Resubmissions
30-11-2023 10:51
231130-mx5qxsah79 1029-06-2023 20:59
230629-zs72psfa95 1029-06-2023 16:29
230629-tzp7ksec27 10Analysis
-
max time kernel
1800s -
max time network
1233s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2023 20:59
Behavioral task
behavioral1
Sample
medusa.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
medusa.exe
Resource
win10v2004-20230621-en
General
-
Target
medusa.exe
-
Size
235KB
-
MD5
f6f120d1262b88f79debb5d848ac7db9
-
SHA1
1339282f9b2d2a41326daf3cf284ec2ae8f0f93c
-
SHA256
1bc0575b3fc6486cb2510dac1ac6ae4889b94a955d3eade53d3ba3a92d133281
-
SHA512
1067c1a73cf891d651fa007f4ccc4452f32801fe3859933ef1bcc00985e35ce016fa6c601c0e3c10df2080fc9b8a776b2f18d40bd64dfb98177ab638c4b545bd
-
SSDEEP
6144:c5vMUmRTTgwnfeP+Jx1cLNAIyBcc9WrEWUC4wQh/6BeX:/U8Tgufnx1cLNncgQWUUQh/+e
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 50 IoCs
Processes:
resource yara_rule behavioral2/memory/456-134-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-194-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-196-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-740-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-741-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-742-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-743-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-744-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/1996-747-0x00000000005A0000-0x0000000000652000-memory.dmp family_medusalocker behavioral2/memory/456-748-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-749-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-750-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-751-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-752-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-753-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-754-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-767-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-768-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-769-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-770-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-771-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-772-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-773-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-774-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-775-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-776-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-777-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-778-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-779-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-780-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-793-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-795-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-796-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-797-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-798-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-799-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-800-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-801-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-802-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-803-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-804-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-805-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-819-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-820-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-821-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-822-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-823-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-824-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/456-825-0x0000000000150000-0x0000000000202000-memory.dmp family_medusalocker behavioral2/memory/1204-875-0x00000000005A0000-0x0000000000652000-memory.dmp family_medusalocker -
Processes:
medusa.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" medusa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" medusa.exe -
Renames multiple (193) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
medusa.exedescription ioc process File renamed C:\Users\Admin\Pictures\InstallUse.png => C:\Users\Admin\Pictures\InstallUse.png.marlock07 medusa.exe -
Executes dropped EXE 2 IoCs
Processes:
svhost.exesvhost.exepid process 1996 svhost.exe 1204 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/456-134-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-194-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-196-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-740-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-741-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-742-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-743-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-744-0x0000000000150000-0x0000000000202000-memory.dmp upx C:\Users\Admin\AppData\Roaming\svhost.exe upx C:\Users\Admin\AppData\Roaming\svhost.exe upx behavioral2/memory/1996-747-0x00000000005A0000-0x0000000000652000-memory.dmp upx behavioral2/memory/456-748-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-749-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-750-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-751-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-752-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-753-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-754-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-767-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-768-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-769-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-770-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-771-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-772-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-773-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-774-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-775-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-776-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-777-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-778-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-779-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-780-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-793-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-795-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-796-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-797-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-798-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-799-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-800-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-801-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-802-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-803-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-804-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-805-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-819-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-820-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-821-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-822-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-823-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-824-0x0000000000150000-0x0000000000202000-memory.dmp upx behavioral2/memory/456-825-0x0000000000150000-0x0000000000202000-memory.dmp upx C:\Users\Admin\AppData\Roaming\svhost.exe upx behavioral2/memory/1204-875-0x00000000005A0000-0x0000000000652000-memory.dmp upx -
Processes:
medusa.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" medusa.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
medusa.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2890635272-812199704-3564780063-1000\desktop.ini medusa.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
medusa.exedescription ioc process File opened (read-only) \??\H: medusa.exe File opened (read-only) \??\I: medusa.exe File opened (read-only) \??\L: medusa.exe File opened (read-only) \??\Q: medusa.exe File opened (read-only) \??\R: medusa.exe File opened (read-only) \??\T: medusa.exe File opened (read-only) \??\Y: medusa.exe File opened (read-only) \??\Z: medusa.exe File opened (read-only) \??\P: medusa.exe File opened (read-only) \??\S: medusa.exe File opened (read-only) \??\U: medusa.exe File opened (read-only) \??\W: medusa.exe File opened (read-only) \??\F: medusa.exe File opened (read-only) \??\A: medusa.exe File opened (read-only) \??\B: medusa.exe File opened (read-only) \??\G: medusa.exe File opened (read-only) \??\J: medusa.exe File opened (read-only) \??\M: medusa.exe File opened (read-only) \??\N: medusa.exe File opened (read-only) \??\O: medusa.exe File opened (read-only) \??\X: medusa.exe File opened (read-only) \??\E: medusa.exe File opened (read-only) \??\K: medusa.exe File opened (read-only) \??\V: medusa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
medusa.exepid process 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe 456 medusa.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2348 wmic.exe Token: SeSecurityPrivilege 2348 wmic.exe Token: SeTakeOwnershipPrivilege 2348 wmic.exe Token: SeLoadDriverPrivilege 2348 wmic.exe Token: SeSystemProfilePrivilege 2348 wmic.exe Token: SeSystemtimePrivilege 2348 wmic.exe Token: SeProfSingleProcessPrivilege 2348 wmic.exe Token: SeIncBasePriorityPrivilege 2348 wmic.exe Token: SeCreatePagefilePrivilege 2348 wmic.exe Token: SeBackupPrivilege 2348 wmic.exe Token: SeRestorePrivilege 2348 wmic.exe Token: SeShutdownPrivilege 2348 wmic.exe Token: SeDebugPrivilege 2348 wmic.exe Token: SeSystemEnvironmentPrivilege 2348 wmic.exe Token: SeRemoteShutdownPrivilege 2348 wmic.exe Token: SeUndockPrivilege 2348 wmic.exe Token: SeManageVolumePrivilege 2348 wmic.exe Token: 33 2348 wmic.exe Token: 34 2348 wmic.exe Token: 35 2348 wmic.exe Token: 36 2348 wmic.exe Token: SeIncreaseQuotaPrivilege 2880 wmic.exe Token: SeSecurityPrivilege 2880 wmic.exe Token: SeTakeOwnershipPrivilege 2880 wmic.exe Token: SeLoadDriverPrivilege 2880 wmic.exe Token: SeSystemProfilePrivilege 2880 wmic.exe Token: SeSystemtimePrivilege 2880 wmic.exe Token: SeProfSingleProcessPrivilege 2880 wmic.exe Token: SeIncBasePriorityPrivilege 2880 wmic.exe Token: SeCreatePagefilePrivilege 2880 wmic.exe Token: SeBackupPrivilege 2880 wmic.exe Token: SeRestorePrivilege 2880 wmic.exe Token: SeShutdownPrivilege 2880 wmic.exe Token: SeDebugPrivilege 2880 wmic.exe Token: SeSystemEnvironmentPrivilege 2880 wmic.exe Token: SeRemoteShutdownPrivilege 2880 wmic.exe Token: SeUndockPrivilege 2880 wmic.exe Token: SeManageVolumePrivilege 2880 wmic.exe Token: 33 2880 wmic.exe Token: 34 2880 wmic.exe Token: 35 2880 wmic.exe Token: 36 2880 wmic.exe Token: SeIncreaseQuotaPrivilege 1036 wmic.exe Token: SeSecurityPrivilege 1036 wmic.exe Token: SeTakeOwnershipPrivilege 1036 wmic.exe Token: SeLoadDriverPrivilege 1036 wmic.exe Token: SeSystemProfilePrivilege 1036 wmic.exe Token: SeSystemtimePrivilege 1036 wmic.exe Token: SeProfSingleProcessPrivilege 1036 wmic.exe Token: SeIncBasePriorityPrivilege 1036 wmic.exe Token: SeCreatePagefilePrivilege 1036 wmic.exe Token: SeBackupPrivilege 1036 wmic.exe Token: SeRestorePrivilege 1036 wmic.exe Token: SeShutdownPrivilege 1036 wmic.exe Token: SeDebugPrivilege 1036 wmic.exe Token: SeSystemEnvironmentPrivilege 1036 wmic.exe Token: SeRemoteShutdownPrivilege 1036 wmic.exe Token: SeUndockPrivilege 1036 wmic.exe Token: SeManageVolumePrivilege 1036 wmic.exe Token: 33 1036 wmic.exe Token: 34 1036 wmic.exe Token: 35 1036 wmic.exe Token: 36 1036 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
medusa.exedescription pid process target process PID 456 wrote to memory of 2348 456 medusa.exe wmic.exe PID 456 wrote to memory of 2348 456 medusa.exe wmic.exe PID 456 wrote to memory of 2348 456 medusa.exe wmic.exe PID 456 wrote to memory of 2880 456 medusa.exe wmic.exe PID 456 wrote to memory of 2880 456 medusa.exe wmic.exe PID 456 wrote to memory of 2880 456 medusa.exe wmic.exe PID 456 wrote to memory of 1036 456 medusa.exe wmic.exe PID 456 wrote to memory of 1036 456 medusa.exe wmic.exe PID 456 wrote to memory of 1036 456 medusa.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
medusa.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" medusa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" medusa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" medusa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\medusa.exe"C:\Users\Admin\AppData\Local\Temp\medusa.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:456 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:1996
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:1204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
235KB
MD5f6f120d1262b88f79debb5d848ac7db9
SHA11339282f9b2d2a41326daf3cf284ec2ae8f0f93c
SHA2561bc0575b3fc6486cb2510dac1ac6ae4889b94a955d3eade53d3ba3a92d133281
SHA5121067c1a73cf891d651fa007f4ccc4452f32801fe3859933ef1bcc00985e35ce016fa6c601c0e3c10df2080fc9b8a776b2f18d40bd64dfb98177ab638c4b545bd
-
Filesize
235KB
MD5f6f120d1262b88f79debb5d848ac7db9
SHA11339282f9b2d2a41326daf3cf284ec2ae8f0f93c
SHA2561bc0575b3fc6486cb2510dac1ac6ae4889b94a955d3eade53d3ba3a92d133281
SHA5121067c1a73cf891d651fa007f4ccc4452f32801fe3859933ef1bcc00985e35ce016fa6c601c0e3c10df2080fc9b8a776b2f18d40bd64dfb98177ab638c4b545bd
-
Filesize
235KB
MD5f6f120d1262b88f79debb5d848ac7db9
SHA11339282f9b2d2a41326daf3cf284ec2ae8f0f93c
SHA2561bc0575b3fc6486cb2510dac1ac6ae4889b94a955d3eade53d3ba3a92d133281
SHA5121067c1a73cf891d651fa007f4ccc4452f32801fe3859933ef1bcc00985e35ce016fa6c601c0e3c10df2080fc9b8a776b2f18d40bd64dfb98177ab638c4b545bd
-
Filesize
536B
MD5709734d8e4aaf4da3200ca16c9d25016
SHA17a540a45643594f8d7fc1afed6132872eae86023
SHA256c792586a0ec5b6b46cb4462709426c8ed2b0e17b36530aea181747f970b95f79
SHA51252731572df805757e6d82234a30d01c9315144fde1dacd419c8b8a5f2ee4739b29d66ec04aaa35188533f4cb99f1b69e4bf0507a4081c09e0c925bd6750f4f89
-
Filesize
4KB
MD50f3ccb2b4f2eee3edc8a7a430c93636b
SHA16ff91d68b557b262927517d7b00713635fe90429
SHA2564ed876b316d0802c05a5d0c04e620791aaf8f96a9e026c4ccd0cc69c13fd711a
SHA5123553f13912fb041146c2d4b8ed4cc56957a140b632f7ad740293c0889d1cd9a7e6cbc7e2bae2d250e271c3c5a30cf248bd343293f3146a49eb6a0bdd4b5acded