Analysis
-
max time kernel
186s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:56
Static task
static1
Behavioral task
behavioral1
Sample
609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe
Resource
win10v2004-20221111-en
General
-
Target
609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe
-
Size
447KB
-
MD5
63b1887e6ccbe9f311885fd8b37074e1
-
SHA1
c339a935ec4f0da5772b26641e43ac69e9b2b173
-
SHA256
609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2
-
SHA512
dc2f5599a86d0e49a93b3d3890d7de9708367a3e099e8f03e7e31e03beb4722623c4ec94839f3a4be57969bebaae2cfe216ad7581785a6c04532d59a2493b06a
-
SSDEEP
12288:a3xI75QmBgvNVX1HAoGdTg2r0aybSxJ3e9he:ahIzBeX1RGe2rMQJ3e9E
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4372 installd.exe 1176 nethtsrv.exe 2016 netupdsrv.exe 3812 nethtsrv.exe 4044 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe 4372 installd.exe 1176 nethtsrv.exe 1176 nethtsrv.exe 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe 3812 nethtsrv.exe 3812 nethtsrv.exe 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe File created C:\Windows\SysWOW64\nethtsrv.exe 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe File created C:\Windows\SysWOW64\netupdsrv.exe 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe File created C:\Windows\SysWOW64\hfnapi.dll 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe File created C:\Windows\SysWOW64\hfpapi.dll 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe -
Drops file in Program Files directory 3 IoCs
Processes:
609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3812 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1248 wrote to memory of 480 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 1248 wrote to memory of 480 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 1248 wrote to memory of 480 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 480 wrote to memory of 4192 480 net.exe net1.exe PID 480 wrote to memory of 4192 480 net.exe net1.exe PID 480 wrote to memory of 4192 480 net.exe net1.exe PID 1248 wrote to memory of 3612 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 1248 wrote to memory of 3612 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 1248 wrote to memory of 3612 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 3612 wrote to memory of 4168 3612 net.exe net1.exe PID 3612 wrote to memory of 4168 3612 net.exe net1.exe PID 3612 wrote to memory of 4168 3612 net.exe net1.exe PID 1248 wrote to memory of 4372 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe installd.exe PID 1248 wrote to memory of 4372 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe installd.exe PID 1248 wrote to memory of 4372 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe installd.exe PID 1248 wrote to memory of 1176 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe nethtsrv.exe PID 1248 wrote to memory of 1176 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe nethtsrv.exe PID 1248 wrote to memory of 1176 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe nethtsrv.exe PID 1248 wrote to memory of 2016 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe netupdsrv.exe PID 1248 wrote to memory of 2016 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe netupdsrv.exe PID 1248 wrote to memory of 2016 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe netupdsrv.exe PID 1248 wrote to memory of 4700 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 1248 wrote to memory of 4700 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 1248 wrote to memory of 4700 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 4700 wrote to memory of 1492 4700 net.exe net1.exe PID 4700 wrote to memory of 1492 4700 net.exe net1.exe PID 4700 wrote to memory of 1492 4700 net.exe net1.exe PID 1248 wrote to memory of 4956 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 1248 wrote to memory of 4956 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 1248 wrote to memory of 4956 1248 609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe net.exe PID 4956 wrote to memory of 3936 4956 net.exe net1.exe PID 4956 wrote to memory of 3936 4956 net.exe net1.exe PID 4956 wrote to memory of 3936 4956 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe"C:\Users\Admin\AppData\Local\Temp\609511646cde264294f86aefcbdf8f154ab2dd7d205f21e4ada8738cddc215d2.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:480 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4192
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4168
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4372 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1176 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2016 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1492
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3936
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD508c8908203d8e215d1fde683c8d12e4f
SHA154fb29f67745f9ef11f0f8deedba7c36b8cb19cd
SHA2565e8457dd403f707be93a25ff1b20aa92364db4f316ed02f27c5c7f3ec506fbb0
SHA5129ebdfc5c71300feb0f2920dfec5f4d2f817ba8ba7a55f2b04606a922b12f2c3b82141bc02248466c13df97e6fa9713d3633a5f4c896fe3d1c4552d0f72e3ad5d
-
Filesize
106KB
MD508c8908203d8e215d1fde683c8d12e4f
SHA154fb29f67745f9ef11f0f8deedba7c36b8cb19cd
SHA2565e8457dd403f707be93a25ff1b20aa92364db4f316ed02f27c5c7f3ec506fbb0
SHA5129ebdfc5c71300feb0f2920dfec5f4d2f817ba8ba7a55f2b04606a922b12f2c3b82141bc02248466c13df97e6fa9713d3633a5f4c896fe3d1c4552d0f72e3ad5d
-
Filesize
106KB
MD508c8908203d8e215d1fde683c8d12e4f
SHA154fb29f67745f9ef11f0f8deedba7c36b8cb19cd
SHA2565e8457dd403f707be93a25ff1b20aa92364db4f316ed02f27c5c7f3ec506fbb0
SHA5129ebdfc5c71300feb0f2920dfec5f4d2f817ba8ba7a55f2b04606a922b12f2c3b82141bc02248466c13df97e6fa9713d3633a5f4c896fe3d1c4552d0f72e3ad5d
-
Filesize
106KB
MD508c8908203d8e215d1fde683c8d12e4f
SHA154fb29f67745f9ef11f0f8deedba7c36b8cb19cd
SHA2565e8457dd403f707be93a25ff1b20aa92364db4f316ed02f27c5c7f3ec506fbb0
SHA5129ebdfc5c71300feb0f2920dfec5f4d2f817ba8ba7a55f2b04606a922b12f2c3b82141bc02248466c13df97e6fa9713d3633a5f4c896fe3d1c4552d0f72e3ad5d
-
Filesize
244KB
MD56a2c307293cf0b77495b47ec0fb19220
SHA166bd53d75af180ea55b35d9645811c9b7352142f
SHA25607b44b084427bb4ac0f2fbb48c9c3b9d80565f93425fa86e565f43b965167e53
SHA51261efe3588c14b02655ff170548c5ceebd6ee3bc5b1ba12b584365222e5a9439f30f61851364b4ba188b2bbad6f05af464676f30dbd9d354574e781994402b91c
-
Filesize
244KB
MD56a2c307293cf0b77495b47ec0fb19220
SHA166bd53d75af180ea55b35d9645811c9b7352142f
SHA25607b44b084427bb4ac0f2fbb48c9c3b9d80565f93425fa86e565f43b965167e53
SHA51261efe3588c14b02655ff170548c5ceebd6ee3bc5b1ba12b584365222e5a9439f30f61851364b4ba188b2bbad6f05af464676f30dbd9d354574e781994402b91c
-
Filesize
244KB
MD56a2c307293cf0b77495b47ec0fb19220
SHA166bd53d75af180ea55b35d9645811c9b7352142f
SHA25607b44b084427bb4ac0f2fbb48c9c3b9d80565f93425fa86e565f43b965167e53
SHA51261efe3588c14b02655ff170548c5ceebd6ee3bc5b1ba12b584365222e5a9439f30f61851364b4ba188b2bbad6f05af464676f30dbd9d354574e781994402b91c
-
Filesize
108KB
MD5a1f542736e66f85d89b057bbdb46a981
SHA14928183bfcaae1af08c706b4a9feb1fad7a47f56
SHA25683aff068f8c1b8c5341efe80e53f54de33a1547a28ff4c8a77f58ba269ba8401
SHA512737c0aa12c4961c19f33c59de8dbfcb6bc45e2ae3b4d9a28ead54cd6f8d36b08c3ac5e52fc95774e43fb941276daa691ff67b72fab878a0311f4e09ae4024af5
-
Filesize
108KB
MD5a1f542736e66f85d89b057bbdb46a981
SHA14928183bfcaae1af08c706b4a9feb1fad7a47f56
SHA25683aff068f8c1b8c5341efe80e53f54de33a1547a28ff4c8a77f58ba269ba8401
SHA512737c0aa12c4961c19f33c59de8dbfcb6bc45e2ae3b4d9a28ead54cd6f8d36b08c3ac5e52fc95774e43fb941276daa691ff67b72fab878a0311f4e09ae4024af5
-
Filesize
176KB
MD5e6e615fd85f585d6b41acac947e8335e
SHA1f69ee48211ec0d55f6a262dc2aff1c0b4d0b1e87
SHA2565d36fbeef0e0daaeaa4f8e45b490f886d0e7433e65219893a060febc675cdd9b
SHA512f47f29b55b8badcb7f8997cba3f024c82e5cfe2996726503451ae5340a3b215a1e1cc3f7a86495b46da0ecd6e4ab0760ba91fd043afe4c03ef0b61c7e8c50fd3
-
Filesize
176KB
MD5e6e615fd85f585d6b41acac947e8335e
SHA1f69ee48211ec0d55f6a262dc2aff1c0b4d0b1e87
SHA2565d36fbeef0e0daaeaa4f8e45b490f886d0e7433e65219893a060febc675cdd9b
SHA512f47f29b55b8badcb7f8997cba3f024c82e5cfe2996726503451ae5340a3b215a1e1cc3f7a86495b46da0ecd6e4ab0760ba91fd043afe4c03ef0b61c7e8c50fd3
-
Filesize
176KB
MD5e6e615fd85f585d6b41acac947e8335e
SHA1f69ee48211ec0d55f6a262dc2aff1c0b4d0b1e87
SHA2565d36fbeef0e0daaeaa4f8e45b490f886d0e7433e65219893a060febc675cdd9b
SHA512f47f29b55b8badcb7f8997cba3f024c82e5cfe2996726503451ae5340a3b215a1e1cc3f7a86495b46da0ecd6e4ab0760ba91fd043afe4c03ef0b61c7e8c50fd3
-
Filesize
159KB
MD5875310dfbde67d0a40b83b18b576b853
SHA18d529e3c1d9d9e5a9b64f6d71e9674d65c959aae
SHA256b3ede7aaee88f63d5c4ebbcd297a40f71049fc090b776fdbfb2c3f5dce2b9157
SHA512f5ab3175d400ebefd1ea2abc9f235e0b4326751dfe1dc7e290c55790c9d85e1adefddfc812034566bc733ebf22d47a7d4120afa0e4dddebde3c8b26b6cd241db
-
Filesize
159KB
MD5875310dfbde67d0a40b83b18b576b853
SHA18d529e3c1d9d9e5a9b64f6d71e9674d65c959aae
SHA256b3ede7aaee88f63d5c4ebbcd297a40f71049fc090b776fdbfb2c3f5dce2b9157
SHA512f5ab3175d400ebefd1ea2abc9f235e0b4326751dfe1dc7e290c55790c9d85e1adefddfc812034566bc733ebf22d47a7d4120afa0e4dddebde3c8b26b6cd241db
-
Filesize
159KB
MD5875310dfbde67d0a40b83b18b576b853
SHA18d529e3c1d9d9e5a9b64f6d71e9674d65c959aae
SHA256b3ede7aaee88f63d5c4ebbcd297a40f71049fc090b776fdbfb2c3f5dce2b9157
SHA512f5ab3175d400ebefd1ea2abc9f235e0b4326751dfe1dc7e290c55790c9d85e1adefddfc812034566bc733ebf22d47a7d4120afa0e4dddebde3c8b26b6cd241db