Analysis
-
max time kernel
151s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
24-07-2022 05:52
Static task
static1
Behavioral task
behavioral1
Sample
58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe
Resource
win10v2004-20220721-en
General
-
Target
58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe
-
Size
608KB
-
MD5
588a1b9290a66ba12d1f3494d12f4286
-
SHA1
71f946f8e3728af3d6ab4065adb7698c0a902037
-
SHA256
58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8
-
SHA512
162256723a3297a140a97ceaa1e8b13b8d09ecdf09f2f698f084b155717202b8910ecb723e8dd0e5915addf09d27ef382c12aaea10d8baf9d8b60d91817593e3
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-335065374-4263250628-1829373619-1000\RECOVER+xxwue.TXT
http://akdfrefdkm45tf33fsdfsdf.yamenswash.com/EA4473E83AD50B2
http://p4fhmjnsdfbm4w4fdsc.avowvoice.com/EA4473E83AD50B2
http://nn54djhfnrnm4dnjnerfsd.replylaten.at/EA4473E83AD50B2
http://fwgrhsao3aoml7ej.onion/EA4473E83AD50B2
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 3 IoCs
pid Process 1632 wxhrpatsg.exe 880 wxhrpatsg.exe 1992 jerfc.exe -
Deletes itself 1 IoCs
pid Process 1996 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 880 wxhrpatsg.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Windows\CurrentVersion\Run wxhrpatsg.exe Set value (str) \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Windows\CurrentVersion\Run\addon_v57 = "C:\\Windows\\wxhrpatsg.exe" wxhrpatsg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 620 set thread context of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 1632 set thread context of 880 1632 wxhrpatsg.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\RECOVER+xxwue.PNG wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv wxhrpatsg.exe File opened for modification C:\Program Files\7-Zip\Lang\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\RECOVER+xxwue.TXT wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png wxhrpatsg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\zh-TW.pak wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\RECOVER+xxwue.PNG wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\RECOVER+xxwue.PNG wxhrpatsg.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\RECOVER+xxwue.TXT wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\RECOVER+xxwue.PNG wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\RECOVER+xxwue.TXT wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png wxhrpatsg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\th.pak wxhrpatsg.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\RECOVER+xxwue.TXT wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png wxhrpatsg.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\RECOVER+xxwue.TXT wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\RECOVER+xxwue.TXT wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\RECOVER+xxwue.PNG wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\Google\Chrome\Application\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\RECOVER+xxwue.PNG wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png wxhrpatsg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoDev.png wxhrpatsg.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png wxhrpatsg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\id.pak wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\RECOVER+xxwue.PNG wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\RECOVER+xxwue.PNG wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png wxhrpatsg.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\RECOVER+xxwue.TXT wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\RECOVER+xxwue.HTM wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg wxhrpatsg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png wxhrpatsg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\RECOVER+xxwue.HTM wxhrpatsg.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wxhrpatsg.exe 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe File opened for modification C:\Windows\wxhrpatsg.exe 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1868 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe 880 wxhrpatsg.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1276 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe Token: SeDebugPrivilege 880 wxhrpatsg.exe Token: SeBackupPrivilege 1948 vssvc.exe Token: SeRestorePrivilege 1948 vssvc.exe Token: SeAuditPrivilege 1948 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 1632 wxhrpatsg.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 620 wrote to memory of 1276 620 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 27 PID 1276 wrote to memory of 1632 1276 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 28 PID 1276 wrote to memory of 1632 1276 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 28 PID 1276 wrote to memory of 1632 1276 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 28 PID 1276 wrote to memory of 1632 1276 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 28 PID 1276 wrote to memory of 1996 1276 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 29 PID 1276 wrote to memory of 1996 1276 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 29 PID 1276 wrote to memory of 1996 1276 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 29 PID 1276 wrote to memory of 1996 1276 58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe 29 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 1632 wrote to memory of 880 1632 wxhrpatsg.exe 31 PID 880 wrote to memory of 1992 880 wxhrpatsg.exe 32 PID 880 wrote to memory of 1992 880 wxhrpatsg.exe 32 PID 880 wrote to memory of 1992 880 wxhrpatsg.exe 32 PID 880 wrote to memory of 1992 880 wxhrpatsg.exe 32 PID 1992 wrote to memory of 1868 1992 jerfc.exe 33 PID 1992 wrote to memory of 1868 1992 jerfc.exe 33 PID 1992 wrote to memory of 1868 1992 jerfc.exe 33 PID 1992 wrote to memory of 1868 1992 jerfc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe"C:\Users\Admin\AppData\Local\Temp\58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe"C:\Users\Admin\AppData\Local\Temp\58fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\wxhrpatsg.exeC:\Windows\wxhrpatsg.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\wxhrpatsg.exeC:\Windows\wxhrpatsg.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Users\Admin\Documents\jerfc.exeC:\Users\Admin\Documents\jerfc.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet6⤵
- Interacts with shadow copies
PID:1868
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\58FDD3~1.EXE3⤵
- Deletes itself
PID:1996
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e
-
Filesize
608KB
MD5588a1b9290a66ba12d1f3494d12f4286
SHA171f946f8e3728af3d6ab4065adb7698c0a902037
SHA25658fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8
SHA512162256723a3297a140a97ceaa1e8b13b8d09ecdf09f2f698f084b155717202b8910ecb723e8dd0e5915addf09d27ef382c12aaea10d8baf9d8b60d91817593e3
-
Filesize
608KB
MD5588a1b9290a66ba12d1f3494d12f4286
SHA171f946f8e3728af3d6ab4065adb7698c0a902037
SHA25658fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8
SHA512162256723a3297a140a97ceaa1e8b13b8d09ecdf09f2f698f084b155717202b8910ecb723e8dd0e5915addf09d27ef382c12aaea10d8baf9d8b60d91817593e3
-
Filesize
608KB
MD5588a1b9290a66ba12d1f3494d12f4286
SHA171f946f8e3728af3d6ab4065adb7698c0a902037
SHA25658fdd32be6dcc694fd1a4deeb0ca7b50affa5e8e654cc0dcf9c7ec043ab11cf8
SHA512162256723a3297a140a97ceaa1e8b13b8d09ecdf09f2f698f084b155717202b8910ecb723e8dd0e5915addf09d27ef382c12aaea10d8baf9d8b60d91817593e3
-
Filesize
3KB
MD59dfc75037c8deccc2f1840b249b17750
SHA1ee37e409cfe2b124e63f98f1797aec0330204b82
SHA256b5680fd682b7f64e577492c097c825e4a5a00baa82a8668f478640c5f8918da1
SHA51225e9f3546af040f3cf782b4d6c511517ac0c95cfff8b3afec407c5917427f3129c92495f95873fb67ad928a9c7ef234508ecc9ffd8835da260d8fd1e64ead16e