Analysis
-
max time kernel
151s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-06-2022 03:56
Static task
static1
Behavioral task
behavioral1
Sample
1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe
Resource
win10v2004-20220414-en
General
-
Target
1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe
-
Size
616KB
-
MD5
53c84ec33f905e5752991721cf27cdf4
-
SHA1
083799bd8d63162646c420f5d24a1bae7efbe546
-
SHA256
1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f
-
SHA512
bafd06dd3791febf85c5c84f8afa83c3a3558e721cc16dfeee2ec732f7698c33df80002d6122a0547e18162f39606fabc6b143ac94c75dbb88e78d9b58cb239a
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\Recovery+fqbod.txt
http://p57gest54celltraf743knjf.mottesapo.com/27DF38B4883B9A9
http://k4restportgonst34d23r.oftpony.at/27DF38B4883B9A9
http://rr7mdgjbjhbefvkhbashrg.ginnypecht.com/27DF38B4883B9A9
http://fwgrhsao3aoml7ej.onion/27DF38B4883B9A9
http://fwgrhsao3aoml7ej.ONION/27DF38B4883B9A9
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 3 IoCs
pid Process 844 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1064 wfuhr.exe -
Deletes itself 1 IoCs
pid Process 1648 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1688 xmcrlhhgqmcd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\12_23-dst = "C:\\Windows\\xmcrlhhgqmcd.exe" xmcrlhhgqmcd.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run xmcrlhhgqmcd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 912 set thread context of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 844 set thread context of 1688 844 xmcrlhhgqmcd.exe 32 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\Recovery+fqbod.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Recovery+fqbod.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\7-Zip\Lang\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\Recovery+fqbod.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\System\ado\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Services\Recovery+fqbod.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\Recovery+fqbod.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\Recovery+fqbod.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\Recovery+fqbod.html xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\Recovery+fqbod.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv xmcrlhhgqmcd.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\Recovery+fqbod.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Recovery+fqbod.txt xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\en-US\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\Recovery+fqbod.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png xmcrlhhgqmcd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\Recovery+fqbod.html xmcrlhhgqmcd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\xmcrlhhgqmcd.exe 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe File opened for modification C:\Windows\xmcrlhhgqmcd.exe 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1988 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe 1688 xmcrlhhgqmcd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 896 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe Token: SeDebugPrivilege 1688 xmcrlhhgqmcd.exe Token: SeBackupPrivilege 1300 vssvc.exe Token: SeRestorePrivilege 1300 vssvc.exe Token: SeAuditPrivilege 1300 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 844 xmcrlhhgqmcd.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 912 wrote to memory of 896 912 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 28 PID 896 wrote to memory of 844 896 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 29 PID 896 wrote to memory of 844 896 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 29 PID 896 wrote to memory of 844 896 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 29 PID 896 wrote to memory of 844 896 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 29 PID 896 wrote to memory of 1648 896 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 30 PID 896 wrote to memory of 1648 896 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 30 PID 896 wrote to memory of 1648 896 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 30 PID 896 wrote to memory of 1648 896 1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe 30 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 844 wrote to memory of 1688 844 xmcrlhhgqmcd.exe 32 PID 1688 wrote to memory of 1064 1688 xmcrlhhgqmcd.exe 33 PID 1688 wrote to memory of 1064 1688 xmcrlhhgqmcd.exe 33 PID 1688 wrote to memory of 1064 1688 xmcrlhhgqmcd.exe 33 PID 1688 wrote to memory of 1064 1688 xmcrlhhgqmcd.exe 33 PID 1064 wrote to memory of 1988 1064 wfuhr.exe 34 PID 1064 wrote to memory of 1988 1064 wfuhr.exe 34 PID 1064 wrote to memory of 1988 1064 wfuhr.exe 34 PID 1064 wrote to memory of 1988 1064 wfuhr.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xmcrlhhgqmcd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xmcrlhhgqmcd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe"C:\Users\Admin\AppData\Local\Temp\1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe"C:\Users\Admin\AppData\Local\Temp\1d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\xmcrlhhgqmcd.exeC:\Windows\xmcrlhhgqmcd.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\xmcrlhhgqmcd.exeC:\Windows\xmcrlhhgqmcd.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1688 -
C:\Users\Admin\Documents\wfuhr.exeC:\Users\Admin\Documents\wfuhr.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet6⤵
- Interacts with shadow copies
PID:1988
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\1D5669~1.EXE3⤵
- Deletes itself
PID:1648
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD534d3f2e3fd92cd38a103d415dbb22936
SHA1abdcf16a82cf8d3109ec39203181d839f2154a68
SHA2565119839eaaf7dfc670c7d2c8a83e74f895e07fab5f22c379185769eed07ece25
SHA512bc76ed0fe69ab38f66217f4b4aec79947e706136aecc5a42840ccd963799c8c175dc796d92be678b2b1e55d22c3a97fb4b9e00f6879958ae5a5bb2081ae7ad92
-
Filesize
616KB
MD553c84ec33f905e5752991721cf27cdf4
SHA1083799bd8d63162646c420f5d24a1bae7efbe546
SHA2561d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f
SHA512bafd06dd3791febf85c5c84f8afa83c3a3558e721cc16dfeee2ec732f7698c33df80002d6122a0547e18162f39606fabc6b143ac94c75dbb88e78d9b58cb239a
-
Filesize
616KB
MD553c84ec33f905e5752991721cf27cdf4
SHA1083799bd8d63162646c420f5d24a1bae7efbe546
SHA2561d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f
SHA512bafd06dd3791febf85c5c84f8afa83c3a3558e721cc16dfeee2ec732f7698c33df80002d6122a0547e18162f39606fabc6b143ac94c75dbb88e78d9b58cb239a
-
Filesize
616KB
MD553c84ec33f905e5752991721cf27cdf4
SHA1083799bd8d63162646c420f5d24a1bae7efbe546
SHA2561d566994b2581a895e9680e7bbdc3908deebd409f265da389b996ffbed2c158f
SHA512bafd06dd3791febf85c5c84f8afa83c3a3558e721cc16dfeee2ec732f7698c33df80002d6122a0547e18162f39606fabc6b143ac94c75dbb88e78d9b58cb239a
-
Filesize
5KB
MD534d3f2e3fd92cd38a103d415dbb22936
SHA1abdcf16a82cf8d3109ec39203181d839f2154a68
SHA2565119839eaaf7dfc670c7d2c8a83e74f895e07fab5f22c379185769eed07ece25
SHA512bc76ed0fe69ab38f66217f4b4aec79947e706136aecc5a42840ccd963799c8c175dc796d92be678b2b1e55d22c3a97fb4b9e00f6879958ae5a5bb2081ae7ad92