Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
02-12-2023 07:40
Behavioral task
behavioral1
Sample
3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exe
Resource
win7-20231025-en
General
-
Target
3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exe
-
Size
17.2MB
-
MD5
a92186534c3037d5cf3aa21f3d5a2813
-
SHA1
b38946a8c46ebd9f33e625cef673ce4febe5bb43
-
SHA256
3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5
-
SHA512
62e2d52aabca2ff395c12a31ae00e687e95f682d0f1533b14c22a1787dd650910c0bb842237c897f8d7dfc61ff2e08cfaf6ba067e240cb4471bb1a772d0de564
-
SSDEEP
393216:rq10je3/17uct7LkrsWBO77nHdGpX/+qleYlz9L5ZH9:O0ju/17Ht7IBO7rspP+/Wz9vH9
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1432-0-0x0000000000400000-0x0000000002983000-memory.dmp upx behavioral1/memory/1432-78-0x0000000000400000-0x0000000002983000-memory.dmp upx -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rfusclient.exerutserv.exerfusclient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Control Panel\International\Geo\Nation rfusclient.exe Key value queried \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Control Panel\International\Geo\Nation rutserv.exe Key value queried \REGISTRY\USER\S-1-5-21-1861898231-3446828954-4278112889-1000\Control Panel\International\Geo\Nation rfusclient.exe -
Executes dropped EXE 4 IoCs
Processes:
rfusclient.exerutserv.exerutserv.exerfusclient.exepid Process 2644 rfusclient.exe 3020 rutserv.exe 3040 rutserv.exe 1676 rfusclient.exe -
Loads dropped DLL 9 IoCs
Processes:
3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exerfusclient.exerutserv.exerutserv.exepid Process 1432 3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exe 2644 rfusclient.exe 2644 rfusclient.exe 2644 rfusclient.exe 2644 rfusclient.exe 3020 rutserv.exe 3020 rutserv.exe 3040 rutserv.exe 3040 rutserv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 4 IoCs
Processes:
rutserv.exedescription ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\SysWOW64\ieframe.dll,-5723 = "The Internet" rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\prnfldr.dll,-8036 = "Printers" rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\NetworkExplorer.dll,-1 = "Network" rutserv.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rfusclient.exerutserv.exerutserv.exerfusclient.exepid Process 2644 rfusclient.exe 2644 rfusclient.exe 3020 rutserv.exe 3020 rutserv.exe 3020 rutserv.exe 3020 rutserv.exe 3020 rutserv.exe 3020 rutserv.exe 3040 rutserv.exe 3040 rutserv.exe 3040 rutserv.exe 3040 rutserv.exe 3040 rutserv.exe 3040 rutserv.exe 1676 rfusclient.exe 1676 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rutserv.exerutserv.exedescription pid Process Token: SeDebugPrivilege 3020 rutserv.exe Token: SeTakeOwnershipPrivilege 3040 rutserv.exe Token: SeTcbPrivilege 3040 rutserv.exe Token: SeTcbPrivilege 3040 rutserv.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
rfusclient.exepid Process 1676 rfusclient.exe 1676 rfusclient.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
rfusclient.exepid Process 1676 rfusclient.exe 1676 rfusclient.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
rutserv.exerutserv.exepid Process 3020 rutserv.exe 3020 rutserv.exe 3020 rutserv.exe 3020 rutserv.exe 3040 rutserv.exe 3040 rutserv.exe 3040 rutserv.exe 3040 rutserv.exe 3040 rutserv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exerfusclient.exerutserv.exedescription pid Process procid_target PID 1432 wrote to memory of 2644 1432 3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exe 28 PID 1432 wrote to memory of 2644 1432 3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exe 28 PID 1432 wrote to memory of 2644 1432 3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exe 28 PID 1432 wrote to memory of 2644 1432 3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exe 28 PID 2644 wrote to memory of 3020 2644 rfusclient.exe 29 PID 2644 wrote to memory of 3020 2644 rfusclient.exe 29 PID 2644 wrote to memory of 3020 2644 rfusclient.exe 29 PID 2644 wrote to memory of 3020 2644 rfusclient.exe 29 PID 3040 wrote to memory of 1676 3040 rutserv.exe 31 PID 3040 wrote to memory of 1676 3040 rutserv.exe 31 PID 3040 wrote to memory of 1676 3040 rutserv.exe 31 PID 3040 wrote to memory of 1676 3040 rutserv.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exe"C:\Users\Admin\AppData\Local\Temp\3c9a039e27ed30b5be7a9dfc2589c3f4c01a3f975bbe9adac909c35bed4787e5.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Roaming\RMS Agent\70210\E2E6E98EB4\rfusclient.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\70210\E2E6E98EB4\rfusclient.exe" -run_agent2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Roaming\RMS Agent\70210\E2E6E98EB4\rutserv.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\70210\E2E6E98EB4\rutserv.exe" -run_agent3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3020 -
C:\Users\Admin\AppData\Roaming\RMS Agent\70210\E2E6E98EB4\rutserv.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\70210\E2E6E98EB4\rutserv.exe" -run_agent -second4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Roaming\RMS Agent\70210\E2E6E98EB4\rfusclient.exe"C:\Users\Admin\AppData\Roaming\RMS Agent\70210\E2E6E98EB4\rfusclient.exe" /tray /user5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1676
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD57fd09e69fa62629a04d1e23bb8ca5ff6
SHA13952c5f339c8bbdf17aff113bcb0149ac8ce4fa6
SHA256f9c56736029b7d278bf8fabc6e0f5bdac67e24b088f2172ea07df2baa3072c19
SHA512e66d523eb5bdfc517749b608ffcd66b883be9c4b8c5c42dbf7e48fe412a5c0ca0876d0dbc8a68355e7bb532ce8749c5e444a25f996b4c27e382e79579ab2b59a
-
Filesize
348B
MD55dba70d1149f8233630e519c3203672f
SHA1580cd7394e10e876ac514db3d29f704d36cc7e71
SHA256659994df95177f47c556d47e8670b7400cb2f5eb4e9af0dac560ac962bc7ee5e
SHA512e502b51073a8ef23382c5f067aee58bdc78f93df2bad28a7019d1c99118151618bbcf98fd39d37849e5c0f08483665ead9c6d00492b98e99d463e2e194253836
-
Filesize
348B
MD55dba70d1149f8233630e519c3203672f
SHA1580cd7394e10e876ac514db3d29f704d36cc7e71
SHA256659994df95177f47c556d47e8670b7400cb2f5eb4e9af0dac560ac962bc7ee5e
SHA512e502b51073a8ef23382c5f067aee58bdc78f93df2bad28a7019d1c99118151618bbcf98fd39d37849e5c0f08483665ead9c6d00492b98e99d463e2e194253836
-
Filesize
51KB
MD54e84df6558c385bc781cddea34c9fba3
SHA16d63d87c19c11bdbfa484a5835ffffd7647296c8
SHA2560526073f28a3b5999528bfa0e680d668922499124f783f02c52a3b25c367ef6d
SHA512c35da0744568bfffeff09e6590d059e91e5d380c5feb3a0fbc5b19477ceca007a882884a7033345ce408fce1deac5248ad9b046656478d734fe494b787f8a9f2
-
Filesize
51KB
MD54e84df6558c385bc781cddea34c9fba3
SHA16d63d87c19c11bdbfa484a5835ffffd7647296c8
SHA2560526073f28a3b5999528bfa0e680d668922499124f783f02c52a3b25c367ef6d
SHA512c35da0744568bfffeff09e6590d059e91e5d380c5feb3a0fbc5b19477ceca007a882884a7033345ce408fce1deac5248ad9b046656478d734fe494b787f8a9f2
-
Filesize
1.3MB
MD55222eaf78313758b0520be16e3f8392e
SHA19c7cc8fb340618fef38422cf0c75c4c9bfb216e2
SHA2564771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5
SHA512459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812
-
Filesize
1.3MB
MD55222eaf78313758b0520be16e3f8392e
SHA19c7cc8fb340618fef38422cf0c75c4c9bfb216e2
SHA2564771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5
SHA512459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812
-
Filesize
52KB
MD5454b9f418f22fcfc5129187a48999d70
SHA1ac5487595b50fac6bf7428ece749877ddd5d984b
SHA256919f730bb4f14e498e77d80ff942b7a475d56d6ff51ef0430de6aabbc248fd25
SHA512fa90e133f832c2c4e897bf5dc6754b7163727d294dd4144fe61b887248c52530d738fe981630cb0f14b47d1b118f6f968725234f706fd94b2337662594a70c9a
-
Filesize
52KB
MD5454b9f418f22fcfc5129187a48999d70
SHA1ac5487595b50fac6bf7428ece749877ddd5d984b
SHA256919f730bb4f14e498e77d80ff942b7a475d56d6ff51ef0430de6aabbc248fd25
SHA512fa90e133f832c2c4e897bf5dc6754b7163727d294dd4144fe61b887248c52530d738fe981630cb0f14b47d1b118f6f968725234f706fd94b2337662594a70c9a
-
Filesize
10.3MB
MD55b0e2804bcc60a6384ba19b5b2f448c1
SHA1ea7e73de196b097a4c2a7aa1c56011a73588049a
SHA256480caac70dd54f0a031c2b4554d702e68471bb3f882a0081addad3caf36ec0e7
SHA51261aef39614a8fa170917665303f134c4af5b7582f91a2da2794301284506c965ad7e9594084b2cddaaab0568f15bdb446285a97d6d2acc73922334dde3905807
-
Filesize
10.3MB
MD55b0e2804bcc60a6384ba19b5b2f448c1
SHA1ea7e73de196b097a4c2a7aa1c56011a73588049a
SHA256480caac70dd54f0a031c2b4554d702e68471bb3f882a0081addad3caf36ec0e7
SHA51261aef39614a8fa170917665303f134c4af5b7582f91a2da2794301284506c965ad7e9594084b2cddaaab0568f15bdb446285a97d6d2acc73922334dde3905807
-
Filesize
10.3MB
MD55b0e2804bcc60a6384ba19b5b2f448c1
SHA1ea7e73de196b097a4c2a7aa1c56011a73588049a
SHA256480caac70dd54f0a031c2b4554d702e68471bb3f882a0081addad3caf36ec0e7
SHA51261aef39614a8fa170917665303f134c4af5b7582f91a2da2794301284506c965ad7e9594084b2cddaaab0568f15bdb446285a97d6d2acc73922334dde3905807
-
Filesize
10.3MB
MD55b0e2804bcc60a6384ba19b5b2f448c1
SHA1ea7e73de196b097a4c2a7aa1c56011a73588049a
SHA256480caac70dd54f0a031c2b4554d702e68471bb3f882a0081addad3caf36ec0e7
SHA51261aef39614a8fa170917665303f134c4af5b7582f91a2da2794301284506c965ad7e9594084b2cddaaab0568f15bdb446285a97d6d2acc73922334dde3905807
-
Filesize
20.2MB
MD53460679ef5736bbd1cbe70650a63c153
SHA18170322f345730a57a281bffae71c8be45bdca32
SHA25653ba8a1872c01ab208c107ac40f0a6827e486ff2bc83959d0a34c17469000733
SHA512a73679124390ca9fdee7eb3b02b5dc63998363d49766b5b853bfd08c530a4bdbdd3117ddae0c44ee70e71908c6a5fe02722b8413565320bc0650c45632975037
-
Filesize
20.2MB
MD53460679ef5736bbd1cbe70650a63c153
SHA18170322f345730a57a281bffae71c8be45bdca32
SHA25653ba8a1872c01ab208c107ac40f0a6827e486ff2bc83959d0a34c17469000733
SHA512a73679124390ca9fdee7eb3b02b5dc63998363d49766b5b853bfd08c530a4bdbdd3117ddae0c44ee70e71908c6a5fe02722b8413565320bc0650c45632975037
-
Filesize
20.2MB
MD53460679ef5736bbd1cbe70650a63c153
SHA18170322f345730a57a281bffae71c8be45bdca32
SHA25653ba8a1872c01ab208c107ac40f0a6827e486ff2bc83959d0a34c17469000733
SHA512a73679124390ca9fdee7eb3b02b5dc63998363d49766b5b853bfd08c530a4bdbdd3117ddae0c44ee70e71908c6a5fe02722b8413565320bc0650c45632975037
-
Filesize
20.2MB
MD53460679ef5736bbd1cbe70650a63c153
SHA18170322f345730a57a281bffae71c8be45bdca32
SHA25653ba8a1872c01ab208c107ac40f0a6827e486ff2bc83959d0a34c17469000733
SHA512a73679124390ca9fdee7eb3b02b5dc63998363d49766b5b853bfd08c530a4bdbdd3117ddae0c44ee70e71908c6a5fe02722b8413565320bc0650c45632975037
-
Filesize
7KB
MD5c9140bcb844664b010401d37838e073c
SHA17bf742e3d3466859e136f76e422427bc8d588eb5
SHA2564e2092fd2be45e186f0100a298a47fb29299552776cb139e6838d159132401db
SHA5124f273c05241570e99802e14b9218239753232e61ce98ab746213dc437167e97ef7bdd10ea1759251e12de7e7b262554a4c0f49a3f16c382b690d6b25e5ddc145
-
Filesize
7KB
MD5c9140bcb844664b010401d37838e073c
SHA17bf742e3d3466859e136f76e422427bc8d588eb5
SHA2564e2092fd2be45e186f0100a298a47fb29299552776cb139e6838d159132401db
SHA5124f273c05241570e99802e14b9218239753232e61ce98ab746213dc437167e97ef7bdd10ea1759251e12de7e7b262554a4c0f49a3f16c382b690d6b25e5ddc145
-
Filesize
337KB
MD590a4b7fc6807693e68dd32b68614d989
SHA1785484ef531ca90f323d5b017fefcff05e68093a
SHA2564f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6
SHA51297b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c
-
Filesize
337KB
MD590a4b7fc6807693e68dd32b68614d989
SHA1785484ef531ca90f323d5b017fefcff05e68093a
SHA2564f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6
SHA51297b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c
-
Filesize
379KB
MD5e247666cdea63da5a95aebc135908207
SHA14642f6c3973c41b7d1c9a73111a26c2d7ac9c392
SHA256b419ed0374e3789b4f83d4af601f796d958e366562a0aaea5d2f81e82abdcf33
SHA51206da11e694d5229783cfb058dcd04d855a1d0758beeaa97bcd886702a1502d0bf542e7890aa8f2e401be36ccf70376b5c091a5d328bb1abe738bc0798ab98a54
-
Filesize
379KB
MD5e247666cdea63da5a95aebc135908207
SHA14642f6c3973c41b7d1c9a73111a26c2d7ac9c392
SHA256b419ed0374e3789b4f83d4af601f796d958e366562a0aaea5d2f81e82abdcf33
SHA51206da11e694d5229783cfb058dcd04d855a1d0758beeaa97bcd886702a1502d0bf542e7890aa8f2e401be36ccf70376b5c091a5d328bb1abe738bc0798ab98a54
-
Filesize
1.6MB
MD5d5c2a6ac30e76b7c9b55adf1fe5c1e4a
SHA13d841eb48d1a32b511611d4b9e6eed71e2c373ee
SHA25611c7004851e6e6624158990dc8abe3aa517bcab708364d469589ad0ca3dba428
SHA5123c1c7fb535e779ac6c0d5aef2d4e9239f1c27136468738a0bd8587f91b99365a38808be31380be98fd74063d266654a6ac2c2e88861a3fe314a95f1296699e1d
-
Filesize
1.6MB
MD5d5c2a6ac30e76b7c9b55adf1fe5c1e4a
SHA13d841eb48d1a32b511611d4b9e6eed71e2c373ee
SHA25611c7004851e6e6624158990dc8abe3aa517bcab708364d469589ad0ca3dba428
SHA5123c1c7fb535e779ac6c0d5aef2d4e9239f1c27136468738a0bd8587f91b99365a38808be31380be98fd74063d266654a6ac2c2e88861a3fe314a95f1296699e1d
-
Filesize
259KB
MD549c51ace274d7db13caa533880869a4a
SHA1b539ed2f1a15e2d4e5c933611d736e0c317b8313
SHA2561d6407d7c7ffd2642ea7f97c86100514e8e44f58ff522475cb42bcc43a1b172b
SHA51213440009e2f63078dce466bf2fe54c60feb6cedeed6e9e6fc592189c50b0780543c936786b7051311089f39e9e3ccb67f705c54781c4cae6d3a8007998befbf6
-
Filesize
259KB
MD549c51ace274d7db13caa533880869a4a
SHA1b539ed2f1a15e2d4e5c933611d736e0c317b8313
SHA2561d6407d7c7ffd2642ea7f97c86100514e8e44f58ff522475cb42bcc43a1b172b
SHA51213440009e2f63078dce466bf2fe54c60feb6cedeed6e9e6fc592189c50b0780543c936786b7051311089f39e9e3ccb67f705c54781c4cae6d3a8007998befbf6
-
Filesize
364KB
MD5eda07083af5b6608cb5b7c305d787842
SHA1d1703c23522d285a3ccdaf7ba2eb837d40608867
SHA256c4683eb09d65d692ca347c0c21f72b086bd2faf733b13234f3a6b28444457d7d
SHA512be5879621d544c4e2c4b0a5db3d93720623e89e841b2982c7f6c99ba58d30167e0dd591a12048ed045f19ec45877aa2ef631b301b903517effa17579c4b7c401
-
Filesize
364KB
MD5eda07083af5b6608cb5b7c305d787842
SHA1d1703c23522d285a3ccdaf7ba2eb837d40608867
SHA256c4683eb09d65d692ca347c0c21f72b086bd2faf733b13234f3a6b28444457d7d
SHA512be5879621d544c4e2c4b0a5db3d93720623e89e841b2982c7f6c99ba58d30167e0dd591a12048ed045f19ec45877aa2ef631b301b903517effa17579c4b7c401
-
Filesize
859KB
MD5642dc7e57f0c962b9db4c8fb346bc5a7
SHA1acee24383b846f7d12521228d69135e5704546f6
SHA25663b4b5db4a96a8abec82b64034f482b433cd4168c960307ac5cc66d2fbf67ede
SHA512fb163a0ce4e3ad0b0a337f5617a7bf59070df05cc433b6463384e8687af3edc197e447609a0d86fe25ba3ee2717fd470f2620a8fc3a2998a7c3b3a40530d0bae
-
Filesize
859KB
MD5642dc7e57f0c962b9db4c8fb346bc5a7
SHA1acee24383b846f7d12521228d69135e5704546f6
SHA25663b4b5db4a96a8abec82b64034f482b433cd4168c960307ac5cc66d2fbf67ede
SHA512fb163a0ce4e3ad0b0a337f5617a7bf59070df05cc433b6463384e8687af3edc197e447609a0d86fe25ba3ee2717fd470f2620a8fc3a2998a7c3b3a40530d0bae
-
Filesize
1.3MB
MD55222eaf78313758b0520be16e3f8392e
SHA19c7cc8fb340618fef38422cf0c75c4c9bfb216e2
SHA2564771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5
SHA512459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812
-
Filesize
1.3MB
MD55222eaf78313758b0520be16e3f8392e
SHA19c7cc8fb340618fef38422cf0c75c4c9bfb216e2
SHA2564771b71a48190504094d104087dd431c1c40bde6fad0338a86aa42f7f2a457a5
SHA512459503146f963c64777c56176e480e3334c5bcff2bfef14fc2925b38f1f32117c387dc957789e1691a68798c004c9e672460bda51edcc7b45fb0e1553bf66812
-
Filesize
10.3MB
MD55b0e2804bcc60a6384ba19b5b2f448c1
SHA1ea7e73de196b097a4c2a7aa1c56011a73588049a
SHA256480caac70dd54f0a031c2b4554d702e68471bb3f882a0081addad3caf36ec0e7
SHA51261aef39614a8fa170917665303f134c4af5b7582f91a2da2794301284506c965ad7e9594084b2cddaaab0568f15bdb446285a97d6d2acc73922334dde3905807
-
Filesize
20.2MB
MD53460679ef5736bbd1cbe70650a63c153
SHA18170322f345730a57a281bffae71c8be45bdca32
SHA25653ba8a1872c01ab208c107ac40f0a6827e486ff2bc83959d0a34c17469000733
SHA512a73679124390ca9fdee7eb3b02b5dc63998363d49766b5b853bfd08c530a4bdbdd3117ddae0c44ee70e71908c6a5fe02722b8413565320bc0650c45632975037
-
Filesize
20.2MB
MD53460679ef5736bbd1cbe70650a63c153
SHA18170322f345730a57a281bffae71c8be45bdca32
SHA25653ba8a1872c01ab208c107ac40f0a6827e486ff2bc83959d0a34c17469000733
SHA512a73679124390ca9fdee7eb3b02b5dc63998363d49766b5b853bfd08c530a4bdbdd3117ddae0c44ee70e71908c6a5fe02722b8413565320bc0650c45632975037
-
Filesize
20.2MB
MD53460679ef5736bbd1cbe70650a63c153
SHA18170322f345730a57a281bffae71c8be45bdca32
SHA25653ba8a1872c01ab208c107ac40f0a6827e486ff2bc83959d0a34c17469000733
SHA512a73679124390ca9fdee7eb3b02b5dc63998363d49766b5b853bfd08c530a4bdbdd3117ddae0c44ee70e71908c6a5fe02722b8413565320bc0650c45632975037
-
Filesize
20.2MB
MD53460679ef5736bbd1cbe70650a63c153
SHA18170322f345730a57a281bffae71c8be45bdca32
SHA25653ba8a1872c01ab208c107ac40f0a6827e486ff2bc83959d0a34c17469000733
SHA512a73679124390ca9fdee7eb3b02b5dc63998363d49766b5b853bfd08c530a4bdbdd3117ddae0c44ee70e71908c6a5fe02722b8413565320bc0650c45632975037
-
Filesize
337KB
MD590a4b7fc6807693e68dd32b68614d989
SHA1785484ef531ca90f323d5b017fefcff05e68093a
SHA2564f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6
SHA51297b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c
-
Filesize
337KB
MD590a4b7fc6807693e68dd32b68614d989
SHA1785484ef531ca90f323d5b017fefcff05e68093a
SHA2564f475bd6235d2f761f6c6dbdf3f4b2f35fc6a3787e6b1b28a1912e85cb9be2f6
SHA51297b970cb24774f141042149ac53e45b3fc42f9ce911c0ca774aa3812f48d7744434bf31d217b2a8522439d0e3f71048cc916556c18a71be61b203c942373a81c