Analysis
-
max time kernel
152s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 04:34
Static task
static1
Behavioral task
behavioral1
Sample
4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe
Resource
win10v2004-20220414-en
General
-
Target
4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe
-
Size
345KB
-
MD5
8161fc66fb09497071bdf39fe02ddb48
-
SHA1
1da039dacd62ac0f7816fc0251ab23106d5debc1
-
SHA256
4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634
-
SHA512
f2416baa41f0efb9136d4ce63bc8d9f529f0e1e7b05234c399025576f7d05db47507b123d92e9f225ffaf5a0d119d9dc980f65c7d8918a78cc04ac97da2f028c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+ucsks.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/D1C970AD5F4A80BD
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/D1C970AD5F4A80BD
http://yyre45dbvn2nhbefbmh.begumvelic.at/D1C970AD5F4A80BD
http://xlowfznrg4wf7dli.ONION/D1C970AD5F4A80BD
Extracted
C:\$Recycle.Bin\S-1-5-21-790309383-526510583-3802439154-1000\_ReCoVeRy_+ucsks.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
lwvfmxdxcnbv.exepid Process 944 lwvfmxdxcnbv.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1632 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
lwvfmxdxcnbv.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN lwvfmxdxcnbv.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\iqyemgg = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\lwvfmxdxcnbv.exe" lwvfmxdxcnbv.exe -
Drops file in Program Files directory 64 IoCs
Processes:
lwvfmxdxcnbv.exedescription ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\icon.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\ja-JP\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\RSSFeeds.js lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\settings.css lwvfmxdxcnbv.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\js\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Windows Sidebar\ja-JP\_ReCoVeRy_+ucsks.txt lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\_ReCoVeRy_+ucsks.html lwvfmxdxcnbv.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+ucsks.png lwvfmxdxcnbv.exe -
Drops file in Windows directory 2 IoCs
Processes:
4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exedescription ioc Process File created C:\Windows\lwvfmxdxcnbv.exe 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe File opened for modification C:\Windows\lwvfmxdxcnbv.exe 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
lwvfmxdxcnbv.exepid Process 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe 944 lwvfmxdxcnbv.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exelwvfmxdxcnbv.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2000 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe Token: SeDebugPrivilege 944 lwvfmxdxcnbv.exe Token: SeIncreaseQuotaPrivilege 656 WMIC.exe Token: SeSecurityPrivilege 656 WMIC.exe Token: SeTakeOwnershipPrivilege 656 WMIC.exe Token: SeLoadDriverPrivilege 656 WMIC.exe Token: SeSystemProfilePrivilege 656 WMIC.exe Token: SeSystemtimePrivilege 656 WMIC.exe Token: SeProfSingleProcessPrivilege 656 WMIC.exe Token: SeIncBasePriorityPrivilege 656 WMIC.exe Token: SeCreatePagefilePrivilege 656 WMIC.exe Token: SeBackupPrivilege 656 WMIC.exe Token: SeRestorePrivilege 656 WMIC.exe Token: SeShutdownPrivilege 656 WMIC.exe Token: SeDebugPrivilege 656 WMIC.exe Token: SeSystemEnvironmentPrivilege 656 WMIC.exe Token: SeRemoteShutdownPrivilege 656 WMIC.exe Token: SeUndockPrivilege 656 WMIC.exe Token: SeManageVolumePrivilege 656 WMIC.exe Token: 33 656 WMIC.exe Token: 34 656 WMIC.exe Token: 35 656 WMIC.exe Token: SeIncreaseQuotaPrivilege 656 WMIC.exe Token: SeSecurityPrivilege 656 WMIC.exe Token: SeTakeOwnershipPrivilege 656 WMIC.exe Token: SeLoadDriverPrivilege 656 WMIC.exe Token: SeSystemProfilePrivilege 656 WMIC.exe Token: SeSystemtimePrivilege 656 WMIC.exe Token: SeProfSingleProcessPrivilege 656 WMIC.exe Token: SeIncBasePriorityPrivilege 656 WMIC.exe Token: SeCreatePagefilePrivilege 656 WMIC.exe Token: SeBackupPrivilege 656 WMIC.exe Token: SeRestorePrivilege 656 WMIC.exe Token: SeShutdownPrivilege 656 WMIC.exe Token: SeDebugPrivilege 656 WMIC.exe Token: SeSystemEnvironmentPrivilege 656 WMIC.exe Token: SeRemoteShutdownPrivilege 656 WMIC.exe Token: SeUndockPrivilege 656 WMIC.exe Token: SeManageVolumePrivilege 656 WMIC.exe Token: 33 656 WMIC.exe Token: 34 656 WMIC.exe Token: 35 656 WMIC.exe Token: SeBackupPrivilege 1116 vssvc.exe Token: SeRestorePrivilege 1116 vssvc.exe Token: SeAuditPrivilege 1116 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exelwvfmxdxcnbv.exedescription pid Process procid_target PID 2000 wrote to memory of 944 2000 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe 27 PID 2000 wrote to memory of 944 2000 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe 27 PID 2000 wrote to memory of 944 2000 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe 27 PID 2000 wrote to memory of 944 2000 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe 27 PID 2000 wrote to memory of 1632 2000 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe 28 PID 2000 wrote to memory of 1632 2000 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe 28 PID 2000 wrote to memory of 1632 2000 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe 28 PID 2000 wrote to memory of 1632 2000 4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe 28 PID 944 wrote to memory of 656 944 lwvfmxdxcnbv.exe 30 PID 944 wrote to memory of 656 944 lwvfmxdxcnbv.exe 30 PID 944 wrote to memory of 656 944 lwvfmxdxcnbv.exe 30 PID 944 wrote to memory of 656 944 lwvfmxdxcnbv.exe 30 -
System policy modification 1 TTPs 2 IoCs
Processes:
lwvfmxdxcnbv.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lwvfmxdxcnbv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" lwvfmxdxcnbv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe"C:\Users\Admin\AppData\Local\Temp\4cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\lwvfmxdxcnbv.exeC:\Windows\lwvfmxdxcnbv.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:944 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4CEFD6~1.EXE2⤵
- Deletes itself
PID:1632
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
345KB
MD58161fc66fb09497071bdf39fe02ddb48
SHA11da039dacd62ac0f7816fc0251ab23106d5debc1
SHA2564cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634
SHA512f2416baa41f0efb9136d4ce63bc8d9f529f0e1e7b05234c399025576f7d05db47507b123d92e9f225ffaf5a0d119d9dc980f65c7d8918a78cc04ac97da2f028c
-
Filesize
345KB
MD58161fc66fb09497071bdf39fe02ddb48
SHA11da039dacd62ac0f7816fc0251ab23106d5debc1
SHA2564cefd600d958f0b88eef1cef0729713693c334263f71f01edcfb39f26c9bc634
SHA512f2416baa41f0efb9136d4ce63bc8d9f529f0e1e7b05234c399025576f7d05db47507b123d92e9f225ffaf5a0d119d9dc980f65c7d8918a78cc04ac97da2f028c