Analysis
-
max time kernel
98s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:59
Static task
static1
Behavioral task
behavioral1
Sample
1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe
Resource
win10v2004-20221111-en
General
-
Target
1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe
-
Size
447KB
-
MD5
7bec2e911e50735a9dc183fb249964ce
-
SHA1
19de7e4a5deef89ec6e499805864c7b8c2f93957
-
SHA256
1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff
-
SHA512
6bc798d5e6265859699f4a323313b61dc52e7dd24a4e644407b5b632ecde8dd25f99d887843b1cd2ebfad1031f907286cc88b4f58c6ecf41e067f9c19a0f976e
-
SSDEEP
12288:jkpWMVGCCYJTZ4GHrskQ5l3jeOld9REWNKebmni:jkpWsKGHkUObKebmni
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1008 installd.exe 1268 nethtsrv.exe 1972 netupdsrv.exe 876 nethtsrv.exe 912 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exeinstalld.exenethtsrv.exenethtsrv.exepid process 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe 1008 installd.exe 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe 1268 nethtsrv.exe 1268 nethtsrv.exe 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe 876 nethtsrv.exe 876 nethtsrv.exe 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe File created C:\Windows\SysWOW64\hfnapi.dll 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe File created C:\Windows\SysWOW64\hfpapi.dll 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe File created C:\Windows\SysWOW64\installd.exe 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 876 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exenet.exenet.exenet.exenet.exedescription pid process target process PID 692 wrote to memory of 1440 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 1440 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 1440 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 1440 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 1440 wrote to memory of 268 1440 net.exe net1.exe PID 1440 wrote to memory of 268 1440 net.exe net1.exe PID 1440 wrote to memory of 268 1440 net.exe net1.exe PID 1440 wrote to memory of 268 1440 net.exe net1.exe PID 692 wrote to memory of 1280 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 1280 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 1280 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 1280 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 1280 wrote to memory of 1284 1280 net.exe net1.exe PID 1280 wrote to memory of 1284 1280 net.exe net1.exe PID 1280 wrote to memory of 1284 1280 net.exe net1.exe PID 1280 wrote to memory of 1284 1280 net.exe net1.exe PID 692 wrote to memory of 1008 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe installd.exe PID 692 wrote to memory of 1008 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe installd.exe PID 692 wrote to memory of 1008 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe installd.exe PID 692 wrote to memory of 1008 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe installd.exe PID 692 wrote to memory of 1008 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe installd.exe PID 692 wrote to memory of 1008 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe installd.exe PID 692 wrote to memory of 1008 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe installd.exe PID 692 wrote to memory of 1268 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe nethtsrv.exe PID 692 wrote to memory of 1268 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe nethtsrv.exe PID 692 wrote to memory of 1268 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe nethtsrv.exe PID 692 wrote to memory of 1268 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe nethtsrv.exe PID 692 wrote to memory of 1972 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe netupdsrv.exe PID 692 wrote to memory of 1972 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe netupdsrv.exe PID 692 wrote to memory of 1972 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe netupdsrv.exe PID 692 wrote to memory of 1972 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe netupdsrv.exe PID 692 wrote to memory of 1972 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe netupdsrv.exe PID 692 wrote to memory of 1972 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe netupdsrv.exe PID 692 wrote to memory of 1972 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe netupdsrv.exe PID 692 wrote to memory of 1652 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 1652 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 1652 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 1652 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 1652 wrote to memory of 1968 1652 net.exe net1.exe PID 1652 wrote to memory of 1968 1652 net.exe net1.exe PID 1652 wrote to memory of 1968 1652 net.exe net1.exe PID 1652 wrote to memory of 1968 1652 net.exe net1.exe PID 692 wrote to memory of 328 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 328 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 328 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 692 wrote to memory of 328 692 1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe net.exe PID 328 wrote to memory of 808 328 net.exe net1.exe PID 328 wrote to memory of 808 328 net.exe net1.exe PID 328 wrote to memory of 808 328 net.exe net1.exe PID 328 wrote to memory of 808 328 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe"C:\Users\Admin\AppData\Local\Temp\1a0af67b108a7914b2b56b90daea0031cb45d5890620b1f34c9a5fe1d311caff.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:268
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1284
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1008 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1268 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1972 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1968
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:808
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:876
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5a718cd1297b158a7f8f8695f163a5da3
SHA1d2299f62fc63a03d9ab5e05fb676502298c80b2a
SHA25620fed230e9b0afc8e3604584b6bf4ba98cecf2ff20f25d6439e970601836489e
SHA512ded7144e7d0ca61e335602232796e89248f3a289d4174b3f54cbea82e6ea21d677ae19e72e8c5eef4f39f94d7e868557e6432c135840cf9f747afc0fc835e746
-
Filesize
244KB
MD50602aea75576677693244fb6a19f213e
SHA14653fc66ef0fb58a7375d07a1b8985f3d3ac6d0d
SHA25640d7f84ba34f1bc9544e7a4c9261a2372be7a5a6c04fed522ef9daf64db4c9a4
SHA512d9780fe500c32a946e8b99ea0388d4dbbb66274d6d0e3dc6196ca0d0a58a486a7d718da03c957321c304a56896220ca680cb29aa9e60926dcf46e234ee30bf52
-
Filesize
108KB
MD572ac5170ccf53dfce9bb450905208c46
SHA1303a425e35f15a05385db49f3feaf922f41c78cd
SHA25632d2ac890dbbcd6e81cde3d93e56d1eabf17bb7e85deb176ac1360f450cfb702
SHA5121c25c5a8466f5b272a020e80c8f59690bfb2ef37b4cf5a92989832d4aaec6b589293315e6ce80a6dda2f04d0e2ec6a82dabfdca3838a6dcc507d68dbf4aaafe6
-
Filesize
176KB
MD5a7bfc6bd937ac4ef6354f55986b508f1
SHA1a4c19cbbd616e4a8016316c8ee9fa929218df48a
SHA256a322bda956654075c108bb99b12058531ce5241d004a5ec6d90eec91e9d057a8
SHA512256f7839597e8999c5d53aa7deaa93e660bb1af3a5969c8b016c6b05960400605cf6ed34cbb2f7f6f6eb0a9a8fbed7cdd385ecc2b1a5fefd0e9042e7402f8a68
-
Filesize
176KB
MD5a7bfc6bd937ac4ef6354f55986b508f1
SHA1a4c19cbbd616e4a8016316c8ee9fa929218df48a
SHA256a322bda956654075c108bb99b12058531ce5241d004a5ec6d90eec91e9d057a8
SHA512256f7839597e8999c5d53aa7deaa93e660bb1af3a5969c8b016c6b05960400605cf6ed34cbb2f7f6f6eb0a9a8fbed7cdd385ecc2b1a5fefd0e9042e7402f8a68
-
Filesize
158KB
MD5e5e2c0422bdad1ab5d2122404c2ef4e7
SHA1666d02f02b25065352a1aaa64812e79fdecdb5b4
SHA256f1c5b89cf68ed8e0a4e394d777019ee6f80def6b6440c008f32530f848425b90
SHA51233962e51ae9570774698bd2225b0f7861a70d18dbc0884a04d79ba8c7cee59377774cff3a40d055d8d2ce9a1483f64611914fb64fb386a23201190bf7d12c0df
-
Filesize
158KB
MD5e5e2c0422bdad1ab5d2122404c2ef4e7
SHA1666d02f02b25065352a1aaa64812e79fdecdb5b4
SHA256f1c5b89cf68ed8e0a4e394d777019ee6f80def6b6440c008f32530f848425b90
SHA51233962e51ae9570774698bd2225b0f7861a70d18dbc0884a04d79ba8c7cee59377774cff3a40d055d8d2ce9a1483f64611914fb64fb386a23201190bf7d12c0df
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a718cd1297b158a7f8f8695f163a5da3
SHA1d2299f62fc63a03d9ab5e05fb676502298c80b2a
SHA25620fed230e9b0afc8e3604584b6bf4ba98cecf2ff20f25d6439e970601836489e
SHA512ded7144e7d0ca61e335602232796e89248f3a289d4174b3f54cbea82e6ea21d677ae19e72e8c5eef4f39f94d7e868557e6432c135840cf9f747afc0fc835e746
-
Filesize
106KB
MD5a718cd1297b158a7f8f8695f163a5da3
SHA1d2299f62fc63a03d9ab5e05fb676502298c80b2a
SHA25620fed230e9b0afc8e3604584b6bf4ba98cecf2ff20f25d6439e970601836489e
SHA512ded7144e7d0ca61e335602232796e89248f3a289d4174b3f54cbea82e6ea21d677ae19e72e8c5eef4f39f94d7e868557e6432c135840cf9f747afc0fc835e746
-
Filesize
106KB
MD5a718cd1297b158a7f8f8695f163a5da3
SHA1d2299f62fc63a03d9ab5e05fb676502298c80b2a
SHA25620fed230e9b0afc8e3604584b6bf4ba98cecf2ff20f25d6439e970601836489e
SHA512ded7144e7d0ca61e335602232796e89248f3a289d4174b3f54cbea82e6ea21d677ae19e72e8c5eef4f39f94d7e868557e6432c135840cf9f747afc0fc835e746
-
Filesize
244KB
MD50602aea75576677693244fb6a19f213e
SHA14653fc66ef0fb58a7375d07a1b8985f3d3ac6d0d
SHA25640d7f84ba34f1bc9544e7a4c9261a2372be7a5a6c04fed522ef9daf64db4c9a4
SHA512d9780fe500c32a946e8b99ea0388d4dbbb66274d6d0e3dc6196ca0d0a58a486a7d718da03c957321c304a56896220ca680cb29aa9e60926dcf46e234ee30bf52
-
Filesize
244KB
MD50602aea75576677693244fb6a19f213e
SHA14653fc66ef0fb58a7375d07a1b8985f3d3ac6d0d
SHA25640d7f84ba34f1bc9544e7a4c9261a2372be7a5a6c04fed522ef9daf64db4c9a4
SHA512d9780fe500c32a946e8b99ea0388d4dbbb66274d6d0e3dc6196ca0d0a58a486a7d718da03c957321c304a56896220ca680cb29aa9e60926dcf46e234ee30bf52
-
Filesize
108KB
MD572ac5170ccf53dfce9bb450905208c46
SHA1303a425e35f15a05385db49f3feaf922f41c78cd
SHA25632d2ac890dbbcd6e81cde3d93e56d1eabf17bb7e85deb176ac1360f450cfb702
SHA5121c25c5a8466f5b272a020e80c8f59690bfb2ef37b4cf5a92989832d4aaec6b589293315e6ce80a6dda2f04d0e2ec6a82dabfdca3838a6dcc507d68dbf4aaafe6
-
Filesize
176KB
MD5a7bfc6bd937ac4ef6354f55986b508f1
SHA1a4c19cbbd616e4a8016316c8ee9fa929218df48a
SHA256a322bda956654075c108bb99b12058531ce5241d004a5ec6d90eec91e9d057a8
SHA512256f7839597e8999c5d53aa7deaa93e660bb1af3a5969c8b016c6b05960400605cf6ed34cbb2f7f6f6eb0a9a8fbed7cdd385ecc2b1a5fefd0e9042e7402f8a68
-
Filesize
158KB
MD5e5e2c0422bdad1ab5d2122404c2ef4e7
SHA1666d02f02b25065352a1aaa64812e79fdecdb5b4
SHA256f1c5b89cf68ed8e0a4e394d777019ee6f80def6b6440c008f32530f848425b90
SHA51233962e51ae9570774698bd2225b0f7861a70d18dbc0884a04d79ba8c7cee59377774cff3a40d055d8d2ce9a1483f64611914fb64fb386a23201190bf7d12c0df