Analysis
-
max time kernel
152s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
20-07-2022 17:21
Static task
static1
Behavioral task
behavioral1
Sample
4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe
Resource
win10v2004-20220414-en
General
-
Target
4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe
-
Size
405KB
-
MD5
8a94f17464afa0bfbe9617f1dd374304
-
SHA1
e0213df4f3bae64347db6b19fa29202578c978ed
-
SHA256
4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0
-
SHA512
f23a0ee1ba5b1d9e9b99c5d7df725e6e2e1096fd428ea47cfbf47fb54baa5449a018020467e2a80b7a5ca4ee9efeccbf76988da068bf1354b2e764d663b29995
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3762437355-3468409815-1164039494-1000\_ReCoVeRy_+fuqiq.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/1C22EF9ABEC9A143
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/1C22EF9ABEC9A143
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/1C22EF9ABEC9A143
http://xlowfznrg4wf7dli.ONION/1C22EF9ABEC9A143
Extracted
C:\$Recycle.Bin\S-1-5-21-3762437355-3468409815-1164039494-1000\_ReCoVeRy_+fuqiq.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
ulevybmjyoan.exepid Process 1996 ulevybmjyoan.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1716 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ulevybmjyoan.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN ulevybmjyoan.exe Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run\pxvgslm = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\ulevybmjyoan.exe" ulevybmjyoan.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ulevybmjyoan.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\Reference Assemblies\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\fr-FR\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt ulevybmjyoan.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png ulevybmjyoan.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png ulevybmjyoan.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ru.pak ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\it-IT\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png ulevybmjyoan.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\de-DE\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg ulevybmjyoan.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\_ReCoVeRy_+fuqiq.png ulevybmjyoan.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Microsoft Games\Chess\en-US\_ReCoVeRy_+fuqiq.txt ulevybmjyoan.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\_ReCoVeRy_+fuqiq.html ulevybmjyoan.exe -
Drops file in Windows directory 2 IoCs
Processes:
4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exedescription ioc Process File created C:\Windows\ulevybmjyoan.exe 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe File opened for modification C:\Windows\ulevybmjyoan.exe 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ulevybmjyoan.exepid Process 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe 1996 ulevybmjyoan.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exeulevybmjyoan.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2028 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe Token: SeDebugPrivilege 1996 ulevybmjyoan.exe Token: SeIncreaseQuotaPrivilege 240 WMIC.exe Token: SeSecurityPrivilege 240 WMIC.exe Token: SeTakeOwnershipPrivilege 240 WMIC.exe Token: SeLoadDriverPrivilege 240 WMIC.exe Token: SeSystemProfilePrivilege 240 WMIC.exe Token: SeSystemtimePrivilege 240 WMIC.exe Token: SeProfSingleProcessPrivilege 240 WMIC.exe Token: SeIncBasePriorityPrivilege 240 WMIC.exe Token: SeCreatePagefilePrivilege 240 WMIC.exe Token: SeBackupPrivilege 240 WMIC.exe Token: SeRestorePrivilege 240 WMIC.exe Token: SeShutdownPrivilege 240 WMIC.exe Token: SeDebugPrivilege 240 WMIC.exe Token: SeSystemEnvironmentPrivilege 240 WMIC.exe Token: SeRemoteShutdownPrivilege 240 WMIC.exe Token: SeUndockPrivilege 240 WMIC.exe Token: SeManageVolumePrivilege 240 WMIC.exe Token: 33 240 WMIC.exe Token: 34 240 WMIC.exe Token: 35 240 WMIC.exe Token: SeIncreaseQuotaPrivilege 240 WMIC.exe Token: SeSecurityPrivilege 240 WMIC.exe Token: SeTakeOwnershipPrivilege 240 WMIC.exe Token: SeLoadDriverPrivilege 240 WMIC.exe Token: SeSystemProfilePrivilege 240 WMIC.exe Token: SeSystemtimePrivilege 240 WMIC.exe Token: SeProfSingleProcessPrivilege 240 WMIC.exe Token: SeIncBasePriorityPrivilege 240 WMIC.exe Token: SeCreatePagefilePrivilege 240 WMIC.exe Token: SeBackupPrivilege 240 WMIC.exe Token: SeRestorePrivilege 240 WMIC.exe Token: SeShutdownPrivilege 240 WMIC.exe Token: SeDebugPrivilege 240 WMIC.exe Token: SeSystemEnvironmentPrivilege 240 WMIC.exe Token: SeRemoteShutdownPrivilege 240 WMIC.exe Token: SeUndockPrivilege 240 WMIC.exe Token: SeManageVolumePrivilege 240 WMIC.exe Token: 33 240 WMIC.exe Token: 34 240 WMIC.exe Token: 35 240 WMIC.exe Token: SeBackupPrivilege 288 vssvc.exe Token: SeRestorePrivilege 288 vssvc.exe Token: SeAuditPrivilege 288 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exeulevybmjyoan.exedescription pid Process procid_target PID 2028 wrote to memory of 1996 2028 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe 28 PID 2028 wrote to memory of 1996 2028 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe 28 PID 2028 wrote to memory of 1996 2028 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe 28 PID 2028 wrote to memory of 1996 2028 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe 28 PID 2028 wrote to memory of 1716 2028 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe 29 PID 2028 wrote to memory of 1716 2028 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe 29 PID 2028 wrote to memory of 1716 2028 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe 29 PID 2028 wrote to memory of 1716 2028 4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe 29 PID 1996 wrote to memory of 240 1996 ulevybmjyoan.exe 31 PID 1996 wrote to memory of 240 1996 ulevybmjyoan.exe 31 PID 1996 wrote to memory of 240 1996 ulevybmjyoan.exe 31 PID 1996 wrote to memory of 240 1996 ulevybmjyoan.exe 31 -
System policy modification 1 TTPs 2 IoCs
Processes:
ulevybmjyoan.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ulevybmjyoan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ulevybmjyoan.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe"C:\Users\Admin\AppData\Local\Temp\4e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\ulevybmjyoan.exeC:\Windows\ulevybmjyoan.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1996 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:240
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4E86BF~1.EXE2⤵
- Deletes itself
PID:1716
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD58a94f17464afa0bfbe9617f1dd374304
SHA1e0213df4f3bae64347db6b19fa29202578c978ed
SHA2564e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0
SHA512f23a0ee1ba5b1d9e9b99c5d7df725e6e2e1096fd428ea47cfbf47fb54baa5449a018020467e2a80b7a5ca4ee9efeccbf76988da068bf1354b2e764d663b29995
-
Filesize
405KB
MD58a94f17464afa0bfbe9617f1dd374304
SHA1e0213df4f3bae64347db6b19fa29202578c978ed
SHA2564e86bf9bb2a636b38559d1363e02ff3636afc8b6d2439b3f3400eb9063df63a0
SHA512f23a0ee1ba5b1d9e9b99c5d7df725e6e2e1096fd428ea47cfbf47fb54baa5449a018020467e2a80b7a5ca4ee9efeccbf76988da068bf1354b2e764d663b29995