Analysis
-
max time kernel
184s -
max time network
199s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 01:03
Behavioral task
behavioral1
Sample
2281cfa06555c834f41ae29b60482760.exe
Resource
win7-20231215-en
General
-
Target
2281cfa06555c834f41ae29b60482760.exe
-
Size
11.3MB
-
MD5
2281cfa06555c834f41ae29b60482760
-
SHA1
0988b8b86f902650fc04d617237b0c7a37cdd64b
-
SHA256
1dd15c830c0a159b53ed21b8c2ce1b7e8093256368d7b96c1347c6851ee6c4f6
-
SHA512
994472d9dd212815cdaf943fb2a91c9552135fd49392dba8a8edc47541e3b326c90a67c3c780fe53053dca00b283a00d9f4841b003de50cffb3658801929bf05
-
SSDEEP
196608:3lM3veyksnD71qRmWBBtH6jh7AmmQhXzzvbFrYQWEXxIYJaw+PGfK07wFGZHEqo8:3GNksD9oXH6jh0mmQhjrb9YOxZJ2GfKW
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral2/memory/2492-0-0x0000000000400000-0x0000000001C69000-memory.dmp upx behavioral2/memory/2492-176-0x0000000000400000-0x0000000001C69000-memory.dmp upx -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rutserv.exerfusclient.exe2281cfa06555c834f41ae29b60482760.exerfusclient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation rutserv.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation rfusclient.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 2281cfa06555c834f41ae29b60482760.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation rfusclient.exe -
Drops file in System32 directory 8 IoCs
Processes:
rutserv.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_BDC92AC5EF2F5AEC292F01D60DDFDA90 rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_BDC92AC5EF2F5AEC292F01D60DDFDA90 rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache rutserv.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData rutserv.exe -
Executes dropped EXE 4 IoCs
Processes:
rfusclient.exerutserv.exerutserv.exerfusclient.exepid Process 1684 rfusclient.exe 1488 rutserv.exe 3112 rutserv.exe 2272 rfusclient.exe -
Loads dropped DLL 4 IoCs
Processes:
rutserv.exerutserv.exepid Process 1488 rutserv.exe 1488 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 41 IoCs
Processes:
rutserv.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople rutserv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs rutserv.exe -
Processes:
rutserv.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 rutserv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 rutserv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 rutserv.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rutserv.exerutserv.exepid Process 1488 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rutserv.exerutserv.exedescription pid Process Token: SeDebugPrivilege 1488 rutserv.exe Token: SeTakeOwnershipPrivilege 3112 rutserv.exe Token: SeTcbPrivilege 3112 rutserv.exe Token: SeTcbPrivilege 3112 rutserv.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
rfusclient.exepid Process 2272 rfusclient.exe 2272 rfusclient.exe 2272 rfusclient.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
rfusclient.exepid Process 2272 rfusclient.exe 2272 rfusclient.exe 2272 rfusclient.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
rutserv.exerutserv.exepid Process 1488 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe 3112 rutserv.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2281cfa06555c834f41ae29b60482760.exerfusclient.exerutserv.exedescription pid Process procid_target PID 2492 wrote to memory of 1684 2492 2281cfa06555c834f41ae29b60482760.exe 92 PID 2492 wrote to memory of 1684 2492 2281cfa06555c834f41ae29b60482760.exe 92 PID 2492 wrote to memory of 1684 2492 2281cfa06555c834f41ae29b60482760.exe 92 PID 1684 wrote to memory of 1488 1684 rfusclient.exe 93 PID 1684 wrote to memory of 1488 1684 rfusclient.exe 93 PID 1684 wrote to memory of 1488 1684 rfusclient.exe 93 PID 3112 wrote to memory of 2272 3112 rutserv.exe 101 PID 3112 wrote to memory of 2272 3112 rutserv.exe 101 PID 3112 wrote to memory of 2272 3112 rutserv.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\2281cfa06555c834f41ae29b60482760.exe"C:\Users\Admin\AppData\Local\Temp\2281cfa06555c834f41ae29b60482760.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\69110\D0A2DF194F\rfusclient.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\69110\D0A2DF194F\rfusclient.exe" -run_agent2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\69110\D0A2DF194F\rutserv.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\69110\D0A2DF194F\rutserv.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1488 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\69110\D0A2DF194F\rutserv.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\69110\D0A2DF194F\rutserv.exe" -second4⤵
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\69110\D0A2DF194F\rfusclient.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\69110\D0A2DF194F\rfusclient.exe" /tray /user5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2272
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD5f6ea3881bd23cb0ee957993fee23c6b4
SHA1fdd6e4cc3ed79e7ee06a6bb5095cbf2904684e81
SHA256e6f350f2cb7dd59c3806b346af9be54f490641d06e573b3ea7ddf7ce5c529078
SHA512a34840f3e4543228891f086d4416d3da538e7a9ee6182843bffe4bd0522c8090e2f87a5bdae194c8e3cf0cf0e8cef004ea39c0685b25012ea406868dce0d61b0
-
Filesize
41KB
MD56d995e848c199a5c0c4128a28b07affe
SHA16de6724ba2b5ddb85c86abe353b421786daf89f1
SHA25609db4c31bede5f3a1000f32158c6f71f0380fcb73941e6826f4a3f5a36e868ff
SHA512d85a56df1729abff7cee06d42ae524432af3cbfe60fb841d198a9da896443ec342a06eea8fae06912378ec64551897d4eba3df4b086fb46272df90d26d80f5d9
-
Filesize
41KB
MD50ed6a1984e883d26c3f04b7701ffa436
SHA1b06c8b34e7ed3f1cbec177da7c669c074c89a1f9
SHA256fafcd673fdaec9eb1631849d68cb08d807a340279eb0221b544ead71f5b2dc69
SHA51201326032709cee18b681c169c686a035293f80835500e46e277a5897ce8474ca937597a7a15323bb75dddce3bfafae4c4f9b872154f54779ecd7cd464cc4d06f
-
Filesize
59KB
MD58b0bfc75787bae7f7dc55e720e1a1472
SHA163c8d42de2526551fb8fd9f31f30e52ee92a13a2
SHA25681a15eae890f2051fea1f04c031dedba11b2b7cfc04a81223b1adac895033a0f
SHA512f348dee9e9c7e62556a0c111d1fa019120375f099f5d593144765be57fd196b05d6d3e06359cc15e7b181d0cb457b7d623892af5da915108e7a71cd29a08f956
-
Filesize
59KB
MD5f621aa5d8a4d8bb667e73e1c05d6fe18
SHA12319c0afdbcd5d0c208581c05056b145e5d910d0
SHA256cbde3517ad89a72dbcb7a693be55cbc07f5d46e88bb28128624e21d400c02408
SHA512adc6ae4bb16c21f46a830d73d084a5ac7509aede6e86dbd1d424048d5ed431d3eb6f2158f627981ca432735c62f79f8023e3798c1f0e112f3ad8e67ef596d596
-
Filesize
61KB
MD57c8f08d575e4a7cfa11a4ad6ddbe58ba
SHA1902a838ff647321ca5405dd95ef8e2374b0b4388
SHA256d4f47f4bf74574243afcf501eab3d4e9d0d5f7a624ac1139afd5db90615d9f9f
SHA512a020f88914628847d5e61c9999ee26fd01fafd5e87388130848d67be04d8a3603e64fd42320684196459510fa55c85a30d175538e1a24153be407271237b827a
-
Filesize
70KB
MD579f2c0330971c5e1d54c8563524095d0
SHA1c6aae9892f145d4dec64d85797d4acebc60907c1
SHA2567e7d597254aaa6533c42cbb30593240ba00c71f3638b2ea15b681c76e979b6e8
SHA512830de86fc44d3f5881e5b22d67470e8134baffe115d8187452569b348cb059ca82880339e169287c25897f558419fcaa99fee9fc033d13e0838d9bc921de0504
-
Filesize
59KB
MD59a1fdea3797f3f8ee8f14bd2e053aff7
SHA1504ee198497352126e8256208d383c443cdf980a
SHA256dbfea93714fea4e7880aba1093f84975dc8b06f8b9c09e742b4a8565a638a4df
SHA512a7a7e7027431c2153a614e0d96552080dac53315fff793ae8b37dcf24e16500d62e761ac9384c45ef081fc573084fa9a93e11222e6dd162b33051e84cb142c7a
-
Filesize
63KB
MD52849bda8e859811129f91ef911a8c34c
SHA16d01aed37e3fe26b9c4bc2eedc5ca9e2b116649f
SHA256520968397ed6f5c0eab760dc33b0c0d8a13381f66d240810cfe58f07a6ee5cb5
SHA512f7568d9e79ccfa6231b066cef3f6ca8e8dea56ac9286662000dcccd5de0026b3637482e4222b4212a911d87c244377c265b139bead685d0ddf1b86dad40a1b13
-
Filesize
61KB
MD5e3e6c94329a75d7197d283976d50ed29
SHA16a2c3ca6f6db2f5c1da2c454eb88a192cace4090
SHA25623e1a930e42edd46efbf49bae2cb6562e3da6e2b553b39cc2aee62ac24cdc844
SHA512fc07fd8985764c74c02b79053bc48ac5f19ecd240b17ef5297c9d6ce677981bacef39a0b9fcb9b9ef9832eb8d2ab6638e35c2428b14d41101732c3c27e4e1d38
-
Filesize
52KB
MD500e28c3cd7737b444cd9fbde21bd4164
SHA10d80ced7c9818d07c29508538e463f7a36ccef33
SHA256a7e5178ebb640a20d9f3691b5c1bf13ef08d4d5d1ddc2322bda0bc99ec18dc0e
SHA512be6f06c1f2a52c7aa615cd3faf07f5b79db3a94d28e82e20598cfec5cb704b7db12448d2fdfc1c2716faa84379fd690f59a22d3ae9ca139f291e5d24007a8ab3
-
Filesize
61KB
MD59f2fb43c9393cef888ca546138db3391
SHA124a499e0109f07ab57f8e8de02621de6519ddea0
SHA256ba6d0413ceb84bc4e9a677472fe8f18599e3ab83c81c45179109f27d8b2d99aa
SHA512c523f0053128dceae4893151c93cd5c3d00554bab3ff00829e5b91b83edc0ebbd2f7439368a8387873c7d3e35f22ec682c44eb22f6c2fb08e6b534086c8d54b4
-
Filesize
47KB
MD57683e967f436194a77c6c1fdd1b59b0f
SHA19eab3d831de2f6b970c144b88ead1bd720333db1
SHA2569e9bcecba94dcf8ce3ff9de9d0ffa77dddc37ff0f4b910761c9cd506c2e1030b
SHA5124e896d3d9368fdd8619eebd9d36405942b1441cf02d3f907ea3fb7641fe2ca11bf68782e2e72d19f498e5ec3ae5748435b1028bfbd9fc25161dc5e21b85f8e14
-
Filesize
45KB
MD5915f8dbc7448f3bfb8354589ad2fc3cb
SHA18dc225137ba636edd312ad7b1b5397ff128adf41
SHA256692899e2cf25e6c8c358d3d3a63662970cb1aa7e63aac2cdee8ab1efcc6dbc55
SHA512aa3963655bc08c20efcb75a005f9c3d45e20785e13e803f59a25194f6656e3965e47e0ee6c68bda7ffb51be30676b4b5be7d388379a6d75c8fd0125eb512ef52
-
Filesize
58KB
MD58b9a680cd0e581c35624f870f083b2da
SHA1c37417a00c0dedee94c57f6dc05a2c7f755ec600
SHA2561f8dc472a0105547f913a84c34192b078fdf0ca6da2e9a3125e3770090de6b49
SHA512b5f93428cfcfd3882b54c666df2ef695fa4e3baecb677bfdddc20a8c28fc635f1249e581e0f75069a49e64426825acab63124c009ce78407b01157730f85c983
-
Filesize
59KB
MD5baaefbe6e3758c5b8d79fc5513b9f63a
SHA1c35716d506fe5b6bac4bd45d7e7be104c00a6833
SHA2562e3f5398fcf716600c72258de408392d3cee5901ccf30885042a3c2d3d3d9c74
SHA512df2bb8cf9972266ef5280d2e4beec5e122914c48f266442070a5cfb898610b6fb0f417941961d742269c243315662ae181981525bbb04aebabc583dd0f5d44dd
-
Filesize
61KB
MD5c3778e1dcb95065f7c2cba53d490d6b8
SHA1bf08a8a0eb47dcc5e848e955daa112c82c4519a5
SHA25638af7f5d7233b51adcbeca92ab28b146302ea6ad61bcfa4cdc765c2b60759f04
SHA5121edefb2cb065f836e4767e02b70c0a9ea080ba9b7a7f938b805be221eb516dbdb20e601aa28131517bf8125dd8966d55ec3a164d2be2a1f38e4b2fedffd17a6f
-
Filesize
61KB
MD510f4324b24a9bd1b6c04cfc60f3f6405
SHA14e4c0fd79fec57a03211ee46028f7b0dd6a2978c
SHA25657a6b2490e64471a555015f5f32b544833aacd0cd53cb67e65d7081fee644d73
SHA512f7285f68baef6b987bb7c99c4221a26be488274750f8eccab12b4049ee07be9d8d7d0c7abb24bc6e42efa50697213be7e4350e964fe3281687a548c2690d924d
-
Filesize
61KB
MD5c9f142a80f4552867e8c87b680e90ba7
SHA1072df48fc1d5ed50db04f4bec9c4a3ed32d8db37
SHA2565c242b2a08d7ea452c6468c11e2b7a0882fb45caafa608e5e8c7661819539ec2
SHA512fe0671aa76c0682e95683a3b4482e1a63a894bdfe9a4a6735ae463e2c30df861377f67e48699859fe7c50d5cb7ed88ec4fd2f6622ac2d2b126550a8696765ab3
-
Filesize
58KB
MD501583be353cff2a0b67803f4a43f394d
SHA17a924df31d9720a0bc5a40a501daa11ad83675a7
SHA25601b1a41beb45a4b31657ae347c6958527fe23866274e6432a027fd888c9df57d
SHA5124c715cbfe804afc1802981506b58ac714668d8afc9f7b9be4c8869f7300a0281090b21fcb4ffe6efc455d3a42da37d866139490fd604c2318ab46b02b3722d2f
-
Filesize
59KB
MD55c8be08e6573e844677c918f843fc58d
SHA129959ebd91532107c8d4524238b3bb54d927e2c6
SHA256309003bd06b36380a7f53d92f2e8a3083cce6c01ed9b773a558ed2298d4a45a4
SHA51213affbf0d90b85043475d28f4346d8f4fd21ab2f1c64b8ee56a96e817786cfca7c42b46a7b1c11364e2ffd4148337dcb1cd108215055637ae78c2b27018f8ba0
-
Filesize
276B
MD54fcc5ebe8925ab03d6836ada7e2a51f5
SHA13fd65a313c5c239643e41c0cf4c8fb40c1615c8f
SHA2562094263cd98bcb942760d5c8a7b761d1660d25701218bfb491d94b077471eaa7
SHA512652351238f5a31b0f3f6a691ac1f4c4bc73d608e7575b8063bf509211b6f64b442e0a3e13e6b7227bf0ac9b554f6b7c5108fb48ad67e7810b387201c651f4d00
-
Filesize
13KB
MD5b9f670a952497315924c9085e864e7df
SHA19a9986c342df0db196fbcf8c869bbe7d5a1c2d4a
SHA2565a98542c3f830f8154d4a43e8e2adb229c284fe26ec2bf1331963d7dd231d3bf
SHA512a37ca3fada19d1aec379b4acf3a99689411266ef93fbe6c74bd5d5c01fc5343b03060c5501c7410ef015896e84fad4bc70e364b3ec8a1d03834dcac824e038f9
-
Filesize
92KB
MD5d5886a6b3048e4e7e2c9af0b644e40c5
SHA1e3631d3501b7c02fcb16cf6f82fabfed030d7ef3
SHA256c2113efae408227bacc49565d8ee15bc0c9418629e94afad7b29293df077b6ba
SHA512441439e1c9602ba267308ec37b8be36b96972c6779dacbdf7df6a24df81508d8649bd491926dbd6d9b5b2ba68044bcffa93ca861f70269865b28746073ed57f1
-
Filesize
95KB
MD5e727145bae7c4b8b555813eb57a5c467
SHA1fc55f9c5c34587bb1a18ea8c340a3ca65a76bb50
SHA2560f8f7472a459263d14dd577bb46b2cf9403e4cfdd66b18fde6eeb9c6bd6b6891
SHA512678bb9ab42405ca41965a191fab1947c01e330af4c24b215056f7a9f859ce7471e2ce3bb15c5f6ba86e4dd7bb6c22e5a0b737f2b8affa573dd26b7dbdbe6ea18
-
Filesize
310KB
MD577a14ea16bf7fd0446663a67e8ac5350
SHA1a34dd14b5bcc34b9535f476b202bcf5b7af781be
SHA2563149fa63b20ed334047409dd80a5d6d9b378445e5a489ecb867a7d841953c781
SHA5121a5ee5a62e051728121a59c4cc45c58076f18ebad068754e5f0ffcc463a66454df4601590cb823ba59055f7dcdc7b68040d786f7b20412ae8d648f10f2e89421
-
Filesize
14KB
MD5f3b8d0d957c117eefcc64b77f01d5c16
SHA18f37623a095d94628a353b7677828c390b5d1689
SHA2562836e29244f913036956af701937069c3d1557f040be1cf6622994bbcc809488
SHA5122ae966380704e8979374fd34b6a4e817d5d536bbdcdd719acea461b01d0d69d6e3589f46f6d3983a92960538eacfaa5c031a3c00fe97e9b193a7469b30561b4a
-
Filesize
43KB
MD5693b2b74b66417436b9e1e8079cdb49d
SHA15085a10aaa11e878f767d6eea158e81e6f4e1dbc
SHA2563eaf9029ccc43d610d06225e5b1715e86913b3f35a40a816e730a5896907e5d3
SHA512cdd466bef2ba78374a4709a6695ced1bffd90572c15ac4d6b717a0c8bc71c9ad29bf8aea22de3178f37b66e109ef7c4a2d85d3b8046bdaeac84b89a12dcdb6c5
-
Filesize
90KB
MD5d7dcc42e943335263d06845aec96d3da
SHA12eec9f1248d3e0698091c546cfadb699979939e7
SHA2564bfc0565981c093fc06e1b1e543f8a79d06c7ca654a65434a9b8be067daeccbf
SHA51232496397c7c26552b1e6f31579451144f2020aa04e0d8ef7f1cdbd98e83d984aab3f8ad199f0d3f2c08fafd9ced1100b39492e967d5685d6d2ee43bcf5e66ac8
-
Filesize
26KB
MD51d57513963f9c5d62e814842d55cfa79
SHA1e7356439a4ed9c88d89ea2a63e10533cc3e88052
SHA25683eaa19bcb5b5a2103c47084e96eec115936824cac92ec2243fa46b6cd9dd2a5
SHA512afe4ef81cf620034ebd71550255e1a377f4f61af24cecfc409deb6dc19300fb0453e06eef03ac5dfeb3169915a1048a584fcd44280a087c5329d57d4bcaac5ac
-
Filesize
48KB
MD5c5b7bc174efb2bd6cb72de378c4f7a0e
SHA1aed160e5dd8e3452128b345a2496d0e86054feee
SHA256c883cb01783467b471f9edd74c2c6c20e9315d823811053937d084182a8dbed2
SHA512dc1ef5ea084c7b923aec730b40d7bb410b2b9fa22c70cea9dbb5536a0f402fc486cd98dfda0bcea1b288a67fcaeecf43ef11d9477ec219a248327572e60e42ab
-
Filesize
93KB
MD57aa2b391f7a7da1eb84ae8b1f58e5396
SHA1ef5ada894d17c65d40a9b265fca01c365d716935
SHA25662468ab039bb514374bb1c8d8b5f7966880ae7f416355ec31c38e33996eb23d4
SHA512f682eb729f3dcc7fd493189cad8742d8e7c2f8ae3ddfadca8b8d21fb0bb1941ab9a6d5a483e4aa7d8b0f382a2c96bafca031399451c2c4267420daacaa2562ef
-
Filesize
9KB
MD5315ed85d566de1aabd8316a9a2ffb678
SHA1dd7a7aef47ca80c42930375899711ab11c7d5fe3
SHA256b3320839931a99a0bdc585fbc3bfe923065c66ee99731992aaa6dd41e63444f2
SHA512254d24d7a8875930bdd62f6d1c24ac133d941cbf2214cf2e304f975992dd83112d365a85710ec05592ab5ee01919374f4ba137a30d2fc6d2d46665d39d7dabf0
-
Filesize
64KB
MD5a942f39a3d36267cb1cede88bf0c9bcf
SHA100f16b3da70894f960d3a445da87af8cc8a7525b
SHA2562181764fc8f3886d5738fef9c24801b666da84c049dddb8905e2b86fd0a515c8
SHA5124e04489aed44de4584e29b11b8bfd22f65fb50b0739fd251e44541a08550c4848805c69fa38dd3ad4de1be5372b0eb8a4613473e2a7f2f281178071ece5fed75
-
Filesize
112KB
MD55f2eee6e75664ff0b66b1c993a07f499
SHA16b4700e598f2c09fdd0f3d52d11ba74a354a02d9
SHA256bcb0b49db228928da246dc038de97916d981724afe3009930673f4981769ee8e
SHA512f750c9d17efda9bb56e66a099037af44c5b3f077c44ca18ef4c24fa6202222a7d86c85019a67defb4465c736e66bcace4a3b2cb6aac203754def2d1c8e204cf4
-
Filesize
389KB
MD5c44fb18e2519c526bf345cb8ab616ad6
SHA13028956100e1306f2d0c2566700b3a8603b689df
SHA256a8510ed1e5aa088e756ddcc5a2e07aadf4b65acbe869e1c3ba5c0b73c00a414d
SHA512457fa8555f399ac8fe55808cc2503f176868d56550fe941a5cf77e545fdfdb0bb2ab5ff05c848333bd8cbf5eeed07dc44d5dbbe654034f34cafae5e1d97e5e74
-
Filesize
8KB
MD500788ca35b34f18eee5dc7b93974b663
SHA189d20cfaad85851ecec6ddde2d55633364f9170a
SHA2561a4bd34b3a54cf1fc094209a31b81b1a9cc183d7d36737f89849096bbad35385
SHA512b50e98d67a040ee944f88e1ada95321629a6e068386d5873e2ebc505cd152d164565feafa983e0dbfd045f8af68c3d4fd51611ce7a915517601acd199b24abc6
-
Filesize
57KB
MD53cd69a2f79d8c8d096d8dd816f69589a
SHA19563b5a58532b1e2af5d114a36975e44f62f508f
SHA2567f4bc3f89914e290250ccd7042347538fc8a388dfad0b23278e07fa0ef8a872d
SHA5124f1a751b0f1968d562ab2a833dd31b5c7497cf826b8549ed1c4ca06c9afe0bcb41970df88828283e707ca830d6cb03dbd3d107417448ff70f70ee3997a436ef9
-
Filesize
1KB
MD576bafed7c9f192671514f9be8b28e63d
SHA1168a88bb690b6d6eb06fcea505c6c79ed0829e1f
SHA2568531481c9b8c9b0095e78ace7ff704e04e815352913f060113c5d5691066b7ea
SHA512d3270562d60c26c69ca7b986b1ead04cf393c10e14eaefda689c1d2a45d860df00148b4d6b705dba73851635e762a97d6d5ec96408a248e60a2d2dcb8fd85a0a
-
Filesize
46KB
MD549cde75830f0804d4f8594c962ba5db8
SHA180c06fb645a5c91f47f0abdf720267baf818e12f
SHA256bd5fe1d91b2d0552eac665ba3e753cd0daf873d095e36ad79d95693d77c0a638
SHA5123ab552e40483d029f5d7222e9961d84e096efc83ec8cf45d64376cf269d5f177a64e649fdd09fdb73b6366a06180a85cfb9ae1b77ad984305e62fe80fab09ac1
-
Filesize
337KB
MD57450078342329c700f7fef4f84c11cde
SHA118ee67c1a9e7b9b82e69040f81b61db9155151ab
SHA2569f2ebc122d4f51f37877b00b3cad3d639936b2046498a6b05a191f9a9525ac67
SHA51207c0480ef354d8805f3a0ee6d33eed18d1352a3978cbfb01f4a521300f6a072f29c6f190c138dabef76fbff81625dc5b3e1574f1385d0ab6f8b22ad69122f316
-
Filesize
25KB
MD50f8a2f2b9b4bc19360e548f67ce2516a
SHA1af5e824166efc5a7560885530a09d56c9e49e3fb
SHA256a328ce883025425b2afe5ef6c593853db39caa595055c4ac1a34f99f26cff8bb
SHA51296df45949c2d869ba717ed85d21f15f6d722f3deafc6b25b17b4a194d38c78697788195c3f4ac2e3a2d4c7bd9dd5755981a97af50a4c15f09ff8c47cbb7c8266
-
Filesize
307KB
MD553cef4f9dd57c66a39337ac5c5d658c6
SHA18364750b330e15d5c22ba7bf0bcab820ea0ccf62
SHA25650eed746936bd877be4e70f90ea63044e2227d81fb904211413b10cabc649eff
SHA512a263413f318529638166a625d807bddeaaa4fba7791695e48d4e19835c1244a50459bc6a6f302ce1dc2b06c2a72eacad3d53e31fd04792e54987f8a9abb7068f
-
Filesize
25KB
MD52dacda583a952224012f0662279767f2
SHA1f1843e04e4a87d29cf1f06a529e6295524a734f7
SHA25688e4a61998cb754a9834ed5ae6981de73a6fd5ef1faf8d04117243407da31e31
SHA5121769c09189f7b7e124f4e27b22037b82560915dfb0e86e5c92112db23568054df86fbba8d57fb787a62b0140cddaddcb216e725c1e0f483bcdeaa08ba611a4a1
-
Filesize
75KB
MD57f1044cd29af9639397a0ac7904195bf
SHA129a1f9e27d16b2b2cbde8eb67fee36eaad00b64b
SHA256c5113bd58a1246599bf1ee46b5634462b94cad034062c1aff0a4879a66aea3e7
SHA5129a1d72db7837f817379fd97bf28307c67609ba0cd426a96dd2b75783be1ce7d39f4e05cdb461c0ab1f35cec4ff8a5a4013e072f58117963604f26eae9c26c198
-
Filesize
35KB
MD53c899cbcf59c80189117ae60b1cc4fcf
SHA19573ba668c330b97f5e9d31ff570c8d4c58180f3
SHA2565ce4ce12eef64180d8f864dcc59121816b35da2efdd760caffe2b6e4249fa22f
SHA512630a5444e26034e6a35568e6bceeda30233b3cd81bfc337c006e7bc43abf4be8ee2ec4745e7543fca950a2d7f207e85c07e269e7e801084ecdf398e1af0edb0d
-
Filesize
138KB
MD5738826ccf41e17f9d2ecadcf22b3c804
SHA116b32465ebc065cb59566b2c315510b2fce3654f
SHA256f3698ba9dc8711e33b4b87ae80a60b1d173199bf5021f8a4a76afbbee7b9eb21
SHA5124be049fb29b50f442ffc1f4e87f7f335f83f69a4298d513ff5b5adb48fd2b851bc2acd13d544d1818dc702207548984823e4bd5960f81955c33fa14fa113baf6
-
Filesize
28KB
MD57af90fb70a4862691cecf5287568b8eb
SHA14ce9b1b0419c853dda376cab94d6de8e54499a87
SHA256c3d03ecf58ef306ffd0246c96df1452e79c8c5bc6f782be9febcd00b40f2bbb6
SHA512dae923175dec781fd02efc71f26c36a1672b31c948e4e233faa2e97d1b9cd4920d7972d8461315f9c82cf17caa5ab4f29290c749a7e6f3537114f0164d8d51b7
-
Filesize
114KB
MD52485f63fbd2f36d926497ed96f2dd668
SHA1001d6a357f23e41630680e4d3a1ed180bab76893
SHA256ee83e3e7cb9b7e58ff9484fb102d1ec615ec69496276ca7fd6a15cd4244a778b
SHA5128e57d2949df934030c15faac3f5f4dc8808783ecc21520d9fab93016b9de2207b536b395bd354ebd3fd0d1dadf03d4ae29058e74457010e32065d6555fe487df
-
Filesize
50KB
MD5d70b612f12a83a43238eecf4bba43351
SHA15184fc3db1051fba55f3677191bec037cda026a8
SHA25603529e9c30d03a6220233a683c2cc0b91baaa8719716464972a8e424585981b4
SHA512e5b6d7fbbb1e0deb4d00604f9019d40d13e2acd5e4e4c24686ecd553ea56d1b68703d1f6cbc62f2de54366c42169527b158ed71102519cd138897bb3412ba605
-
Filesize
138KB
MD56b3c4bcf6c1e8b0dae3a0fa8bbf221b6
SHA1c0562b31c14b1eb77711d29470e79100058a58f0
SHA256d6eda1e65881dadf12012ef58329456ab2599f731ccbb9f447372bb8155bc17e
SHA512f7434318a990d4d5597846754443dfadb6a5ac2b3c448d67c2373051b5c99e67aa471d7425a48092bcb18e0f2b1d3e40b2834e5ac7d7648b3697c9a8ad09536c