Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
07/06/2024, 01:17
Behavioral task
behavioral1
Sample
2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe
Resource
win7-20240221-en
General
-
Target
2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe
-
Size
16.0MB
-
MD5
57a958b6559331a9b8cf6a2d1588203f
-
SHA1
bd6179239bf49f604981f645f54dd969122e6a9a
-
SHA256
bbb9cb6e8e5b9d7e91b4a2c00aafe8d4af371f4857186882c90a2e0fe3606faa
-
SHA512
27c7f0913be1e8f229296a0b13aa56785a6fd99f61e9f1cad6676cb2d5dbab34d975aed7432c7ead44d100d64cd1c2bed7b086f8393f8adfe34b1d10de855226
-
SSDEEP
393216:0lC7hQe5t+SCiCEDElh2p3ZkNRiEFf4ilPRbQEk3:0ov5tlCiCEDKQp3ZkNRi4z
Malware Config
Signatures
-
Loads dropped DLL 59 IoCs
pid Process 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 api.ipify.org 8 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1588 wmic.exe Token: SeSecurityPrivilege 1588 wmic.exe Token: SeTakeOwnershipPrivilege 1588 wmic.exe Token: SeLoadDriverPrivilege 1588 wmic.exe Token: SeSystemProfilePrivilege 1588 wmic.exe Token: SeSystemtimePrivilege 1588 wmic.exe Token: SeProfSingleProcessPrivilege 1588 wmic.exe Token: SeIncBasePriorityPrivilege 1588 wmic.exe Token: SeCreatePagefilePrivilege 1588 wmic.exe Token: SeBackupPrivilege 1588 wmic.exe Token: SeRestorePrivilege 1588 wmic.exe Token: SeShutdownPrivilege 1588 wmic.exe Token: SeDebugPrivilege 1588 wmic.exe Token: SeSystemEnvironmentPrivilege 1588 wmic.exe Token: SeRemoteShutdownPrivilege 1588 wmic.exe Token: SeUndockPrivilege 1588 wmic.exe Token: SeManageVolumePrivilege 1588 wmic.exe Token: 33 1588 wmic.exe Token: 34 1588 wmic.exe Token: 35 1588 wmic.exe Token: 36 1588 wmic.exe Token: SeIncreaseQuotaPrivilege 1588 wmic.exe Token: SeSecurityPrivilege 1588 wmic.exe Token: SeTakeOwnershipPrivilege 1588 wmic.exe Token: SeLoadDriverPrivilege 1588 wmic.exe Token: SeSystemProfilePrivilege 1588 wmic.exe Token: SeSystemtimePrivilege 1588 wmic.exe Token: SeProfSingleProcessPrivilege 1588 wmic.exe Token: SeIncBasePriorityPrivilege 1588 wmic.exe Token: SeCreatePagefilePrivilege 1588 wmic.exe Token: SeBackupPrivilege 1588 wmic.exe Token: SeRestorePrivilege 1588 wmic.exe Token: SeShutdownPrivilege 1588 wmic.exe Token: SeDebugPrivilege 1588 wmic.exe Token: SeSystemEnvironmentPrivilege 1588 wmic.exe Token: SeRemoteShutdownPrivilege 1588 wmic.exe Token: SeUndockPrivilege 1588 wmic.exe Token: SeManageVolumePrivilege 1588 wmic.exe Token: 33 1588 wmic.exe Token: 34 1588 wmic.exe Token: 35 1588 wmic.exe Token: 36 1588 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4272 wrote to memory of 3808 4272 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 89 PID 4272 wrote to memory of 3808 4272 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 89 PID 3808 wrote to memory of 5036 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 90 PID 3808 wrote to memory of 5036 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 90 PID 3808 wrote to memory of 1588 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 91 PID 3808 wrote to memory of 1588 3808 2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-07_57a958b6559331a9b8cf6a2d1588203f_ryuk.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:5036
-
-
C:\Windows\System32\Wbem\wmic.exewmic path softwarelicensingservice get OA3xOriginalProductKey3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get Caption3⤵PID:3328
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get SerialNumber3⤵PID:1680
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get Manufacturer3⤵PID:4420
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get EncryptionLevel3⤵PID:4376
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get InstallDate3⤵PID:4960
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get LastBootUpTime3⤵PID:4724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del C:\ProgramData\chromepasswords.txt3⤵PID:4980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del C:\ProgramData\edgepasswords.txt3⤵PID:1028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del C:\ProgramData\operapasswords.txt3⤵PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del C:\ProgramData\bravepasswords.txt3⤵PID:2284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del C:\ProgramData\victimfiles.zip3⤵PID:1508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD586109d2d1fccdb91968b7c1a63823731
SHA189dec67fbb4e467604f20c53c3ae3949471aef58
SHA25628efd36be6bbbc56a7219bed7cc132ce67baf629100cc03a08a804360f483db9
SHA5125d331f7f3ca413e77c33fa57e1f07ef43d064545ff1d143b9086211b42bbe165564c62b07d7a44615e75221613f3d3127ef5d7c7ec06315f0c397c0b059d2a37
-
Filesize
12KB
MD5ff9b1e03922361e0a8be65e5e1421aac
SHA1d4d674fb4e0214903e341e98613328d51aff9054
SHA2562a5ab7f23554f497693ca81a5e5f21647b10fd8b9e00b8377d8385dc15a9c4df
SHA5128cbbbbdc9a3d9e866dc88a655a75317f58cb4a49cb262975ff8c4ae5d47c344b86f69f6d2fc369dd7aa8ad7fcaa40d1937320e7e4f5923a03a39459b7bb247c0
-
Filesize
13KB
MD506358818f111a1c8e1b76d60a650c997
SHA15bbaf40aeb932766346631df25d887264aad7ac2
SHA256b5438682a4c6bf57dcaad2835a9a293f712284fbe1af4ba6059011396cdbd180
SHA512f954b4e56e3ace2c8e0961149cb5bd433f35530bc1c5e38ec5d2223ec3591df0998903b3928668c5d8c05f16eaa1c2adf41fc999690c42dafa794800fc4b193e
-
Filesize
14KB
MD56adf70fd22d5ca90269466e5fc2aca2b
SHA11d4cdf2b08154b33738c5244a8886284c71693b9
SHA2562f9dfa9de351bfe553dde60ae891e9b54a2e08546d723c7165234fd41c3ceed4
SHA512efbd7133e5b5ef035f5a09d92b3b12d3ad367d6c35856a842536102d36a1ef53afe62ea3c3a5a4ae641bb28b6caaed18afa3519a637aa36f71f71979d4f61239
-
Filesize
10KB
MD564f6350fc1145db6337a9e3dfb83222f
SHA1fea799c3f2a655d5104a46b788d98ea272557ae5
SHA256821a86630238beaf4e303196ce26a250ef873f7a98b92644566b3c7d683d400e
SHA51258f90099630b98a632db38d7cc4a2f44c70bb012f55b3b5a69dffc3a76f6a2b30ab81d678b95e807c135b96633a0d8ed83428924a1c9d1dfdb7f2a3962a44d31
-
Filesize
12KB
MD5670c2baf75e559b89435283298f75bef
SHA1be1e5a0711c6c0bb1e2aef4ed18a15ed5759b027
SHA256236650fc42b347b9caa5e3a84a13da9e40586d97762f87730c9016dcb81abf06
SHA51252554fe5308f7b758b66b48262aae1c180191358e15fdd85b7d5ef47a35677e079c3ef6a54e63d1520038bbfc79bad5b2534b1c2808217ffb53c55b7e8862fdb
-
Filesize
13KB
MD59098b9c8340047c6434825e18826cc18
SHA185dde191f6549aca0813d8a723d39b83c61002db
SHA256825039711c334e169432a482f8b71ae735d7a1bd56552e501f6f3eca87cf272e
SHA512defc6852291b568793a48124184342272f4bc424f88de82a35335d5596dfacc93a52afc33c43337e4ceb800c5bd998493a7ba7f52c02a6027a4434d7e608fcae
-
Filesize
15KB
MD52f4c07b5fc3c6245b0e1269c0d1a5a97
SHA126ea9baabadf63e5a44f3b606139f249bd120b99
SHA256efb961372f6ce102a9836b63038ae1385b408ef8dcf2de7238b2403a6e987b27
SHA51221e1ccbf238fd59c1ce80543a8f21858ae6e15ad1e8536a0144ec06791cd2488822ae87d84e331e9135142c76506e68fad7dbb4b26428ff3ac0d43f49e8fcc92
-
Filesize
17KB
MD5d2ef20fe88c483dc2588c03876058afd
SHA186a7a9e71df94fec73dd90a9a4cf5b7901ce622d
SHA2566cc9cfa3c9739b545808e814a661b5b54e9127b057ce503024e515648b7a4a33
SHA512d1ea9f01ea1a16b23b6219492b3d2a27b017ea8d5511549c82fe3a58da988b890e52d144630c55fd845b8d079c4b6d3fd2172020cecc5f6dd6a05b1495d18c71
-
Filesize
21KB
MD5363b8e9f9a119ee0a52d8e75083f3f5d
SHA1e0f4316f5afd2abc31047b50fdd7910d148a7611
SHA2561b36afc5b2f6f46d1a2457d56f276f5b5ffed066955acec911b9b7973d1e92b3
SHA5123862436b88dae084993772d6ebdd3c7a892a562045ce448bc6419c7c21c797c806ef6030157c8daf2e85a36b13ed0ce4475eb00e61ee0cbec4db2677e780f177
-
Filesize
10KB
MD5db1f79a96a1390028df325dd183ff9f1
SHA18373b6c44fdbece2c1ee5327a2bb5e5b0a719ed4
SHA2566429928799a5eea9e090224a2d7083b469892d725a28ea9dcc2a95f94286b0da
SHA512dad71f250340e529883e3347e90e66a445641f019351e745940c6700145c6c923a9d5575efaf42436823bd8f1db44e9b00c99eb1cc41dc49425ea9db9847590e
-
Filesize
93KB
MD54a365ffdbde27954e768358f4a4ce82e
SHA1a1b31102eee1d2a4ed1290da2038b7b9f6a104a3
SHA2566a0850419432735a98e56857d5cfce97e9d58a947a9863ca6afadd1c7bcab27c
SHA51254e4b6287c4d5a165509047262873085f50953af63ca0dcb7649c22aba5b439ab117a7e0d6e7f0a3e51a23e28a255ffd1ca1ddce4b2ea7f87bca1c9b0dbe2722
-
Filesize
84KB
MD5e91b4f8e1592da26bacaceb542a220a8
SHA15459d4c2147fa6db75211c3ec6166b869738bd38
SHA25620895fa331712701ebfdbb9ab87e394309e910f1d782929fd65b59ed76d9c90f
SHA512cb797fa758c65358e5b0fef739181f6b39e0629758a6f8d5c4bd7dc6422001769a19df0c746724fb2567a58708b18bbd098327bfbdf3378426049b113eb848e9
-
Filesize
178KB
MD5f5bf6a2926c1106cc6b72dca1157e04f
SHA158875e55b42def38bb748c5f70cd37ae93d44ef2
SHA2563d3aeb22fd97a8bd2fee53412ce43466c76f22a1fd918b769ab6a58bf859d5a2
SHA51295610daabc3c150f606184feb66459e30a3a0b509a7adf40806601d83e821c5d5f5afc2af8d0eb1cad92cabf6d3aff21c9a35094fba1cfa8faed5293a8f2c986
-
Filesize
124KB
MD56fe3827e6704443e588c2701568b5f89
SHA1ac9325fd29dead82ccd30be3ee7ee91c3aaeb967
SHA25673acf2e0e28040cd696255abd53caaa811470b17a07c7b4d5a94f346b7474391
SHA512be2502c006a615df30e61bea138bd1afca30640f39522d18db94df293c71df0a86c88df5fd5d8407daf1ccea6fac012d086212a3b80b8c32ede33b937881533a
-
Filesize
64KB
MD57c69cb3cb3182a97e3e9a30d2241ebed
SHA11b8754ff57a14c32bcadc330d4880382c7fffc93
SHA25612a84bacb071b1948a9f751ac8d0653ba71a8f6b217a69fe062608e532065c20
SHA51296dbabbc6b98d473cbe06dcd296f6c6004c485e57ac5ba10560a377393875192b22df8a7103fe4a22795b8d81b8b0ae14ce7646262f87cb609b9e2590a93169e
-
Filesize
159KB
MD5493c33ddf375b394b648c4283b326481
SHA159c87ee582ba550f064429cb26ad79622c594f08
SHA2566384ded31408788d35a89dc3f7705ea2928f6bbdeb8b627f0d1b2d7b1ea13e16
SHA512a4a83f04c7fc321796ce6a932d572dca1ad6ecefd31002320aeaa2453701ed49ef9f0d9ba91c969737565a6512b94fbb0311aee53d355345a03e98f43e6f98b2
-
Filesize
78KB
MD5fd1cfe0f0023c5780247f11d8d2802c9
SHA15b29a3b4c6edb6fa176077e1f1432e3b0178f2bc
SHA256258a5f0b4d362b2fed80b24eeabcb3cdd1602e32ff79d87225da6d15106b17a6
SHA512b304a2e56829a557ec401c6fdda78d6d05b7495a610c1ed793d6b25fc5af891cb2a1581addb27ab5e2a6cb0be24d9678f67b97828015161bc875df9b7b5055ae
-
Filesize
151KB
MD534b1d4db44fc3b29e8a85dd01432535f
SHA13189c207370622c97c7c049c97262d59c6487983
SHA256e4aa33b312cec5aa5a0b064557576844879e0dccc40047c9d0a769a1d03f03f6
SHA512f5f3dcd48d01aa56bd0a11eee02c21546440a59791ced2f85cdac81da1848ef367a93ef4f10fa52331ee2edea93cbcc95a0f94c0ccefa5d19e04ae5013563aee
-
Filesize
771KB
MD5e693c05411eb86df24758bffef7e4dc2
SHA15f4ea0930e4a00c9d96af99ec1cb334507f03aff
SHA256349824fc87c5e773af5d50a2d39c54968b3f74c2a22a92ef12d2b09984212694
SHA5127b6e3af83b1ed2d5c02e387f8bef3d73424ae96547b4c3e03904b4f72027ea453685a188a8f46e4444893daae90dfad2bd81b89718557727d6e2cd071c78f0a4
-
Filesize
3.2MB
MD589511df61678befa2f62f5025c8c8448
SHA1df3961f833b4964f70fcf1c002d9fd7309f53ef8
SHA256296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf
SHA5129af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
674KB
MD550bcfb04328fec1a22c31c0e39286470
SHA13a1b78faf34125c7b8d684419fa715c367db3daa
SHA256fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9
SHA512370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685
-
Filesize
10KB
MD54338122868cb02694fcb3212b5ac5a8d
SHA11d94e4fd3aff7097e8dfd71b322d36c1e48052ce
SHA256a575c09fee7858867754b1cfb1ee00f197b5062415e72f337f8471ee949692d6
SHA51271c2fc89cfbb7128b99c52b0d2dd34e910388837742f07ed47a81fe4ed4be49be815e44f3c53efecf2458f7d2202122248b3ad1ff24debcca12fb3bd2c682d7e
-
Filesize
119KB
MD5ca460aa693243dbd443e51a974951a24
SHA19bb3486d8dca0bf32cde5c81977ec1a4a90487c0
SHA2566091ed63720122690d97b0ff077e342284a65773d2427265676f14c58f6246d4
SHA51222a620eef3a11fbe67dc3d37ea37a18809752e93e8c3b4ca662203bd71cf9284fc83f07d86551a79c2760bfd9ffe23cf453d6e7ae4612c5f8f72f0f62822bc01
-
Filesize
187KB
MD596d55e550eb6f991783ece2bca53583d
SHA17b46eaae4e499a1f6604d3c81a85a0b827cc0b9e
SHA256f5d8188c6674cbd814abd1e0dd4e5a8bfadb28e31b5088ae6c4346473b03d17e
SHA512254b926690a565bc31cae88183745397c99d00b5d5417ab517a8762c8874dff8fcc30a59bda1cd41b0e19e2d807ac417293a3a001005996a5d4db43b9b14d5eb
-
Filesize
58KB
MD5e438f5470c5c1cb5ddbe02b59e13ad2c
SHA1ec58741bf0be7f97525f4b867869a3b536e68589
SHA2561dc81d8066d44480163233f249468039d3de97e91937965e7a369ae1499013da
SHA512bd8012b167dd37bd5b57521ca91ad2c9891a61866558f2cc8e80bb029d6f7d73c758fb5be7a181562640011e8b4b54afa3a12434ba00f445c1a87b52552429d3
-
Filesize
4.3MB
MD55cd203d356a77646856341a0c9135fc6
SHA1a1f4ac5cc2f5ecb075b3d0129e620784814a48f7
SHA256a56afcf5f3a72769c77c3bc43c9b84197180a8b3380b6258073223bfd72ed47a
SHA512390008d57fa711d7c88b77937bf16fdb230e7c1e7182faea6d7c206e9f65ced6f2e835f9da9befb941e80624abe45875602e0e7ad485d9a009d2450a2a0e0f1f
-
Filesize
2.1MB
MD5dcf267c4165eb262151194ad62e0137e
SHA155603817e6a3ddff0b448d4a986b2e4ab7e45c81
SHA256cf5ae0fe16544dd2780ad7f2bc70c5a9b761655f7c9f5bdc6f85fd418f5d1b4f
SHA512ae2f731495303e6b8b9fe5da2ee74783d809aedf458f04e95c53274ad8c9a08555a99969a58e3911bf337441535e00d8196e8f870a9760577aae6fca4c6dcc67
-
Filesize
543KB
MD570bc8ed8d8010f70eac573acb2da9102
SHA10eb61a4b1542560688d74c8242f51f6e4d0fb845
SHA2569b3d25eb5b8cd86dac4b6301df30c2a9b9815732e52b6d8e96bf58a6ad988a84
SHA512c110716018fece63efdb1956eb4a200a74c47f56819e4c112408cf62a50d4f2f325ba8f9c88b91d2824fe6ec1760cc5bc1a63b12dc13a757715101c4b67cca79
-
Filesize
139KB
MD57fda0690544ac0051f53adefdb079c6a
SHA13d4a20d7b76c3352d3f6b3cddad232d823048152
SHA2564dcdc4f5e684d0c031122515b4f089e33dc0cc9869ef1ab65832ac90cf428906
SHA512fedc45635b8977fa7bff36659e34e8cd21686ccb8af93ad4b5fa77c8ed02d54210442ccd6479b939b1e928ef1bdc0c9c73fb4dd637e9d4c4d9d88442c49d4a07
-
Filesize
28KB
MD50e3cf5d792a3f543be8bbc186b97a27a
SHA150f4c70fce31504c6b746a2c8d9754a16ebc8d5e
SHA256c7ffae6dc927cf10ac5da08614912bb3ad8fc52aa0ef9bc376d831e72dd74460
SHA512224b42e05b4dbdf7275ee7c5d3eb190024fc55e22e38bd189c1685efee2a3dd527c6dfcb2feeec525b8d6dc35aded1eac2423ed62bb2599bb6a9ea34e842c340
-
Filesize
131KB
MD5c2c0fa32e01f7bc4542bf96e0cc3ffe5
SHA16b2733b08351442f27ff943c3faccf45378a87eb
SHA2562ab33cca6227c6a2d5d9cc5e694a678a292b3b26e299cb94343a466900d7014c
SHA512311f94646e76247ce3db8b73f47a8f56abe7b8f34df642e40bd7842b6609814ec99bf4a500e8c5fbbb0f88fc25413b7c5516cdd9b7ccacea872317cde1a1bbd5