Analysis
-
max time kernel
154s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 04:23
Static task
static1
Behavioral task
behavioral1
Sample
f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe
Resource
win10v2004-20220414-en
General
-
Target
f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe
-
Size
6.3MB
-
MD5
22e54983913badd5201e7bcb63691a84
-
SHA1
5fb006efd2ea4cff9f6aca0cd4ce354b9aea405d
-
SHA256
f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac
-
SHA512
128064d312842bd394ff490291e25cc640dbcab6ab7bd69f87c79cd6e8bbb997c588e2dd722b2af3e7c8da62dcd7039e00c62fd47fd5e79b71fdd742edad84ed
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Windows\\System64\\1systemsmss.exe, explorer.exe" f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" 1systemsmss.exe -
Executes dropped EXE 7 IoCs
pid Process 4248 1systemsmss.exe 3136 svnhost.exe 2120 svnhost.exe 4700 svnhost.exe 1476 svnhost.exe 3808 systemsmss.exe 4920 systemsmss.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 1systemsmss.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run 1systemsmss.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\exe\svnhost.pdb svnhost.exe File opened for modification C:\Windows\SysWOW64\symbols\exe\svnhost.pdb svnhost.exe File opened for modification C:\Windows\SysWOW64\svnhost.pdb svnhost.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File created C:\Windows\Zont911\Regedit.reg 1systemsmss.exe File created C:\Windows\Zont911\Home.zip 1systemsmss.exe File created C:\Windows\System64\vp8decoder.dll 1systemsmss.exe File opened for modification C:\Windows\System64\vp8decoder.dll 1systemsmss.exe File opened for modification C:\Windows\System64\systemsmss.exe 1systemsmss.exe File opened for modification C:\Windows\System64\svnhost.pdb svnhost.exe File opened for modification C:\Windows\System64\1systemsmss.exe f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe File opened for modification C:\Windows\System64\vp8encoder.dll 1systemsmss.exe File created C:\Windows\System64\svnhost.exe 1systemsmss.exe File created C:\Windows\System64\systemsmss.exe 1systemsmss.exe File created C:\Windows\System64\1systemsmss.exe f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe File opened for modification C:\Windows\System64\svnhost.exe 1systemsmss.exe File created C:\Windows\Zont911\Tupe.bat 1systemsmss.exe File created C:\Windows\System64\vp8encoder.dll 1systemsmss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs .reg file with regedit 1 IoCs
pid Process 4372 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3136 svnhost.exe Token: SeDebugPrivilege 4700 svnhost.exe Token: SeTakeOwnershipPrivilege 1476 svnhost.exe Token: SeTcbPrivilege 1476 svnhost.exe Token: SeTcbPrivilege 1476 svnhost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3136 svnhost.exe 2120 svnhost.exe 4700 svnhost.exe 1476 svnhost.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2992 wrote to memory of 4248 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 81 PID 2992 wrote to memory of 4248 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 81 PID 2992 wrote to memory of 4248 2992 f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe 81 PID 4248 wrote to memory of 4372 4248 1systemsmss.exe 82 PID 4248 wrote to memory of 4372 4248 1systemsmss.exe 82 PID 4248 wrote to memory of 4372 4248 1systemsmss.exe 82 PID 4248 wrote to memory of 4600 4248 1systemsmss.exe 83 PID 4248 wrote to memory of 4600 4248 1systemsmss.exe 83 PID 4248 wrote to memory of 4600 4248 1systemsmss.exe 83 PID 4600 wrote to memory of 2808 4600 cmd.exe 85 PID 4600 wrote to memory of 2808 4600 cmd.exe 85 PID 4600 wrote to memory of 2808 4600 cmd.exe 85 PID 4600 wrote to memory of 3136 4600 cmd.exe 86 PID 4600 wrote to memory of 3136 4600 cmd.exe 86 PID 4600 wrote to memory of 3136 4600 cmd.exe 86 PID 4600 wrote to memory of 2120 4600 cmd.exe 87 PID 4600 wrote to memory of 2120 4600 cmd.exe 87 PID 4600 wrote to memory of 2120 4600 cmd.exe 87 PID 4600 wrote to memory of 4700 4600 cmd.exe 89 PID 4600 wrote to memory of 4700 4600 cmd.exe 89 PID 4600 wrote to memory of 4700 4600 cmd.exe 89 PID 1476 wrote to memory of 3808 1476 svnhost.exe 92 PID 1476 wrote to memory of 4920 1476 svnhost.exe 91 PID 1476 wrote to memory of 3808 1476 svnhost.exe 92 PID 1476 wrote to memory of 3808 1476 svnhost.exe 92 PID 1476 wrote to memory of 4920 1476 svnhost.exe 91 PID 1476 wrote to memory of 4920 1476 svnhost.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe"C:\Users\Admin\AppData\Local\Temp\f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\System64\1systemsmss.exe"C:\Windows\System64\1systemsmss.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe" /s "C:\Windows\Zont911\Regedit.reg"3⤵
- Runs .reg file with regedit
PID:4372
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\Zont911\Tupe.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\chcp.comChcp 12514⤵PID:2808
-
-
C:\Windows\System64\svnhost.exe"C:\Windows\System64\svnhost.exe" /silentinstall4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3136
-
-
C:\Windows\System64\svnhost.exe"C:\Windows\System64\svnhost.exe" /firewall4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2120
-
-
C:\Windows\System64\svnhost.exe"C:\Windows\System64\svnhost.exe" /start4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4700
-
-
-
-
C:\Windows\System64\svnhost.exeC:\Windows\System64\svnhost.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\System64\systemsmss.exeC:\Windows\System64\systemsmss.exe /tray2⤵
- Executes dropped EXE
PID:4920
-
-
C:\Windows\System64\systemsmss.exeC:\Windows\System64\systemsmss.exe2⤵
- Executes dropped EXE
PID:3808
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.3MB
MD522e54983913badd5201e7bcb63691a84
SHA15fb006efd2ea4cff9f6aca0cd4ce354b9aea405d
SHA256f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac
SHA512128064d312842bd394ff490291e25cc640dbcab6ab7bd69f87c79cd6e8bbb997c588e2dd722b2af3e7c8da62dcd7039e00c62fd47fd5e79b71fdd742edad84ed
-
Filesize
6.3MB
MD522e54983913badd5201e7bcb63691a84
SHA15fb006efd2ea4cff9f6aca0cd4ce354b9aea405d
SHA256f222a5033229abdd7e841b837a35950b69ffd63a5b7d61bba88e524baaf71eac
SHA512128064d312842bd394ff490291e25cc640dbcab6ab7bd69f87c79cd6e8bbb997c588e2dd722b2af3e7c8da62dcd7039e00c62fd47fd5e79b71fdd742edad84ed
-
Filesize
6.0MB
MD5e437e8730f2163cba2552a5a374a885a
SHA1514497f668ae7b80a698bd8cda6de2dcf104e450
SHA256dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6
SHA512e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445
-
Filesize
6.0MB
MD5e437e8730f2163cba2552a5a374a885a
SHA1514497f668ae7b80a698bd8cda6de2dcf104e450
SHA256dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6
SHA512e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445
-
Filesize
6.0MB
MD5e437e8730f2163cba2552a5a374a885a
SHA1514497f668ae7b80a698bd8cda6de2dcf104e450
SHA256dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6
SHA512e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445
-
Filesize
6.0MB
MD5e437e8730f2163cba2552a5a374a885a
SHA1514497f668ae7b80a698bd8cda6de2dcf104e450
SHA256dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6
SHA512e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445
-
Filesize
6.0MB
MD5e437e8730f2163cba2552a5a374a885a
SHA1514497f668ae7b80a698bd8cda6de2dcf104e450
SHA256dde1cc7b34ad434fb515b4b315c2ec22a74e3b1b4d50fe83421fab4d6055b3a6
SHA512e924929176c60f00bfd45f0ec991279d4bbb96be4f5f270e636594d4faad681c318cbc9374dd2126170e18f7b4e9db54b193c147b452655c2806921d8c76c445
-
Filesize
5.1MB
MD5bd458a26931f960f13958510e88a61a8
SHA1be9fff29f269d649688e941e97ac03e669571837
SHA256d295538301a5513d3e605e43586e48504ec22f87666a31ef06f697b5c9b611f3
SHA512afe9e6209ade2846f31efb7b9977d42b28cd082eb0a4b9c4ba4b9c91d528afbc7efe748be0c78c938d042dc9d200c23d2f0552a7498ab23becac828df53245e7
-
Filesize
5.1MB
MD5bd458a26931f960f13958510e88a61a8
SHA1be9fff29f269d649688e941e97ac03e669571837
SHA256d295538301a5513d3e605e43586e48504ec22f87666a31ef06f697b5c9b611f3
SHA512afe9e6209ade2846f31efb7b9977d42b28cd082eb0a4b9c4ba4b9c91d528afbc7efe748be0c78c938d042dc9d200c23d2f0552a7498ab23becac828df53245e7
-
Filesize
5.1MB
MD5bd458a26931f960f13958510e88a61a8
SHA1be9fff29f269d649688e941e97ac03e669571837
SHA256d295538301a5513d3e605e43586e48504ec22f87666a31ef06f697b5c9b611f3
SHA512afe9e6209ade2846f31efb7b9977d42b28cd082eb0a4b9c4ba4b9c91d528afbc7efe748be0c78c938d042dc9d200c23d2f0552a7498ab23becac828df53245e7
-
Filesize
378KB
MD5d43fa82fab5337ce20ad14650085c5d9
SHA1678aa092075ff65b6815ffc2d8fdc23af8425981
SHA256c022958429edd94bfe31f2eacfe24ff6b45d6f12747725c449a36116373de03b
SHA512103e61a9f58df03316676a074487e50ec518479c11068df3736df139b85c7671048c65bce0ef2c55b3c50c61fde54e9e6c7d1b795aea71263ae94c91d4874e0d
-
Filesize
1.6MB
MD5dab4646806dfca6d0e0b4d80fa9209d6
SHA18244dfe22ec2090eee89dad103e6b2002059d16a
SHA256cb6ef96d3a66ef08ec2c8640b751a52d6d4f4530cf01162a69966f0fd5153587
SHA512aa5eb93bf23a10de797d6fb52a55a95d36bc48927c76fedd81e0c48872745cb7f7d1b3f230eaae42fd4e79b6a59ca707e56bd6963b03644cbd5984f11e98d6e7
-
Filesize
11KB
MD57919df1ffb1859bd5194633e69ef3e1b
SHA178cd27482b81d61d9fb62ecdaff6ce14f675a229
SHA2560a41f673973cf63d4b31269d3567c365b190019a52d13bac5127547e64bb9fc1
SHA5127cd5bfc8f58dc14b56b584063865d6dcc7f8e982f3410d5cf3540705160ecd344be8bce23a82e506a5a95b7673aa187e5aa86e3bb0f79e51a51e305a3abb5d9d
-
Filesize
281B
MD5691f040de6d335962416b319dcd416dc
SHA1db49109c0917910f7fce8b6de690a1c7e2026226
SHA256605d0b9c2fd1972c4ee60d8eefd336be636884dcdf54a4e5f2829c46e80fdcea
SHA512f34ba36bdeaa43a1265ec69acfa0f199f2b4d5d90b4ea890327478f4f48ec7597d660b922dd1e149de3a1ff9b48c79e4c9c53e8a482b4cb5842bc0976f93bf89