8a9975d8e3b036f2b536ecaca359e74605ab0c89246081cce758a358ccf964f782c56df0fae58328b5762ed3cde684fccbe5d3ae7
-
Filesize
691KB
MD549a50a30beee065e9cbfe1be5c969378
SHA1070497770cf1be04cca66f3e4ea3fd8325ff3a4e
SHA2562ca46ffd09c748a44f7b081f8e9b5bd042643caf61b7e26002cebe29e00ecfc8
SHA51212a409c5257c91768c63aa2cbc64e2c9068f9aee928154b3a1a14368e730e3de926175ce2358e2989c06859c8183f438ce258534f483da2c654aac51497a25b6