Analysis
-
max time kernel
163s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 05:29
Behavioral task
behavioral1
Sample
2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe
-
Size
211KB
-
MD5
ca53c7bacfb8c147bee538b348707cf1
-
SHA1
94075d331d4e649e38abb7930616834abecc58af
-
SHA256
035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a
-
SHA512
0825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3
-
SSDEEP
6144:Lia1gMHOPDWIhID8X/4DQFu/U3buRKlemZ9DnGAetTsB+d+:LIMH06cID84DQFu/U3buRKlemZ9DnGAI
Malware Config
Extracted
C:\Program Files\Java\jdk1.7.0_80\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Detects Zeppelin payload 24 IoCs
resource yara_rule behavioral1/memory/3024-3-0x0000000000B20000-0x0000000000C60000-memory.dmp family_zeppelin behavioral1/files/0x000c00000001200c-5.dat family_zeppelin behavioral1/files/0x000c00000001200c-11.dat family_zeppelin behavioral1/files/0x000c00000001200c-9.dat family_zeppelin behavioral1/files/0x000c00000001200c-7.dat family_zeppelin behavioral1/memory/3024-21-0x0000000000B20000-0x0000000000C60000-memory.dmp family_zeppelin behavioral1/memory/2760-23-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/files/0x000c00000001200c-26.dat family_zeppelin behavioral1/files/0x000c00000001200c-25.dat family_zeppelin behavioral1/files/0x000c00000001200c-24.dat family_zeppelin behavioral1/memory/2896-27-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2760-91-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-124-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-335-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-493-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-557-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-691-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-819-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-1022-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-1094-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-1512-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-3056-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-3694-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin behavioral1/memory/2892-3837-0x0000000000D30000-0x0000000000E70000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Renames multiple (950) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2504 notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 2760 svchost.exe 2892 svchost.exe 2896 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\svchost.exe\" -start" 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\G: svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png svchost.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT svchost.exe File opened for modification C:\Program Files\7-Zip\readme.txt svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml svchost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp svchost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym svchost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png svchost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe.2C2-4A4-4B0 svchost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye svchost.exe File opened for modification C:\Program Files\DVD Maker\Shared\Common.fxh svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe Token: SeDebugPrivilege 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2760 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 28 PID 3024 wrote to memory of 2760 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 28 PID 3024 wrote to memory of 2760 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 28 PID 3024 wrote to memory of 2760 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 28 PID 3024 wrote to memory of 2504 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 29 PID 3024 wrote to memory of 2504 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 29 PID 3024 wrote to memory of 2504 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 29 PID 3024 wrote to memory of 2504 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 29 PID 3024 wrote to memory of 2504 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 29 PID 3024 wrote to memory of 2504 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 29 PID 3024 wrote to memory of 2504 3024 2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe 29 PID 2760 wrote to memory of 2892 2760 svchost.exe 31 PID 2760 wrote to memory of 2892 2760 svchost.exe 31 PID 2760 wrote to memory of 2892 2760 svchost.exe 31 PID 2760 wrote to memory of 2892 2760 svchost.exe 31 PID 2760 wrote to memory of 2896 2760 svchost.exe 32 PID 2760 wrote to memory of 2896 2760 svchost.exe 32 PID 2760 wrote to memory of 2896 2760 svchost.exe 32 PID 2760 wrote to memory of 2896 2760 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe"C:\Users\Admin\AppData\Local\Temp\2023-08-26_ca53c7bacfb8c147bee538b348707cf1_zeppelin_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2892
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 13⤵
- Executes dropped EXE
PID:2896
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
PID:2504
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
933B
MD5791a949c0119c176c28b73f1d8af8200
SHA162ab5a9a665ced9df2e97482b3ec3c2b43543a4f
SHA2569bc065c60fb473fe21dc5bc3d985248d048239b66cffbb4bc883b9a7a22a5c60
SHA5127c0f9f149a3255577227a00f0b68f46e34f535fc6a376608ca3bfa802f6da26571b1342794cb9e96f799e210f2dc0e68777646e6bed704d8939316213e062f27
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
Filesize7KB
MD52848b93d886469420f24c3c1981c31a5
SHA14434f963d4e88ae7dcfc71effd9744dc186d0b9a
SHA2563edea6d35e5cb09b376769b27a65f979c9e22ec45f38b1957d20579bc8f36a18
SHA5127cfe938bb6274656eb30d0b792411ff7c0497df9a652b588239cc20e247c265fb216505c007059e4b85a83551e797b2880aa93c42c9aec2d7c62d74d44608623
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize10KB
MD5c2747eeb25a11470675d88f7afa5afa9
SHA14381a5d48c0e398b8402767ea7a4d14fe0d1ac20
SHA2561cafb6fd6e7e2f63d01910b8416cc2f313f01fc44a6805deb81f2e7f9ff6f68d
SHA512b518b081a73e991de0947183ae817add7c2249ba4cd0ec2c143b21fcee43959fb5d693de570ee5f1e3072196233a5b1a8bb807ea8c1c4680937ddc07dbae0b05
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA
Filesize9KB
MD5a8a6aefdbabecab7257406676b698073
SHA1a29aba429fe31428de13d9dcff0adfeee0cc25a5
SHA2566c249833069427923c1823817319f26ae137f6a76075ce55a930fdea77edffa6
SHA51217acef142eee51d0711b037087413c660db01cd01242e68a08f05177a32270fa061323a01dd7a89c6cf50fca51552512abf69296b971544094e170a8747df2f4
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html
Filesize10KB
MD542af775b8260bef6b9f6029f1f2e8070
SHA16585446a8808cfc892fca7eff8c533b7f92932c8
SHA2567fdddd30266e65f504a69a5d300f1f511ff1e25e7dcdfd8cbced831b706f06bd
SHA512fd70e38fd1db55fed39abd8998d7a334e527eca8579739f2615790132909a9a9455165d312e1898b59f17048f230bdfb750a66cd9248318084119292887e69cb
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html
Filesize13KB
MD538b1f6fefc7214df4c4227cbac8d431e
SHA12883b5c0d6b29a86aeb991a79ea09ecde3c73ccd
SHA2563b4184f56f98c8d04731e035ba85e46426a656a6db4e67f92e95c29fc8951718
SHA5126fad6d3e6eab8cd56bba488cdf7377f857ac29bca3c58d385f28082ab80af12a2083b5f92db97cd86b75c986188a71727f05a4f6827f8b17354a18ccfe4789eb
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html
Filesize10KB
MD592534dc44e62f9fea00371935956474a
SHA1e3a5379edebc5540a87cb77d4e61dad0cfcefa4a
SHA25695a05119f9c30bffa537a3f30f36c8b90bcdcf8871570172a94c6781f09c9eef
SHA512b77f9c5fdcd5e05febbffefbbaf02e8103d1b6d2b4600fcc06f46bb9f8baa6692e237e06d4fc0a9235ba222a2250ae2cab492667598e8cef56a6c92d12271df6
-
Filesize
211KB
MD5ca53c7bacfb8c147bee538b348707cf1
SHA194075d331d4e649e38abb7930616834abecc58af
SHA256035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a
SHA5120825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3
-
Filesize
211KB
MD5ca53c7bacfb8c147bee538b348707cf1
SHA194075d331d4e649e38abb7930616834abecc58af
SHA256035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a
SHA5120825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3
-
Filesize
211KB
MD5ca53c7bacfb8c147bee538b348707cf1
SHA194075d331d4e649e38abb7930616834abecc58af
SHA256035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a
SHA5120825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3
-
Filesize
211KB
MD5ca53c7bacfb8c147bee538b348707cf1
SHA194075d331d4e649e38abb7930616834abecc58af
SHA256035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a
SHA5120825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3
-
Filesize
211KB
MD5ca53c7bacfb8c147bee538b348707cf1
SHA194075d331d4e649e38abb7930616834abecc58af
SHA256035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a
SHA5120825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3
-
Filesize
83KB
MD54208154bc00b5a46c30d3f3965c5f255
SHA1f9be4d822e149a1c8be52bbc8be000cdfa56a27e
SHA256decd7f4452b585642c511689fa86e0dfb44b4ebf10731df365172c7123a7ac49
SHA51226fadbeea9eed64c0f2d924d7c187204a2e8672a47dacc5c814b324d0eb2160bb36251e66896337a1c396bc8c4caa2b81c7630eae96121e9871d8281cb8487b9
-
Filesize
211KB
MD5ca53c7bacfb8c147bee538b348707cf1
SHA194075d331d4e649e38abb7930616834abecc58af
SHA256035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a
SHA5120825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3
-
Filesize
211KB
MD5ca53c7bacfb8c147bee538b348707cf1
SHA194075d331d4e649e38abb7930616834abecc58af
SHA256035231fd1c1ed6e0619688a83b43082deee66bff69913aa73421b675f601172a
SHA5120825ce9e8c741d1a65d33f7de0164e7ce122904ed69c44613d4c5c5ae3b6c40656ad8b44ced7deb9522714fc2d727d57d4340bbbe97c7a268f8957343a40e0a3