Analysis
-
max time kernel
154s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 22:57
Static task
static1
Behavioral task
behavioral1
Sample
7BCD80F4BA829652FCD4514585D00052CE8C8BDB48B3F7B651846DE264BCBA32.exe
Resource
win7-20240903-en
General
-
Target
7BCD80F4BA829652FCD4514585D00052CE8C8BDB48B3F7B651846DE264BCBA32.exe
-
Size
381KB
-
MD5
13174317a9acd10f244a6b87475c4866
-
SHA1
e25418fb175eeda2d30e8a8b981753bd8844f9b7
-
SHA256
7bcd80f4ba829652fcd4514585d00052ce8c8bdb48b3f7b651846de264bcba32
-
SHA512
05084d92b4ea6a033395cd9c2fc3009b8c885da0663b862bd7e4c3b2421cc38d73250820258ff3cfcb208ccbc5146f77a4d1d695683ade96c47dfb1a7bb65e53
-
SSDEEP
3072:jqB5SKEdTxrsC6JELHvClGd5PFa50O8Jq72lKEMsqYaqNN5A:WDEdaC6lat+ylKEVaW
Malware Config
Signatures
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Locky family
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7BCD80F4BA829652FCD4514585D00052CE8C8BDB48B3F7B651846DE264BCBA32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_Classes\Local Settings rundll32.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2116 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2520 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2520 taskmgr.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe Token: SeShutdownPrivilege 1792 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe 2520 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2116 2176 rundll32.exe 38 PID 2176 wrote to memory of 2116 2176 rundll32.exe 38 PID 2176 wrote to memory of 2116 2176 rundll32.exe 38 PID 1792 wrote to memory of 288 1792 chrome.exe 42 PID 1792 wrote to memory of 288 1792 chrome.exe 42 PID 1792 wrote to memory of 288 1792 chrome.exe 42 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2960 1792 chrome.exe 44 PID 1792 wrote to memory of 2924 1792 chrome.exe 45 PID 1792 wrote to memory of 2924 1792 chrome.exe 45 PID 1792 wrote to memory of 2924 1792 chrome.exe 45 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46 PID 1792 wrote to memory of 2328 1792 chrome.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\7BCD80F4BA829652FCD4514585D00052CE8C8BDB48B3F7B651846DE264BCBA32.exe"C:\Users\Admin\AppData\Local\Temp\7BCD80F4BA829652FCD4514585D00052CE8C8BDB48B3F7B651846DE264BCBA32.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2548
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2520
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\3773480808\payload.dat1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\3773480808\payload.dat2⤵
- Opens file in notepad (likely ransom note)
PID:2116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5f59758,0x7fef5f59768,0x7fef5f597782⤵PID:288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1168 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:22⤵PID:2960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:82⤵PID:2924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:82⤵PID:2328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2264 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:12⤵PID:2504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2272 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:12⤵PID:2340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1312 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:22⤵PID:2072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2880 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:12⤵PID:1740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3456 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:82⤵PID:3004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3656 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:82⤵PID:2272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3760 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:82⤵PID:2708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3804 --field-trial-handle=1128,i,12263547585352069040,13636918475118711468,131072 /prefetch:12⤵PID:2796
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
5KB
MD538f0dec860e086099ff0645b4f869861
SHA1a10983697700819bb9c33e2b316dac11bc331981
SHA25610929403ad65b6c8bcc64030896d692a199f1dceb9530a7aed4b487d019df4da
SHA5123e44a910618278b9d662a43cfc0fb3ac28b494a44184601366a57fca34860c5610a7c1f345d225e9420c97715b4f6e78e7c585038178b12be14d32179943b862
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
169KB
MD5fd46dc83f96ddea4725f05315edfe1d5
SHA1862c390d33bb7d9498b6ad1a05822477cf40c04c
SHA2569a7d045bece8fe3a191694912708f42aea78477be54f541a44fce73209aded8d
SHA5129d01aa5f655d678b68a568e24b9d6681fd34b4bcc90d3a4280e7e93b0c1375e7b97bce43e4cf0a19b6990a2577adf4990d7ab78c6ea88ace868d285b752b94c4
-
Filesize
169KB
MD5e42670a8a3ea3d5cc9727968a8c2e070
SHA1c58356541d237f7f2cc1ea2b4864b275c616ac37
SHA2561e0f5f29fbfe4a48f3eb39daefc80169e9871cbf127f6ba7291807c764c80ee5
SHA512b591d23dcb928bcef2dc4de6cdfb0686e5a662269bad34b8c97ea5e4001cbb88a7ac69b89692a68cbd4111028b8ffe49cad7e169b12cd7804fdaa913c80cf299