Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-01-2024 11:49
Static task
static1
Behavioral task
behavioral1
Sample
bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exe
Resource
win7-20231215-en
General
-
Target
bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exe
-
Size
21.0MB
-
MD5
4747b6f3d7f498abdc341e2fa7441685
-
SHA1
c7eeafa51d7834a1a18ebeb552693b6f9e6a1340
-
SHA256
a081a0418491a5c5ef0d8a5cde2fc0617ffc0c4a62b88d18e2f2557b50e1fbab
-
SHA512
352635157ac33b93438aeda53a38ec290533e3d4515a6a122d8b79f2213c6afed1421710379627261f8ab8d22f08517267e8abed0829b890176b27320ceb7214
-
SSDEEP
393216:1FHWNZQ7v3RvjnbdV8l5DdkM9lUXFLMVp:1FZZvjnRODYVmp
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rutserv.exerfusclient.exerfusclient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\International\Geo\Nation rutserv.exe Key value queried \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\International\Geo\Nation rfusclient.exe Key value queried \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\International\Geo\Nation rfusclient.exe -
Executes dropped EXE 4 IoCs
Processes:
rfusclient.exerutserv.exerutserv.exerfusclient.exepid Process 2832 rfusclient.exe 2452 rutserv.exe 2688 rutserv.exe 1940 rfusclient.exe -
Loads dropped DLL 9 IoCs
Processes:
bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exerfusclient.exerutserv.exerutserv.exepid Process 1252 bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exe 2832 rfusclient.exe 2832 rfusclient.exe 2832 rfusclient.exe 2832 rfusclient.exe 2452 rutserv.exe 2452 rutserv.exe 2688 rutserv.exe 2688 rutserv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 4 IoCs
Processes:
rutserv.exedescription ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\SysWOW64\ieframe.dll,-5723 = "The Internet" rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\prnfldr.dll,-8036 = "Printers" rutserv.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\NetworkExplorer.dll,-1 = "Network" rutserv.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rfusclient.exerutserv.exerutserv.exerfusclient.exepid Process 2832 rfusclient.exe 2832 rfusclient.exe 2452 rutserv.exe 2452 rutserv.exe 2452 rutserv.exe 2452 rutserv.exe 2452 rutserv.exe 2452 rutserv.exe 2688 rutserv.exe 2688 rutserv.exe 2688 rutserv.exe 2688 rutserv.exe 2688 rutserv.exe 2688 rutserv.exe 1940 rfusclient.exe 1940 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rutserv.exerutserv.exedescription pid Process Token: SeDebugPrivilege 2452 rutserv.exe Token: SeTakeOwnershipPrivilege 2688 rutserv.exe Token: SeTcbPrivilege 2688 rutserv.exe Token: SeTcbPrivilege 2688 rutserv.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
rfusclient.exepid Process 1940 rfusclient.exe 1940 rfusclient.exe 1940 rfusclient.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
rfusclient.exepid Process 1940 rfusclient.exe 1940 rfusclient.exe 1940 rfusclient.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
rutserv.exerutserv.exepid Process 2452 rutserv.exe 2452 rutserv.exe 2452 rutserv.exe 2452 rutserv.exe 2688 rutserv.exe 2688 rutserv.exe 2688 rutserv.exe 2688 rutserv.exe 2688 rutserv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exerfusclient.exerutserv.exedescription pid Process procid_target PID 1252 wrote to memory of 2832 1252 bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exe 28 PID 1252 wrote to memory of 2832 1252 bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exe 28 PID 1252 wrote to memory of 2832 1252 bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exe 28 PID 1252 wrote to memory of 2832 1252 bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exe 28 PID 2832 wrote to memory of 2452 2832 rfusclient.exe 29 PID 2832 wrote to memory of 2452 2832 rfusclient.exe 29 PID 2832 wrote to memory of 2452 2832 rfusclient.exe 29 PID 2832 wrote to memory of 2452 2832 rfusclient.exe 29 PID 2688 wrote to memory of 1940 2688 rutserv.exe 31 PID 2688 wrote to memory of 1940 2688 rutserv.exe 31 PID 2688 wrote to memory of 1940 2688 rutserv.exe 31 PID 2688 wrote to memory of 1940 2688 rutserv.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exe"C:\Users\Admin\AppData\Local\Temp\bb4b88da25e06b8daf7cd814f772849f0e28a1c8eba92b67477a31bce5636309.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rfusclient.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rfusclient.exe" -run_agent2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rutserv.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rutserv.exe" -run_agent3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2452 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rutserv.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rutserv.exe" -run_agent -second4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rfusclient.exe"C:\Users\Admin\AppData\Roaming\Remote Utilities Agent\70120\D668F227D0\rfusclient.exe" /tray /user5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1940
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69KB
MD5e6b99144ea133a583f2964fdaa0c514a
SHA1a9ab6b4ad60bd60c798e9909be801dad725497de
SHA256b137e38facdd1cdfc9730856675f4b531366d7af54b605209cb2158a58deb1ef
SHA512a4f6e9663163e7a85251e129983251698b2c98070d2044f6402804d92779d77e477cb63c703b72a6ea20e19fc0d443a2a4f7fcf9d181a1e0ef0c0276297bf072
-
Filesize
310B
MD501f121599ac79e08ce8da08e215ba9b4
SHA185041d2f778b2aaaab706d48a09cf158dcc58b43
SHA25632e3de52524fff138e6734b61b12c018808a903dfd8f02d4983aab4396fea338
SHA5124896c22866b206cc3aaee5d80f1eb628e20d6990727c7aedc56ca89cf970dc524ad64f8fd1936eed3c0ba512472fc4c960c3138a9230c633cc9863b8935bf4a4
-
Filesize
51KB
MD5ca8a4346b37cdd0220792885c5937b30
SHA1eef05f4b7fb5f8aabfb93d10a6451cc77b489864
SHA256ccd5b9e5947f956e880bd2285a6091dc9f1ee9b0eb8df627ec4e72b451a1c745
SHA512c286b0fa9d24a85fe63d3a3d801f135d12409736742c4fc16ba1dc15529df136577dc8975736146437dd56467576fdedb4ac50cf05ab054547504f3dc5ca0c35
-
Filesize
1.3MB
MD5d9871a6ba02aacf3d51e6c168d9c6066
SHA142012a0116a9e8aed16c7298bd43cb1206a0f0cd
SHA2567975ac81130ae8fe09caf6bef313c44fe064b67ed9205f0bd11ac165386e2f95
SHA512ae9118dac893097cd0e388ce45ff76c26b99b1cc9aea59547cc1dedf00bfbaf575f3d05317fac2f3f8b5c97896f6080bea9a90425333dbf02013eb01a002e43f
-
Filesize
708KB
MD5092940c9eb19cdd530acfec868de49aa
SHA1d71ad0ec7bc58fd22eb8724dc31206bff71bce50
SHA256e209835d8e260cbd4bd190a2a90298c919d5fbe57623264711d07b14d98b06c1
SHA5129e0912ae222a4c2aa936056adace3f907a9a6d0524f0362aaa66c8824a7f5f9883a9baed19f189d28913c032e33a5fe9a381c41ce9b2963056ffdcf2bcb1c61d
-
Filesize
47KB
MD5df43633ed3537fdf83fa263b6980fc77
SHA15d0e4d8eee36ca602831486b8e7183df62f25a5c
SHA2563623af4b5bbf5dbec85c40d628899ae3270342a7eb2b5303f001f0fb6dd291fa
SHA5124ed8870f04c142042ad933a7cb3c1f004d72b09aa1e7aba189fef40415b82a652de87718b198ff0f58c3b4a013a5551deac23c164f37058324940598b1fc5131
-
Filesize
603KB
MD51c5578513ffece0d3b29be32388f61a9
SHA1c82abaccae4841f06601e8dd21b2530f025d9e42
SHA256afa08f7a49ce595a7ec0626a17913ea9b78a53ff6816cea15265db3b1283a1e7
SHA5129279f7a96d88fb4841bc3ef31e7ab7962772d8ccab457f0436a92102fe5afdc49cc68b16a969ccf620b5f19829ec01a443028f7086bbb88c5306a0f8f5af0839
-
Filesize
5.9MB
MD5e977cfcaf81461700cfc0eff05cec967
SHA1429106048b68f38e03a8aa901e89996402034454
SHA256e24d73014a531798a00e58374de34fb0255d0f74a24436ce6e9f7c09e734913b
SHA512fe7ba37d3649450a9bd42198bf10c1f17977e7ed51d8ccccae7b3f6e95a1052eaac6c4939cbb8e608e39a95f790fe35e649c883d003732d9191050f67bbe9fdb
-
Filesize
2.5MB
MD5516b398f63de70ec69e75d13defcde79
SHA1b3536cf85b7a879d4fd400c1c40af805cf5b8ba1
SHA256239a5bd7ea9126ee075998e6dbe08b3605c1f68ed6e88e8f7430a83e8357bfc0
SHA51248d00a42a3a0a80a4e9c88ad3ea3afe7c8c4cdcad30507ceed54e16610ff0ca2793ac30000669dfbdafbc69426067609aa3d65da82ce6b72a1dbe01a7741d0ac
-
Filesize
2.3MB
MD579d5046df5353e1faae2f259e6790fcb
SHA10d5b37b117837704bd4c45efc18b2854d14d470b
SHA25695ed6a6bb5536ddb8c34322c09cf01daebf03bddb726d8a264153c543573c0b7
SHA5128bfb75fd99e1db4d51eb9954d938554bcca2c6c6e3e9be1b4936b01707bebae0a45d41dc65c273fb5b635176489ce8eae6ddd8c88f9e0d86743e77e394230083
-
Filesize
6.4MB
MD5eefe06e70409878d2f4e89b0a9b04e10
SHA1e694a4f0ea342ca20698657b29a0f73c223dc2f2
SHA256601d690acc265a991a3edd925ab511b9d894760623b3909440db9a146fced4a7
SHA5129d76e1c4c3bc76121225b87e14418ad978cedeca9435fa445b0654e6c8154cf930106d5a2ea45ebbb3e5a6582a8b0c5e4badf7ee1d304b624c4c60ec6a8d33b7
-
Filesize
1.1MB
MD553b6c3321a198352d706c6625079c96e
SHA1bdf9aa991a1b82897cc96a1a79075be9b4f3fdca
SHA256e5246c0c8a387d97ab2f1b66be4e226cd32ab32861bda5a5a70f80b304a42c4f
SHA5123551a23cdb860d06165665e7e9376cf7f90ac37645f929722911d3bbb2f423bffd4acf12d717030e367d7753cd57217e4253202ac6286e6b4a7e5f1fec0f5937
-
Filesize
840KB
MD5af059f30e5fed2a895bf4205f08fed32
SHA12e9aeae1984efe279d02e352c8d0453da881ca40
SHA2561fe2d48729452b97fe844aff539503b7e1f97e55d9ef4f21c6b6efb998bf3a19
SHA51243fe52a8e5d40f7ff1e582509fb3ae69b5184470f0fc0bd28214a0e15c4327c6cc725e0edacc3fd4ecf2ae0172b9c59bb7c7b5900a8ee0fcb7317cd1bed660d7
-
Filesize
492KB
MD5fa5b7b33f492ddaed0cd940280d8d818
SHA1a0d743d8c548d1dd77e286b7007f4de963fda5a9
SHA2564923ce14647675b1bb90ab72cb108e0470abe39d7b2bc29399bb0c8dc6fa9576
SHA512507cfcb1a12f0e221bf9820782ec9bb0038c6e8a41ce1b50650c7af017eee67c7844bfcf58f3d86ef75e1cd66105a6292f54759bd66514b13d2a81eaac735814
-
Filesize
8KB
MD5fe1c1ff76ed834197a354d2f68ddf764
SHA1b591c8317da01bf5b6a678547b16f8d841e0c1e7
SHA256bd9c4090bccb808e8946c91af6fa17409583f3aad543a5adc4ef5c1939e17aeb
SHA5124f3ae76d72c29fdf0a2e229b0a5b814d2389d89c7a38e436fdb2495c7a90e73b8bc1f0d52fe85a73e4a6ee54210d29036767c1418e7ca988d2ede162c2670931
-
Filesize
337KB
MD5fe6d8feaeae983513e0a9a223604041b
SHA1efa54892735d331a24b707068040e5a697455cee
SHA256af029ac96a935594de92f771ef86c3e92fe22d08cb78ebf815cbfd4ef0cb94b0
SHA512a78b1643c9ea02004aabefc9c72d418ee3292edb63a90002608ac02ad4e1a92d86b0fc95e66d6d4b49404c1fc75845d0e6262821b6052ab037b4542fcaf2047d
-
Filesize
380KB
MD541acd8b6d9d80a61f2f686850e3d676a
SHA138428a08915cf72dd2eca25b3d87613d9aa027dd
SHA25636993fc3312ce757c8adeca3e5969e1fcc11d5b51b12c458ba8d54d73b64d4e7
SHA512d174638965ec781cbcb2927ceafb295c3176dc78da8938467faca3e512a42fe71a9dc1070f23e1c95f0b7c157fff3b00a8b572c39e4670713564f1310360ed23
-
Filesize
238KB
MD5f911e645578895605eace1b4c1726504
SHA196dcf856368a043d5ab097422926ca7e4e61e2d7
SHA256bc695cf50341364f67fabedb47221c996d34931950027ac40a6885a363043dfc
SHA5120342efc0bd84f1a19d7535c87db1646b4767c2d6e15b50cb7fb4105f4c61cd1a85d2f3224d8903ab130c4d53d76e80a4c641a226e64cc7db70e690d9c28b3294
-
Filesize
295KB
MD52f07da2fc012a811087d718f8b4d38bc
SHA104d8874f2db090f2ffc1a2139f3ba80f109f896e
SHA256dbc71e74cd35832a306d37d089e256f08ade8290f0b6febe43a1ee2c607f5880
SHA5121057c99a142ce0dbc6016703428f5bc6f7fe2793ae561a1553c9f325ddd3b5449869cc032a319aac049b5fb2389c4f165c3b23c3436fccc77853d1c008faef21
-
Filesize
1.6MB
MD52ac39d6990170ca37a735f2f15f970e8
SHA18148a9cdc6b3fe6492281ebad79636433a6064ab
SHA2560961d83cb25e1a50d5c0ec2f9fb0d17f2504dae0b22a865f6e1ea8e987e1c6fa
SHA5127e30fde909d5f8efd6c2e40e125525697267273163ac35cf53561a2bd32e5dad8e4fba32905f53e422c9c73b8ad9a0c151f8d36042c5f156b50bf42dc21a9cee
-
Filesize
238KB
MD55e20566bcc5d5fbbfe39d0b6ac703a46
SHA1c8e99688aff0890fbac2c2348cece98b5c2c1d9b
SHA2568b77ca8e58a17b56515708196bee288414ac817f8e388adf9a8540de76cf44d3
SHA5126d50206c46a430f75ec159711de5de9186c7aa02d82e31c4ed12a66be07e967dc47c42f0b9bbc93f1332307b920dcf62bcf64ef8bfb7be51bc62f5bdd89963d4
-
Filesize
260KB
MD58a683f90a78778fba037565588a6f752
SHA1011939c1fa7b73272db340c32386a13e140adc6a
SHA256bd520007864b44e0bda7a466384d12c3c3f328326cf3549ba1853a58ccdbc99d
SHA5129280fbb121f8b94f57560d1be3bcfe5e7c308d54dac278f13ea6c00256444fb9f17f543dd0d32c9844460818c1a50d83b26ce51c79698e9ca7a304652a3f5ea9
-
Filesize
343KB
MD551b21077d3903090514c594736781a34
SHA1c3c2928c10cecfa987981e8a8a4ee1370da31127
SHA256b76fd1859fa74217019dd6dcbfa6596196cae81714c41c1039b8a85fb061cb0c
SHA512a490c8e218afee862a5d5798cb1da70d26f35b21d01b18e45d9f328af3e423dac316499be73ca2385c771822a6548f9e19b6f1923c6d3891b3141d5548a7410a
-
Filesize
365KB
MD5c9d412c1d30abb9d61151a10371f4140
SHA187120faa6b859f5e23f7344f9547b2fc228af15b
SHA256f3465ce8a23db5e8228eed5a60a6f7a096d1a9adf3012c39bc6d81d4e57e8e9e
SHA5121c020afa89cdae55f4dcb80a455dc1b352f40455142f3947ed29c3e3d51fbd465b6e0ea16cd103186c252783a3f2a7f7c417e4df5727d9b2db511b650308face
-
Filesize
360KB
MD5e1c7be2a3a3043194641b63051fc8ee0
SHA1dac6c65122d8815a3c02c5d80d2cc79bdc15b1b0
SHA25603ea40efd4a975424f6fa0df63b5c1a804de8554b251e94f7501671ef144be85
SHA5124c7b9535303b02857574db11e072bdb8d778284b8382c0a3db2bfccd21678fe70a1f57f94f8e9aaf64fd24bc72ea3595c0dbd88a5686f52f286e12a54fe1d6d9
-
Filesize
860KB
MD5a59f69797c42324540e26c7c7998c18c
SHA17f7bc5bc62a8744f87a7d2e30cc6dd74c72e19b4
SHA25683e1c1eb55bfd0f2d85d41c1e4dee65046b064ccb263ec7f412a5f329c75cfd1
SHA512837f244e6b70658974506ac35bd3ee2d413b89fe4b26e75f4a61cc7bec63e999c9c2cffb690ad567f74962bab13f2f5471300cd0e0cfe61bb1084072cb55c38b
-
Filesize
571KB
MD5a657eac1020d30d26339e0d49f1fa7f6
SHA1afd9b598d1aa4880bf98cfd3134cfdc6247c19bc
SHA2564bd0a835e31a5afc06e1f41cf1e674c29ff23038d98997bf3ea69b8cc377d3e3
SHA5126c5778a8b0b46aee35ac47b2c6e71ba151fbccec183a46f40dbc2bb547d4ea6caf51cbfcb3a4439ae0355ff156d8b03018b5a27f22dd99abb54647b0f70e6e6f
-
Filesize
317KB
MD548592723f9d347501a8b5825cdba08c7
SHA114f1c9e8d3fdef1a57d5ca7c8388c3a6b3810d2a
SHA256956c9351e9b3ee6d548b69863c8a0d321f8b0fd93d64bce74b1f7261ea72fc90
SHA512a625fd24a389c2e8417b28cfe33da4a7554dbda2b8a5f1c833256aca1b0430d5e3f07a35760216ba50de6145bd01966ff57ef3c5b40d21a463ca6070a47ddc69
-
Filesize
3.0MB
MD542803587e06382623a59c0d41ff04198
SHA14831472c6232ed68b19fe1f4cc6d0429b936afd9
SHA256842d9097b1f94eac274c11b6d6b4e64b470b925f17e723f9ec7e6431ae94311c
SHA5122ac436b77545dbbdbc6f044c5b9b2e9ecffbd8ad73db4e8798230df0b6b905cea8681951bc53c14f33998ee0029898db0ca330c858a8b0bfb25b6dee4e7b8313
-
Filesize
1.0MB
MD5463c69494d95f08043ff064e85546951
SHA14b379301b29c697583899cd4a09863a39bc218a0
SHA2567c3e3a56a3771fb2bbce625524b8e1c0c7e12ee7574faafdac7356a4705cad07
SHA512ae87f4da657624ff6729e4cfbf4b963b0f776aba84005c2c3159a630f338d7838a500acd04405c2e18aa6cacaf5efa65a3b307ef57e8fb5e53c5998851a532a5
-
Filesize
826KB
MD5c70e81149106b4c83dfbabff4d9cb057
SHA13197eb6b76b6ebbe7666375fd075c0b65cf72889
SHA256cab6fe2145eb94eda5e8eb34d9d5e9969c2e307b5d75c1fe6c6e075cdea57e96
SHA51257b483710f60d3fc652f1e57c4577f18e48dbef187ab5b694fd0d8aa30b618d07f3efdccf8f12b32fed6135924e78c44993327979729f4007854eb7e4cb50b47
-
Filesize
826KB
MD51fa5f6bb6a315062fae527cb2a79d6e2
SHA15da8c57fbba0cdd72f2143b313bbcb4de46f499b
SHA2562e2a08ff845855dd43b45c5876c65bd32a04e0cd153dafa63c150b8f91ac55f4
SHA512aae4579f5be61fe1fef56f5555df88dce310fd76290a68c61916b70a3507c6a15e8f6294517886e883a8a41664c5e488dbe977f4f78746109b0fd4a7619e03f3
-
Filesize
1.1MB
MD5d3e0bd0c251ac5a8bdeceeec5d484ffb
SHA15318f54a22a733fb61c406dc4f70b31c17eeab86
SHA256b65268e4ffc1de70895a0bafc42bdd73a3ef3d6aaa7f23588fd8defacd888c35
SHA5127f7a3fa069063a5e254e2028d19e3e4be2ed4d6701020835ef2b032868de379d2c571d5ba331d46bfc44d8c8e434e4c8712e82271fccc187e839fabef9d82d6a
-
Filesize
257KB
MD5f5d62dd8d9e5ccdc55c94fd7e68d492f
SHA19d432ffbda6065804f96637a0a9034ca1192f338
SHA2562c1f1648d582c9ad277ce6d69f4a1105397cef2932aa7500bf9144f6847898c5
SHA5124e707370f850700f6c14468d8bbaedde4e10a6951b58a42a69d9f2ce932b67572ec631ac6b4b41366683485610d60dd236edf7e10c7b42f07231e2489d2a1a8f