Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2025 07:41
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-18_e1ac03fec670094e9413e15967608627_ryuk.exe
Resource
win7-20241010-en
General
-
Target
2025-02-18_e1ac03fec670094e9413e15967608627_ryuk.exe
-
Size
1.6MB
-
MD5
e1ac03fec670094e9413e15967608627
-
SHA1
758e8a8beced6d8b2d77c01379590ab710e4b544
-
SHA256
f7ef9996df3719dd75f73fc4e71acba81830f4c68fa2af727f3298126630559a
-
SHA512
6f9a31a5d9cc7d6e17c1bf35aebd7f4feb4ea34c44b53739500e747400e46a2a96ac9dec5e24adcdce31f59a76f66025ede9b0e1d51da18527e6367e723ccd35
-
SSDEEP
12288:dxR8vCv+ERJuGf0Dkutc0r+MLzHNnfgnFxbbyVPJGWqvll2yJ2btlLKX5CX:PRVTnrKhxr+EHNmT8oW4ll1JCrLKXI
Malware Config
Signatures
-
Executes dropped EXE 8 IoCs
pid Process 2260 alg.exe 2096 DiagnosticsHub.StandardCollector.Service.exe 1320 MicrosoftEdgeUpdate.exe 3272 elevation_service.exe 3004 elevation_service.exe 2664 MicrosoftEdgeUpdate.exe 4964 maintenanceservice.exe 2840 OSE.EXE -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\bbfdefda83bc5d5.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\alg.exe 2025-02-18_e1ac03fec670094e9413e15967608627_ryuk.exe File opened for modification C:\Windows\system32\AppVClient.exe 2025-02-18_e1ac03fec670094e9413e15967608627_ryuk.exe File opened for modification C:\Windows\system32\dllhost.exe 2025-02-18_e1ac03fec670094e9413e15967608627_ryuk.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 2025-02-18_e1ac03fec670094e9413e15967608627_ryuk.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\kinit.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\kinit.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdb.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jconsole.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\keytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe alg.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmid.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmid.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_87000\javaws.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmid.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmic.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe alg.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2096 DiagnosticsHub.StandardCollector.Service.exe 2096 DiagnosticsHub.StandardCollector.Service.exe 2096 DiagnosticsHub.StandardCollector.Service.exe 2096 DiagnosticsHub.StandardCollector.Service.exe 2096 DiagnosticsHub.StandardCollector.Service.exe 2096 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 228 2025-02-18_e1ac03fec670094e9413e15967608627_ryuk.exe Token: SeDebugPrivilege 2260 alg.exe Token: SeDebugPrivilege 2260 alg.exe Token: SeDebugPrivilege 2260 alg.exe Token: SeDebugPrivilege 2096 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1320 wrote to memory of 2664 1320 MicrosoftEdgeUpdate.exe 95 PID 1320 wrote to memory of 2664 1320 MicrosoftEdgeUpdate.exe 95 PID 1320 wrote to memory of 2664 1320 MicrosoftEdgeUpdate.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-18_e1ac03fec670094e9413e15967608627_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-18_e1ac03fec670094e9413e15967608627_ryuk.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:228
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /c2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3272
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3004
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:4964
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5b49a48bf8d0bf7ee0874829f4a3618b3
SHA1ab690e3e1627e79c3ae4d4447619c1fb5fd689e6
SHA2567e7c9225753acf6f94f351a3a7339859db6627a2d888c98a11579166d159074b
SHA512e3212e66c4381180e27ea664232335e788e623563f7552feed79249a6092d8efecf793853d1d47c6637989cfe89e5fd883a0ce1dcdffef5998d5a0ca606d9664
-
Filesize
2.1MB
MD58c8f3a91d976425e334fbce4d0a89f5c
SHA184cdc49b8d2dce565f74118d20364a28fba9371f
SHA2566b3dd2d1287d59698b00eaf3b78b67102c53cea1c9664de7213154d2156fba65
SHA51289d82dfb64d3f3196106ade8166af24409b5f88aa61f444a45c41627b1614c155c75f6d120d0782bdcbe33636d9dcf17918ba48da7083df081f9a4a595df7f4b
-
Filesize
1.6MB
MD50fcdea7503f9dd005d916468b1895cfe
SHA13ee2d550c9593cf690e7152ef4d727988c7b509c
SHA256ece2efce8264c60e91e23fc56f3f440b789a4182786ebd145d41d23030e15aba
SHA51252f6a55063aa1ce6ca5936586041155cc7b8c57b0eda5383c88b25c40a7eac8f5a759a8b550fa8fefd481ffc92ea5ef738ac507a5c9cf9005ef219000e38ceb2
-
Filesize
2.0MB
MD53bd9601cd97b26739ed13c26abe75e56
SHA1f9a2dcd47432a9904f32910e67805fbb0f4eaf07
SHA2560ec4d27f04381d650e93f1d4e6624f275f4ccce98a5f1ab6ebf555c11a19b3be
SHA51278ff287bfd75df3743424bc0f6674f476e374036a5282a7bfdceb26a16cd4c940c95eb8a50322d47278c870763123c590e9074851132002826c49d14725a56ba
-
Filesize
1.5MB
MD593263b859b57740e506a08543110ffaf
SHA113d15d77a8aa5b36087de90fac931ea9e6975cd0
SHA256ede3625455781dd722ba46b999dd7b22c8536c188fd497a95b1d9fa205492ebc
SHA5125b4247d5f9f85e58e7f392c1e5ef852b9ba0a1d180ed3d260a9a25baad29178a0c7ae0f036dd76a571d70e4a8948f865384329964457315f4ac0f08b29c0e42a
-
Filesize
1.2MB
MD5ffcae6edd9e58bd64097765768ab7496
SHA1bfe088ec61686fd08880b43897492d57860deaff
SHA2563990ce5fec459ecfc4cdead549a4e5300e384f2fd99dacfec84989fb656bfec1
SHA5123f6674af26d1fab22cb9f7229508aafcecec7b32fe011632868cef678c8753c6e38de416a3c98d86d26ec3e6833de9bded7321fc78793aeba999ae58dc5b5bd5
-
Filesize
1.4MB
MD5f7b2555df0dd3812dfffa19c64f98d4a
SHA1f0aea8ce89e6ad4a7b184e9bd90226c9ac515f73
SHA256d9cffb062feb967a6c8fe2ad8fc7d6f4612027691f8e2375fb594f35f508da0a
SHA51205568488cc68ebf31d962afce3f690eba19ba35d4cef3b33f6b24ba3643b9595b4c88affb56805082fcfecc5ed7ec850e962977b17d60fc79276262d69e1a37c
-
Filesize
1.7MB
MD5230037bc4fd475d6dea1aa6750749ee6
SHA155ab8f14cc9cd00d68bada0b046cdf0affd20cb3
SHA256372939b1ee399746131790de910fbcd148f81d22e7b67e5eb2098e75304ed4e5
SHA5129511591f63f58808d4dc6cc608d4cf4fec3a06f6fb3ade3b73bfefa4089c92073457e6891f438e5bb205be20a19fd9b4c576226938fc317531377a64d0c282d2
-
Filesize
4.6MB
MD58166b2ecf4668465dba8da01e68b0f30
SHA17ccaa473c883b18fb865e0fb372b7f327aef04ae
SHA256f88a0fbbeb61a9891369c797a93acb1159271da805133603e617f4b0f3eb1cde
SHA5128966c506b0889bd938f3a01499e1a364b443e0afbef83f67d77f8e40dc16037e45a617e621524e75bc3a1ec08ded0916e960c4f7eb313e145d81da416c480a9a
-
Filesize
1.8MB
MD5b4fd8ddf0b9bcaae4a7580e11c76a473
SHA1c93e6e431eb786955cb68e53a568762e4c2ed2bf
SHA256618ded00edc92ce0cc5ce3ddc7c2d566dcdcd0d9a85b5ea38e0909ab0bae1910
SHA5125a1f43d6f68ca05aada61ba87e9c9cb79d9c5123008636f882cbd42cbe0c7b6a08fd6da122d9a3a7aa6e47c8d573aa859117377d0e0fd64d6acac1c7d860bc09
-
Filesize
24.0MB
MD52df8013717892931ac13391043dbef70
SHA16417388621d5c8bacd630df183b760885e398df9
SHA2568e917066dc8fbe818fd030641b761b3484522d89eb33cb25cffb0f472c42099c
SHA5122d2fe7cb0dffe8e0b1c559589887225ce407e5e5d346969124edff0e8dfc3fd647b6ad8fc5646abbd9c6431fb33bbd47411625a1b4fa2404ba91600f6e424b6f
-
Filesize
2.7MB
MD5e3fc52173dec2901c1914a3e8034e2a9
SHA151d5ffc30f646e7af610d80ba00edd05fd80dde9
SHA2563087d4714398a3da51962d5d7f395fc7c3221deb6468abf53619030370c5fc63
SHA51245dd9615bc2113897324bd53dbb5c14d25c924dcb19b230c26c2c266066a9a9e5d83c4fbd0c883933abe65d5797b9ac3a396a79addd6f391ef652c1207708207
-
Filesize
1.1MB
MD59827d047f2b3cc662deb56e45326cd57
SHA1abc7e2a20a9938a6359f3937e35755fedfe9b2f1
SHA2562734cbc1fcb7db0cb59e72e9bdc0ac8ce2b68fcc81f8691257a5e4d159856e87
SHA5125f1b659a39fbf25edd68efa262db351fcff25bff9acb97ef77cb04f83940ee7fcd28b2e6e3ebcdfe064d7e7f4f009d2f617d703f07bb66a275e7ea206e6129f5
-
Filesize
1.7MB
MD590cff548debbae99c5a8b72299bab5f4
SHA125fb03af0397939d75d29b0a0a577d8bfe8abf9a
SHA256e7cdff19fbeceb039a722797039eea1456db6b923b4c9ad23372e88a56c14bdc
SHA5121468831b9ae8f6d06956529c6f2e7dcf150a9af7db7be4d9744621eafa6d5565a437603fab0b14877310953e446a023d178f2128022a2b5c2a218a68eb20ce7e
-
Filesize
1.5MB
MD54f6dabfbd4a6d84b4642f55afc5d34ea
SHA106f89a1e897d63dba219db16c2fb94a73aee962c
SHA2565ab312bcbbb43def9fc745e51412033b15390bcd3dc3e358b6fe09cfbbf07cce
SHA5123da18a91c112c0bed3bcf169a2df59e84235fd8de3600871f2d37d171861ea454949c2ad44b701346f4966fee784e3f9b056b810e409b663ac60c9a5492fbbf2
-
Filesize
4.6MB
MD5ab203c4d9a80bd42b6e567f41ee2cc0e
SHA10f7490423a961ab7b177c201899b33ce379eac27
SHA256419ee74a16c10a26f8d37ff7eb3ead32584d4752bbb4185e1fad00a3106ea406
SHA512b352adae157b0347015cb13472348f88db341be5d6f2880b0445270488870638b399287be579e7bf3478b06e071e9e7cf8808367ab1374a47c3c5269a6e82368
-
Filesize
4.6MB
MD5b1d299d668be0922f276eb13259218c0
SHA16a3c52fa19c17d18809ad142b6d236ce620b1a89
SHA256ee0e19013c55668cfddd37cb4f8bccf42391bca31a71d4ac493404dbb3dad061
SHA512effb7c619e0ba79dc7727b006ac5db9cdaba47ea683e66f76f23b6dca73ebbb973c0eabb912908abfcbabb045c6ef3421f21f5d080635d912aed9236ee35ce45
-
Filesize
1.9MB
MD54604bd81ae53796cfe73d2b85f7a6445
SHA18ae65c6d56028295155b735c6d2fcece5273993f
SHA25638fcf799b5f6fb53ce93c5d930048ae069754eda24c1c7206fb2b1d54b5dbffb
SHA51264a476d0c3dee02351b91121702c4b38300f8b4eb5b0b9e0718d2be53c3568fa21949c8c33da9e33d9ef47547741127b58642f27613065d6a502947bb31324e8
-
Filesize
2.1MB
MD56d0ed2e9a71cd9566e1b4f03c986d421
SHA1278ecbd67bd5c5503b0adb9050cb714ba97631f4
SHA25657b2aa6824c238e84c45dc9bf8dc1c85173a1a840d09c965a15b9cb6eb919c1b
SHA512c104aa1ab9cb2bb8d621d444dda47b5d31ca8e515819eda37d9392c77ccc41512b22a8ad59037cc764e9d0687bc52ad653b9c6e29b742bb74cfdf23c83ae9e0f
-
Filesize
1.8MB
MD5cb3aba191030d7b0c9f3429cb0c75b84
SHA162b2744228bc19acc3852ba5e8a27b04d6cb9f29
SHA256dc6dcdda1368f19a8f3cba697bc49e2c021c53201c7284395ec3e15c5bb258c6
SHA512af5f805e5f35b46300cdd2a1e55a5ba56f2193e2791215c4bebdfea18b2583550cebe258c6698aa940ae8473d94e70b598350e3c973144cd7f99fbaf125d98ba
-
Filesize
1.6MB
MD5bbd22dcfff15969b8985c07d48ec4cf6
SHA16cf6daa724ff2d876fd52505fe6e879f0f955ab3
SHA2560904cbe429b087f86758d820c65fabf11a8f72b26a6f3964a54310ba3c3591e9
SHA51231fe07622c3ee72343bf5be73e394f798949206faf8bfbd5708413bccbbcddf27a8f241d53a7b2ff60d5680a947a57f190a6e19cbed420bd9781cdbeb3caae39
-
Filesize
1.4MB
MD50a28bdf8af3dbe45ee130db4ae524145
SHA10977fedf933434e80e09d0abea3224daa4c5bad9
SHA2568e4b82d1e5391b1c580891cdef1a59c6377ebafc59a95401ae7132eec5d1daa4
SHA5120bb744ff67df7c2e9f04a5c611aab6e8f6f640fe3423f537752f2a807bbfe70f6beadad234e53900ece953025b100b20ac10d6984607d8051bc84a6f20b380ba
-
Filesize
1.4MB
MD5d0b0ce7184c772f5f9bbabdb703325d1
SHA15950ee0648d8a0168b0ca106fc080bdc3dde1c82
SHA25688a754e32eb0716e00045cfa6900ea0c2cad81fd180954535f4e4f3f58594d81
SHA512cf936638016c298acd9adab85ba2c43d70deb0c7aad9594f9945c9f6578120202c32db430a1d41baf7fa9b228ddf141a18e33c499000832a9e018097a9051536
-
Filesize
1.4MB
MD5f8abfc89315b02e08c1ca4f742961201
SHA1ea1c6f0adb9bc929bf5dbd9ea306375ce59112b8
SHA2564a095b219a606f7aa324790cf77c8523d89139929daa50e143394c0b065a8f96
SHA512640a4e03bab00970fc4dfa692b019a095c540f52256d3d175b199f95cf1ec9489129c8f527c7ff23bd12dc8c4a63b17f822020218912346ee65bd881b773eff8
-
Filesize
1.5MB
MD5f17711cdbbdaa5f80034c13d850916b4
SHA19a247b05b3f17d8880b50dd00f6c851aed65b0d0
SHA256a706d2e264c8aa7e0def0dbcc5e3acb7cc3be5f673900e5322ac28a0c6fcca47
SHA512c69328c59b66de212c2d1603110c75558c684bf88cf42921babe90367c952df6a8cfa8c57015f42052aabd05b102889dc05bc69bc97ffb358c69b333d4f0ffdc
-
Filesize
1.4MB
MD5b0ac10f9a004bf4ce1a39e3ef2dc30f2
SHA144305972b2b85e5fb8209acf31c691396130949b
SHA256d64a235d5648989591ee29cadd4fe236f8d20bd9a8f2c299b5fcfa37b4acfa99
SHA51268576bd5f44f46b1a13cbaf167be8916bdba9837fd687f2736a35a6827bb7bca7785349e289dd2ee8e90c00281c49f49f21de0d75fd947faa62066597a5bd31b
-
Filesize
1.4MB
MD52cab24cf58e1b43eb09b7a5e31e11c84
SHA1fca53dae38acc859b4b36f3ff21def6cf407e343
SHA256a32a4a88cbc947ac4b988500aab9416c528b592eb01b3a702faec616154567fd
SHA512cad4a211148cc6a026386b02b009fc244e28566e933c16a57315d9ea0d2397232eecf347751c3d1b462a7b32be0eca8ee62095fcfbdad228fbf12efac56bc5aa
-
Filesize
1.4MB
MD567c9a959d842083953a8f48be0d6cafe
SHA110db1745202c265da4310f218f9551866e284535
SHA256c1f50dfdb326e8b16796dec1faa5e42ae422787293aca9060a7c19e3158b0ae1
SHA512a435afd2c73155d267e8f3607272fd7853e89e136346a5d6fabff86465a73bf178e51fcfff795d46d607e2ebb9dd52722e484f7379a0f83c3cd33b8272b4e7dd
-
Filesize
1.7MB
MD519afe4b5b6bb222d9fb0e6e2f631ee8e
SHA1babf93b16b0cbb5fce024dc90b05151b7735526a
SHA256c9587b61258843eeca4d3ab02f22ed6894a2029825236bea52230ba3943ead1b
SHA512f63bab0b68d56f13bb7f1e6a2a9d3c327115ed7c1418c805e1f6e7fefc9c7378d418873cb4f2b173d8867a353734c79b93c2f68397e0cbbcf26a99b11dac00d9
-
Filesize
1.4MB
MD54e3a438adf9d702445cc636632614222
SHA13e89eaa583322f531b4545d5c7e8e60069184d99
SHA256e557e6aaf07ef134da8b37e465c21afa78645586f04c78175ab6c2a8dfd24a85
SHA512572ee242a0942ed8cf5306d0d855c5bb22b3a4ce487d8e3e341fabeba9eeaf1bc3f4714729ebffa1611e5b7d9d097a76dc5ae7413008b92e2f26027d775502d3
-
Filesize
1.4MB
MD544b041b182e2fbab278ab579c10874ff
SHA1032f3465611dee50cf851cef832f9597bbd324cf
SHA2560fff02150367365eaaa71ecb9beaf8915649b0ddb7ac424189571865ab368378
SHA512422cb13253daa86b99dc64d58134019c764635ba76c5a49ea87a89d98a78b5d9ae2db2f4fb4756cd6d7832ee91a365e57cf5af7c2a5b9bcd6986b252002e57fd
-
Filesize
1.6MB
MD5d396f0a685b504b1cae29e880000787c
SHA1bc33f4dcbf9a311c4513544dc4de570cab8e06d8
SHA256c72bcb056770515104c9eae23a808e90be547cc70d4abf8d47ab27290f797824
SHA51262dcedf28755763b5cd3b3cdeeae7e9214ddea006d0a3f6b85c0de65bc6f0759be33ef9db4b77106e6e6c593ae0b0e1f4a5c16ab23c578b5b78eba1f4f365c30
-
Filesize
1.4MB
MD5815126ffe5a1352e7d7451815a06d2ba
SHA14a9e64b00241a2c594b91bd60f75ef7db1ffd413
SHA256e62b801ff8e589ee03f60487377683b00163bab9930a43433810da75c5d7f4a8
SHA5122f2610e9d986a6be22875e2bd79479c2584788e5b9c668e602bc8ca580eeaef0c722dffe679c7fb9dead0b1568d8c00b68fcd965b4afa09bdbfc53fc2eb43c4d
-
Filesize
1.4MB
MD5b8f2bb9032a712d50b84e390cce6f951
SHA1e267703b2e651677cf41634fc994ed4c20c0ee15
SHA256d31494849506b520186cdfec040bfc90d3f6b4a63ca18f9457c94f5de9e944d3
SHA512627d825668e62fa3c0c48b16aa9d57b2236f0b05fd3508d51465230fd98c1c3b93930c4413cdc9182888e77a47f77b91a1d1798265d7b7e7ef9518883aeb5244
-
Filesize
1.6MB
MD510c87989a8f664af323fbb89de3ad8cb
SHA19b7144af650dcffde780497169b599c58e542577
SHA256e8ab2d41b563dfd57f87a0b745c86d11559173e979e54b669ed1ceae204bd39a
SHA512137a9ff1891899612d81c389df63494b2dfaded4758282a15a851352c02146948a6d3c5d3804d5e7a9f7bd2a88b466e662ce1d38eb72e305f38deaa7500ef0b7
-
Filesize
1.7MB
MD53ce99b124ac658a86ff67ba4a461bf92
SHA12841b03def1f91774ff02d8194a009c95c7a0f27
SHA256a46c5ce866154ef3b290fe11ca03d57c55c7a8cc546dcd69892616a4b805021a
SHA51280cd56a42a794c7df46d069b1342a05054767a92a27e9c229f95799e2a0eb63424414303767173536dddcc3f64a1ba9e7c3f07774d87c55848f9f8502dfb7284
-
Filesize
1.9MB
MD53045709c24d40cc1404e6958f372028d
SHA189636af6b8f43aaaa300c27394cbbccd872159d1
SHA256e1956f21c21cf806f678b2d8f8c335725fce551e6b3628681b792e33a86a5c6d
SHA512c2f210274d4ebac01309bbf963d07150adb54b3a90cb4a0a368ad7b12a5fbe7b7a108536f5455370948fa3114132cd7ecaa1a785b8faa32a4c2412029eca5cd9
-
Filesize
1.4MB
MD562d38f6455d02cf1d7cfd2365b39d047
SHA1295c5021852b692969937bdb85981178e242b930
SHA256f5b8e88a10ee8209529e9dc846bbcc57fa87389e6e4b2bea3ac5ccf29224dc72
SHA51291da7ef67d25376d8df8c4b49fdc9f78f1cd0067606df4b53c872b2168d875559bb918b150eeb0bbb68654d935879889657e7f1d13de9be39dca279daada15fe
-
Filesize
1.4MB
MD5cf8acbc790e9fed40896d487e02cc4ad
SHA1d8d4f97a30d1c69a00172900191241ce824c0c5c
SHA256650dc8bc22ca4c1d9237940c4109a3a496e076c6494019faf1ecb7b46607b18d
SHA512a4db61df6ed4e25c7ddec4409e9ddbcf5d40d3728742ea87793e068066c7286c2bb87df1c2f192b837655a6bca1c385cd0bbe6a12c0b124b7bb4fec1d6d02c9a
-
Filesize
1.4MB
MD5653535c6edbc64613f6cd5f6e2d47b48
SHA15197518732071910fa3a0cd1596ee04ae2a2bf2d
SHA25680f3fea84018723fabd35f05ed30a3cb907310a6363f89c32bb45b47e782843f
SHA512a640cbdd5edf9d637bfea1fddbb0e54508f4b2a163963869568b93928a816ea07e7cbd6fa2045cea478f5d77cd90392788658840338e98fdbfd4a7c55d1bb9c0
-
Filesize
1.4MB
MD5ac2b5480141353250fe5aebd2c32d55a
SHA18fc00548da8b9b55b90484b8f64976e515cc16ec
SHA256ced2598b3bc9007b46aeec481f67ac61a1b3c7ea19693eb5f2ea2e084d6083bc
SHA512ef95de4588d9ff93c67a3051adcdb141995256e0bd4d7d287dda62a611dde0e5a6216fcd6eeb5d2a76223f383f02ce567332d4f17794ce711c056767f9fa0024
-
Filesize
1.4MB
MD574a84c3ddc7a932d35175b156e776c49
SHA17115bb0be26b140680fa4757d18c426978beda22
SHA2561711864061b3f40d8393d877eb346aafbc9c317ffebb762766002b793df44f80
SHA5123b2bc06d72c4039ed9a7bcefa62d6bb0748f67cd9511c99cceb7dcdcfc9f20695e7349a830ab5c9323c962fb1c0ced985fc6bf6376a9bd4011c9336960472a05
-
Filesize
1.4MB
MD5b4624d4286d251ba224995ed36b1463e
SHA1ef9222508f68eec8558e683e13b9fdc1d40a8252
SHA256fc929385fffc32eb0d8c027924bb0791250cf44757848aa040ee7c904ea9e753
SHA512bc04d233de999d3b479bcb6c835f2150ea92dec6f8059046b8bf46bcab1c28775d914602fb73dce845cf6a48247fa68974c2ec603df860d29559e92580988fdc
-
Filesize
1.4MB
MD55250a276e223b5c210a68bac4fe2f838
SHA156ff90f3a90ccf6013e1618fb6091bbeabd45cda
SHA25632a889b0a1fbf67c41f5f6056ca3c6c61729522e2ceddc1f89f15afe45f58c43
SHA512bb17748a002eb427f2f906ecdcfd2a6bbca8db2b161a840a6059412db54f26c5971e44e072b86973e56768f5b177cf5f4185b8171d719150562300045690cd45
-
Filesize
1.4MB
MD5f204862ae368a817bd447438642b82ea
SHA132d1da56578b68ced3820f522b0ec0daaaa28374
SHA256a79cd5f1608a8506dcc242b8b7e77bee2a11bf3917d660b1d3ce8fc3026dcd93
SHA51297caa72b29fd02eda9b4d456402e6408632bbc7108aadc7f7353389f4831fca1368642540e62625b970b93e4c9f29aca77fc51a6ebd3bdebbe138d4468063154
-
Filesize
1.4MB
MD592e0b90704362780ab41dfae4b4630b2
SHA17bff2a06f6ac32d7f5e5d3385cdcd44e923eb04f
SHA256c7ed0c0096029cbbd706746c5346001ae36735eadbd369fbcd1be3be1f1dbfa1
SHA512593e30bc151954fc29b53a7f25896dcfb773c8d4edd251e5dff4c39ff38cf2f18165b2a31578ce725d2728360ee868c0fac56e04b271903b895ea5f3679aecc9
-
Filesize
1.4MB
MD54d95953964b78e5c8e71d18e4056556a
SHA1984b786abfc6814d447e94f3e13ea5572867290f
SHA256f8ff3434075983d03d1c07a57f52c6dbe59865780d042dcd974c89f39d70f2ad
SHA5121a9cbfaed412de85a47a52b15af3de0113945cd58b67d8e663a5e24e4ecf379b3eca0436f6b94833d7fd012538765acfe1ccd0c522b39bbfadc00e3c7c7b354e
-
Filesize
1.4MB
MD574f245f354b75b28e6ab5dedf3a44e62
SHA17724bb8a166c26d830f8c6cbef93e1f704638a49
SHA25699823ca5c70a91ea559b2ee7321d3b19c982ee52f3642c9b0100d4e075c66c4e
SHA512a384168912d6adf011a3071758f3fecc87f5f50d0df950fe7e20456e5ac1cace36706efbe49cfe81084c8db82e60334526c0cec6e066cb35ea6f3b00d4fa6c61
-
Filesize
1.4MB
MD53ad35e89844529a3d007a14507cf223b
SHA16eabda98a1f75ee10e868b3941cff53e596f9909
SHA2567fe6e3e41cc3a648765fdf0601fff39dbc3215ea4b114bcf0767a8210cd0efa7
SHA512845c2164b649b00acbd4fb021acd96d20b2931b9f5f0e1014107155b286b332060f9e4152ad3165479a2551eea22061a4402d0b6b1de9cb320168da48b9f2ca3
-
Filesize
1.4MB
MD58489378996382102cffbe3b906d0b40b
SHA100d46204afe1eccbbe19bc3c2fefa6e2515dfc72
SHA256b0e90ec6f3abbaf779b3d814d5d7b0d6d3f556854db2140fd48cd498923c7d61
SHA512da3ce875699fea9d8a0f17eae38eb3bbe9aefd79978ebc6d9559873427caa1eccaadbd781661df70cbed762a6e57d41f4d20de7d14290614545a031c0ad7bf83
-
Filesize
1.4MB
MD527b52c832f460c4805f0137aef3b2570
SHA1532ef2cfd39e2bccf5fbfe284a231aa9b31b2905
SHA256d7a3421389469989764b9a0767a42c0e6392608ae661f8a568ab51ce53f5e3d4
SHA5120f208a9fffc512cb6c31f48c20795caaf82a2bc221574060fdce44011d5fb525165b64371027a8ffaaed791d07907d78a0cf928d7b6ec4d3b9a0edb8dd3201ff
-
Filesize
1.4MB
MD591e7331d3a1dd4e347cd872a565b3bb9
SHA16b82203d2863c0258c96984e3376a4966819c7b8
SHA2562847a226c897996523defb2ef598dff75d5ac2caa3a9b0c271876158837f3817
SHA5126723a71905bb4bfe531b746c9f2f4b647bf75f3d47f5651b244d3f1fe5b8443d1a271af4ce07cd299b4ff05aec48db58700f96dece1d553cb564d5c8c6907f37
-
Filesize
1.4MB
MD59d0daa8a9dd990187ed8aebd13838acd
SHA1f12707aafe50076fc9948aa3a089a29ba64c816a
SHA256eebc841b95385e68a167beca151713277dc8ad11974d9733699793fe620f4513
SHA5127fc3110fcdb942ab62aa5012b5a559140b35d476745dc23ea4f0a661b01803a55b83faabef4da4c1399b77b0d06624b6444c1859a28cb1eee7092e2f499a4f1c
-
Filesize
1.4MB
MD53a5c8314b72f89de4290d7ca933a5575
SHA1fbe0108013e2ca6ef8d8327a13bf390c1bb372d7
SHA256364a9c69a633f2cf6fa91025cba9adea8077081d9b5063d96690eb905463cbc4
SHA512612da4efa46471275b2d78ddcb3c2d1e295dcbae667262b2e6a68a33fcf950e2136937877fc4e95d03a11309e40560ce82a4648de498a60ea87ac8d57d8b2ec0
-
Filesize
1.4MB
MD56de09e87232f70d9df9c8793ff3c14eb
SHA12e8a85c8050b7387001d2608d8f6e61d4695e662
SHA25674870e542545ec00719cdbf2721ad5b36c3e6dee4a32c10bffeadc46f0a44ca7
SHA512ecaed1079c8fd64674f30fc9c4af16f80370565adf03dc0387e096297091a61661b5c7fd2dabced086898f2cec81585049d933aa32d956fef033a5a1de567803
-
Filesize
1.4MB
MD56d29c54e2ba4171149230a2a54b029d6
SHA100cf499a575ddd286754eb30a3d86965d91eb882
SHA256688fd2413dfbea5befaedb52013783ab40c07ebc2e24aa7eb5c0ea8868c7b423
SHA5122abf04e7d8a8742e6422a48011c39caf42dc1822b377896a329893c09f06a72b16d9249ebba6849a8e207479be693873dce2afd7b56d604484a814016ed8342a
-
Filesize
1.6MB
MD5c215757b561ab2a956a797e3e567f553
SHA1b1933b20e2a8c4dbfaaca8021ef8e453c1660713
SHA2566ce1e4871d059ab615a9241e5d5a82d0d0ac8727068d04302633fc0f91a3aa29
SHA5125130a8b87c8ae1534f55bb61b8756443ffc1107e1a3e6a741330300fe112b779eeceb6456d77127dc7c30516da48d632127ac5d3ee32bfe03aeceb1e8d76663e
-
Filesize
343KB
MD51e132cc345a98204a80db4996692b52a
SHA12b4abca6bee55a17ef29d4783fbec2ab55817bd3
SHA2561c43a9c5637b82f2627987af132beda26c39e957bf0574fbcc08e15964e04cca
SHA512e9a202a040ee8e154a3bb2727e5ca6f2de9bdad1d983dce14f45cfd736a95eb1e4680c0adf4bf53faab6cb7206c17b10c5f5bfc53e61e17f00f20a5d3c6342db
-
Filesize
1.5MB
MD5277753428bb8f179a10c1bc69cbe36f4
SHA1f0d57634e8b61790bc33eb04c2c090f38183a3c1
SHA256433dfea9223b483ac35fb9ebb248fbadc0257968eebad2c2fb4397b49aaafe91
SHA512e5cd894c0d170eb3524274547e47a85112e42d037e6b55d7dd633e7e3d6e242aecbfa1c4ecdab748fa7838214e453af73b165105b6d7f6a1d36b39b076610347
-
Filesize
1.5MB
MD50ea8570dff781544d7c7408721bc4de5
SHA10520c8938b1956923ff7e26087d7e69c609358af
SHA25612e1a113c75683df8ae46a901089ccddd351f5b55a95104ab7c4d28cdc36dda2
SHA5128e11403e9d0c7f56d36ef8b607a41aef004539ceb7ac4d9384810488df214ed33605ddc51300a379ecf687dac8bfed9ec4e683620b6301ebd70617da9c058219
-
Filesize
1.3MB
MD5cb957e5ddcceb94862a575f676bfa3c7
SHA189c6ebbea463c949b744f62cac9642e80bed7beb
SHA256c41bca5375c26264658a8de2068c480babdc862b10f31729809f64cde0f5a13f
SHA5120c0a123d6158e5c5b02471529ef230b2c0586f226c48fd76eb874c719368c38eace56383472eb97c752420afa8c0e6b830dfbedf586f556373cb99f0405cccac