Analysis
-
max time kernel
91s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:15
Static task
static1
Behavioral task
behavioral1
Sample
ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe
Resource
win10v2004-20220812-en
General
-
Target
ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe
-
Size
603KB
-
MD5
bbc2ec266270d20670d6d20c0679471f
-
SHA1
aeede3d1b36364a11839ac0157af5463af0ea6a2
-
SHA256
ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c
-
SHA512
68eae7b629009ab3e22c46693815d90fbf3e90ce05648a00a0f6ca15f57552f87bcf93293501cd41d36de889d18545fbd52b4a7d5b481551c3a93cadd02cdfbb
-
SSDEEP
12288:pIny5DYTwJtntyR9E1syNu4yX5dx5Tkyj/4K:FUTWtn4R9HHFZTkq/4K
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4312 installd.exe 2032 nethtsrv.exe 216 netupdsrv.exe 2212 nethtsrv.exe 2052 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe 4312 installd.exe 2032 nethtsrv.exe 2032 nethtsrv.exe 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe 2212 nethtsrv.exe 2212 nethtsrv.exe 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe File created C:\Windows\SysWOW64\installd.exe ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe File created C:\Windows\SysWOW64\nethtsrv.exe ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe File created C:\Windows\SysWOW64\netupdsrv.exe ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe File created C:\Windows\SysWOW64\hfnapi.dll ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe File created C:\Program Files (x86)\Common Files\Config\data.xml ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2212 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1436 wrote to memory of 3888 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 1436 wrote to memory of 3888 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 1436 wrote to memory of 3888 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 3888 wrote to memory of 4280 3888 net.exe net1.exe PID 3888 wrote to memory of 4280 3888 net.exe net1.exe PID 3888 wrote to memory of 4280 3888 net.exe net1.exe PID 1436 wrote to memory of 2068 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 1436 wrote to memory of 2068 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 1436 wrote to memory of 2068 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 2068 wrote to memory of 4136 2068 net.exe net1.exe PID 2068 wrote to memory of 4136 2068 net.exe net1.exe PID 2068 wrote to memory of 4136 2068 net.exe net1.exe PID 1436 wrote to memory of 4312 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe installd.exe PID 1436 wrote to memory of 4312 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe installd.exe PID 1436 wrote to memory of 4312 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe installd.exe PID 1436 wrote to memory of 2032 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe nethtsrv.exe PID 1436 wrote to memory of 2032 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe nethtsrv.exe PID 1436 wrote to memory of 2032 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe nethtsrv.exe PID 1436 wrote to memory of 216 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe netupdsrv.exe PID 1436 wrote to memory of 216 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe netupdsrv.exe PID 1436 wrote to memory of 216 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe netupdsrv.exe PID 1436 wrote to memory of 4816 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 1436 wrote to memory of 4816 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 1436 wrote to memory of 4816 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 4816 wrote to memory of 4856 4816 net.exe net1.exe PID 4816 wrote to memory of 4856 4816 net.exe net1.exe PID 4816 wrote to memory of 4856 4816 net.exe net1.exe PID 1436 wrote to memory of 5080 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 1436 wrote to memory of 5080 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 1436 wrote to memory of 5080 1436 ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe net.exe PID 5080 wrote to memory of 4900 5080 net.exe net1.exe PID 5080 wrote to memory of 4900 5080 net.exe net1.exe PID 5080 wrote to memory of 4900 5080 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe"C:\Users\Admin\AppData\Local\Temp\ab921ca77da26ce8602eee4a1109bd72f747e8b46ef194a6a112295ba7717e9c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4280
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4136
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4312 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2032 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:216 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4856
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4900
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2052
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD52d3c0bb683adc241ac45acc53ba47dfe
SHA1f244645b7b3886b62db9da701f5b564df868a987
SHA256c0e8e288d99312e6f04f0f8d708818a65e91baa4683238209ed3611ee22efd59
SHA512708639c9f41614a9defb066a44f00dbd22c5efbc9c201210d2f8b54bdd531157d64cf38b8bcb64d1ffd301fc1839786207190d7bc3e3f3ac3f584161c23df6e4
-
Filesize
106KB
MD52d3c0bb683adc241ac45acc53ba47dfe
SHA1f244645b7b3886b62db9da701f5b564df868a987
SHA256c0e8e288d99312e6f04f0f8d708818a65e91baa4683238209ed3611ee22efd59
SHA512708639c9f41614a9defb066a44f00dbd22c5efbc9c201210d2f8b54bdd531157d64cf38b8bcb64d1ffd301fc1839786207190d7bc3e3f3ac3f584161c23df6e4
-
Filesize
106KB
MD52d3c0bb683adc241ac45acc53ba47dfe
SHA1f244645b7b3886b62db9da701f5b564df868a987
SHA256c0e8e288d99312e6f04f0f8d708818a65e91baa4683238209ed3611ee22efd59
SHA512708639c9f41614a9defb066a44f00dbd22c5efbc9c201210d2f8b54bdd531157d64cf38b8bcb64d1ffd301fc1839786207190d7bc3e3f3ac3f584161c23df6e4
-
Filesize
106KB
MD52d3c0bb683adc241ac45acc53ba47dfe
SHA1f244645b7b3886b62db9da701f5b564df868a987
SHA256c0e8e288d99312e6f04f0f8d708818a65e91baa4683238209ed3611ee22efd59
SHA512708639c9f41614a9defb066a44f00dbd22c5efbc9c201210d2f8b54bdd531157d64cf38b8bcb64d1ffd301fc1839786207190d7bc3e3f3ac3f584161c23df6e4
-
Filesize
244KB
MD50ad9b9ad12e36f43c29c8a46e233b5e1
SHA11e323f5e606a070fd4396144fde3f55024643b65
SHA256aaf484110eb1e3d6437983909ac7b9e5b8dd4519707dead040024d638ec07c56
SHA5123689d0abbadee826131ded9cd387a7c9b8dac710a57a03a52a2b6ca779cc912edc1d27022d503cbe9bcfefac0892066dfaf6dabd47ab46c20bc72106337fa5c8
-
Filesize
244KB
MD50ad9b9ad12e36f43c29c8a46e233b5e1
SHA11e323f5e606a070fd4396144fde3f55024643b65
SHA256aaf484110eb1e3d6437983909ac7b9e5b8dd4519707dead040024d638ec07c56
SHA5123689d0abbadee826131ded9cd387a7c9b8dac710a57a03a52a2b6ca779cc912edc1d27022d503cbe9bcfefac0892066dfaf6dabd47ab46c20bc72106337fa5c8
-
Filesize
244KB
MD50ad9b9ad12e36f43c29c8a46e233b5e1
SHA11e323f5e606a070fd4396144fde3f55024643b65
SHA256aaf484110eb1e3d6437983909ac7b9e5b8dd4519707dead040024d638ec07c56
SHA5123689d0abbadee826131ded9cd387a7c9b8dac710a57a03a52a2b6ca779cc912edc1d27022d503cbe9bcfefac0892066dfaf6dabd47ab46c20bc72106337fa5c8
-
Filesize
108KB
MD5bd534e6fa26da3bb87cd9e1f2cd7967a
SHA1bf6006d128d5d7ef8e2633430dc02c790a4e9e96
SHA2561ceef17466c53dbe40774f7559175e607a1ca793a38cc528f50ffdb8095144cf
SHA512a21b884a8ddff39d2617c887d3955f8672dea7de87fb010f241a4c933ea948f8a9974b9425dc74bfe8f3fe7da691b2f34ae13444e787cf384f13ce5f069d26a9
-
Filesize
108KB
MD5bd534e6fa26da3bb87cd9e1f2cd7967a
SHA1bf6006d128d5d7ef8e2633430dc02c790a4e9e96
SHA2561ceef17466c53dbe40774f7559175e607a1ca793a38cc528f50ffdb8095144cf
SHA512a21b884a8ddff39d2617c887d3955f8672dea7de87fb010f241a4c933ea948f8a9974b9425dc74bfe8f3fe7da691b2f34ae13444e787cf384f13ce5f069d26a9
-
Filesize
176KB
MD55c2eb976c77eeca14489b670b3a16d3e
SHA1e4696521511d88f901c40032cadaa1c4859edfd4
SHA256fb3eb494657053a9124ff12be874dddaf25cec236c2561ae920e4bd3c3717b4b
SHA5123b301e32083083907fc8500021a6987e975a2dc20e081702e3b5f1f8ad9dbb0faf3ab87ab093c4cc78f274ea291f967dfb6948bda59af6cc1a5ba31f67844242
-
Filesize
176KB
MD55c2eb976c77eeca14489b670b3a16d3e
SHA1e4696521511d88f901c40032cadaa1c4859edfd4
SHA256fb3eb494657053a9124ff12be874dddaf25cec236c2561ae920e4bd3c3717b4b
SHA5123b301e32083083907fc8500021a6987e975a2dc20e081702e3b5f1f8ad9dbb0faf3ab87ab093c4cc78f274ea291f967dfb6948bda59af6cc1a5ba31f67844242
-
Filesize
176KB
MD55c2eb976c77eeca14489b670b3a16d3e
SHA1e4696521511d88f901c40032cadaa1c4859edfd4
SHA256fb3eb494657053a9124ff12be874dddaf25cec236c2561ae920e4bd3c3717b4b
SHA5123b301e32083083907fc8500021a6987e975a2dc20e081702e3b5f1f8ad9dbb0faf3ab87ab093c4cc78f274ea291f967dfb6948bda59af6cc1a5ba31f67844242
-
Filesize
158KB
MD5b9987a57cb7a1dad296c6d196a50140e
SHA1241e5445b9c028aba32c7c3d1655644ae77d7507
SHA256817dc21ca499c37573eb4e38e1a1bb09fa67aacc6da79ea03e1b68df232273d6
SHA512558c084185ac2f71a6de4c1ef949254881c1d47c7ce38af6ce8b9d933bd67b87e4af82991e21a3f6ab509213cc8aded4969a2befc0f8bea8b86da5c86fde193d
-
Filesize
158KB
MD5b9987a57cb7a1dad296c6d196a50140e
SHA1241e5445b9c028aba32c7c3d1655644ae77d7507
SHA256817dc21ca499c37573eb4e38e1a1bb09fa67aacc6da79ea03e1b68df232273d6
SHA512558c084185ac2f71a6de4c1ef949254881c1d47c7ce38af6ce8b9d933bd67b87e4af82991e21a3f6ab509213cc8aded4969a2befc0f8bea8b86da5c86fde193d
-
Filesize
158KB
MD5b9987a57cb7a1dad296c6d196a50140e
SHA1241e5445b9c028aba32c7c3d1655644ae77d7507
SHA256817dc21ca499c37573eb4e38e1a1bb09fa67aacc6da79ea03e1b68df232273d6
SHA512558c084185ac2f71a6de4c1ef949254881c1d47c7ce38af6ce8b9d933bd67b87e4af82991e21a3f6ab509213cc8aded4969a2befc0f8bea8b86da5c86fde193d