Analysis
-
max time kernel
152s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-07-2022 07:13
Static task
static1
Behavioral task
behavioral1
Sample
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe
Resource
win10v2004-20220414-en
General
-
Target
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe
-
Size
508KB
-
MD5
4e757c9f5b74820e93512cc4fcf9c3c0
-
SHA1
a828e263a7e8a5154bb90614b49a4089695f7609
-
SHA256
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5
-
SHA512
19c92c4d77be6ae1e5d028583a59ed344bf24a5db2a2d5d5b9d970f3e1c14a96eaf3c2f7097a6e1086ff177afc22561bad5fe807abee6bea5088e42d9fd978d0
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+crwpk.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/2A876FD67DD0BAEA
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/2A876FD67DD0BAEA
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/2A876FD67DD0BAEA
http://xlowfznrg4wf7dli.ONION/2A876FD67DD0BAEA
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+crwpk.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
lignaavopwnn.exepid Process 904 lignaavopwnn.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
lignaavopwnn.exedescription ioc Process File renamed C:\Users\Admin\Pictures\ResolveOpen.raw => C:\Users\Admin\Pictures\ResolveOpen.raw.mp3 lignaavopwnn.exe File renamed C:\Users\Admin\Pictures\UnblockSplit.png => C:\Users\Admin\Pictures\UnblockSplit.png.mp3 lignaavopwnn.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1544 cmd.exe -
Drops startup file 3 IoCs
Processes:
lignaavopwnn.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+crwpk.html lignaavopwnn.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
lignaavopwnn.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN lignaavopwnn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\olykkvx = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\lignaavopwnn.exe" lignaavopwnn.exe -
Drops file in Program Files directory 64 IoCs
Processes:
lignaavopwnn.exedescription ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png lignaavopwnn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Full.png lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv lignaavopwnn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png lignaavopwnn.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png lignaavopwnn.exe File opened for modification C:\Program Files\Common Files\System\fr-FR\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\Google\Chrome\Application\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\gu.pak lignaavopwnn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-PT.pak lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png lignaavopwnn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png lignaavopwnn.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png lignaavopwnn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\Reference Assemblies\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\clock.js lignaavopwnn.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png lignaavopwnn.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\de-DE\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\js\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png lignaavopwnn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png lignaavopwnn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png lignaavopwnn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css lignaavopwnn.exe File opened for modification C:\Program Files\Java\jre7\lib\applet\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\_ReCoVeRy_+crwpk.png lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\_ReCoVeRy_+crwpk.txt lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\_ReCoVeRy_+crwpk.html lignaavopwnn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\_ReCoVeRy_+crwpk.html lignaavopwnn.exe -
Drops file in Windows directory 2 IoCs
Processes:
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exedescription ioc Process File created C:\Windows\lignaavopwnn.exe 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe File opened for modification C:\Windows\lignaavopwnn.exe 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
lignaavopwnn.exepid Process 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe 904 lignaavopwnn.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exelignaavopwnn.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 872 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe Token: SeDebugPrivilege 904 lignaavopwnn.exe Token: SeIncreaseQuotaPrivilege 672 WMIC.exe Token: SeSecurityPrivilege 672 WMIC.exe Token: SeTakeOwnershipPrivilege 672 WMIC.exe Token: SeLoadDriverPrivilege 672 WMIC.exe Token: SeSystemProfilePrivilege 672 WMIC.exe Token: SeSystemtimePrivilege 672 WMIC.exe Token: SeProfSingleProcessPrivilege 672 WMIC.exe Token: SeIncBasePriorityPrivilege 672 WMIC.exe Token: SeCreatePagefilePrivilege 672 WMIC.exe Token: SeBackupPrivilege 672 WMIC.exe Token: SeRestorePrivilege 672 WMIC.exe Token: SeShutdownPrivilege 672 WMIC.exe Token: SeDebugPrivilege 672 WMIC.exe Token: SeSystemEnvironmentPrivilege 672 WMIC.exe Token: SeRemoteShutdownPrivilege 672 WMIC.exe Token: SeUndockPrivilege 672 WMIC.exe Token: SeManageVolumePrivilege 672 WMIC.exe Token: 33 672 WMIC.exe Token: 34 672 WMIC.exe Token: 35 672 WMIC.exe Token: SeIncreaseQuotaPrivilege 672 WMIC.exe Token: SeSecurityPrivilege 672 WMIC.exe Token: SeTakeOwnershipPrivilege 672 WMIC.exe Token: SeLoadDriverPrivilege 672 WMIC.exe Token: SeSystemProfilePrivilege 672 WMIC.exe Token: SeSystemtimePrivilege 672 WMIC.exe Token: SeProfSingleProcessPrivilege 672 WMIC.exe Token: SeIncBasePriorityPrivilege 672 WMIC.exe Token: SeCreatePagefilePrivilege 672 WMIC.exe Token: SeBackupPrivilege 672 WMIC.exe Token: SeRestorePrivilege 672 WMIC.exe Token: SeShutdownPrivilege 672 WMIC.exe Token: SeDebugPrivilege 672 WMIC.exe Token: SeSystemEnvironmentPrivilege 672 WMIC.exe Token: SeRemoteShutdownPrivilege 672 WMIC.exe Token: SeUndockPrivilege 672 WMIC.exe Token: SeManageVolumePrivilege 672 WMIC.exe Token: 33 672 WMIC.exe Token: 34 672 WMIC.exe Token: 35 672 WMIC.exe Token: SeBackupPrivilege 1836 vssvc.exe Token: SeRestorePrivilege 1836 vssvc.exe Token: SeAuditPrivilege 1836 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exelignaavopwnn.exedescription pid Process procid_target PID 872 wrote to memory of 904 872 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 29 PID 872 wrote to memory of 904 872 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 29 PID 872 wrote to memory of 904 872 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 29 PID 872 wrote to memory of 904 872 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 29 PID 872 wrote to memory of 1544 872 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 30 PID 872 wrote to memory of 1544 872 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 30 PID 872 wrote to memory of 1544 872 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 30 PID 872 wrote to memory of 1544 872 3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe 30 PID 904 wrote to memory of 672 904 lignaavopwnn.exe 32 PID 904 wrote to memory of 672 904 lignaavopwnn.exe 32 PID 904 wrote to memory of 672 904 lignaavopwnn.exe 32 PID 904 wrote to memory of 672 904 lignaavopwnn.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
lignaavopwnn.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" lignaavopwnn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lignaavopwnn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe"C:\Users\Admin\AppData\Local\Temp\3c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\lignaavopwnn.exeC:\Windows\lignaavopwnn.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:904 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3C82BE~1.EXE2⤵
- Deletes itself
PID:1544
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
508KB
MD54e757c9f5b74820e93512cc4fcf9c3c0
SHA1a828e263a7e8a5154bb90614b49a4089695f7609
SHA2563c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5
SHA51219c92c4d77be6ae1e5d028583a59ed344bf24a5db2a2d5d5b9d970f3e1c14a96eaf3c2f7097a6e1086ff177afc22561bad5fe807abee6bea5088e42d9fd978d0
-
Filesize
508KB
MD54e757c9f5b74820e93512cc4fcf9c3c0
SHA1a828e263a7e8a5154bb90614b49a4089695f7609
SHA2563c82be68f43f6c0a0dc4712002903240263bc82087c17c867911a232789c99d5
SHA51219c92c4d77be6ae1e5d028583a59ed344bf24a5db2a2d5d5b9d970f3e1c14a96eaf3c2f7097a6e1086ff177afc22561bad5fe807abee6bea5088e42d9fd978d0