Analysis
-
max time kernel
168s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-06-2022 02:46
Static task
static1
Behavioral task
behavioral1
Sample
mavphmkygcay.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
mavphmkygcay.exe
Resource
win10v2004-20220414-en
General
-
Target
mavphmkygcay.exe
-
Size
312KB
-
MD5
cb5515d0d61ed8bb1604b7b61250d8ef
-
SHA1
e879872fef8ca8a99acdfc17dfe4f80fbad37759
-
SHA256
5d5d5ca94886962ef0703f8bafa57ce7e933617af64a86dc98cb0e5252728944
-
SHA512
bb000a4554c77e45de10445ae153b99afd011c57780bc3a59d2a9c1243fb0dcb64c567ca5c41d88c35ae3374dea5470e235e164b78a27fbb52166e7d6f4ffc57
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\_ReCoVeRy_+jsepj.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/7E7C3D137A1521BF
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/7E7C3D137A1521BF
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/7E7C3D137A1521BF
http://xlowfznrg4wf7dli.ONION/7E7C3D137A1521BF
Extracted
C:\$Recycle.Bin\S-1-5-21-3751123196-3323558407-1869646069-1000\_ReCoVeRy_+jsepj.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
rwebkiwipwfp.exerwebkiwipwfp.exepid Process 4024 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rwebkiwipwfp.exemavphmkygcay.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation rwebkiwipwfp.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation mavphmkygcay.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
rwebkiwipwfp.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN rwebkiwipwfp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\luqpnyf = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\rwebkiwipwfp.exe" rwebkiwipwfp.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
mavphmkygcay.exerwebkiwipwfp.exedescription pid Process procid_target PID 2932 set thread context of 3780 2932 mavphmkygcay.exe 82 PID 4024 set thread context of 1676 4024 rwebkiwipwfp.exe 90 -
Drops file in Program Files directory 64 IoCs
Processes:
rwebkiwipwfp.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\fa.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\de.pak rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_ReCoVeRy_+jsepj.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_ReCoVeRy_+jsepj.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fi.pak rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\System\_ReCoVeRy_+jsepj.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_ReCoVeRy_+jsepj.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_ReCoVeRy_+jsepj.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_ReCoVeRy_+jsepj.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_ReCoVeRy_+jsepj.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_200_percent.pak rwebkiwipwfp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\System\ado\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_ReCoVeRy_+jsepj.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_ReCoVeRy_+jsepj.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_ReCoVeRy_+jsepj.html rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_ReCoVeRy_+jsepj.txt rwebkiwipwfp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_ReCoVeRy_+jsepj.png rwebkiwipwfp.exe -
Drops file in Windows directory 2 IoCs
Processes:
mavphmkygcay.exedescription ioc Process File created C:\Windows\rwebkiwipwfp.exe mavphmkygcay.exe File opened for modification C:\Windows\rwebkiwipwfp.exe mavphmkygcay.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rwebkiwipwfp.exepid Process 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe 1676 rwebkiwipwfp.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
mavphmkygcay.exerwebkiwipwfp.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 3780 mavphmkygcay.exe Token: SeDebugPrivilege 1676 rwebkiwipwfp.exe Token: SeIncreaseQuotaPrivilege 1816 WMIC.exe Token: SeSecurityPrivilege 1816 WMIC.exe Token: SeTakeOwnershipPrivilege 1816 WMIC.exe Token: SeLoadDriverPrivilege 1816 WMIC.exe Token: SeSystemProfilePrivilege 1816 WMIC.exe Token: SeSystemtimePrivilege 1816 WMIC.exe Token: SeProfSingleProcessPrivilege 1816 WMIC.exe Token: SeIncBasePriorityPrivilege 1816 WMIC.exe Token: SeCreatePagefilePrivilege 1816 WMIC.exe Token: SeBackupPrivilege 1816 WMIC.exe Token: SeRestorePrivilege 1816 WMIC.exe Token: SeShutdownPrivilege 1816 WMIC.exe Token: SeDebugPrivilege 1816 WMIC.exe Token: SeSystemEnvironmentPrivilege 1816 WMIC.exe Token: SeRemoteShutdownPrivilege 1816 WMIC.exe Token: SeUndockPrivilege 1816 WMIC.exe Token: SeManageVolumePrivilege 1816 WMIC.exe Token: 33 1816 WMIC.exe Token: 34 1816 WMIC.exe Token: 35 1816 WMIC.exe Token: 36 1816 WMIC.exe Token: SeIncreaseQuotaPrivilege 1816 WMIC.exe Token: SeSecurityPrivilege 1816 WMIC.exe Token: SeTakeOwnershipPrivilege 1816 WMIC.exe Token: SeLoadDriverPrivilege 1816 WMIC.exe Token: SeSystemProfilePrivilege 1816 WMIC.exe Token: SeSystemtimePrivilege 1816 WMIC.exe Token: SeProfSingleProcessPrivilege 1816 WMIC.exe Token: SeIncBasePriorityPrivilege 1816 WMIC.exe Token: SeCreatePagefilePrivilege 1816 WMIC.exe Token: SeBackupPrivilege 1816 WMIC.exe Token: SeRestorePrivilege 1816 WMIC.exe Token: SeShutdownPrivilege 1816 WMIC.exe Token: SeDebugPrivilege 1816 WMIC.exe Token: SeSystemEnvironmentPrivilege 1816 WMIC.exe Token: SeRemoteShutdownPrivilege 1816 WMIC.exe Token: SeUndockPrivilege 1816 WMIC.exe Token: SeManageVolumePrivilege 1816 WMIC.exe Token: 33 1816 WMIC.exe Token: 34 1816 WMIC.exe Token: 35 1816 WMIC.exe Token: 36 1816 WMIC.exe Token: SeBackupPrivilege 3144 vssvc.exe Token: SeRestorePrivilege 3144 vssvc.exe Token: SeAuditPrivilege 3144 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
mavphmkygcay.exemavphmkygcay.exerwebkiwipwfp.exerwebkiwipwfp.exedescription pid Process procid_target PID 2932 wrote to memory of 3780 2932 mavphmkygcay.exe 82 PID 2932 wrote to memory of 3780 2932 mavphmkygcay.exe 82 PID 2932 wrote to memory of 3780 2932 mavphmkygcay.exe 82 PID 2932 wrote to memory of 3780 2932 mavphmkygcay.exe 82 PID 2932 wrote to memory of 3780 2932 mavphmkygcay.exe 82 PID 2932 wrote to memory of 3780 2932 mavphmkygcay.exe 82 PID 2932 wrote to memory of 3780 2932 mavphmkygcay.exe 82 PID 2932 wrote to memory of 3780 2932 mavphmkygcay.exe 82 PID 2932 wrote to memory of 3780 2932 mavphmkygcay.exe 82 PID 2932 wrote to memory of 3780 2932 mavphmkygcay.exe 82 PID 3780 wrote to memory of 4024 3780 mavphmkygcay.exe 83 PID 3780 wrote to memory of 4024 3780 mavphmkygcay.exe 83 PID 3780 wrote to memory of 4024 3780 mavphmkygcay.exe 83 PID 3780 wrote to memory of 4648 3780 mavphmkygcay.exe 84 PID 3780 wrote to memory of 4648 3780 mavphmkygcay.exe 84 PID 3780 wrote to memory of 4648 3780 mavphmkygcay.exe 84 PID 4024 wrote to memory of 1676 4024 rwebkiwipwfp.exe 90 PID 4024 wrote to memory of 1676 4024 rwebkiwipwfp.exe 90 PID 4024 wrote to memory of 1676 4024 rwebkiwipwfp.exe 90 PID 4024 wrote to memory of 1676 4024 rwebkiwipwfp.exe 90 PID 4024 wrote to memory of 1676 4024 rwebkiwipwfp.exe 90 PID 4024 wrote to memory of 1676 4024 rwebkiwipwfp.exe 90 PID 4024 wrote to memory of 1676 4024 rwebkiwipwfp.exe 90 PID 4024 wrote to memory of 1676 4024 rwebkiwipwfp.exe 90 PID 4024 wrote to memory of 1676 4024 rwebkiwipwfp.exe 90 PID 4024 wrote to memory of 1676 4024 rwebkiwipwfp.exe 90 PID 1676 wrote to memory of 1816 1676 rwebkiwipwfp.exe 93 PID 1676 wrote to memory of 1816 1676 rwebkiwipwfp.exe 93 -
System policy modification 1 TTPs 2 IoCs
Processes:
rwebkiwipwfp.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System rwebkiwipwfp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rwebkiwipwfp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\mavphmkygcay.exe"C:\Users\Admin\AppData\Local\Temp\mavphmkygcay.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\mavphmkygcay.exe"C:\Users\Admin\AppData\Local\Temp\mavphmkygcay.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\rwebkiwipwfp.exeC:\Windows\rwebkiwipwfp.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\rwebkiwipwfp.exeC:\Windows\rwebkiwipwfp.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1676 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\MAVPHM~1.EXE3⤵PID:4648
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3144
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD5cb5515d0d61ed8bb1604b7b61250d8ef
SHA1e879872fef8ca8a99acdfc17dfe4f80fbad37759
SHA2565d5d5ca94886962ef0703f8bafa57ce7e933617af64a86dc98cb0e5252728944
SHA512bb000a4554c77e45de10445ae153b99afd011c57780bc3a59d2a9c1243fb0dcb64c567ca5c41d88c35ae3374dea5470e235e164b78a27fbb52166e7d6f4ffc57
-
Filesize
312KB
MD5cb5515d0d61ed8bb1604b7b61250d8ef
SHA1e879872fef8ca8a99acdfc17dfe4f80fbad37759
SHA2565d5d5ca94886962ef0703f8bafa57ce7e933617af64a86dc98cb0e5252728944
SHA512bb000a4554c77e45de10445ae153b99afd011c57780bc3a59d2a9c1243fb0dcb64c567ca5c41d88c35ae3374dea5470e235e164b78a27fbb52166e7d6f4ffc57
-
Filesize
312KB
MD5cb5515d0d61ed8bb1604b7b61250d8ef
SHA1e879872fef8ca8a99acdfc17dfe4f80fbad37759
SHA2565d5d5ca94886962ef0703f8bafa57ce7e933617af64a86dc98cb0e5252728944
SHA512bb000a4554c77e45de10445ae153b99afd011c57780bc3a59d2a9c1243fb0dcb64c567ca5c41d88c35ae3374dea5470e235e164b78a27fbb52166e7d6f4ffc57