Analysis
-
max time kernel
175s -
max time network
249s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 03:42
Static task
static1
Behavioral task
behavioral1
Sample
8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe
Resource
win7-20220718-en
General
-
Target
8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe
-
Size
4.5MB
-
MD5
5086b86dfd16f64af55cb6f5a6fccd6d
-
SHA1
05b0495d61c9b127c25d9f7f2f808fad3919d1c9
-
SHA256
8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419
-
SHA512
bfd30d2bcfee0a776c2b47d5d569c57e4efea7782bc62fdd10a691f26f954fe837ff1c28a67df7822161ad8fb7fb23e97310ea6796722b94d2fb8180fed9cb18
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0008000000022e72-141.dat acprotect behavioral2/files/0x0009000000022e6c-140.dat acprotect -
resource yara_rule behavioral2/files/0x0006000000022e74-139.dat aspack_v212_v242 behavioral2/files/0x0006000000022e73-138.dat aspack_v212_v242 behavioral2/files/0x0006000000022e74-150.dat aspack_v212_v242 behavioral2/files/0x0006000000022e74-158.dat aspack_v212_v242 behavioral2/files/0x0006000000022e74-166.dat aspack_v212_v242 behavioral2/files/0x0006000000022e74-173.dat aspack_v212_v242 behavioral2/files/0x0006000000022e73-183.dat aspack_v212_v242 behavioral2/files/0x0006000000022e73-182.dat aspack_v212_v242 behavioral2/files/0x0006000000022e73-202.dat aspack_v212_v242 -
Executes dropped EXE 7 IoCs
pid Process 3644 rutserv.exe 3676 rutserv.exe 4652 rutserv.exe 1904 rutserv.exe 2776 rfusclient.exe 3284 rfusclient.exe 4936 rfusclient.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1076 attrib.exe 4792 attrib.exe -
resource yara_rule behavioral2/files/0x0008000000022e72-141.dat upx behavioral2/files/0x0009000000022e6c-140.dat upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe -
Drops file in Program Files directory 28 IoCs
description ioc Process File created C:\Program Files (x86)\System\install.vbs 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File created C:\Program Files (x86)\System\mailsend.exe 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System attrib.exe File opened for modification C:\Program Files (x86)\System\mailsend.exe attrib.exe File opened for modification C:\Program Files (x86)\System\vp8decoder.dll attrib.exe File opened for modification C:\Program Files (x86)\System\vp8encoder.dll 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System\rfusclient.exe 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File created C:\Program Files (x86)\System\install.bat 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\Common Files\System attrib.exe File opened for modification C:\Program Files (x86)\System\regedit.reg 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System\rutserv.exe attrib.exe File opened for modification C:\Program Files (x86)\System\install.bat 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File created C:\Program Files (x86)\System\vp8encoder.dll 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System\rutserv.exe 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System\mailsend.exe 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System\vp8encoder.dll attrib.exe File opened for modification C:\Program Files (x86)\System\install.vbs 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File created C:\Program Files (x86)\System\rfusclient.exe 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File created C:\Program Files (x86)\System\regedit.reg 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System\rfusclient.exe attrib.exe File created C:\Program Files (x86)\System\vp8decoder.dll 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System\install.bat attrib.exe File created C:\Program Files (x86)\System\__tmp_rar_sfx_access_check_240655593 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File created C:\Program Files (x86)\System\rutserv.exe 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System\install.vbs attrib.exe File opened for modification C:\Program Files (x86)\System\vp8decoder.dll 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe File opened for modification C:\Program Files (x86)\System\regedit.reg attrib.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1900 sc.exe 1868 sc.exe 4648 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 2 IoCs
pid Process 2648 timeout.exe 3872 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 208 taskkill.exe 4228 taskkill.exe 3720 taskkill.exe 3760 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000_Classes\Local Settings 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe -
Runs .reg file with regedit 1 IoCs
pid Process 3784 regedit.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3644 rutserv.exe 3644 rutserv.exe 3644 rutserv.exe 3644 rutserv.exe 3644 rutserv.exe 3644 rutserv.exe 3676 rutserv.exe 3676 rutserv.exe 4652 rutserv.exe 4652 rutserv.exe 1904 rutserv.exe 1904 rutserv.exe 1904 rutserv.exe 1904 rutserv.exe 1904 rutserv.exe 1904 rutserv.exe 3284 rfusclient.exe 3284 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 4936 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 208 taskkill.exe Token: SeDebugPrivilege 4228 taskkill.exe Token: SeDebugPrivilege 3720 taskkill.exe Token: SeDebugPrivilege 3760 taskkill.exe Token: SeDebugPrivilege 3644 rutserv.exe Token: SeDebugPrivilege 4652 rutserv.exe Token: SeTakeOwnershipPrivilege 1904 rutserv.exe Token: SeTcbPrivilege 1904 rutserv.exe Token: SeTcbPrivilege 1904 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3644 rutserv.exe 3676 rutserv.exe 4652 rutserv.exe 1904 rutserv.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 4468 wrote to memory of 2420 4468 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe 79 PID 4468 wrote to memory of 2420 4468 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe 79 PID 4468 wrote to memory of 2420 4468 8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe 79 PID 2420 wrote to memory of 3396 2420 WScript.exe 80 PID 2420 wrote to memory of 3396 2420 WScript.exe 80 PID 2420 wrote to memory of 3396 2420 WScript.exe 80 PID 3396 wrote to memory of 1076 3396 cmd.exe 82 PID 3396 wrote to memory of 1076 3396 cmd.exe 82 PID 3396 wrote to memory of 1076 3396 cmd.exe 82 PID 3396 wrote to memory of 4792 3396 cmd.exe 83 PID 3396 wrote to memory of 4792 3396 cmd.exe 83 PID 3396 wrote to memory of 4792 3396 cmd.exe 83 PID 3396 wrote to memory of 208 3396 cmd.exe 84 PID 3396 wrote to memory of 208 3396 cmd.exe 84 PID 3396 wrote to memory of 208 3396 cmd.exe 84 PID 3396 wrote to memory of 4228 3396 cmd.exe 85 PID 3396 wrote to memory of 4228 3396 cmd.exe 85 PID 3396 wrote to memory of 4228 3396 cmd.exe 85 PID 3396 wrote to memory of 3720 3396 cmd.exe 86 PID 3396 wrote to memory of 3720 3396 cmd.exe 86 PID 3396 wrote to memory of 3720 3396 cmd.exe 86 PID 3396 wrote to memory of 3760 3396 cmd.exe 87 PID 3396 wrote to memory of 3760 3396 cmd.exe 87 PID 3396 wrote to memory of 3760 3396 cmd.exe 87 PID 3396 wrote to memory of 2764 3396 cmd.exe 88 PID 3396 wrote to memory of 2764 3396 cmd.exe 88 PID 3396 wrote to memory of 2764 3396 cmd.exe 88 PID 3396 wrote to memory of 3784 3396 cmd.exe 89 PID 3396 wrote to memory of 3784 3396 cmd.exe 89 PID 3396 wrote to memory of 3784 3396 cmd.exe 89 PID 3396 wrote to memory of 2648 3396 cmd.exe 90 PID 3396 wrote to memory of 2648 3396 cmd.exe 90 PID 3396 wrote to memory of 2648 3396 cmd.exe 90 PID 3396 wrote to memory of 3644 3396 cmd.exe 91 PID 3396 wrote to memory of 3644 3396 cmd.exe 91 PID 3396 wrote to memory of 3644 3396 cmd.exe 91 PID 3396 wrote to memory of 3676 3396 cmd.exe 92 PID 3396 wrote to memory of 3676 3396 cmd.exe 92 PID 3396 wrote to memory of 3676 3396 cmd.exe 92 PID 3396 wrote to memory of 4652 3396 cmd.exe 95 PID 3396 wrote to memory of 4652 3396 cmd.exe 95 PID 3396 wrote to memory of 4652 3396 cmd.exe 95 PID 1904 wrote to memory of 2776 1904 rutserv.exe 97 PID 1904 wrote to memory of 2776 1904 rutserv.exe 97 PID 1904 wrote to memory of 2776 1904 rutserv.exe 97 PID 1904 wrote to memory of 3284 1904 rutserv.exe 98 PID 1904 wrote to memory of 3284 1904 rutserv.exe 98 PID 1904 wrote to memory of 3284 1904 rutserv.exe 98 PID 3396 wrote to memory of 4648 3396 cmd.exe 99 PID 3396 wrote to memory of 4648 3396 cmd.exe 99 PID 3396 wrote to memory of 4648 3396 cmd.exe 99 PID 3396 wrote to memory of 1900 3396 cmd.exe 100 PID 3396 wrote to memory of 1900 3396 cmd.exe 100 PID 3396 wrote to memory of 1900 3396 cmd.exe 100 PID 3396 wrote to memory of 1868 3396 cmd.exe 101 PID 3396 wrote to memory of 1868 3396 cmd.exe 101 PID 3396 wrote to memory of 1868 3396 cmd.exe 101 PID 3396 wrote to memory of 3872 3396 cmd.exe 102 PID 3396 wrote to memory of 3872 3396 cmd.exe 102 PID 3396 wrote to memory of 3872 3396 cmd.exe 102 PID 3284 wrote to memory of 4936 3284 rfusclient.exe 103 PID 3284 wrote to memory of 4936 3284 rfusclient.exe 103 PID 3284 wrote to memory of 4936 3284 rfusclient.exe 103 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4792 attrib.exe 1076 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe"C:\Users\Admin\AppData\Local\Temp\8252f89c2ff4e706e74bbd2677e0b1c2f4be2559bbaed0853a440f79ffbb2419.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files (x86)\System\install.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\System\install.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System" +H +S /S /D4⤵
- Sets file to hidden
- Drops file in Program Files directory
- Views/modifies file attributes
PID:1076
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\*.*" +H +S /S /D4⤵
- Sets file to hidden
- Drops file in Program Files directory
- Views/modifies file attributes
PID:4792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /f /im rutserv.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /f /im rfusclient.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f4⤵PID:2764
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"4⤵
- Runs .reg file with regedit
PID:3784
-
-
C:\Windows\SysWOW64\timeout.exetimeout 24⤵
- Delays execution with timeout.exe
PID:2648
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /silentinstall4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3644
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /firewall4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3676
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /start4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4652
-
-
C:\Windows\SysWOW64\sc.exesc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/10004⤵
- Launches sc.exe
PID:4648
-
-
C:\Windows\SysWOW64\sc.exesc config RManService obj= LocalSystem type= interact type= own4⤵
- Launches sc.exe
PID:1900
-
-
C:\Windows\SysWOW64\sc.exesc config RManService DisplayName= "Windows_Defender v6.3"4⤵
- Launches sc.exe
PID:1868
-
-
C:\Windows\SysWOW64\timeout.exetimeout 1204⤵
- Delays execution with timeout.exe
PID:3872
-
-
-
-
C:\Program Files (x86)\System\rutserv.exe"C:\Program Files (x86)\System\rutserv.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe" /tray2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:4936
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD503dda0bcce6ec21d2a28a68299df009f
SHA1385d485cbd1d739e5b4d675a6a5742a21a244c62
SHA256acd6defc1efcd83d61f06d13e9eb37fa7cc010cc379b5ba97ba790a7d4f3854c
SHA5123de0db756298a5697e80bff62d23b3f76a1b5bb795eb14046c0bf70448d7b777b5d498c1bcc915081d2038258fdbcdee26861a96bd4e390923a60c8c31145fe3
-
Filesize
120B
MD5c719a030434d3fa96d62868f27e904a6
SHA1f2f750a752dd1fda8915a47b082af7cf2d3e3655
SHA2562696ee4302a85c6b4101fc6d1ce8e38b94fd9c2bbd1acc73b553576b3aacb92f
SHA51247a9367f7596d19c0636766cd34ca3701d3b1239a284f2333fd04a48422f53b0df21002fd38a4f229f6a2f9f9e8163267e13ecb24d9ce6de1863d5f59ab04ff0
-
Filesize
1.2MB
MD5ac23b87f8ec60ddd3f555556f89a6af8
SHA13cea6f84757d15ee8d7fa19d3dfc4992c50aa90c
SHA25680a1d0a15066c7af67cf5377e59e450c2a96018505236f8f3352173282b27ae4
SHA51257e67eab9c2a3b94161500eb0091533a539454e9bfddd47c61477299de9455b7ca11c498c5d8a7d77f4763a2053acb4ff96868a9313fede29969edc16d35b167
-
Filesize
12KB
MD5251212852a073e6fc5fbe3af92f66adb
SHA16ee07cb20f57830325c11867e68fea49ae0e87ea
SHA256f2c83f4cc13b0cd28090dd128ec5ff221681118f6100eddaead88526070ceecb
SHA512f3853ece99edc6d39edbf1c7bca471e71aa034684a85358b033e50418ffa061f1e8724cba76065048901c20c9f9a6dbd86a17ee33756c0452d4d3358047296be
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
155KB
MD588318158527985702f61d169434a4940
SHA13cc751ba256b5727eb0713aad6f554ff1e7bca57
SHA2564c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74
SHA5125d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff
-
Filesize
593KB
MD56298c0af3d1d563834a218a9cc9f54bd
SHA10185cd591e454ed072e5a5077b25c612f6849dc9
SHA25681af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172
SHA512389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe