Analysis
-
max time kernel
168s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07-07-2022 08:11
Static task
static1
Behavioral task
behavioral1
Sample
469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe
Resource
win10v2004-20220414-en
General
-
Target
469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe
-
Size
366KB
-
MD5
6e8553bd03e63431388120b6a772e1ee
-
SHA1
ab5ffbed5e461e453431a3ab1ea7019e555dee5f
-
SHA256
469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3
-
SHA512
c3a6c27eb4d04f8afe42fb7f4f242e1c61a38f684556eda84925be75b94584aba0f7908a09050aeb03d308cdc238210054aef5bd3b37a9b30e29ce18ae037960
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\_RECoVERY_+oxbru.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/A3D1805FDE1532E
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/A3D1805FDE1532E
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/A3D1805FDE1532E
http://xlowfznrg4wf7dli.ONION/A3D1805FDE1532E
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ptbtqcudpgnn.exeptbtqcudpgnn.exepid Process 3500 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ptbtqcudpgnn.exe469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation ptbtqcudpgnn.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ptbtqcudpgnn.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run ptbtqcudpgnn.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rxxvfnsgeqnu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ptbtqcudpgnn.exe\"" ptbtqcudpgnn.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exeptbtqcudpgnn.exedescription pid Process procid_target PID 3428 set thread context of 464 3428 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 80 PID 3500 set thread context of 1180 3500 ptbtqcudpgnn.exe 84 -
Drops file in Program Files directory 64 IoCs
Processes:
ptbtqcudpgnn.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt ptbtqcudpgnn.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt ptbtqcudpgnn.exe -
Drops file in Windows directory 2 IoCs
Processes:
469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exedescription ioc Process File created C:\Windows\ptbtqcudpgnn.exe 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe File opened for modification C:\Windows\ptbtqcudpgnn.exe 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ptbtqcudpgnn.exepid Process 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe 1180 ptbtqcudpgnn.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exeptbtqcudpgnn.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 464 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe Token: SeDebugPrivilege 1180 ptbtqcudpgnn.exe Token: SeIncreaseQuotaPrivilege 1836 WMIC.exe Token: SeSecurityPrivilege 1836 WMIC.exe Token: SeTakeOwnershipPrivilege 1836 WMIC.exe Token: SeLoadDriverPrivilege 1836 WMIC.exe Token: SeSystemProfilePrivilege 1836 WMIC.exe Token: SeSystemtimePrivilege 1836 WMIC.exe Token: SeProfSingleProcessPrivilege 1836 WMIC.exe Token: SeIncBasePriorityPrivilege 1836 WMIC.exe Token: SeCreatePagefilePrivilege 1836 WMIC.exe Token: SeBackupPrivilege 1836 WMIC.exe Token: SeRestorePrivilege 1836 WMIC.exe Token: SeShutdownPrivilege 1836 WMIC.exe Token: SeDebugPrivilege 1836 WMIC.exe Token: SeSystemEnvironmentPrivilege 1836 WMIC.exe Token: SeRemoteShutdownPrivilege 1836 WMIC.exe Token: SeUndockPrivilege 1836 WMIC.exe Token: SeManageVolumePrivilege 1836 WMIC.exe Token: 33 1836 WMIC.exe Token: 34 1836 WMIC.exe Token: 35 1836 WMIC.exe Token: 36 1836 WMIC.exe Token: SeIncreaseQuotaPrivilege 1836 WMIC.exe Token: SeSecurityPrivilege 1836 WMIC.exe Token: SeTakeOwnershipPrivilege 1836 WMIC.exe Token: SeLoadDriverPrivilege 1836 WMIC.exe Token: SeSystemProfilePrivilege 1836 WMIC.exe Token: SeSystemtimePrivilege 1836 WMIC.exe Token: SeProfSingleProcessPrivilege 1836 WMIC.exe Token: SeIncBasePriorityPrivilege 1836 WMIC.exe Token: SeCreatePagefilePrivilege 1836 WMIC.exe Token: SeBackupPrivilege 1836 WMIC.exe Token: SeRestorePrivilege 1836 WMIC.exe Token: SeShutdownPrivilege 1836 WMIC.exe Token: SeDebugPrivilege 1836 WMIC.exe Token: SeSystemEnvironmentPrivilege 1836 WMIC.exe Token: SeRemoteShutdownPrivilege 1836 WMIC.exe Token: SeUndockPrivilege 1836 WMIC.exe Token: SeManageVolumePrivilege 1836 WMIC.exe Token: 33 1836 WMIC.exe Token: 34 1836 WMIC.exe Token: 35 1836 WMIC.exe Token: 36 1836 WMIC.exe Token: SeBackupPrivilege 2264 vssvc.exe Token: SeRestorePrivilege 2264 vssvc.exe Token: SeAuditPrivilege 2264 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exeptbtqcudpgnn.exeptbtqcudpgnn.exedescription pid Process procid_target PID 3428 wrote to memory of 464 3428 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 80 PID 3428 wrote to memory of 464 3428 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 80 PID 3428 wrote to memory of 464 3428 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 80 PID 3428 wrote to memory of 464 3428 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 80 PID 3428 wrote to memory of 464 3428 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 80 PID 3428 wrote to memory of 464 3428 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 80 PID 3428 wrote to memory of 464 3428 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 80 PID 3428 wrote to memory of 464 3428 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 80 PID 3428 wrote to memory of 464 3428 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 80 PID 464 wrote to memory of 3500 464 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 81 PID 464 wrote to memory of 3500 464 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 81 PID 464 wrote to memory of 3500 464 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 81 PID 464 wrote to memory of 2904 464 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 82 PID 464 wrote to memory of 2904 464 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 82 PID 464 wrote to memory of 2904 464 469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe 82 PID 3500 wrote to memory of 1180 3500 ptbtqcudpgnn.exe 84 PID 3500 wrote to memory of 1180 3500 ptbtqcudpgnn.exe 84 PID 3500 wrote to memory of 1180 3500 ptbtqcudpgnn.exe 84 PID 3500 wrote to memory of 1180 3500 ptbtqcudpgnn.exe 84 PID 3500 wrote to memory of 1180 3500 ptbtqcudpgnn.exe 84 PID 3500 wrote to memory of 1180 3500 ptbtqcudpgnn.exe 84 PID 3500 wrote to memory of 1180 3500 ptbtqcudpgnn.exe 84 PID 3500 wrote to memory of 1180 3500 ptbtqcudpgnn.exe 84 PID 3500 wrote to memory of 1180 3500 ptbtqcudpgnn.exe 84 PID 1180 wrote to memory of 1836 1180 ptbtqcudpgnn.exe 85 PID 1180 wrote to memory of 1836 1180 ptbtqcudpgnn.exe 85 -
System policy modification 1 TTPs 2 IoCs
Processes:
ptbtqcudpgnn.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ptbtqcudpgnn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ptbtqcudpgnn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe"C:\Users\Admin\AppData\Local\Temp\469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe"C:\Users\Admin\AppData\Local\Temp\469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\ptbtqcudpgnn.exeC:\Windows\ptbtqcudpgnn.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\ptbtqcudpgnn.exeC:\Windows\ptbtqcudpgnn.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1180 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\469F8D~1.EXE3⤵PID:2904
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
366KB
MD56e8553bd03e63431388120b6a772e1ee
SHA1ab5ffbed5e461e453431a3ab1ea7019e555dee5f
SHA256469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3
SHA512c3a6c27eb4d04f8afe42fb7f4f242e1c61a38f684556eda84925be75b94584aba0f7908a09050aeb03d308cdc238210054aef5bd3b37a9b30e29ce18ae037960
-
Filesize
366KB
MD56e8553bd03e63431388120b6a772e1ee
SHA1ab5ffbed5e461e453431a3ab1ea7019e555dee5f
SHA256469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3
SHA512c3a6c27eb4d04f8afe42fb7f4f242e1c61a38f684556eda84925be75b94584aba0f7908a09050aeb03d308cdc238210054aef5bd3b37a9b30e29ce18ae037960
-
Filesize
366KB
MD56e8553bd03e63431388120b6a772e1ee
SHA1ab5ffbed5e461e453431a3ab1ea7019e555dee5f
SHA256469f8d17cdcd46cd23ab807ba3305a888d0e2c801fa7c6499b0f719444d71bd3
SHA512c3a6c27eb4d04f8afe42fb7f4f242e1c61a38f684556eda84925be75b94584aba0f7908a09050aeb03d308cdc238210054aef5bd3b37a9b30e29ce18ae037960