Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2022 06:09
Behavioral task
behavioral1
Sample
3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe
Resource
win7-20221111-en
General
-
Target
3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe
-
Size
16.9MB
-
MD5
3a65450749fdcfbd3899d81b737d71aa
-
SHA1
c255cf28f9d90a549ce7502564fee148ff9f4255
-
SHA256
3f2e1e8605555887c891dbdd6b19a34327464f43f23a886c38a3ea20150d7c84
-
SHA512
3c7e4ae2d72ff1423dff023fc2f5a8e4a6ebff0e8a0945fd4335cf090c694b513ccfbc94ca0905dc3b7ed62d21618c64db623f0cd0c64faec744c13f2daaaf29
-
SSDEEP
393216:l5wMXez8dmAsCjO8RpB4cLO+aPn8jrqwM:zX3m/SO8F/javqrqwM
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1092 created 4900 1092 svchost.exe 82 -
Executes dropped EXE 4 IoCs
pid Process 4928 rfusclient.exe 4900 rutserv.exe 1652 rutserv.exe 3544 rfusclient.exe -
resource yara_rule behavioral2/memory/2552-132-0x0000000000400000-0x00000000028F7000-memory.dmp upx behavioral2/memory/2552-136-0x0000000000400000-0x00000000028F7000-memory.dmp upx -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation rfusclient.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation rutserv.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation rfusclient.exe -
Loads dropped DLL 4 IoCs
pid Process 4900 rutserv.exe 4900 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_09E960F015FF4A8F16C13B5E9BAAA43F rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_09E960F015FF4A8F16C13B5E9BAAA43F rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C86BD7751D53F10F65AAAD66BBDF33C7 rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C86BD7751D53F10F65AAAD66BBDF33C7 rutserv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\windows.storage.dll,-9216 = "This PC" rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\ieframe.dll,-5723 = "The Internet" rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\NetworkExplorer.dll,-1 = "Network" rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\prnfldr.dll,-8036 = "Printers" rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust rutserv.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 5c000000010000000400000000080000190000000100000010000000ba4f3972e7aed9dccdc210db59da13c90300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc36200000001000000200000007431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8040000000100000010000000d474de575c39b2d39c8583c5c065498a2000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a rutserv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 rutserv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 rutserv.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4928 rfusclient.exe 4928 rfusclient.exe 4900 rutserv.exe 4900 rutserv.exe 4900 rutserv.exe 4900 rutserv.exe 4900 rutserv.exe 4900 rutserv.exe 4900 rutserv.exe 4900 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe 3544 rfusclient.exe 3544 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4900 rutserv.exe Token: SeTcbPrivilege 1092 svchost.exe Token: SeTcbPrivilege 1092 svchost.exe Token: SeTakeOwnershipPrivilege 1652 rutserv.exe Token: SeTcbPrivilege 1652 rutserv.exe Token: SeTcbPrivilege 1652 rutserv.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3544 rfusclient.exe 3544 rfusclient.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3544 rfusclient.exe 3544 rfusclient.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 4900 rutserv.exe 4900 rutserv.exe 4900 rutserv.exe 4900 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe 1652 rutserv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2552 wrote to memory of 4928 2552 3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe 81 PID 2552 wrote to memory of 4928 2552 3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe 81 PID 2552 wrote to memory of 4928 2552 3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe 81 PID 4928 wrote to memory of 4900 4928 rfusclient.exe 82 PID 4928 wrote to memory of 4900 4928 rfusclient.exe 82 PID 4928 wrote to memory of 4900 4928 rfusclient.exe 82 PID 1092 wrote to memory of 1652 1092 svchost.exe 85 PID 1092 wrote to memory of 1652 1092 svchost.exe 85 PID 1092 wrote to memory of 1652 1092 svchost.exe 85 PID 1652 wrote to memory of 3544 1652 rutserv.exe 86 PID 1652 wrote to memory of 3544 1652 rutserv.exe 86 PID 1652 wrote to memory of 3544 1652 rutserv.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe"C:\Users\Admin\AppData\Local\Temp\3F2E1E8605555887C891DBDD6B19A34327464F43F23A8.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe" -run_agent2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe" -run_agent3⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4900 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rutserv.exe" -run_agent -second4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\C3B2BB3603\rfusclient.exe" /tray /user5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3544
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240B
MD5a676de939525dd9017d49a4bd2252a0b
SHA1cbbd9ddfaef92b1de946bd4677342894ed1f81db
SHA256d6b631fb0121ff1e03784a0b92b881eb6c3b71308507686e14c29284846ab20e
SHA5126167d6c0ee965b6a080f40a043dc7a7b742e38602455842d532869979d3b24172e880bc2cf23b4f4f1c0ebb835b42729e5a5cd96449d2ab49e263aab0f2ca2ff
-
Filesize
51KB
MD5ca8a4346b37cdd0220792885c5937b30
SHA1eef05f4b7fb5f8aabfb93d10a6451cc77b489864
SHA256ccd5b9e5947f956e880bd2285a6091dc9f1ee9b0eb8df627ec4e72b451a1c745
SHA512c286b0fa9d24a85fe63d3a3d801f135d12409736742c4fc16ba1dc15529df136577dc8975736146437dd56467576fdedb4ac50cf05ab054547504f3dc5ca0c35
-
Filesize
1.3MB
MD5d9871a6ba02aacf3d51e6c168d9c6066
SHA142012a0116a9e8aed16c7298bd43cb1206a0f0cd
SHA2567975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95
SHA512ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f
-
Filesize
1.3MB
MD5d9871a6ba02aacf3d51e6c168d9c6066
SHA142012a0116a9e8aed16c7298bd43cb1206a0f0cd
SHA2567975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95
SHA512ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f
-
Filesize
1.3MB
MD5d9871a6ba02aacf3d51e6c168d9c6066
SHA142012a0116a9e8aed16c7298bd43cb1206a0f0cd
SHA2567975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95
SHA512ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f
-
Filesize
16KB
MD58999d4e912006a92313b6918dc37d840
SHA139f5bf93e220ad58566446d6f01062f27c77330d
SHA25605ecc6d7f80562d7780e8155188bbcc7c9e04672f72671d64469133f841232bb
SHA512958a1fd69b2fcda42d4495142b308ec4979501582ba51f494cb65ae08732398634ccb0511c6e8c93873eadc8f7741ac7c3ea5f6eccfb88956dd41a3456c2c5be
-
Filesize
10.3MB
MD5aaf8ce35de73ae8277454e5d56c6ea3a
SHA1917da0204367be210e65a4ad1848ab2c3ab9b545
SHA2565d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b
SHA512880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561
-
Filesize
10.3MB
MD5aaf8ce35de73ae8277454e5d56c6ea3a
SHA1917da0204367be210e65a4ad1848ab2c3ab9b545
SHA2565d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b
SHA512880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561
-
Filesize
10.3MB
MD5aaf8ce35de73ae8277454e5d56c6ea3a
SHA1917da0204367be210e65a4ad1848ab2c3ab9b545
SHA2565d98abca0c45a45d3308d6b86df7a4ad855eeb7ab2ab63bcf5541da973f8722b
SHA512880a538912db42acc20ffef242c94d9a5d02047a2cfb4fa34ee04655666f1e0479ed318abc5dd43d8fbad60b9cf521448c82981bc5a62bcc8198e94a2750f561
-
Filesize
19.6MB
MD521c7ef02914ab2c0eb555287f844c5ce
SHA105620f3523b1c7706b39d1a594e8a7f754ed80a7
SHA25667fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7
SHA512f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0
-
Filesize
19.6MB
MD521c7ef02914ab2c0eb555287f844c5ce
SHA105620f3523b1c7706b39d1a594e8a7f754ed80a7
SHA25667fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7
SHA512f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0
-
Filesize
19.6MB
MD521c7ef02914ab2c0eb555287f844c5ce
SHA105620f3523b1c7706b39d1a594e8a7f754ed80a7
SHA25667fcbe4a6f2599d6899654a05f66d8a2846ed50de51171f7d7315c055f76aef7
SHA512f30f9eec09c648521fc69ed32f893ecc402ed3cbc9cb1d14eeaa3f91f205694347db6d525486243565a98e7fb44469d4cacd39a476a061aa5500969538f97ad0
-
Filesize
10KB
MD5d69e08f90bda905d23b40b06dc7eaeeb
SHA10ea7a113e325e566e2aa35e728b43796a4756369
SHA256c230c5ea98bbc867b62f78d538989cf8a6b5bd102ab0d9572a0f480efe8d4043
SHA5121fe7aeb5821fb2537d06ac6cf7e124a3f5ee002afff5bb6233ee90ca374c4f5e57962325804014b76326f49fca6a950225782594414b65750523e51302ba1aa3
-
Filesize
337KB
MD5fe6d8feaeae983513e0a9a223604041b
SHA1efa54892735d331a24b707068040e5a697455cee
SHA256af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0
SHA512a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d
-
Filesize
337KB
MD5fe6d8feaeae983513e0a9a223604041b
SHA1efa54892735d331a24b707068040e5a697455cee
SHA256af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0
SHA512a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d
-
Filesize
337KB
MD5fe6d8feaeae983513e0a9a223604041b
SHA1efa54892735d331a24b707068040e5a697455cee
SHA256af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0
SHA512a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d
-
Filesize
380KB
MD541acd8b6d9d80a61f2f686850e3d676a
SHA138428a08915cf72dd2eca25b3d87613d9aa027dd
SHA25636993fc3312ce757c8adeca3e5969e1fcc11d5b51b12c458ba8d54d73b64d4e7
SHA512d174638965ec781cbcb2927ceafb295c3176dc78da8938467faca3e512a42fe71a9dc1070f23e1c95f0b7c157fff3b00a8b572c39e4670713564f1310360ed23
-
Filesize
1.6MB
MD52ac39d6990170ca37a735f2f15f970e8
SHA18148a9cdc6b3fe6492281ebad79636433a6064ab
SHA2560961d83cb25e1a50d5c0ec2f9fb0d17f2504dae0b22a865f6e1ea8e987e1c6fa
SHA5127e30fde909d5f8efd6c2e40e125525697267273163ac35cf53561a2bd32e5dad8e4fba32905f53e422c9c73b8ad9a0c151f8d36042c5f156b50bf42dc21a9cee
-
Filesize
260KB
MD58a683f90a78778fba037565588a6f752
SHA1011939c1fa7b73272db340c32386a13e140adc6a
SHA256bd520007864b44e0bda7a466384d12c3c3f328326cf3549ba1853a58ccdbc99d
SHA5129280fbb121f8b94f57560d1be3bcfe5e7c308d54dac278f13ea6c00256444fb9f17f543dd0d32c9844460818c1a50d83b26ce51c79698e9ca7a304652a3f5ea9
-
Filesize
365KB
MD5c9d412c1d30abb9d61151a10371f4140
SHA187120faa6b859f5e23f7344f9547b2fc228af15b
SHA256f3465ce8a23db5e8228eed5a60a6f7a096d1a9adf3012c39bc6d81d4e57e8e9e
SHA5121c020afa89cdae55f4dcb80a455dc1b352f40455142f3947ed29c3e3d51fbd465b6e0ea16cd103186c252783a3f2a7f7c417e4df5727d9b2db511b650308face
-
Filesize
860KB
MD5a59f69797c42324540e26c7c7998c18c
SHA17f7bc5bc62a8744f87a7d2e30cc6dd74c72e19b4
SHA25683e1c1eb55bfd0f2d85d41c1e4dee65046b064ccb263ec7f412a5f329c75cfd1
SHA512837f244e6b70658974506ac35bd3ee2d413b89fe4b26e75f4a61cc7bec63e999c9c2cffb690ad567f74962bab13f2f5471300cd0e0cfe61bb1084072cb55c38b