Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:06
Static task
static1
Behavioral task
behavioral1
Sample
febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe
Resource
win10v2004-20220901-en
General
-
Target
febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe
-
Size
602KB
-
MD5
2bd001783ad3ebcdbf23dfd16ba03239
-
SHA1
1f2720f81dfb3b62ef060308458bc809c731ffd9
-
SHA256
febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b
-
SHA512
ad638d52a3b30ed2b5f806bff176a93b1a3d28af6bb111846e6bf69333ddcbc16b248dcdafb302a30721598f1f67ab26e986a7060c297a782b26b058e3e5c00b
-
SSDEEP
12288:FIny5DYTcIX6y3uylHxwD/0NH6VOt4POEYm9N9xAmyX4Z/euihX7r:xUTcA6TylHxwZOtc+GN9xAX4HW
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1452 installd.exe 1832 nethtsrv.exe 976 netupdsrv.exe 832 nethtsrv.exe 1504 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe 1452 installd.exe 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe 1832 nethtsrv.exe 1832 nethtsrv.exe 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe 832 nethtsrv.exe 832 nethtsrv.exe 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe File created C:\Windows\SysWOW64\installd.exe febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe File created C:\Windows\SysWOW64\nethtsrv.exe febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe File created C:\Windows\SysWOW64\netupdsrv.exe febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe File created C:\Windows\SysWOW64\hfnapi.dll febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe -
Drops file in Program Files directory 3 IoCs
Processes:
febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe File created C:\Program Files (x86)\Common Files\Config\data.xml febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 468 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 832 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1112 wrote to memory of 1564 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 1564 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 1564 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 1564 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1564 wrote to memory of 1728 1564 net.exe net1.exe PID 1564 wrote to memory of 1728 1564 net.exe net1.exe PID 1564 wrote to memory of 1728 1564 net.exe net1.exe PID 1564 wrote to memory of 1728 1564 net.exe net1.exe PID 1112 wrote to memory of 628 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 628 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 628 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 628 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 628 wrote to memory of 1532 628 net.exe net1.exe PID 628 wrote to memory of 1532 628 net.exe net1.exe PID 628 wrote to memory of 1532 628 net.exe net1.exe PID 628 wrote to memory of 1532 628 net.exe net1.exe PID 1112 wrote to memory of 1452 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe installd.exe PID 1112 wrote to memory of 1452 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe installd.exe PID 1112 wrote to memory of 1452 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe installd.exe PID 1112 wrote to memory of 1452 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe installd.exe PID 1112 wrote to memory of 1452 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe installd.exe PID 1112 wrote to memory of 1452 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe installd.exe PID 1112 wrote to memory of 1452 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe installd.exe PID 1112 wrote to memory of 1832 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe nethtsrv.exe PID 1112 wrote to memory of 1832 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe nethtsrv.exe PID 1112 wrote to memory of 1832 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe nethtsrv.exe PID 1112 wrote to memory of 1832 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe nethtsrv.exe PID 1112 wrote to memory of 976 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe netupdsrv.exe PID 1112 wrote to memory of 976 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe netupdsrv.exe PID 1112 wrote to memory of 976 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe netupdsrv.exe PID 1112 wrote to memory of 976 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe netupdsrv.exe PID 1112 wrote to memory of 976 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe netupdsrv.exe PID 1112 wrote to memory of 976 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe netupdsrv.exe PID 1112 wrote to memory of 976 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe netupdsrv.exe PID 1112 wrote to memory of 1620 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 1620 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 1620 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 1620 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1620 wrote to memory of 896 1620 net.exe net1.exe PID 1620 wrote to memory of 896 1620 net.exe net1.exe PID 1620 wrote to memory of 896 1620 net.exe net1.exe PID 1620 wrote to memory of 896 1620 net.exe net1.exe PID 1112 wrote to memory of 544 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 544 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 544 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 1112 wrote to memory of 544 1112 febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe net.exe PID 544 wrote to memory of 304 544 net.exe net1.exe PID 544 wrote to memory of 304 544 net.exe net1.exe PID 544 wrote to memory of 304 544 net.exe net1.exe PID 544 wrote to memory of 304 544 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe"C:\Users\Admin\AppData\Local\Temp\febf139997ffe9bde35ff121416489936b11f0d4d4f58b4b8e6826b54cbac61b.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1728
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1532
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1452 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1832 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:976 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:896
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:304
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:832
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1504
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD58d338828c0176700aa71f1d4a26e10e6
SHA1ea71bc29090e873d18fd47a8fd155a1b7b61738a
SHA2562896e951ee8838cfa419dde7c9b847585a2c26d1c0ea1fb0cba62bb95ff581c0
SHA512e7a4fd19be6b1343f0f8a712747d9d68805286ae597b3f2c51cc1fb61d0d213f2ecdb81cccf9936f115676e93bb2d11a585aa66e1914d3f478973acaf0ffba01
-
Filesize
244KB
MD5252d50eb09beceeae8981c0c5e0c8fa6
SHA10ae47ee692922cc89356f2f68d9d0305353489f2
SHA256151da43c96e844ce00da03768570d58622b866fd130d9715923a2f4bfb8f2515
SHA512599aee851d1f9c394f0ae7ccb616d5cca05f0919ceef2e9328caad999c5d8573c8d81fcfc36f9792c7cc56df9aaacd4c91ce0df67511374c24f10dea3f212be0
-
Filesize
108KB
MD5646833cd3f93a5671bde64f14919628f
SHA1c3532da9550a572c2b47a4d67f5ad9c47876af2c
SHA2561da3f9579e50b4c5f09f77675ebc1c08d06711f304e047aec5195b3a22d6a98f
SHA512b84bab00e83da2c6710d0e4838343b17617beffaef9ffe972355342dde0a7c2d0ed92e340a0b54ba373c2153aea6b852a71dc51ba7ad5ec016f0b1075a3ca067
-
Filesize
176KB
MD57dc8d5d4b106935b22cec920ebbfad22
SHA1b51e0ac68ade3ac9eab6ca615aecb4552edd2c97
SHA2561f4693d121e459ebfc8e7838b52bc549afdd19cb1dec4f8c155e2fa3cb828d2b
SHA51218be9af05a8f7ad50247ce37422bb5030e9cf9ca329b1d0fb28cd48f8ec36960310cd35780f7ed9ece3b7e6130f161e7c59312961bd800ee8aa77edadaad68a8
-
Filesize
176KB
MD57dc8d5d4b106935b22cec920ebbfad22
SHA1b51e0ac68ade3ac9eab6ca615aecb4552edd2c97
SHA2561f4693d121e459ebfc8e7838b52bc549afdd19cb1dec4f8c155e2fa3cb828d2b
SHA51218be9af05a8f7ad50247ce37422bb5030e9cf9ca329b1d0fb28cd48f8ec36960310cd35780f7ed9ece3b7e6130f161e7c59312961bd800ee8aa77edadaad68a8
-
Filesize
158KB
MD570e98953346dda46d098cfb0d7bbdc5c
SHA19b822fdf78cda99fddaaf1ec588ee308f12d8189
SHA256a66011b3008ee5cab05937ac2fffc8aef42198c2b7f4a65926235122850ac01c
SHA512026cc33a359a57971f6b37026ada347b6dea6c7408aea6969f2564380e3fbbcc9f5b70f942ff9810f1563c44c5d2e352902bf774d0e3a5d52d3a3520e9d49721
-
Filesize
158KB
MD570e98953346dda46d098cfb0d7bbdc5c
SHA19b822fdf78cda99fddaaf1ec588ee308f12d8189
SHA256a66011b3008ee5cab05937ac2fffc8aef42198c2b7f4a65926235122850ac01c
SHA512026cc33a359a57971f6b37026ada347b6dea6c7408aea6969f2564380e3fbbcc9f5b70f942ff9810f1563c44c5d2e352902bf774d0e3a5d52d3a3520e9d49721
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD58d338828c0176700aa71f1d4a26e10e6
SHA1ea71bc29090e873d18fd47a8fd155a1b7b61738a
SHA2562896e951ee8838cfa419dde7c9b847585a2c26d1c0ea1fb0cba62bb95ff581c0
SHA512e7a4fd19be6b1343f0f8a712747d9d68805286ae597b3f2c51cc1fb61d0d213f2ecdb81cccf9936f115676e93bb2d11a585aa66e1914d3f478973acaf0ffba01
-
Filesize
106KB
MD58d338828c0176700aa71f1d4a26e10e6
SHA1ea71bc29090e873d18fd47a8fd155a1b7b61738a
SHA2562896e951ee8838cfa419dde7c9b847585a2c26d1c0ea1fb0cba62bb95ff581c0
SHA512e7a4fd19be6b1343f0f8a712747d9d68805286ae597b3f2c51cc1fb61d0d213f2ecdb81cccf9936f115676e93bb2d11a585aa66e1914d3f478973acaf0ffba01
-
Filesize
106KB
MD58d338828c0176700aa71f1d4a26e10e6
SHA1ea71bc29090e873d18fd47a8fd155a1b7b61738a
SHA2562896e951ee8838cfa419dde7c9b847585a2c26d1c0ea1fb0cba62bb95ff581c0
SHA512e7a4fd19be6b1343f0f8a712747d9d68805286ae597b3f2c51cc1fb61d0d213f2ecdb81cccf9936f115676e93bb2d11a585aa66e1914d3f478973acaf0ffba01
-
Filesize
244KB
MD5252d50eb09beceeae8981c0c5e0c8fa6
SHA10ae47ee692922cc89356f2f68d9d0305353489f2
SHA256151da43c96e844ce00da03768570d58622b866fd130d9715923a2f4bfb8f2515
SHA512599aee851d1f9c394f0ae7ccb616d5cca05f0919ceef2e9328caad999c5d8573c8d81fcfc36f9792c7cc56df9aaacd4c91ce0df67511374c24f10dea3f212be0
-
Filesize
244KB
MD5252d50eb09beceeae8981c0c5e0c8fa6
SHA10ae47ee692922cc89356f2f68d9d0305353489f2
SHA256151da43c96e844ce00da03768570d58622b866fd130d9715923a2f4bfb8f2515
SHA512599aee851d1f9c394f0ae7ccb616d5cca05f0919ceef2e9328caad999c5d8573c8d81fcfc36f9792c7cc56df9aaacd4c91ce0df67511374c24f10dea3f212be0
-
Filesize
108KB
MD5646833cd3f93a5671bde64f14919628f
SHA1c3532da9550a572c2b47a4d67f5ad9c47876af2c
SHA2561da3f9579e50b4c5f09f77675ebc1c08d06711f304e047aec5195b3a22d6a98f
SHA512b84bab00e83da2c6710d0e4838343b17617beffaef9ffe972355342dde0a7c2d0ed92e340a0b54ba373c2153aea6b852a71dc51ba7ad5ec016f0b1075a3ca067
-
Filesize
176KB
MD57dc8d5d4b106935b22cec920ebbfad22
SHA1b51e0ac68ade3ac9eab6ca615aecb4552edd2c97
SHA2561f4693d121e459ebfc8e7838b52bc549afdd19cb1dec4f8c155e2fa3cb828d2b
SHA51218be9af05a8f7ad50247ce37422bb5030e9cf9ca329b1d0fb28cd48f8ec36960310cd35780f7ed9ece3b7e6130f161e7c59312961bd800ee8aa77edadaad68a8
-
Filesize
158KB
MD570e98953346dda46d098cfb0d7bbdc5c
SHA19b822fdf78cda99fddaaf1ec588ee308f12d8189
SHA256a66011b3008ee5cab05937ac2fffc8aef42198c2b7f4a65926235122850ac01c
SHA512026cc33a359a57971f6b37026ada347b6dea6c7408aea6969f2564380e3fbbcc9f5b70f942ff9810f1563c44c5d2e352902bf774d0e3a5d52d3a3520e9d49721