Analysis
-
max time kernel
65s -
max time network
75s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 16:11
Static task
static1
Behavioral task
behavioral1
Sample
bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe
Resource
win10v2004-20240508-en
General
-
Target
bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe
-
Size
75KB
-
MD5
c53e027bf91d7e8c8da245ccd28279e5
-
SHA1
4d1fb9ab277f997a63cd42fd76467715b67579e4
-
SHA256
bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e
-
SHA512
5444f4b9737639dcf3321ae8d8ecea2e8865de3acae50a054136d741911371b4102b7a7f47a66d15d08c63022cb1afd3c00ee3241bb8be38ccfd8adda53a674a
-
SSDEEP
1536:9aX51pVH9hsgNGLs6BLM1frxz/HTfcKKBaJGff:OfJGLs6BwNxnfTKsGff
Malware Config
Signatures
-
Quantum Ransomware
A rebrand of the MountLocker ransomware first seen in August 2021.
-
Drops desktop.ini file(s) 25 IoCs
description ioc Process File opened for modification \??\c:\Users\Admin\Downloads\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Music\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Searches\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Public\Desktop\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Links\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Videos\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\3D Objects\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Pictures\Camera Roll\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Pictures\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Pictures\Saved Pictures\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Public\Downloads\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Public\Pictures\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Public\Videos\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Public\Documents\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Public\Music\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Desktop\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Favorites\Links\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Public\AccountPictures\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Public\Libraries\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Public\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Contacts\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Documents\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Favorites\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\OneDrive\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe File opened for modification \??\c:\Users\Admin\Saved Games\desktop.ini bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\f: bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\.quantum\shell\Open\command bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\.quantum bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\.quantum\shell bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\.quantum\shell\Open bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\.quantum\shell\Open\command\ = "explorer.exe README_TO_DECRYPT.html" bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2736 bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe 2736 bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe 2184 msedge.exe 2184 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 4796 msedge.exe 4796 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeRestorePrivilege 2736 bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe Token: SeDebugPrivilege 2736 bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2736 wrote to memory of 540 2736 bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe 84 PID 2736 wrote to memory of 540 2736 bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe 84 PID 540 wrote to memory of 2676 540 cmd.exe 86 PID 540 wrote to memory of 2676 540 cmd.exe 86 PID 2848 wrote to memory of 4796 2848 explorer.exe 93 PID 2848 wrote to memory of 4796 2848 explorer.exe 93 PID 4796 wrote to memory of 740 4796 msedge.exe 95 PID 4796 wrote to memory of 740 4796 msedge.exe 95 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 4852 4796 msedge.exe 96 PID 4796 wrote to memory of 2184 4796 msedge.exe 97 PID 4796 wrote to memory of 2184 4796 msedge.exe 97 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 PID 4796 wrote to memory of 4016 4796 msedge.exe 98 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2676 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe"C:\Users\Admin\AppData\Local\Temp\bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\0E576EF6.bat" "C:\Users\Admin\AppData\Local\Temp\bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\system32\attrib.exeattrib -s -r -h "C:\Users\Admin\AppData\Local\Temp\bb6ec92275ec00a69b2c6e0532509222093d7026c8766274a69d985bcc1eb65e.exe"3⤵
- Views/modifies file attributes
PID:2676
-
-
-
C:\Windows\explorer.exe"explorer.exe" README_TO_DECRYPT.html1⤵PID:3440
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\README_TO_DECRYPT.html2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffee92946f8,0x7ffee9294708,0x7ffee92947183⤵PID:740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,5553872096869099891,5209716382754810378,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:23⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,5553872096869099891,5209716382754810378,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,5553872096869099891,5209716382754810378,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2944 /prefetch:83⤵PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5553872096869099891,5209716382754810378,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:13⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,5553872096869099891,5209716382754810378,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:13⤵PID:1468
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2412
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD587f7abeb82600e1e640b843ad50fe0a1
SHA1045bbada3f23fc59941bf7d0210fb160cb78ae87
SHA256b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262
SHA512ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618
-
Filesize
152B
MD5f61fa5143fe872d1d8f1e9f8dc6544f9
SHA1df44bab94d7388fb38c63085ec4db80cfc5eb009
SHA256284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64
SHA512971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6
-
Filesize
6KB
MD540144339a31734f23e90b882e2df46d8
SHA115d2df5abbfc1569b0657b3d743ccd93e0e1ca88
SHA256dc847bf566265ba38228d6be02aab19044c09b871ed0ccff3c54563bbd112688
SHA5120fbc24ac7af7c7762b61df2854807dfb73770c92df2fc53d32b631b7a401b6768b73870482cbe127082569d37afd70d645dbe2603523ccfe5b5294b24dbcd1fa
-
Filesize
5KB
MD51dc4ea1686fff330f71e19dbb8fdfedb
SHA191169f9d20d322240c376f9350ff48a5a41f55a7
SHA25610c797bd85b9cf1aa83b7788b15128bc1de123552aee9c1c0a3448976f15e012
SHA5125f390dd4a41d8f8fc999a3c7a8594958fe22c19d8fd0a4140675294a33e095fff873b846f3c15e164bb3260c6c3e711835f71ea98a79726295dd8375f26d5160
-
Filesize
10KB
MD59d5b103315946a9c6cc10d984285f19e
SHA1502f9bc5ccda52bfd3fa460536b5c25caef035db
SHA2569e82e6ad8a2c0ed5fe4b323ac0011c36e49ac2a7106f75d953fe20d7e7ab3625
SHA512b837aa7e47da2a36318f5580a7733383262f7883395c7eaabb41765e40fb75da3f7bcb82daecb6a9015d4e640e5ebd086f1df27263073ab0e033ec175eda7a34
-
Filesize
65B
MD5348cae913e496198548854f5ff2f6d1e
SHA1a07655b9020205bd47084afd62a8bb22b48c0cdc
SHA256c80128f51871eec3ae2057989a025ce244277c1c180498a5aaef45d5214b8506
SHA512799796736d41d3fcb5a7c859571bb025ca2d062c4b86e078302be68c1a932ed4f78e003640df5405274364b5a9a9c0ba5e37177997683ee7ab54e5267590b611
-
Filesize
7KB
MD5c8d7398e5ea9644185cfaf954dc8fcbe
SHA1a515c59cffaeccd31d01da08db206bc39363c840
SHA256c1d5822812e50fbff35504736f6ab7e7922b898c05162811d267e23fdeb0c9c4
SHA5125ec2bdd152cecc6015c6825b4787a5925c9403226cb57c59d4d770264d67b50627ea53483ff752e04729df55a011e2f2459b79a9922c94add9892ea2036d795f