Analysis
-
max time kernel
47s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:06
Static task
static1
Behavioral task
behavioral1
Sample
fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe
Resource
win10v2004-20220901-en
General
-
Target
fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe
-
Size
603KB
-
MD5
324c622f79590ebea9b332c9afc845f6
-
SHA1
57412f98a5ab84a5159d75f8a38c5f1968804752
-
SHA256
fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212
-
SHA512
88212876d3aa9eda3d37b42e800e622c2f44cb31a692aaa32676e6ea3aec78d45ffd811dffd6173f4c0de8946fc244eb570ba12722a754bc6c509ec7f19c1316
-
SSDEEP
12288:SIny5DYTMIPRA6t+d5E3xu40aAZwO+x1W2yfNsR:UUTMcRAZDEL0O1W2Is
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1496 installd.exe 872 nethtsrv.exe 1980 netupdsrv.exe 1936 nethtsrv.exe 1896 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe 1496 installd.exe 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe 872 nethtsrv.exe 872 nethtsrv.exe 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe 1936 nethtsrv.exe 1936 nethtsrv.exe 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe File created C:\Windows\SysWOW64\hfpapi.dll fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe File created C:\Windows\SysWOW64\installd.exe fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe File created C:\Windows\SysWOW64\nethtsrv.exe fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe File created C:\Windows\SysWOW64\netupdsrv.exe fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe -
Drops file in Program Files directory 3 IoCs
Processes:
fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe File created C:\Program Files (x86)\Common Files\Config\data.xml fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1936 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1000 wrote to memory of 1092 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 1092 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 1092 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 1092 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1092 wrote to memory of 708 1092 net.exe net1.exe PID 1092 wrote to memory of 708 1092 net.exe net1.exe PID 1092 wrote to memory of 708 1092 net.exe net1.exe PID 1092 wrote to memory of 708 1092 net.exe net1.exe PID 1000 wrote to memory of 1012 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 1012 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 1012 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 1012 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1012 wrote to memory of 1992 1012 net.exe net1.exe PID 1012 wrote to memory of 1992 1012 net.exe net1.exe PID 1012 wrote to memory of 1992 1012 net.exe net1.exe PID 1012 wrote to memory of 1992 1012 net.exe net1.exe PID 1000 wrote to memory of 1496 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe installd.exe PID 1000 wrote to memory of 1496 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe installd.exe PID 1000 wrote to memory of 1496 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe installd.exe PID 1000 wrote to memory of 1496 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe installd.exe PID 1000 wrote to memory of 1496 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe installd.exe PID 1000 wrote to memory of 1496 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe installd.exe PID 1000 wrote to memory of 1496 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe installd.exe PID 1000 wrote to memory of 872 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe nethtsrv.exe PID 1000 wrote to memory of 872 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe nethtsrv.exe PID 1000 wrote to memory of 872 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe nethtsrv.exe PID 1000 wrote to memory of 872 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe nethtsrv.exe PID 1000 wrote to memory of 1980 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe netupdsrv.exe PID 1000 wrote to memory of 1980 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe netupdsrv.exe PID 1000 wrote to memory of 1980 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe netupdsrv.exe PID 1000 wrote to memory of 1980 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe netupdsrv.exe PID 1000 wrote to memory of 1980 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe netupdsrv.exe PID 1000 wrote to memory of 1980 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe netupdsrv.exe PID 1000 wrote to memory of 1980 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe netupdsrv.exe PID 1000 wrote to memory of 340 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 340 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 340 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 340 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 340 wrote to memory of 1844 340 net.exe net1.exe PID 340 wrote to memory of 1844 340 net.exe net1.exe PID 340 wrote to memory of 1844 340 net.exe net1.exe PID 340 wrote to memory of 1844 340 net.exe net1.exe PID 1000 wrote to memory of 960 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 960 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 960 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 1000 wrote to memory of 960 1000 fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe net.exe PID 960 wrote to memory of 1528 960 net.exe net1.exe PID 960 wrote to memory of 1528 960 net.exe net1.exe PID 960 wrote to memory of 1528 960 net.exe net1.exe PID 960 wrote to memory of 1528 960 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe"C:\Users\Admin\AppData\Local\Temp\fb73dc76ca7b1478a9261550c6f682d93df2110dc2adf8bc551c6ca5eed97212.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:708
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1992
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1496 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:872 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1980 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1844
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1528
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5054300ad2ef9ddc18c05ead5f55167f6
SHA107b8906dfae7ec9b78472d83ef324ed23b1c1234
SHA25677da054cece53c6ebed83d3f1fed3a1198a16f128e363087712f9004781cb83b
SHA512dfc267509ec830b25ee96116846f346f5ab5551d07746b10baa148a70da13e51724fc52aa2577760dfdddb9ade21be1607e2bdb31031875c71048feeceec60a3
-
Filesize
244KB
MD5f2bbf8ec9d5d9d26b974d49013d9c550
SHA1a2682ecbacb0c0d04464b6f0090b46943808264b
SHA2567fb22f71c15410932199430208bc29a8c2cb53cb05b127faf247cd778cf29ced
SHA512c8712b55e42afd9574b8da42034e686baef0dc004c8d3614da1ebc9ed7a939438af528add91c3512e2e21836889aa76a67a4f35e246f13a07bf2c52174c0a267
-
Filesize
108KB
MD5f6f8ea352f334c9dc4de3d3a8aef02a7
SHA11d5483e244a1f43f3d8a802de7feb566020c6228
SHA2564152a334d40ff9a6d8cc821a7f3689ae020b9f16fa12cafdc78cdc7f07c57f82
SHA512fca079aeebb98b2ae1276d23f2038475dbc1ad0e9d2d2fae24a5965c4efdc4e3473c13355edd17ff14872a6c477c9d844a5f9d23524a4acaf5e0f1173cae03eb
-
Filesize
176KB
MD58b5ffe2fa121c3e947ad8481b1e99e4d
SHA13b9076f1763c6d60e367143d5b67974d6a41858f
SHA256d59d987f107e9061c001daa17adbc16ffa90de1f726f10111cf1ababa6896c46
SHA5125b609ea2daeae03e35b044c91eaddb01fc76deb379929d63e19966b21b3cec3f08b66eb4e9e7c215cc354c55824510a26ffaaca05dca0ea0ee74f4368c1bb007
-
Filesize
176KB
MD58b5ffe2fa121c3e947ad8481b1e99e4d
SHA13b9076f1763c6d60e367143d5b67974d6a41858f
SHA256d59d987f107e9061c001daa17adbc16ffa90de1f726f10111cf1ababa6896c46
SHA5125b609ea2daeae03e35b044c91eaddb01fc76deb379929d63e19966b21b3cec3f08b66eb4e9e7c215cc354c55824510a26ffaaca05dca0ea0ee74f4368c1bb007
-
Filesize
158KB
MD57faaf8c20f2cb794aafd2fccf2d7bf0b
SHA10ee1b34ff720c19542058650df48a63c05545ef8
SHA2562df0af735476f284783393efc1bf7754c685445ae7200ca4f6d7f87c3518b1c8
SHA512a403dbb4c0dc308958b29436b5454afdd71bcfde41a2034434dbc68e04d71abff6fbfd3b554b81c2c9415df6ce26151065f313f57fffdfd1ecd026a408c1393f
-
Filesize
158KB
MD57faaf8c20f2cb794aafd2fccf2d7bf0b
SHA10ee1b34ff720c19542058650df48a63c05545ef8
SHA2562df0af735476f284783393efc1bf7754c685445ae7200ca4f6d7f87c3518b1c8
SHA512a403dbb4c0dc308958b29436b5454afdd71bcfde41a2034434dbc68e04d71abff6fbfd3b554b81c2c9415df6ce26151065f313f57fffdfd1ecd026a408c1393f
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5054300ad2ef9ddc18c05ead5f55167f6
SHA107b8906dfae7ec9b78472d83ef324ed23b1c1234
SHA25677da054cece53c6ebed83d3f1fed3a1198a16f128e363087712f9004781cb83b
SHA512dfc267509ec830b25ee96116846f346f5ab5551d07746b10baa148a70da13e51724fc52aa2577760dfdddb9ade21be1607e2bdb31031875c71048feeceec60a3
-
Filesize
106KB
MD5054300ad2ef9ddc18c05ead5f55167f6
SHA107b8906dfae7ec9b78472d83ef324ed23b1c1234
SHA25677da054cece53c6ebed83d3f1fed3a1198a16f128e363087712f9004781cb83b
SHA512dfc267509ec830b25ee96116846f346f5ab5551d07746b10baa148a70da13e51724fc52aa2577760dfdddb9ade21be1607e2bdb31031875c71048feeceec60a3
-
Filesize
106KB
MD5054300ad2ef9ddc18c05ead5f55167f6
SHA107b8906dfae7ec9b78472d83ef324ed23b1c1234
SHA25677da054cece53c6ebed83d3f1fed3a1198a16f128e363087712f9004781cb83b
SHA512dfc267509ec830b25ee96116846f346f5ab5551d07746b10baa148a70da13e51724fc52aa2577760dfdddb9ade21be1607e2bdb31031875c71048feeceec60a3
-
Filesize
244KB
MD5f2bbf8ec9d5d9d26b974d49013d9c550
SHA1a2682ecbacb0c0d04464b6f0090b46943808264b
SHA2567fb22f71c15410932199430208bc29a8c2cb53cb05b127faf247cd778cf29ced
SHA512c8712b55e42afd9574b8da42034e686baef0dc004c8d3614da1ebc9ed7a939438af528add91c3512e2e21836889aa76a67a4f35e246f13a07bf2c52174c0a267
-
Filesize
244KB
MD5f2bbf8ec9d5d9d26b974d49013d9c550
SHA1a2682ecbacb0c0d04464b6f0090b46943808264b
SHA2567fb22f71c15410932199430208bc29a8c2cb53cb05b127faf247cd778cf29ced
SHA512c8712b55e42afd9574b8da42034e686baef0dc004c8d3614da1ebc9ed7a939438af528add91c3512e2e21836889aa76a67a4f35e246f13a07bf2c52174c0a267
-
Filesize
108KB
MD5f6f8ea352f334c9dc4de3d3a8aef02a7
SHA11d5483e244a1f43f3d8a802de7feb566020c6228
SHA2564152a334d40ff9a6d8cc821a7f3689ae020b9f16fa12cafdc78cdc7f07c57f82
SHA512fca079aeebb98b2ae1276d23f2038475dbc1ad0e9d2d2fae24a5965c4efdc4e3473c13355edd17ff14872a6c477c9d844a5f9d23524a4acaf5e0f1173cae03eb
-
Filesize
176KB
MD58b5ffe2fa121c3e947ad8481b1e99e4d
SHA13b9076f1763c6d60e367143d5b67974d6a41858f
SHA256d59d987f107e9061c001daa17adbc16ffa90de1f726f10111cf1ababa6896c46
SHA5125b609ea2daeae03e35b044c91eaddb01fc76deb379929d63e19966b21b3cec3f08b66eb4e9e7c215cc354c55824510a26ffaaca05dca0ea0ee74f4368c1bb007
-
Filesize
158KB
MD57faaf8c20f2cb794aafd2fccf2d7bf0b
SHA10ee1b34ff720c19542058650df48a63c05545ef8
SHA2562df0af735476f284783393efc1bf7754c685445ae7200ca4f6d7f87c3518b1c8
SHA512a403dbb4c0dc308958b29436b5454afdd71bcfde41a2034434dbc68e04d71abff6fbfd3b554b81c2c9415df6ce26151065f313f57fffdfd1ecd026a408c1393f