Analysis
-
max time kernel
210s -
max time network
218s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
20-02-2022 08:15
Static task
static1
Behavioral task
behavioral1
Sample
3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe
Resource
win10v2004-en-20220112
General
-
Target
3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe
-
Size
191KB
-
MD5
aa8d5eec0c68de288fdd55a128e77e95
-
SHA1
496e01324adba5e4db50cb723cc0f4593dfdf6b3
-
SHA256
3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689
-
SHA512
86700f73ac9da32ff9c5e6ea249ff0dd362a11ca3fd5dd4730c3cc5ccbdc2893a288e4ad26c89dd30e33e841c43cd4cb55ee989efa9e2ecad947ab1a198a7fe2
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Extracted
C:\Users\Admin\AppData\Local\Temp\RyukReadMe.html
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
Processes:
jcbKeBo.exepid process 788 jcbKeBo.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exejcbKeBo.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation jcbKeBo.exe -
Drops file in Windows directory 3 IoCs
Processes:
svchost.exeTiWorker.exedescription ioc process File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\keyValueLKG.dat svchost.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\WinSxS\pending.xml TiWorker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
MusNotifyIcon.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotifyIcon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotifyIcon.exe -
Modifies data under HKEY_USERS 49 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthlyUploadRestriction = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Settings svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLinkLocalBytes = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\GeoVersion_EndpointFullUri = "https://geover.prod.do.dsp.mp.microsoft.com/geoversion" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\SwarmCount = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\GroupConnectionCount = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyInternetBytes = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "2.500063" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "4.547179" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\FrDownloadRatePct = "90" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PriorityDownloadPendingCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\NormalDownloadCount = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DownloadMode_BackCompat = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCacheHostBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyGroupBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CacheSizeBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MemoryUsageKB = "4328" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\SwarmCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrCnt = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\Geo_EndpointFullUri = "https://geo.prod.do.dsp.mp.microsoft.com/geo" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\LANConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\InternetConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\BkDownloadRatePct = "45" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownlinkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PriorityDownloadCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DODownloadMode = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCdnBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\LinkLocalConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownlinkUsageBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\NormalDownloadPendingCount = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkCnt = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthID = "2" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CDNConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MemoryUsageKB = "4120" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "2.325084" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\KVFileExpirationTime = "132899995908541781" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PeerInfoCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UplinkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UplinkUsageBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadRatePct = "100" svchost.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exejcbKeBo.exepid process 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe 788 jcbKeBo.exe 788 jcbKeBo.exe 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
TiWorker.exe3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exejcbKeBo.exedescription pid process Token: SeSecurityPrivilege 2412 TiWorker.exe Token: SeRestorePrivilege 2412 TiWorker.exe Token: SeBackupPrivilege 2412 TiWorker.exe Token: SeBackupPrivilege 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe Token: SeBackupPrivilege 788 jcbKeBo.exe Token: SeBackupPrivilege 2412 TiWorker.exe Token: SeRestorePrivilege 2412 TiWorker.exe Token: SeSecurityPrivilege 2412 TiWorker.exe Token: SeBackupPrivilege 2412 TiWorker.exe Token: SeRestorePrivilege 2412 TiWorker.exe Token: SeSecurityPrivilege 2412 TiWorker.exe Token: SeBackupPrivilege 2412 TiWorker.exe Token: SeRestorePrivilege 2412 TiWorker.exe Token: SeSecurityPrivilege 2412 TiWorker.exe Token: SeBackupPrivilege 2412 TiWorker.exe Token: SeRestorePrivilege 2412 TiWorker.exe Token: SeSecurityPrivilege 2412 TiWorker.exe Token: SeBackupPrivilege 2412 TiWorker.exe Token: SeRestorePrivilege 2412 TiWorker.exe Token: SeSecurityPrivilege 2412 TiWorker.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exejcbKeBo.exenet.exenet.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3800 wrote to memory of 788 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe jcbKeBo.exe PID 3800 wrote to memory of 788 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe jcbKeBo.exe PID 3800 wrote to memory of 788 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe jcbKeBo.exe PID 3800 wrote to memory of 3352 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 3800 wrote to memory of 3352 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 3800 wrote to memory of 3352 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 3800 wrote to memory of 2600 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 3800 wrote to memory of 2600 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 3800 wrote to memory of 2600 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 3800 wrote to memory of 3356 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 3800 wrote to memory of 3356 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 3800 wrote to memory of 3356 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 788 wrote to memory of 2800 788 jcbKeBo.exe net.exe PID 788 wrote to memory of 2800 788 jcbKeBo.exe net.exe PID 788 wrote to memory of 2800 788 jcbKeBo.exe net.exe PID 3800 wrote to memory of 2396 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 3800 wrote to memory of 2396 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 3800 wrote to memory of 2396 3800 3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe net.exe PID 788 wrote to memory of 2404 788 jcbKeBo.exe net.exe PID 788 wrote to memory of 2404 788 jcbKeBo.exe net.exe PID 788 wrote to memory of 2404 788 jcbKeBo.exe net.exe PID 2800 wrote to memory of 3372 2800 net.exe net1.exe PID 2800 wrote to memory of 3372 2800 net.exe net1.exe PID 2800 wrote to memory of 3372 2800 net.exe net1.exe PID 3352 wrote to memory of 2044 3352 net.exe net1.exe PID 3352 wrote to memory of 2044 3352 net.exe net1.exe PID 3352 wrote to memory of 2044 3352 net.exe net1.exe PID 2600 wrote to memory of 216 2600 net.exe net1.exe PID 2600 wrote to memory of 216 2600 net.exe net1.exe PID 2600 wrote to memory of 216 2600 net.exe net1.exe PID 2396 wrote to memory of 4044 2396 net.exe net1.exe PID 2396 wrote to memory of 4044 2396 net.exe net1.exe PID 2396 wrote to memory of 4044 2396 net.exe net1.exe PID 3356 wrote to memory of 1140 3356 net.exe net1.exe PID 3356 wrote to memory of 1140 3356 net.exe net1.exe PID 3356 wrote to memory of 1140 3356 net.exe net1.exe PID 2404 wrote to memory of 1888 2404 net.exe net1.exe PID 2404 wrote to memory of 1888 2404 net.exe net1.exe PID 2404 wrote to memory of 1888 2404 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe"C:\Users\Admin\AppData\Local\Temp\3d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\jcbKeBo.exe"C:\Users\Admin\AppData\Local\Temp\jcbKeBo.exe" 8 LAN2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y3⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y4⤵PID:3372
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y3⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y4⤵PID:1888
-
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:2044
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:216
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "audioendpointbuilder" /y3⤵PID:1140
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "samss" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "samss" /y3⤵PID:4044
-
-
-
C:\Windows\system32\MusNotifyIcon.exe%systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 131⤵
- Checks processor information in registry
PID:3940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:3040
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08e575673cce10c72090304839888e02_0d751396-3164-4736-b931-4f59d47ff1f2
MD593a5aadeec082ffc1bca5aa27af70f52
SHA147a92aee3ea4d1c1954ed4da9f86dd79d9277d31
SHA256a1a21799e98f97f271657ce656076f33dcb020d9370f1f2671d783cafd230294
SHA512df388c8d83e779e006d6311b2046fcf9259ec33d379fc0e2c6a4b6b90418f587a12c5c23acd488413a02568ca2d3effe04608ec7c791925c7ed53dc71093ca45
-
MD5
c6b39645b1dbfb5cef7ff3a06eb45a5f
SHA1582fc94349b00e518bbb5c706e7cc8adc75ecab6
SHA2564962251e42282a3fd2b73dacc827a09cfae86f5474cd14ec59d39ed085b77206
SHA51221471cd47aae47ca7c391a8fd4fab58824c7cf536ed037c7e88bf3b7d33a3df285c0860e21984234e38dea4021db77f5b3f6b571d4b2892cb4ef6ffc6430c186
-
MD5
aa8d5eec0c68de288fdd55a128e77e95
SHA1496e01324adba5e4db50cb723cc0f4593dfdf6b3
SHA2563d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689
SHA51286700f73ac9da32ff9c5e6ea249ff0dd362a11ca3fd5dd4730c3cc5ccbdc2893a288e4ad26c89dd30e33e841c43cd4cb55ee989efa9e2ecad947ab1a198a7fe2
-
MD5
aa8d5eec0c68de288fdd55a128e77e95
SHA1496e01324adba5e4db50cb723cc0f4593dfdf6b3
SHA2563d240e8f42c1ea380b06300235f77423f09bae5b81021150ad4e7aaaf18e8689
SHA51286700f73ac9da32ff9c5e6ea249ff0dd362a11ca3fd5dd4730c3cc5ccbdc2893a288e4ad26c89dd30e33e841c43cd4cb55ee989efa9e2ecad947ab1a198a7fe2