Analysis
-
max time kernel
160s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 16:32
Static task
static1
Behavioral task
behavioral1
Sample
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe
Resource
win10v2004-20220722-en
General
-
Target
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe
-
Size
416KB
-
MD5
4ee5fb4968dbecb9e42588f9210ca4ef
-
SHA1
0320c7c0d554405e68b2956460d08b1e541f01c0
-
SHA256
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226
-
SHA512
e92e43c636c36a2bb4ee19d6879677f2e0016e06cd004be2b2e638669bb788eed15c9a7223a35de9309487bc3b2780277c170ca233f59a21cffda2103c181eaa
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3463845317-933582289-45817732-1000\_RECoVERY_+fxvox.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/2AC6C2338BE96E1
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/2AC6C2338BE96E1
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/2AC6C2338BE96E1
http://xlowfznrg4wf7dli.ONION/2AC6C2338BE96E1
Extracted
C:\$Recycle.Bin\S-1-5-21-3463845317-933582289-45817732-1000\_RECoVERY_+fxvox.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
krypgxppkrhf.exepid process 2008 krypgxppkrhf.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
krypgxppkrhf.exe5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation krypgxppkrhf.exe Key value queried \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Control Panel\International\Geo\Nation 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
krypgxppkrhf.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\Software\Microsoft\Windows\CurrentVersion\Run krypgxppkrhf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3463845317-933582289-45817732-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dkxkcoavmymh = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\krypgxppkrhf.exe\"" krypgxppkrhf.exe -
Drops file in Program Files directory 64 IoCs
Processes:
krypgxppkrhf.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\en-US\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-80.png krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-140.png krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\System\ado\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-80.png krypgxppkrhf.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fi.pak krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sl.pak krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\_RECoVERY_+fxvox.html krypgxppkrhf.exe File opened for modification C:\Program Files\BlockEnter.mp4 krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\_RECoVERY_+fxvox.txt krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-180.png krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\_RECoVERY_+fxvox.png krypgxppkrhf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-100.png krypgxppkrhf.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt krypgxppkrhf.exe -
Drops file in Windows directory 2 IoCs
Processes:
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exedescription ioc process File created C:\Windows\krypgxppkrhf.exe 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe File opened for modification C:\Windows\krypgxppkrhf.exe 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
krypgxppkrhf.exepid process 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe 2008 krypgxppkrhf.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exekrypgxppkrhf.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 3524 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe Token: SeDebugPrivilege 2008 krypgxppkrhf.exe Token: SeIncreaseQuotaPrivilege 4512 WMIC.exe Token: SeSecurityPrivilege 4512 WMIC.exe Token: SeTakeOwnershipPrivilege 4512 WMIC.exe Token: SeLoadDriverPrivilege 4512 WMIC.exe Token: SeSystemProfilePrivilege 4512 WMIC.exe Token: SeSystemtimePrivilege 4512 WMIC.exe Token: SeProfSingleProcessPrivilege 4512 WMIC.exe Token: SeIncBasePriorityPrivilege 4512 WMIC.exe Token: SeCreatePagefilePrivilege 4512 WMIC.exe Token: SeBackupPrivilege 4512 WMIC.exe Token: SeRestorePrivilege 4512 WMIC.exe Token: SeShutdownPrivilege 4512 WMIC.exe Token: SeDebugPrivilege 4512 WMIC.exe Token: SeSystemEnvironmentPrivilege 4512 WMIC.exe Token: SeRemoteShutdownPrivilege 4512 WMIC.exe Token: SeUndockPrivilege 4512 WMIC.exe Token: SeManageVolumePrivilege 4512 WMIC.exe Token: 33 4512 WMIC.exe Token: 34 4512 WMIC.exe Token: 35 4512 WMIC.exe Token: 36 4512 WMIC.exe Token: SeIncreaseQuotaPrivilege 4512 WMIC.exe Token: SeSecurityPrivilege 4512 WMIC.exe Token: SeTakeOwnershipPrivilege 4512 WMIC.exe Token: SeLoadDriverPrivilege 4512 WMIC.exe Token: SeSystemProfilePrivilege 4512 WMIC.exe Token: SeSystemtimePrivilege 4512 WMIC.exe Token: SeProfSingleProcessPrivilege 4512 WMIC.exe Token: SeIncBasePriorityPrivilege 4512 WMIC.exe Token: SeCreatePagefilePrivilege 4512 WMIC.exe Token: SeBackupPrivilege 4512 WMIC.exe Token: SeRestorePrivilege 4512 WMIC.exe Token: SeShutdownPrivilege 4512 WMIC.exe Token: SeDebugPrivilege 4512 WMIC.exe Token: SeSystemEnvironmentPrivilege 4512 WMIC.exe Token: SeRemoteShutdownPrivilege 4512 WMIC.exe Token: SeUndockPrivilege 4512 WMIC.exe Token: SeManageVolumePrivilege 4512 WMIC.exe Token: 33 4512 WMIC.exe Token: 34 4512 WMIC.exe Token: 35 4512 WMIC.exe Token: 36 4512 WMIC.exe Token: SeBackupPrivilege 3180 vssvc.exe Token: SeRestorePrivilege 3180 vssvc.exe Token: SeAuditPrivilege 3180 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exekrypgxppkrhf.exedescription pid process target process PID 3524 wrote to memory of 2008 3524 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe krypgxppkrhf.exe PID 3524 wrote to memory of 2008 3524 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe krypgxppkrhf.exe PID 3524 wrote to memory of 2008 3524 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe krypgxppkrhf.exe PID 3524 wrote to memory of 2296 3524 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe cmd.exe PID 3524 wrote to memory of 2296 3524 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe cmd.exe PID 3524 wrote to memory of 2296 3524 5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe cmd.exe PID 2008 wrote to memory of 4512 2008 krypgxppkrhf.exe WMIC.exe PID 2008 wrote to memory of 4512 2008 krypgxppkrhf.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
krypgxppkrhf.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System krypgxppkrhf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" krypgxppkrhf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe"C:\Users\Admin\AppData\Local\Temp\5bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\krypgxppkrhf.exeC:\Windows\krypgxppkrhf.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2008 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5BD5BC~1.EXE2⤵PID:2296
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3180
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD54ee5fb4968dbecb9e42588f9210ca4ef
SHA10320c7c0d554405e68b2956460d08b1e541f01c0
SHA2565bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226
SHA512e92e43c636c36a2bb4ee19d6879677f2e0016e06cd004be2b2e638669bb788eed15c9a7223a35de9309487bc3b2780277c170ca233f59a21cffda2103c181eaa
-
Filesize
416KB
MD54ee5fb4968dbecb9e42588f9210ca4ef
SHA10320c7c0d554405e68b2956460d08b1e541f01c0
SHA2565bd5bc68fabca9aaded4e4c722508a4e645e5dde8683eff6fd35c56c58230226
SHA512e92e43c636c36a2bb4ee19d6879677f2e0016e06cd004be2b2e638669bb788eed15c9a7223a35de9309487bc3b2780277c170ca233f59a21cffda2103c181eaa