Analysis
-
max time kernel
133s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-07_9518fac20bfdbbc4931e459b19b3368b_ryuk.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-05-07_9518fac20bfdbbc4931e459b19b3368b_ryuk.exe
Resource
win10v2004-20240419-en
General
-
Target
2024-05-07_9518fac20bfdbbc4931e459b19b3368b_ryuk.exe
-
Size
18.0MB
-
MD5
9518fac20bfdbbc4931e459b19b3368b
-
SHA1
c4583f6df58e591c0b2d64ca41d1ac5d553e0090
-
SHA256
489eff4c57afd81d49f50b84134c405d8723e92d0b5c1ed776fa246a735d6786
-
SHA512
5ee30d4ed1cdb2f9c971d82bb135454336e2421cc1fda70481bce2d3920b73f9da0a13debbb2e1836af08e16d5e0d90b426124067c8069e669be73ec9d6b7817
-
SSDEEP
393216:xrn/z3FHAL4CmYYIK3S8aHPCM2k5PnfNkz9:Bn/7G8bIKi8aaYne
Malware Config
Signatures
-
Detects executables Discord URL observed in first stage droppers 4 IoCs
resource yara_rule behavioral2/files/0x000b000000023b86-27.dat INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/444-46-0x0000000140000000-0x0000000142718000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/444-274-0x0000000140000000-0x0000000142718000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL behavioral2/memory/444-307-0x0000000140000000-0x0000000142718000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DiscordURL -
Detects executables containing URLs to raw contents of a Github gist 4 IoCs
resource yara_rule behavioral2/files/0x000b000000023b86-27.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/444-46-0x0000000140000000-0x0000000142718000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/444-274-0x0000000140000000-0x0000000142718000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/444-307-0x0000000140000000-0x0000000142718000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL -
Detects executables packed with Enigma 4 IoCs
resource yara_rule behavioral2/files/0x000b000000023b86-27.dat INDICATOR_EXE_Packed_Enigma behavioral2/memory/444-46-0x0000000140000000-0x0000000142718000-memory.dmp INDICATOR_EXE_Packed_Enigma behavioral2/memory/444-274-0x0000000140000000-0x0000000142718000-memory.dmp INDICATOR_EXE_Packed_Enigma behavioral2/memory/444-307-0x0000000140000000-0x0000000142718000-memory.dmp INDICATOR_EXE_Packed_Enigma -
Looks for VMWare drivers on disk 2 TTPs 2 IoCs
description ioc Process File opened (read-only) C:\WINDOWS\system32\drivers\vmhgfs.sys Koala-Multitool.exe File opened (read-only) C:\WINDOWS\system32\drivers\vmmouse.sys Koala-Multitool.exe -
Executes dropped EXE 1 IoCs
pid Process 444 Koala-Multitool.exe -
Loads dropped DLL 48 IoCs
pid Process 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ip-api.com 19 api64.ipify.org 20 api64.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Koala-Multitool.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Koala-Multitool.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5084 wmic.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2512 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1972 systeminfo.exe -
Kills process with taskkill 1 IoCs
pid Process 708 taskkill.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 4 IoCs
pid Process 2512 tasklist.exe 4800 find.exe 4656 find.exe 708 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe 444 Koala-Multitool.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 444 Koala-Multitool.exe Token: SeIncreaseQuotaPrivilege 4568 wmic.exe Token: SeSecurityPrivilege 4568 wmic.exe Token: SeTakeOwnershipPrivilege 4568 wmic.exe Token: SeLoadDriverPrivilege 4568 wmic.exe Token: SeSystemProfilePrivilege 4568 wmic.exe Token: SeSystemtimePrivilege 4568 wmic.exe Token: SeProfSingleProcessPrivilege 4568 wmic.exe Token: SeIncBasePriorityPrivilege 4568 wmic.exe Token: SeCreatePagefilePrivilege 4568 wmic.exe Token: SeBackupPrivilege 4568 wmic.exe Token: SeRestorePrivilege 4568 wmic.exe Token: SeShutdownPrivilege 4568 wmic.exe Token: SeDebugPrivilege 4568 wmic.exe Token: SeSystemEnvironmentPrivilege 4568 wmic.exe Token: SeRemoteShutdownPrivilege 4568 wmic.exe Token: SeUndockPrivilege 4568 wmic.exe Token: SeManageVolumePrivilege 4568 wmic.exe Token: 33 4568 wmic.exe Token: 34 4568 wmic.exe Token: 35 4568 wmic.exe Token: 36 4568 wmic.exe Token: SeIncreaseQuotaPrivilege 4568 wmic.exe Token: SeSecurityPrivilege 4568 wmic.exe Token: SeTakeOwnershipPrivilege 4568 wmic.exe Token: SeLoadDriverPrivilege 4568 wmic.exe Token: SeSystemProfilePrivilege 4568 wmic.exe Token: SeSystemtimePrivilege 4568 wmic.exe Token: SeProfSingleProcessPrivilege 4568 wmic.exe Token: SeIncBasePriorityPrivilege 4568 wmic.exe Token: SeCreatePagefilePrivilege 4568 wmic.exe Token: SeBackupPrivilege 4568 wmic.exe Token: SeRestorePrivilege 4568 wmic.exe Token: SeShutdownPrivilege 4568 wmic.exe Token: SeDebugPrivilege 4568 wmic.exe Token: SeSystemEnvironmentPrivilege 4568 wmic.exe Token: SeRemoteShutdownPrivilege 4568 wmic.exe Token: SeUndockPrivilege 4568 wmic.exe Token: SeManageVolumePrivilege 4568 wmic.exe Token: 33 4568 wmic.exe Token: 34 4568 wmic.exe Token: 35 4568 wmic.exe Token: 36 4568 wmic.exe Token: SeIncreaseQuotaPrivilege 5084 wmic.exe Token: SeSecurityPrivilege 5084 wmic.exe Token: SeTakeOwnershipPrivilege 5084 wmic.exe Token: SeLoadDriverPrivilege 5084 wmic.exe Token: SeSystemProfilePrivilege 5084 wmic.exe Token: SeSystemtimePrivilege 5084 wmic.exe Token: SeProfSingleProcessPrivilege 5084 wmic.exe Token: SeIncBasePriorityPrivilege 5084 wmic.exe Token: SeCreatePagefilePrivilege 5084 wmic.exe Token: SeBackupPrivilege 5084 wmic.exe Token: SeRestorePrivilege 5084 wmic.exe Token: SeShutdownPrivilege 5084 wmic.exe Token: SeDebugPrivilege 5084 wmic.exe Token: SeSystemEnvironmentPrivilege 5084 wmic.exe Token: SeRemoteShutdownPrivilege 5084 wmic.exe Token: SeUndockPrivilege 5084 wmic.exe Token: SeManageVolumePrivilege 5084 wmic.exe Token: 33 5084 wmic.exe Token: 34 5084 wmic.exe Token: 35 5084 wmic.exe Token: 36 5084 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1220 wrote to memory of 444 1220 2024-05-07_9518fac20bfdbbc4931e459b19b3368b_ryuk.exe 87 PID 1220 wrote to memory of 444 1220 2024-05-07_9518fac20bfdbbc4931e459b19b3368b_ryuk.exe 87 PID 444 wrote to memory of 4604 444 Koala-Multitool.exe 89 PID 444 wrote to memory of 4604 444 Koala-Multitool.exe 89 PID 444 wrote to memory of 4604 444 Koala-Multitool.exe 89 PID 444 wrote to memory of 4604 444 Koala-Multitool.exe 89 PID 444 wrote to memory of 4604 444 Koala-Multitool.exe 89 PID 444 wrote to memory of 4488 444 Koala-Multitool.exe 90 PID 444 wrote to memory of 4488 444 Koala-Multitool.exe 90 PID 444 wrote to memory of 4488 444 Koala-Multitool.exe 90 PID 444 wrote to memory of 4488 444 Koala-Multitool.exe 90 PID 444 wrote to memory of 4488 444 Koala-Multitool.exe 90 PID 444 wrote to memory of 3952 444 Koala-Multitool.exe 93 PID 444 wrote to memory of 3952 444 Koala-Multitool.exe 93 PID 444 wrote to memory of 3952 444 Koala-Multitool.exe 93 PID 444 wrote to memory of 3952 444 Koala-Multitool.exe 93 PID 444 wrote to memory of 3952 444 Koala-Multitool.exe 93 PID 444 wrote to memory of 4568 444 Koala-Multitool.exe 96 PID 444 wrote to memory of 4568 444 Koala-Multitool.exe 96 PID 444 wrote to memory of 4568 444 Koala-Multitool.exe 96 PID 444 wrote to memory of 4568 444 Koala-Multitool.exe 96 PID 444 wrote to memory of 4568 444 Koala-Multitool.exe 96 PID 444 wrote to memory of 5084 444 Koala-Multitool.exe 98 PID 444 wrote to memory of 5084 444 Koala-Multitool.exe 98 PID 444 wrote to memory of 5084 444 Koala-Multitool.exe 98 PID 444 wrote to memory of 5084 444 Koala-Multitool.exe 98 PID 444 wrote to memory of 5084 444 Koala-Multitool.exe 98 PID 444 wrote to memory of 4648 444 Koala-Multitool.exe 100 PID 444 wrote to memory of 4648 444 Koala-Multitool.exe 100 PID 444 wrote to memory of 4648 444 Koala-Multitool.exe 100 PID 444 wrote to memory of 4648 444 Koala-Multitool.exe 100 PID 444 wrote to memory of 4648 444 Koala-Multitool.exe 100 PID 444 wrote to memory of 4272 444 Koala-Multitool.exe 104 PID 444 wrote to memory of 4272 444 Koala-Multitool.exe 104 PID 444 wrote to memory of 4272 444 Koala-Multitool.exe 104 PID 444 wrote to memory of 4272 444 Koala-Multitool.exe 104 PID 444 wrote to memory of 4272 444 Koala-Multitool.exe 104 PID 4272 wrote to memory of 2512 4272 cmd.exe 105 PID 4272 wrote to memory of 2512 4272 cmd.exe 105 PID 4272 wrote to memory of 2512 4272 cmd.exe 105 PID 4272 wrote to memory of 2512 4272 cmd.exe 105 PID 4272 wrote to memory of 2512 4272 cmd.exe 105 PID 4272 wrote to memory of 4800 4272 cmd.exe 106 PID 4272 wrote to memory of 4800 4272 cmd.exe 106 PID 4272 wrote to memory of 4800 4272 cmd.exe 106 PID 4272 wrote to memory of 4800 4272 cmd.exe 106 PID 4272 wrote to memory of 4800 4272 cmd.exe 106 PID 4272 wrote to memory of 4656 4272 cmd.exe 107 PID 4272 wrote to memory of 4656 4272 cmd.exe 107 PID 4272 wrote to memory of 4656 4272 cmd.exe 107 PID 4272 wrote to memory of 4656 4272 cmd.exe 107 PID 4272 wrote to memory of 4656 4272 cmd.exe 107 PID 444 wrote to memory of 1972 444 Koala-Multitool.exe 108 PID 444 wrote to memory of 1972 444 Koala-Multitool.exe 108 PID 444 wrote to memory of 1972 444 Koala-Multitool.exe 108 PID 444 wrote to memory of 1972 444 Koala-Multitool.exe 108 PID 444 wrote to memory of 1972 444 Koala-Multitool.exe 108 PID 444 wrote to memory of 4972 444 Koala-Multitool.exe 115 PID 444 wrote to memory of 4972 444 Koala-Multitool.exe 115 PID 444 wrote to memory of 4972 444 Koala-Multitool.exe 115 PID 444 wrote to memory of 4972 444 Koala-Multitool.exe 115 PID 444 wrote to memory of 4972 444 Koala-Multitool.exe 115 PID 444 wrote to memory of 3640 444 Koala-Multitool.exe 116 PID 444 wrote to memory of 3640 444 Koala-Multitool.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-07_9518fac20bfdbbc4931e459b19b3368b_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-07_9518fac20bfdbbc4931e459b19b3368b_ryuk.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\dankware_1220\Koala-Multitool.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-07_9518fac20bfdbbc4931e459b19b3368b_ryuk.exe"2⤵
- Looks for VMWare drivers on disk
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:4604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:4488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c3⤵PID:3952
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Windows\System32\Wbem\wmic.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\System32\Wbem\wmic.exewmic baseboard get manufacturer3⤵PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "TASKLIST /FI "STATUS eq RUNNING" | find /V "Image Name" | find /V "=""3⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\system32\tasklist.exeTASKLIST /FI "STATUS eq RUNNING"4⤵
- Enumerates processes with tasklist
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2512
-
-
C:\Windows\system32\find.exefind /V "Image Name"4⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:4800
-
-
C:\Windows\system32\find.exefind /V "="4⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:4656
-
-
-
C:\Windows\SYSTEM32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:1972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /T /PID 444 >nul 2>&13⤵PID:3640
-
C:\Windows\system32\taskkill.exetaskkill /F /T /PID 4444⤵
- Kills process with taskkill
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD5f751792df10cdeed391d361e82daf596
SHA13440738af3c88a4255506b55a673398838b4ceac
SHA2569524d1dadcd2f2b0190c1b8ede8e5199706f3d6c19d3fb005809ed4febf3e8b5
SHA5126159f245418ab7ad897b02f1aadf1079608e533b9c75006efaf24717917eaa159846ee5dfc0e85c6cff8810319efecba80c1d51d1f115f00ec1aff253e312c00
-
Filesize
10KB
MD5fee13d4fb947835dbb62aca7eaff44ef
SHA17cc088ab68f90c563d1fe22d5e3c3f9e414efc04
SHA2563e0d07bbf93e0748b42b1c2550f48f0d81597486038c22548224584ae178a543
SHA512dea92f935bc710df6866e89cc6eb5b53fc7adf0f14f3d381b89d7869590a1b0b1f98f347664f7a19c6078e7aa3eb0f773ffcb711cc4275d0ecd54030d6cf5cb2
-
Filesize
12KB
MD5ba46602b59fcf8b01abb135f1534d618
SHA1eff5608e05639a17b08dca5f9317e138bef347b5
SHA256b1bab0e04ac60d1e7917621b03a8c72d1ed1f0251334e9fa12a8a1ac1f516529
SHA512a5e2771623da697d8ea2e3212fbdde4e19b4a12982a689d42b351b244efba7efa158e2ed1a2b5bc426a6f143e7db810ba5542017ab09b5912b3ecc091f705c6e
-
Filesize
6.9MB
MD512a7c0d35ccbd002150bb29ddd7e8440
SHA1f16d9a4654dc76b3cfada387ff7bdddb0b18b79a
SHA2567e22d579ac503b959268964102c03d4e96c8a9b74186158b8c82fdc8cf9d9522
SHA512c9e5e68de8f51f91cbba839b4fece1db4da7480890a6c7318a78deaa30191fcb8913ba447f45d4ae93b986f3246f09f8cc721e781ce020110a3bb5628b3ef9f7
-
Filesize
13KB
MD5371776a7e26baeb3f75c93a8364c9ae0
SHA1bf60b2177171ba1c6b4351e6178529d4b082bda9
SHA25615257e96d1ca8480b8cb98f4c79b6e365fe38a1ba9638fc8c9ab7ffea79c4762
SHA512c23548fbcd1713c4d8348917ff2ab623c404fb0e9566ab93d147c62e06f51e63bdaa347f2d203fe4f046ce49943b38e3e9fa1433f6455c97379f2bc641ae7ce9
-
Filesize
15KB
MD5bbea5ffae18bf0b5679d5c5bcd762d5a
SHA1d7c2721795113370377a1c60e5cef393473f0cc5
SHA2561f4288a098da3aac2add54e83c8c9f2041ec895263f20576417a92e1e5b421c1
SHA5120932ec5e69696d6dd559c30c19fc5a481befa38539013b9541d84499f2b6834a2ffe64a1008a1724e456ff15dda6268b7b0ad8ba14918e2333567277b3716cc4
-
Filesize
12KB
MD520708935fdd89b3eddeea27d4d0ea52a
SHA185a9fe2c7c5d97fd02b47327e431d88a1dc865f7
SHA25611dd1b49f70db23617e84e08e709d4a9c86759d911a24ebddfb91c414cc7f375
SHA512f28c31b425dc38b5e9ad87b95e8071997e4a6f444608e57867016178cd0ca3e9f73a4b7f2a0a704e45f75b7dcff54490510c6bf8461f3261f676e9294506d09b
-
Filesize
13KB
MD543bbe5d04460bd5847000804234321a6
SHA13cae8c4982bbd73af26eb8c6413671425828dbb7
SHA256faa41385d0db8d4ee2ee74ee540bc879cf2e884bee87655ff3c89c8c517eed45
SHA512dbc60f1d11d63bebbab3c742fb827efbde6dff3c563ae1703892d5643d5906751db3815b97cbfb7da5fcd306017e4a1cdcc0cdd0e61adf20e0816f9c88fe2c9b
-
Filesize
14KB
MD5c6b20332b4814799e643badffd8df2cd
SHA1e7da1c1f09f6ec9a84af0ab0616afea55a58e984
SHA25661c7a532e108f67874ef2e17244358df19158f6142680f5b21032ba4889ac5d8
SHA512d50c7f67d2dfb268ad4cf18e16159604b6e8a50ea4f0c9137e26619fd7835faad323b5f6a2b8e3ec1c023e0678bcbe5d0f867cd711c5cd405bd207212228b2b4
-
Filesize
17KB
MD5d48bffa1af800f6969cfb356d3f75aa6
SHA12a0d8968d74ebc879a17045efe86c7fb5c54aee6
SHA2564aa5e9ce7a76b301766d3ecbb06d2e42c2f09d0743605a91bf83069fefe3a4de
SHA51230d14ad8c68b043cc49eafb460b69e83a15900cb68b4e0cbb379ff5ba260194965ef300eb715308e7211a743ff07fa7f8779e174368dcaa7f704e43068cc4858
-
Filesize
12KB
MD54d9182783ef19411ebd9f1f864a2ef2f
SHA1ddc9f878b88e7b51b5f68a3f99a0857e362b0361
SHA256c9f4c5ffcdd4f8814f8c07ce532a164ab699ae8cde737df02d6ecd7b5dd52dbd
SHA5128f983984f0594c2cac447e9d75b86d6ec08ed1c789958afa835b0d1239fd4d7ebe16408d080e7fce17c379954609a93fc730b11be6f4a024e7d13d042b27f185
-
Filesize
14KB
MD59d28433ea8ffbfe0c2870feda025f519
SHA14cc5cf74114d67934d346bb39ca76f01f7acc3e2
SHA256fc296145ae46a11c472f99c5be317e77c840c2430fbb955ce3f913408a046284
SHA51266b4d00100d4143ea72a3f603fb193afa6fd4efb5a74d0d17a206b5ef825e4cc5af175f5fb5c40c022bde676ba7a83087cb95c9f57e701ca4e7f0a2fce76e599
-
Filesize
19KB
MD5ab0bcb36419ea87d827e770a080364f6
SHA16d398f48338fb017aacd00ae188606eb9e99e830
SHA256a927548abea335e6bcb4a9ee0a949749c9e4aa8f8aad481cf63e3ac99b25a725
SHA5123580fb949acee709836c36688457908c43860e68a36d3410f3fa9e17c6a66c1cdd7c081102468e4e92e5f42a0a802470e8f4d376daa4ed7126818538e0bd0bc4
-
Filesize
21KB
MD5a442ea85e6f9627501d947be3c48a9dd
SHA1d2dec6e1be3b221e8d4910546ad84fe7c88a524d
SHA2563dbcb4d0070be355e0406e6b6c3e4ce58647f06e8650e1ab056e1d538b52b3d3
SHA512850a00c7069ffdba1efe1324405da747d7bd3ba5d4e724d08a2450b5a5f15a69a0d3eaf67cef943f624d52a4e2159a9f7bdaeafdc6c689eacea9987414250f3b
-
Filesize
12KB
MD5c89becc2becd40934fe78fcc0d74d941
SHA1d04680df546e2d8a86f60f022544db181f409c50
SHA256e5b6e58d6da8db36b0673539f0c65c80b071a925d2246c42c54e9fcdd8ca08e3
SHA512715b3f69933841baadc1c30d616db34e6959fd9257d65e31c39cd08c53afa5653b0e87b41dcc3c5e73e57387a1e7e72c0a668578bd42d5561f4105055f02993c
-
Filesize
13KB
MD5c4cc05d3132fdfb05089f42364fc74d2
SHA1da7a1ae5d93839577bbd25952a1672c831bc4f29
SHA2568f3d92de840abb5a46015a8ff618ff411c73009cbaa448ac268a5c619cf84721
SHA512c597c70b7af8e77beeebf10c32b34c37f25c741991581d67cf22e0778f262e463c0f64aa37f92fbc4415fe675673f3f92544e109e5032e488f185f1cfbc839fe
-
Filesize
10KB
MD54d9c33ae53b38a9494b6fbfa3491149e
SHA11a069e277b7e90a3ab0dcdee1fe244632c9c3be4
SHA2560828cad4d742d97888d3dfce59e82369317847651bba0f166023cb8aca790b2b
SHA512bdfbf29198a0c7ed69204bf9e9b6174ebb9e3bee297dd1eb8eb9ea6d7caf1cc5e076f7b44893e58ccf3d0958f5e3bdee12bd090714beb5889836ee6f12f0f49e
-
Filesize
10KB
MD58f4313755f65509357e281744941bd36
SHA12aaf3f89e56ec6731b2a5fa40a2fe69b751eafc0
SHA25670d90ddf87a9608699be6bbedf89ad469632fd0adc20a69da07618596d443639
SHA512fed2b1007e31d73f18605fb164fee5b46034155ab5bb7fe9b255241cfa75ff0e39749200eb47a9ab1380d9f36f51afba45490979ab7d112f4d673a0c67899ef4
-
Filesize
45.7MB
MD5a0a0c1085b8ab703b6de4b8ae36576b5
SHA1ae45fe22b76e003687e043f9a7fa048444dc538c
SHA256e1a290dafadc574a6b8cd534cd109a43eb6bf264114ea0633cc93238387a3c85
SHA512dc32230a0d059328b8c469e97007be54908127932b399555e3da6517cd1f95b42731618d5244ce7ae05628d2925bb58f449d166df7eabb7969b2c742e31a74db
-
Filesize
1KB
MD5b0168fcd1e00b5b4dc541648cc5f416a
SHA1903b697303a049537bb89ae8dad98d678f5c209b
SHA256be387674edd48add3f640cb4116a0c121a7996d80a932a948ef2274ff8c43607
SHA512616e6f23b080e0ba644e057ea603196d41ed0cff6d58c3a30135a35fd6050bac149cbd0551907887770344462b94a4438ae5d079c0d014d80431fdedd8fe26be
-
Filesize
1KB
MD543d02db18578477ac0489009cd5e5424
SHA192283a9b5a7fe69f55cfe8aa5623443674e62dd8
SHA256ece88d34dc30a9ccac9a4f7cff3e790854f9d9d06d9c31146a3def10ba8a717a
SHA512e8eff84a1fcb73de3363d347ae27bc418a7d978cbfe953c2619ea0ff4b1ab08661992cc5e37367b29ae5f82bd19353018146bf8009542c67f580501d94453e32
-
Filesize
1KB
MD56e9fddd6356abaa078f908173cbc2033
SHA14f3e84e081d584fa54660044d18819ec0d5699af
SHA25683b83654e0a759e77d59df12f6e998ad87b76a40839d0b27dba2361800609475
SHA512d1b25c06e2a80517836d13ed1f94926139423570df7c800773e994ed7c2cd30dd0c31c12208ccfaacaf4c08cc06507df68ad9b64f20471a9ce40e93c97cda193
-
Filesize
1KB
MD53ea86ed28f62be54260213c8685a2e09
SHA14d63271b439ec9547e63a01109174096dd5194d1
SHA256c3c2199001b848debc332a1a691db5ec6d2391214e553f11d45c0fe0e31c0f6e
SHA5127e70ee63ef51f71ec6b3c4b9278f7054c21dce5d4491cc7d73712ae891702d81298da576883c1dc8a1a0f1f89970ee45e5f95d12146657ccf863975197326544
-
Filesize
1KB
MD5073de173d28dcc84d3078365eebe868f
SHA171d29f7ad67d5376445583d4990617335568c7cb
SHA2566c3b3e438d52092093db739ab1b5eedb4e6f8daa768f07ef9c6c1aa2c030e2a9
SHA5126119d1f1ad2870635570029711b5e68b4403e4bad039d68ae5f8a8174b7f9764d70399c14854f9566c3b6e83debd75ed746920dc7b4cfafbc7313f6f169e0b40
-
Filesize
1KB
MD5b24e1a4e95ef8cd7522899420063b1f3
SHA1ae1586aba28b089fa62edb4f607039e79137559e
SHA25665a87347e5c4f633f542ac66a3e3c1a220666523aa4aa13d4dd0842595b47711
SHA512b128b8161e9024dfe40ad22482957ece534dd97264a99965d6621b72d25b934bb49e7f78fa1b4c7077aa2d36efd2e05e3f6b57b1968857d857a087cf2c1e1ee6
-
Filesize
1KB
MD582a3e0e0c80757b1b7fc8ac92e674c3c
SHA1fa75f56761a344546b2885ec034ad02f92738e45
SHA256dac32cd21503bf93a8ef2cc3e4c4e9ab62634a1241f93f3d6db04dc9624482bf
SHA5124ced99a95a8d034612c9da31d69929367f0ac788376063799b87b7bb65b6e59ac58b9abc2f929e2017a3b5b9598dcf2a2aeb24c546ab9251017d4dac3d34411b
-
Filesize
1KB
MD503807e086f7969a6dd8844b4fa36e6c9
SHA1f788e04b6342cbdd5f95ea0225fc88e3b8cf377c
SHA256487951f51ae66aa4710de4f57a1cae523a2b439e51d883f814874b762528d93c
SHA51243555593588959bc117185e035213c430a1d37b9bd416b9891298ada831919c1362ab947506c309ddc0873d6adbcefd19a348c1f90d2e9f6fed0e8cb62ea4b1c
-
Filesize
1KB
MD5731b851512b1dde27bdb6e94abe0395d
SHA11cdd4783706a69d9d1ff7b976b697a8ded18d799
SHA256d07564eb85fde36c023a6493237c77f55ed58554f6730a46ebe9878384cef33b
SHA512cb3d2ef383738ef94427c88a32be8c7b941daaa8ac67b37946c8d6e9dd466284e1b881eb9a634f9721a22cb1e4f8e61860360904cacb2063b1df6a7446306207
-
Filesize
1KB
MD5456aba23c80ae46d4c37780fdd630e5c
SHA1a04033ae1b6c22971daa84d97b4adfc4234906e1
SHA256a9132fe7ba5d34cf482bf9a5beda16857335f81522725bb53434d283c14bcf69
SHA5122f63a1bd6d60f66e9b75c598aff4be75035e9b2932ade0fffb2befd78ced6450745bd254dd70f80a52ebeb8c1dd4786771ea44fbdff66036304b7fd427c952de
-
Filesize
1KB
MD51403ec3c9e96b4b8f39d54a31ec93458
SHA16f54faf70d9b7dc7dacd94f61daf5e015e7448dc
SHA25653bae57b6164c44d139e906d00acd85a6fd8e6b6439d3769d2b5e42b300d641d
SHA512c7cefbf5f8655c32ba89100437fe858c0a48d3b2ef97230f2394eb3a7918597581e4e2e7d22802ee719330c3563776ddd65b232e0e003f16ea94b2cab49edc4a
-
Filesize
1KB
MD5a1e7c567a2b49392fc38d419ddaf91aa
SHA1dc4b1b8de3b9571d17b9956eb75bf4055c99d9f8
SHA2566dcc863334c227a8c9c27e1efe6db78ace872f1a8ef97db0d6303d4ac6c327de
SHA512b726573252e074e75c8067f00ffb7127e5c9dd2d95acd355f9ee2b2b8936e22de52f6a534a6adb5f3ef9ee1a9983dfd7011c2b5e37f6d2052385ce898fd74535
-
Filesize
1KB
MD58dedec68cd3c6727edcd9d868032fe03
SHA195858879fa676d0622fdbb04252705426a8e81e7
SHA256bf7cc7efee31bc39ecb6ae0bc161c3f79d82742b4e8788af98ebd5664a9e201d
SHA5120a5ab89eaed609ff5846cbcad24949fc54409258aa533464d1148980b35cd9c48664455d7544c2f893303b61476e2f313405c4017ce558cbea2a6d56d171c9b5
-
Filesize
1KB
MD54a60e57cb0e0870c705b767d5f062fd5
SHA1ea1cb568abc128e7253b1c4495d52cbe21b79beb
SHA2561577b5175189816d6b3853140af391a14d6fc7be0332964f47af4745c51db6e7
SHA512db7891d9320842b2595c3f0b1021fd035467da8f58a3cb48b31d9e588794113055a1883d8ce572a04a42ac76860f7e57da8d154a45d1f4879848bf76122f9997
-
Filesize
1KB
MD5c8ff16b1aee78777dc2d0ba1884d04a8
SHA1e826bedb85ee79cef3db6876a42773e54bead5d8
SHA2568310d0e8f270281bea4397f8c983d7ab9e31d0220b1b806e09a574dca5b351a9
SHA512efb13ea84596f2e9eb259f363834787a6e98394f2d66f1bb73209d7b17448c50bbb9100d2e61013b7454abac230af8e478dfc7fab30ae0dad2680ce3eef964a9
-
Filesize
1KB
MD58e9785c89427e09b4b0fa3d23bd91de9
SHA122ba68ea5683f423ecd6dcb35b5cad56dc5943b4
SHA2568937f93aadcc2e66f2e4ff48f3bc194c4f56a2171105423047cbdea00a729312
SHA5128d65d28aaeb1133b2ea430b328722381c9d7edbc9f735bf8ac37852b72599c526aed678a31137b9793e4b8a6d5549e9896adbae2f246f8a081df0a09d63f121c
-
Filesize
1KB
MD5630df661302655172da9ca0446ca5f8c
SHA1107ec3914d26702fee953a6dfa7e522637353691
SHA2569ebd46b686f09e39efd19ca92f7925f96cea911c9515d8f76236ac428e260762
SHA5123b07c72b6d346fe4ab48d302d6bfbd0634a9a5cc37222ce92120a52c6776b656d8acdbec1b183d30f613c17b8f227f7c66e961170ee59a313023a644bf8858c6
-
Filesize
1KB
MD50ee2e86147afd2e9c7a6193742f3a4ae
SHA1033a1f73f624bf2a9d9f995903c62a03fe14dbb0
SHA25669c81189014fa3aae2194d35c05cc320802ec69016f4d99622100d2acffe5fd5
SHA512db81f2c0ef463ac1bde4a4767d0c1d1e856f675f0e2b516f865741c280829d87b556ed6c2f60eb4dd1a778de0002a944458514256e2f0903f5ae246a6e92204d
-
Filesize
1KB
MD5c225ada10c88e6eec6df655e810947c5
SHA15d200d665d044997c3f8f9cc3313af23e85ea714
SHA256ca5ad53f2e394808d6a2218d106d005a4ebb83b3886f000b595e706cfeee4bc0
SHA51235829970b277c8a24d2be71ec5fc57daa6183f0e62fa5a441136f6a740ceb5e33a444d568cfb778105f053f5128d2ac401b77dc5897e97d9a51e1cfb41b5963b
-
Filesize
1KB
MD56a4add002f87c0086b9e27e209a678fc
SHA13c6dcb916e15fe9f221641dcf710e3b388478c9f
SHA256ce9caae07978a8efcd130b34b96448ebf299eb53e3118d8a758a9606203093bc
SHA51241994d73753d2bfe165de84fd5357e109e252936e8362d06575994b0bcb9e171b9622196380d42674245ee8277d0f7e24e4eaaed15da2bb34ab1d72d123a85fd
-
Filesize
1KB
MD5e58dd744b8d9d0a6a0ac255b27f36bbf
SHA1371a5d27270094628522bf2187312ceb33dc6c35
SHA2568575da28a70b2977a3b2b9052240085acf5fb50f772c3fd6e8cd63e9286f10dd
SHA5125bcd8ec74c2a8151051695b59d21e818678b60e43a0c7a41682bbb2f74ee09e49ec82ad8337a6ba164d41a5354d61c795977cf1468084c87e2df2ab93130b19d