Analysis
-
max time kernel
160s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 21:48
Static task
static1
Behavioral task
behavioral1
Sample
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe
Resource
win10v2004-20220721-en
General
-
Target
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe
-
Size
361KB
-
MD5
27898a045a3ca345434a46fcbebbc68b
-
SHA1
cf409ce23924599df8b20c18c63ff76c5e0ea102
-
SHA256
578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f
-
SHA512
7e8c2107a82280197ec9354a535c66739864f09668d20232236497d6449cce36b45a8a15ebce87eafe8f3f160109cd4404322f4e6e060e98b19b6ab45ffba0c3
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\_RECoVERY_+mesal.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/FE122C2F982D8F53
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/FE122C2F982D8F53
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/FE122C2F982D8F53
http://xlowfznrg4wf7dli.ONION/FE122C2F982D8F53
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1032 fahcwurslrlo.exe 4244 fahcwurslrlo.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation fahcwurslrlo.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows\CurrentVersion\Run fahcwurslrlo.exe Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jqwuifgujyvc = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\fahcwurslrlo.exe\"" fahcwurslrlo.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5012 set thread context of 4476 5012 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 82 PID 1032 set thread context of 4244 1032 fahcwurslrlo.exe 88 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\Services\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\Services\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECoVERY_+mesal.png fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\_RECoVERY_+mesal.html fahcwurslrlo.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+mesal.txt fahcwurslrlo.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt fahcwurslrlo.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\fahcwurslrlo.exe 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe File opened for modification C:\Windows\fahcwurslrlo.exe 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe 4244 fahcwurslrlo.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 4476 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe Token: SeDebugPrivilege 4244 fahcwurslrlo.exe Token: SeIncreaseQuotaPrivilege 432 WMIC.exe Token: SeSecurityPrivilege 432 WMIC.exe Token: SeTakeOwnershipPrivilege 432 WMIC.exe Token: SeLoadDriverPrivilege 432 WMIC.exe Token: SeSystemProfilePrivilege 432 WMIC.exe Token: SeSystemtimePrivilege 432 WMIC.exe Token: SeProfSingleProcessPrivilege 432 WMIC.exe Token: SeIncBasePriorityPrivilege 432 WMIC.exe Token: SeCreatePagefilePrivilege 432 WMIC.exe Token: SeBackupPrivilege 432 WMIC.exe Token: SeRestorePrivilege 432 WMIC.exe Token: SeShutdownPrivilege 432 WMIC.exe Token: SeDebugPrivilege 432 WMIC.exe Token: SeSystemEnvironmentPrivilege 432 WMIC.exe Token: SeRemoteShutdownPrivilege 432 WMIC.exe Token: SeUndockPrivilege 432 WMIC.exe Token: SeManageVolumePrivilege 432 WMIC.exe Token: 33 432 WMIC.exe Token: 34 432 WMIC.exe Token: 35 432 WMIC.exe Token: 36 432 WMIC.exe Token: SeIncreaseQuotaPrivilege 432 WMIC.exe Token: SeSecurityPrivilege 432 WMIC.exe Token: SeTakeOwnershipPrivilege 432 WMIC.exe Token: SeLoadDriverPrivilege 432 WMIC.exe Token: SeSystemProfilePrivilege 432 WMIC.exe Token: SeSystemtimePrivilege 432 WMIC.exe Token: SeProfSingleProcessPrivilege 432 WMIC.exe Token: SeIncBasePriorityPrivilege 432 WMIC.exe Token: SeCreatePagefilePrivilege 432 WMIC.exe Token: SeBackupPrivilege 432 WMIC.exe Token: SeRestorePrivilege 432 WMIC.exe Token: SeShutdownPrivilege 432 WMIC.exe Token: SeDebugPrivilege 432 WMIC.exe Token: SeSystemEnvironmentPrivilege 432 WMIC.exe Token: SeRemoteShutdownPrivilege 432 WMIC.exe Token: SeUndockPrivilege 432 WMIC.exe Token: SeManageVolumePrivilege 432 WMIC.exe Token: 33 432 WMIC.exe Token: 34 432 WMIC.exe Token: 35 432 WMIC.exe Token: 36 432 WMIC.exe Token: SeBackupPrivilege 4040 vssvc.exe Token: SeRestorePrivilege 4040 vssvc.exe Token: SeAuditPrivilege 4040 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 5012 wrote to memory of 4476 5012 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 82 PID 5012 wrote to memory of 4476 5012 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 82 PID 5012 wrote to memory of 4476 5012 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 82 PID 5012 wrote to memory of 4476 5012 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 82 PID 5012 wrote to memory of 4476 5012 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 82 PID 5012 wrote to memory of 4476 5012 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 82 PID 5012 wrote to memory of 4476 5012 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 82 PID 5012 wrote to memory of 4476 5012 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 82 PID 5012 wrote to memory of 4476 5012 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 82 PID 4476 wrote to memory of 1032 4476 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 83 PID 4476 wrote to memory of 1032 4476 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 83 PID 4476 wrote to memory of 1032 4476 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 83 PID 4476 wrote to memory of 4404 4476 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 84 PID 4476 wrote to memory of 4404 4476 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 84 PID 4476 wrote to memory of 4404 4476 578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe 84 PID 1032 wrote to memory of 4244 1032 fahcwurslrlo.exe 88 PID 1032 wrote to memory of 4244 1032 fahcwurslrlo.exe 88 PID 1032 wrote to memory of 4244 1032 fahcwurslrlo.exe 88 PID 1032 wrote to memory of 4244 1032 fahcwurslrlo.exe 88 PID 1032 wrote to memory of 4244 1032 fahcwurslrlo.exe 88 PID 1032 wrote to memory of 4244 1032 fahcwurslrlo.exe 88 PID 1032 wrote to memory of 4244 1032 fahcwurslrlo.exe 88 PID 1032 wrote to memory of 4244 1032 fahcwurslrlo.exe 88 PID 1032 wrote to memory of 4244 1032 fahcwurslrlo.exe 88 PID 4244 wrote to memory of 432 4244 fahcwurslrlo.exe 89 PID 4244 wrote to memory of 432 4244 fahcwurslrlo.exe 89 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fahcwurslrlo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fahcwurslrlo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe"C:\Users\Admin\AppData\Local\Temp\578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe"C:\Users\Admin\AppData\Local\Temp\578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\fahcwurslrlo.exeC:\Windows\fahcwurslrlo.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\fahcwurslrlo.exeC:\Windows\fahcwurslrlo.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4244 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\578AF0~1.EXE3⤵PID:4404
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
361KB
MD527898a045a3ca345434a46fcbebbc68b
SHA1cf409ce23924599df8b20c18c63ff76c5e0ea102
SHA256578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f
SHA5127e8c2107a82280197ec9354a535c66739864f09668d20232236497d6449cce36b45a8a15ebce87eafe8f3f160109cd4404322f4e6e060e98b19b6ab45ffba0c3
-
Filesize
361KB
MD527898a045a3ca345434a46fcbebbc68b
SHA1cf409ce23924599df8b20c18c63ff76c5e0ea102
SHA256578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f
SHA5127e8c2107a82280197ec9354a535c66739864f09668d20232236497d6449cce36b45a8a15ebce87eafe8f3f160109cd4404322f4e6e060e98b19b6ab45ffba0c3
-
Filesize
361KB
MD527898a045a3ca345434a46fcbebbc68b
SHA1cf409ce23924599df8b20c18c63ff76c5e0ea102
SHA256578af05fee137a6797e4ed0d2b3f1d4abb038cdb163cce1db68f1908fea2654f
SHA5127e8c2107a82280197ec9354a535c66739864f09668d20232236497d6449cce36b45a8a15ebce87eafe8f3f160109cd4404322f4e6e060e98b19b6ab45ffba0c3