Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 16:04
Static task
static1
Behavioral task
behavioral1
Sample
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe
Resource
win10v2004-20220414-en
General
-
Target
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe
-
Size
340KB
-
MD5
25c249bf89b9cfc739218b94c87e21c0
-
SHA1
841b5450973119c8a679bc99c4c54503c7482c01
-
SHA256
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4
-
SHA512
5c5729ca219305fc76cd87ef38f3c0b0843d8fc6fe4fcd4569b5ea3b2bffddcdf51552090374c57d9bac0a4b0ff4e4295ab3b58c14dd6eae59cfdedcf4daf1e2
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_RECOVERY_+ohhut.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/BE4BA8F68B112F13
http://tes543berda73i48fsdfsd.keratadze.at/BE4BA8F68B112F13
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/BE4BA8F68B112F13
http://xlowfznrg4wf7dli.ONION/BE4BA8F68B112F13
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
gvseshsourys.exegvseshsourys.exepid Process 1448 gvseshsourys.exe 1460 gvseshsourys.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1900 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
gvseshsourys.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run gvseshsourys.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\sfbjgvsdoljd = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\gvseshsourys.exe\"" gvseshsourys.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exegvseshsourys.exedescription pid Process procid_target PID 1972 set thread context of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1448 set thread context of 1460 1448 gvseshsourys.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
gvseshsourys.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\kk.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_RECOVERY_+ohhut.html gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_RECOVERY_+ohhut.html gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_RECOVERY_+ohhut.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\_RECOVERY_+ohhut.png gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_RECOVERY_+ohhut.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\_RECOVERY_+ohhut.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\_RECOVERY_+ohhut.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\_RECOVERY_+ohhut.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\_RECOVERY_+ohhut.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_RECOVERY_+ohhut.html gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\_RECOVERY_+ohhut.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\_RECOVERY_+ohhut.html gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\_RECOVERY_+ohhut.png gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\_RECOVERY_+ohhut.html gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\_RECOVERY_+ohhut.png gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECOVERY_+ohhut.png gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_RECOVERY_+ohhut.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_RECOVERY_+ohhut.html gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\_RECOVERY_+ohhut.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_RECOVERY_+ohhut.png gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\_RECOVERY_+ohhut.png gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_RECOVERY_+ohhut.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt gvseshsourys.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\_RECOVERY_+ohhut.html gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt gvseshsourys.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt gvseshsourys.exe -
Drops file in Windows directory 2 IoCs
Processes:
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exedescription ioc Process File created C:\Windows\gvseshsourys.exe 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe File opened for modification C:\Windows\gvseshsourys.exe 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
gvseshsourys.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 gvseshsourys.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 gvseshsourys.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
gvseshsourys.exepid Process 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe 1460 gvseshsourys.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exegvseshsourys.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1352 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe Token: SeDebugPrivilege 1460 gvseshsourys.exe Token: SeIncreaseQuotaPrivilege 1476 WMIC.exe Token: SeSecurityPrivilege 1476 WMIC.exe Token: SeTakeOwnershipPrivilege 1476 WMIC.exe Token: SeLoadDriverPrivilege 1476 WMIC.exe Token: SeSystemProfilePrivilege 1476 WMIC.exe Token: SeSystemtimePrivilege 1476 WMIC.exe Token: SeProfSingleProcessPrivilege 1476 WMIC.exe Token: SeIncBasePriorityPrivilege 1476 WMIC.exe Token: SeCreatePagefilePrivilege 1476 WMIC.exe Token: SeBackupPrivilege 1476 WMIC.exe Token: SeRestorePrivilege 1476 WMIC.exe Token: SeShutdownPrivilege 1476 WMIC.exe Token: SeDebugPrivilege 1476 WMIC.exe Token: SeSystemEnvironmentPrivilege 1476 WMIC.exe Token: SeRemoteShutdownPrivilege 1476 WMIC.exe Token: SeUndockPrivilege 1476 WMIC.exe Token: SeManageVolumePrivilege 1476 WMIC.exe Token: 33 1476 WMIC.exe Token: 34 1476 WMIC.exe Token: 35 1476 WMIC.exe Token: SeIncreaseQuotaPrivilege 1476 WMIC.exe Token: SeSecurityPrivilege 1476 WMIC.exe Token: SeTakeOwnershipPrivilege 1476 WMIC.exe Token: SeLoadDriverPrivilege 1476 WMIC.exe Token: SeSystemProfilePrivilege 1476 WMIC.exe Token: SeSystemtimePrivilege 1476 WMIC.exe Token: SeProfSingleProcessPrivilege 1476 WMIC.exe Token: SeIncBasePriorityPrivilege 1476 WMIC.exe Token: SeCreatePagefilePrivilege 1476 WMIC.exe Token: SeBackupPrivilege 1476 WMIC.exe Token: SeRestorePrivilege 1476 WMIC.exe Token: SeShutdownPrivilege 1476 WMIC.exe Token: SeDebugPrivilege 1476 WMIC.exe Token: SeSystemEnvironmentPrivilege 1476 WMIC.exe Token: SeRemoteShutdownPrivilege 1476 WMIC.exe Token: SeUndockPrivilege 1476 WMIC.exe Token: SeManageVolumePrivilege 1476 WMIC.exe Token: 33 1476 WMIC.exe Token: 34 1476 WMIC.exe Token: 35 1476 WMIC.exe Token: SeBackupPrivilege 1968 vssvc.exe Token: SeRestorePrivilege 1968 vssvc.exe Token: SeAuditPrivilege 1968 vssvc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exegvseshsourys.exegvseshsourys.exedescription pid Process procid_target PID 1972 wrote to memory of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1972 wrote to memory of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1972 wrote to memory of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1972 wrote to memory of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1972 wrote to memory of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1972 wrote to memory of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1972 wrote to memory of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1972 wrote to memory of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1972 wrote to memory of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1972 wrote to memory of 1352 1972 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 27 PID 1352 wrote to memory of 1448 1352 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 28 PID 1352 wrote to memory of 1448 1352 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 28 PID 1352 wrote to memory of 1448 1352 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 28 PID 1352 wrote to memory of 1448 1352 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 28 PID 1352 wrote to memory of 1900 1352 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 29 PID 1352 wrote to memory of 1900 1352 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 29 PID 1352 wrote to memory of 1900 1352 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 29 PID 1352 wrote to memory of 1900 1352 455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe 29 PID 1448 wrote to memory of 1460 1448 gvseshsourys.exe 31 PID 1448 wrote to memory of 1460 1448 gvseshsourys.exe 31 PID 1448 wrote to memory of 1460 1448 gvseshsourys.exe 31 PID 1448 wrote to memory of 1460 1448 gvseshsourys.exe 31 PID 1448 wrote to memory of 1460 1448 gvseshsourys.exe 31 PID 1448 wrote to memory of 1460 1448 gvseshsourys.exe 31 PID 1448 wrote to memory of 1460 1448 gvseshsourys.exe 31 PID 1448 wrote to memory of 1460 1448 gvseshsourys.exe 31 PID 1448 wrote to memory of 1460 1448 gvseshsourys.exe 31 PID 1448 wrote to memory of 1460 1448 gvseshsourys.exe 31 PID 1460 wrote to memory of 1476 1460 gvseshsourys.exe 32 PID 1460 wrote to memory of 1476 1460 gvseshsourys.exe 32 PID 1460 wrote to memory of 1476 1460 gvseshsourys.exe 32 PID 1460 wrote to memory of 1476 1460 gvseshsourys.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
gvseshsourys.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gvseshsourys.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gvseshsourys.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe"C:\Users\Admin\AppData\Local\Temp\455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe"C:\Users\Admin\AppData\Local\Temp\455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\gvseshsourys.exeC:\Windows\gvseshsourys.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\gvseshsourys.exeC:\Windows\gvseshsourys.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1460 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\455FAC~1.EXE3⤵
- Deletes itself
PID:1900
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD525c249bf89b9cfc739218b94c87e21c0
SHA1841b5450973119c8a679bc99c4c54503c7482c01
SHA256455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4
SHA5125c5729ca219305fc76cd87ef38f3c0b0843d8fc6fe4fcd4569b5ea3b2bffddcdf51552090374c57d9bac0a4b0ff4e4295ab3b58c14dd6eae59cfdedcf4daf1e2
-
Filesize
340KB
MD525c249bf89b9cfc739218b94c87e21c0
SHA1841b5450973119c8a679bc99c4c54503c7482c01
SHA256455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4
SHA5125c5729ca219305fc76cd87ef38f3c0b0843d8fc6fe4fcd4569b5ea3b2bffddcdf51552090374c57d9bac0a4b0ff4e4295ab3b58c14dd6eae59cfdedcf4daf1e2
-
Filesize
340KB
MD525c249bf89b9cfc739218b94c87e21c0
SHA1841b5450973119c8a679bc99c4c54503c7482c01
SHA256455facede70e46324ae62c80dfa14a4fe19f4ded867cb2ca0757199c338538c4
SHA5125c5729ca219305fc76cd87ef38f3c0b0843d8fc6fe4fcd4569b5ea3b2bffddcdf51552090374c57d9bac0a4b0ff4e4295ab3b58c14dd6eae59cfdedcf4daf1e2