Analysis
-
max time kernel
186s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:21
Static task
static1
Behavioral task
behavioral1
Sample
81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe
Resource
win10v2004-20221111-en
General
-
Target
81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe
-
Size
603KB
-
MD5
de50336e35608d5576255f656d44ea5a
-
SHA1
7f2ce12a9df68dfc6d274397cd178b66d6c10713
-
SHA256
81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05
-
SHA512
106fa500af07907bf36c4dd39eb0d50931902f833d048a621669bb19a1798406a89f0256034e8af427762ac76b15ead8ae55020dc4ee3562eb807e4e9c223a04
-
SSDEEP
12288:EIny5DYTEzcqLzo45DixJwUC4r6yFxdh9GyWuaG:iUTGXn71ixJfrDGyWu
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 792 installd.exe 4284 nethtsrv.exe 1616 netupdsrv.exe 2508 nethtsrv.exe 1836 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exeinstalld.exenethtsrv.exenethtsrv.exepid process 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe 792 installd.exe 4284 nethtsrv.exe 4284 nethtsrv.exe 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe 2508 nethtsrv.exe 2508 nethtsrv.exe 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe File created C:\Windows\SysWOW64\hfpapi.dll 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe File created C:\Windows\SysWOW64\installd.exe 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe File created C:\Windows\SysWOW64\nethtsrv.exe 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe File created C:\Windows\SysWOW64\netupdsrv.exe 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe -
Drops file in Program Files directory 3 IoCs
Processes:
81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2508 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exenet.exenet.exenet.exenet.exedescription pid process target process PID 788 wrote to memory of 1676 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 788 wrote to memory of 1676 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 788 wrote to memory of 1676 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 1676 wrote to memory of 2792 1676 net.exe net1.exe PID 1676 wrote to memory of 2792 1676 net.exe net1.exe PID 1676 wrote to memory of 2792 1676 net.exe net1.exe PID 788 wrote to memory of 4280 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 788 wrote to memory of 4280 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 788 wrote to memory of 4280 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 4280 wrote to memory of 1944 4280 net.exe net1.exe PID 4280 wrote to memory of 1944 4280 net.exe net1.exe PID 4280 wrote to memory of 1944 4280 net.exe net1.exe PID 788 wrote to memory of 792 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe installd.exe PID 788 wrote to memory of 792 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe installd.exe PID 788 wrote to memory of 792 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe installd.exe PID 788 wrote to memory of 4284 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe nethtsrv.exe PID 788 wrote to memory of 4284 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe nethtsrv.exe PID 788 wrote to memory of 4284 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe nethtsrv.exe PID 788 wrote to memory of 1616 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe netupdsrv.exe PID 788 wrote to memory of 1616 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe netupdsrv.exe PID 788 wrote to memory of 1616 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe netupdsrv.exe PID 788 wrote to memory of 2780 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 788 wrote to memory of 2780 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 788 wrote to memory of 2780 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 2780 wrote to memory of 4300 2780 net.exe net1.exe PID 2780 wrote to memory of 4300 2780 net.exe net1.exe PID 2780 wrote to memory of 4300 2780 net.exe net1.exe PID 788 wrote to memory of 4768 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 788 wrote to memory of 4768 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 788 wrote to memory of 4768 788 81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe net.exe PID 4768 wrote to memory of 4040 4768 net.exe net1.exe PID 4768 wrote to memory of 4040 4768 net.exe net1.exe PID 4768 wrote to memory of 4040 4768 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe"C:\Users\Admin\AppData\Local\Temp\81e5be234f9fcf04f668d687811c3423fd4dd8bdd2bc96b646065feee6e4ef05.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2792
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1944
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:792 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4284 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1616 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4300
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4040
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5be658068a82645ca917eaa2fab816c92
SHA19fe573244dda4a9f1ded1ac68fadc225e82251c6
SHA25634e06e21a625327212bfd07f2f7571541fd2ac09b041da66fbac8d431640c667
SHA512bb49ea237b3a74fd6485a352846fd77e5877a757c7c2ec6326c43c27ba8429c4dbe8c9a972233b52493fa7fae6d3900b2a8e786222e4ab94845a0f2f16ca01c7
-
Filesize
106KB
MD5be658068a82645ca917eaa2fab816c92
SHA19fe573244dda4a9f1ded1ac68fadc225e82251c6
SHA25634e06e21a625327212bfd07f2f7571541fd2ac09b041da66fbac8d431640c667
SHA512bb49ea237b3a74fd6485a352846fd77e5877a757c7c2ec6326c43c27ba8429c4dbe8c9a972233b52493fa7fae6d3900b2a8e786222e4ab94845a0f2f16ca01c7
-
Filesize
106KB
MD5be658068a82645ca917eaa2fab816c92
SHA19fe573244dda4a9f1ded1ac68fadc225e82251c6
SHA25634e06e21a625327212bfd07f2f7571541fd2ac09b041da66fbac8d431640c667
SHA512bb49ea237b3a74fd6485a352846fd77e5877a757c7c2ec6326c43c27ba8429c4dbe8c9a972233b52493fa7fae6d3900b2a8e786222e4ab94845a0f2f16ca01c7
-
Filesize
106KB
MD5be658068a82645ca917eaa2fab816c92
SHA19fe573244dda4a9f1ded1ac68fadc225e82251c6
SHA25634e06e21a625327212bfd07f2f7571541fd2ac09b041da66fbac8d431640c667
SHA512bb49ea237b3a74fd6485a352846fd77e5877a757c7c2ec6326c43c27ba8429c4dbe8c9a972233b52493fa7fae6d3900b2a8e786222e4ab94845a0f2f16ca01c7
-
Filesize
244KB
MD579789a36cbaab7b2126d475a0be0f1a0
SHA18d90556e7ef0239623b9bbc71f5c83809ee95aa5
SHA256b521ca9a1eaaa0fb8d0cc609d8d755237ba52bcdc5e87fdc85f81ef4d5e99dd0
SHA512220d6c2b9bb5c5d0b00030b05bc1f4947469418a605feb2c264d1a7e7af139bce0afafc300fb318aefe6defefb7e7a617274309569e6c5e0dfa7f10df2ab02ac
-
Filesize
244KB
MD579789a36cbaab7b2126d475a0be0f1a0
SHA18d90556e7ef0239623b9bbc71f5c83809ee95aa5
SHA256b521ca9a1eaaa0fb8d0cc609d8d755237ba52bcdc5e87fdc85f81ef4d5e99dd0
SHA512220d6c2b9bb5c5d0b00030b05bc1f4947469418a605feb2c264d1a7e7af139bce0afafc300fb318aefe6defefb7e7a617274309569e6c5e0dfa7f10df2ab02ac
-
Filesize
244KB
MD579789a36cbaab7b2126d475a0be0f1a0
SHA18d90556e7ef0239623b9bbc71f5c83809ee95aa5
SHA256b521ca9a1eaaa0fb8d0cc609d8d755237ba52bcdc5e87fdc85f81ef4d5e99dd0
SHA512220d6c2b9bb5c5d0b00030b05bc1f4947469418a605feb2c264d1a7e7af139bce0afafc300fb318aefe6defefb7e7a617274309569e6c5e0dfa7f10df2ab02ac
-
Filesize
108KB
MD5f1426092646952fac43466e2b2510d56
SHA1085aff8c6e25c80911373efce14108d26c2fadd5
SHA2567afea3055135ed1d52aa7974f4ac595203b54526d25e0092af35d2fe851a39bd
SHA512cafa045e579ce51dd1fb217a0797a243ea9379bb96c98d205995ab425722c6c00f908c33d12bbb742792142e1ad33cae31e84cc8b6c94b3466155a58582a7668
-
Filesize
108KB
MD5f1426092646952fac43466e2b2510d56
SHA1085aff8c6e25c80911373efce14108d26c2fadd5
SHA2567afea3055135ed1d52aa7974f4ac595203b54526d25e0092af35d2fe851a39bd
SHA512cafa045e579ce51dd1fb217a0797a243ea9379bb96c98d205995ab425722c6c00f908c33d12bbb742792142e1ad33cae31e84cc8b6c94b3466155a58582a7668
-
Filesize
176KB
MD5797185976520d399ea17b46225bdd034
SHA164f357363737e52e6a95c81bcb94f60517c25c8a
SHA256e6e4e06f3164a4bf8187eaf5264946eb834faa11ad86284e54b805b9c308417a
SHA5124737d763c5d92351d8823e586beba5338e9321b0c75916c84e6cbfab3fddc05c49850ab7e55ba0d645c6a6adf78e169537fd26b97fd90ad9c6928f0e8819b43c
-
Filesize
176KB
MD5797185976520d399ea17b46225bdd034
SHA164f357363737e52e6a95c81bcb94f60517c25c8a
SHA256e6e4e06f3164a4bf8187eaf5264946eb834faa11ad86284e54b805b9c308417a
SHA5124737d763c5d92351d8823e586beba5338e9321b0c75916c84e6cbfab3fddc05c49850ab7e55ba0d645c6a6adf78e169537fd26b97fd90ad9c6928f0e8819b43c
-
Filesize
176KB
MD5797185976520d399ea17b46225bdd034
SHA164f357363737e52e6a95c81bcb94f60517c25c8a
SHA256e6e4e06f3164a4bf8187eaf5264946eb834faa11ad86284e54b805b9c308417a
SHA5124737d763c5d92351d8823e586beba5338e9321b0c75916c84e6cbfab3fddc05c49850ab7e55ba0d645c6a6adf78e169537fd26b97fd90ad9c6928f0e8819b43c
-
Filesize
158KB
MD5383d0a560504ea05957b687dc2c96163
SHA15fe4a1a8c5cb66abf0715a19cb88234727d594d6
SHA256ef2b515747ee9b2b5e7c864b8368cf8efdaa7028e3270e79a284d5f6b16b40be
SHA5125c590097177e66e20a9adbc4808d259efbc071cf1df03750f3d78459ef072fb0ba70a2b81980c21fcaf9e2c1fbb9c761f71084855d5551bb92b6e92d5c3400a8
-
Filesize
158KB
MD5383d0a560504ea05957b687dc2c96163
SHA15fe4a1a8c5cb66abf0715a19cb88234727d594d6
SHA256ef2b515747ee9b2b5e7c864b8368cf8efdaa7028e3270e79a284d5f6b16b40be
SHA5125c590097177e66e20a9adbc4808d259efbc071cf1df03750f3d78459ef072fb0ba70a2b81980c21fcaf9e2c1fbb9c761f71084855d5551bb92b6e92d5c3400a8
-
Filesize
158KB
MD5383d0a560504ea05957b687dc2c96163
SHA15fe4a1a8c5cb66abf0715a19cb88234727d594d6
SHA256ef2b515747ee9b2b5e7c864b8368cf8efdaa7028e3270e79a284d5f6b16b40be
SHA5125c590097177e66e20a9adbc4808d259efbc071cf1df03750f3d78459ef072fb0ba70a2b81980c21fcaf9e2c1fbb9c761f71084855d5551bb92b6e92d5c3400a8