Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2024, 13:29
Behavioral task
behavioral1
Sample
5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe
Resource
win10v2004-20240226-en
General
-
Target
5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe
-
Size
775KB
-
MD5
4e36274238eb6d09c22156eba0128542
-
SHA1
25e039d8a5cfd0438410ff85233bb20e9dc2f34f
-
SHA256
5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae
-
SHA512
f6424cf84f6d928982c98423bf41f7905ba0b44aede4b8eb40e90138d7238d03e67987576c95963cb1cac76747b05853269a4ad3ceaf330ead6da632db62843c
-
SSDEEP
24576:+Csi9+OXLpMePfI8TgmBTCDqEbOpPtpFaLxfq:Y5OXLpMePfzVTCD7gPtLaNfq
Malware Config
Extracted
C:\Users\Admin\Desktop\ZaKvt_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Documents\ZaKvt_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000002320c-377.dat family_avaddon -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 3520 wmic.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 3520 wmic.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 3520 wmic.exe 89 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (133) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 1500 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-513485977-2495024337-1260977654-1000\desktop.ini 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\J: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\L: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\Q: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\S: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\V: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\P: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\A: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\B: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\E: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\H: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\N: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\O: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\G: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\K: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\R: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\W: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\X: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\F: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\M: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\T: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\U: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\Y: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe File opened (read-only) \??\Z: 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3664 wmic.exe Token: SeSecurityPrivilege 3664 wmic.exe Token: SeTakeOwnershipPrivilege 3664 wmic.exe Token: SeLoadDriverPrivilege 3664 wmic.exe Token: SeSystemProfilePrivilege 3664 wmic.exe Token: SeSystemtimePrivilege 3664 wmic.exe Token: SeProfSingleProcessPrivilege 3664 wmic.exe Token: SeIncBasePriorityPrivilege 3664 wmic.exe Token: SeCreatePagefilePrivilege 3664 wmic.exe Token: SeBackupPrivilege 3664 wmic.exe Token: SeRestorePrivilege 3664 wmic.exe Token: SeShutdownPrivilege 3664 wmic.exe Token: SeDebugPrivilege 3664 wmic.exe Token: SeSystemEnvironmentPrivilege 3664 wmic.exe Token: SeRemoteShutdownPrivilege 3664 wmic.exe Token: SeUndockPrivilege 3664 wmic.exe Token: SeManageVolumePrivilege 3664 wmic.exe Token: 33 3664 wmic.exe Token: 34 3664 wmic.exe Token: 35 3664 wmic.exe Token: 36 3664 wmic.exe Token: SeIncreaseQuotaPrivilege 2324 wmic.exe Token: SeSecurityPrivilege 2324 wmic.exe Token: SeTakeOwnershipPrivilege 2324 wmic.exe Token: SeLoadDriverPrivilege 2324 wmic.exe Token: SeSystemProfilePrivilege 2324 wmic.exe Token: SeSystemtimePrivilege 2324 wmic.exe Token: SeProfSingleProcessPrivilege 2324 wmic.exe Token: SeIncBasePriorityPrivilege 2324 wmic.exe Token: SeCreatePagefilePrivilege 2324 wmic.exe Token: SeBackupPrivilege 2324 wmic.exe Token: SeRestorePrivilege 2324 wmic.exe Token: SeShutdownPrivilege 2324 wmic.exe Token: SeDebugPrivilege 2324 wmic.exe Token: SeSystemEnvironmentPrivilege 2324 wmic.exe Token: SeRemoteShutdownPrivilege 2324 wmic.exe Token: SeUndockPrivilege 2324 wmic.exe Token: SeManageVolumePrivilege 2324 wmic.exe Token: 33 2324 wmic.exe Token: 34 2324 wmic.exe Token: 35 2324 wmic.exe Token: 36 2324 wmic.exe Token: SeIncreaseQuotaPrivilege 5060 wmic.exe Token: SeSecurityPrivilege 5060 wmic.exe Token: SeTakeOwnershipPrivilege 5060 wmic.exe Token: SeLoadDriverPrivilege 5060 wmic.exe Token: SeSystemProfilePrivilege 5060 wmic.exe Token: SeSystemtimePrivilege 5060 wmic.exe Token: SeProfSingleProcessPrivilege 5060 wmic.exe Token: SeIncBasePriorityPrivilege 5060 wmic.exe Token: SeCreatePagefilePrivilege 5060 wmic.exe Token: SeBackupPrivilege 5060 wmic.exe Token: SeRestorePrivilege 5060 wmic.exe Token: SeShutdownPrivilege 5060 wmic.exe Token: SeDebugPrivilege 5060 wmic.exe Token: SeSystemEnvironmentPrivilege 5060 wmic.exe Token: SeRemoteShutdownPrivilege 5060 wmic.exe Token: SeUndockPrivilege 5060 wmic.exe Token: SeManageVolumePrivilege 5060 wmic.exe Token: 33 5060 wmic.exe Token: 34 5060 wmic.exe Token: 35 5060 wmic.exe Token: 36 5060 wmic.exe Token: SeIncreaseQuotaPrivilege 688 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3620 wrote to memory of 2324 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 95 PID 3620 wrote to memory of 2324 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 95 PID 3620 wrote to memory of 2324 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 95 PID 3620 wrote to memory of 3636 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 101 PID 3620 wrote to memory of 3636 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 101 PID 3620 wrote to memory of 3636 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 101 PID 3620 wrote to memory of 4748 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 104 PID 3620 wrote to memory of 4748 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 104 PID 3620 wrote to memory of 4748 3620 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe 104 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe"C:\Users\Admin\AppData\Local\Temp\5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3620 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:3636
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:4748
-
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:688
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4904
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe1⤵
- Executes dropped EXE
PID:1500
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
1File Deletion
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\5af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae.exe
Filesize775KB
MD54e36274238eb6d09c22156eba0128542
SHA125e039d8a5cfd0438410ff85233bb20e9dc2f34f
SHA2565af3a0894eb834e2b539d8c340995450531325abef1ddf14fc35b463ab9867ae
SHA512f6424cf84f6d928982c98423bf41f7905ba0b44aede4b8eb40e90138d7238d03e67987576c95963cb1cac76747b05853269a4ad3ceaf330ead6da632db62843c
-
Filesize
3KB
MD50a06e29c6042faadb2deb8c13883ff4d
SHA179aced091631f5483b476fe5491a4b3676ff7dc4
SHA25611cb9ff312e910f714399bcb6efde6cbfb7fed51ef55db045ce705c1b9c20bdd
SHA5128a60d7c87f571bb2d5acdcc40a07eaa30a6142ba216a27f23b4e8be5aa5fbbfc5faa231004d14a0bfbcd5ce623f491d06df2d35f45437a6e5f0114280997dcde
-
Filesize
3KB
MD572074ec23fdb77b1a24d722e49ea0d49
SHA1def776baadc93f5aaa29777e232c49a175e60273
SHA2568aa31bfc08389f36d66f680a86ecae381622ae08b9c2a14c7a02958e740c68e6
SHA512efd9932b583f26624e1fd87e4123b8a7736c6e76e3e8fe1a651631eb93de19e14605ddc1fc6d6e5750bc61ad9054af501a9cf7eea43dd7f05a202039edb6fb65