Analysis
-
max time kernel
69s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:21
Static task
static1
Behavioral task
behavioral1
Sample
817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe
Resource
win10v2004-20221111-en
General
-
Target
817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe
-
Size
601KB
-
MD5
c4bc80623b05c4fa967442a9f595bdb8
-
SHA1
35987383563b736bb2aa0fbfdfccb401cee9611a
-
SHA256
817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803
-
SHA512
debaadae19f1d7c85ee7c5817f3999339ecc4af104d3026d39205f466ad01a1bdea3bb7d2c8580e717cad16ff70f10145ff651ff568ddb1a982563cf13ea3d46
-
SSDEEP
12288:2Iny5DYT/08UPx5gYNHfyq1k7EgC9x4H8zWG5wxqv:4UTcpuYYYk7nCQcXx
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 528 installd.exe 1624 nethtsrv.exe 1076 netupdsrv.exe 2028 nethtsrv.exe 976 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exeinstalld.exenethtsrv.exenethtsrv.exepid process 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe 528 installd.exe 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe 1624 nethtsrv.exe 1624 nethtsrv.exe 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe 2028 nethtsrv.exe 2028 nethtsrv.exe 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe File created C:\Windows\SysWOW64\installd.exe 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe File created C:\Windows\SysWOW64\nethtsrv.exe 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe File created C:\Windows\SysWOW64\netupdsrv.exe 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe File created C:\Windows\SysWOW64\hfnapi.dll 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe -
Drops file in Program Files directory 3 IoCs
Processes:
817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2028 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exenet.exenet.exenet.exenet.exedescription pid process target process PID 748 wrote to memory of 296 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 296 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 296 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 296 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 296 wrote to memory of 564 296 net.exe net1.exe PID 296 wrote to memory of 564 296 net.exe net1.exe PID 296 wrote to memory of 564 296 net.exe net1.exe PID 296 wrote to memory of 564 296 net.exe net1.exe PID 748 wrote to memory of 1820 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 1820 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 1820 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 1820 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 1820 wrote to memory of 1496 1820 net.exe net1.exe PID 1820 wrote to memory of 1496 1820 net.exe net1.exe PID 1820 wrote to memory of 1496 1820 net.exe net1.exe PID 1820 wrote to memory of 1496 1820 net.exe net1.exe PID 748 wrote to memory of 528 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe installd.exe PID 748 wrote to memory of 528 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe installd.exe PID 748 wrote to memory of 528 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe installd.exe PID 748 wrote to memory of 528 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe installd.exe PID 748 wrote to memory of 528 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe installd.exe PID 748 wrote to memory of 528 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe installd.exe PID 748 wrote to memory of 528 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe installd.exe PID 748 wrote to memory of 1624 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe nethtsrv.exe PID 748 wrote to memory of 1624 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe nethtsrv.exe PID 748 wrote to memory of 1624 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe nethtsrv.exe PID 748 wrote to memory of 1624 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe nethtsrv.exe PID 748 wrote to memory of 1076 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe netupdsrv.exe PID 748 wrote to memory of 1076 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe netupdsrv.exe PID 748 wrote to memory of 1076 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe netupdsrv.exe PID 748 wrote to memory of 1076 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe netupdsrv.exe PID 748 wrote to memory of 1076 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe netupdsrv.exe PID 748 wrote to memory of 1076 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe netupdsrv.exe PID 748 wrote to memory of 1076 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe netupdsrv.exe PID 748 wrote to memory of 1712 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 1712 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 1712 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 1712 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 1712 wrote to memory of 1504 1712 net.exe net1.exe PID 1712 wrote to memory of 1504 1712 net.exe net1.exe PID 1712 wrote to memory of 1504 1712 net.exe net1.exe PID 1712 wrote to memory of 1504 1712 net.exe net1.exe PID 748 wrote to memory of 1376 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 1376 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 1376 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 748 wrote to memory of 1376 748 817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe net.exe PID 1376 wrote to memory of 1216 1376 net.exe net1.exe PID 1376 wrote to memory of 1216 1376 net.exe net1.exe PID 1376 wrote to memory of 1216 1376 net.exe net1.exe PID 1376 wrote to memory of 1216 1376 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe"C:\Users\Admin\AppData\Local\Temp\817e8d5ac31b571f2ac3f83ff2dd04052df855e34a60858fcf45296f7b9fa803.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:564
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1496
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:528 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1624 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1076 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1504
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1216
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD536d42a74935673caf4ae77e12beb236a
SHA18937c8e5f6101fa57cfbd32f142451c4a117b0e0
SHA2561fd85ff4fd8b2e0bfd645697a1f872f0042bfaff61f7693531ceebcb910695cd
SHA512cd287978967ef42dd03f22d28a6e46bc93dc54879ee5e3027bf68db2a9d193fa4ad1c9291e7a49812256798c173a9564fd29f0795f3327e70ce87db2d38d879d
-
Filesize
241KB
MD5f0437fc4088ce07caf1c5b4ced62ca0c
SHA1ea3d5099cc20eaf132e8e99848a0a50c0198861f
SHA256de4501e987f0b6b92774b34a83f3d185f69b792cf4f1f14fa68354996b807d41
SHA51275066d27ad116b9d82045c4b85b0bec54a249cddce0223fcdd7d435b0a313f488c3a9b35ac65bbdc41c44c6abadb2dd2d877de6f580d20e4dc34119a8a6368c3
-
Filesize
108KB
MD5a049fe948588eb97bde7b61651d74ebe
SHA1454055eac52ef269f3d759fc986141ac52ab9b43
SHA2566cca50ee7958d6ce3415048544aaf67750e2fcef769868077a4257b7c009bee2
SHA5122c8f9aa4b14208db0d813de9f24c950e5e5a96b14cbe707d2a2caeb237636216261e97f54dac55b54173830eaee88898543e3825177ef74f91835450ceba2e7b
-
Filesize
176KB
MD5742b2b1036007b3dfa6bea322af4add0
SHA1bf6f246a1022c370d5d5508076ed36993c88f7fc
SHA2565848ee4acc23041cd59f1337e2aaf18744df4d137b01ee6e580464b1135199d8
SHA5120d8970f7a2e0bffff1c5eaf84dd1367b199aff4e725d73e218696b00b404436f68c5e2b61de184c40a06d206a6bdf80021cad8519a07e0ec40f7db48bde5e291
-
Filesize
176KB
MD5742b2b1036007b3dfa6bea322af4add0
SHA1bf6f246a1022c370d5d5508076ed36993c88f7fc
SHA2565848ee4acc23041cd59f1337e2aaf18744df4d137b01ee6e580464b1135199d8
SHA5120d8970f7a2e0bffff1c5eaf84dd1367b199aff4e725d73e218696b00b404436f68c5e2b61de184c40a06d206a6bdf80021cad8519a07e0ec40f7db48bde5e291
-
Filesize
158KB
MD5cead819a3f42110c2d35e5314f1733ad
SHA1645b0054d8871c9c20e8c797c36fc32af4801eeb
SHA256da594b04d33677174781c82ca34d3b05992ee615dc6ee1e007d798c6e01d2263
SHA51215cfe4cf4092d0b2722b713213b83fd4d843ff81a05477f0d9b311abbd8bcd9dcba50202bae4f73c17327cb65a39346cbf85862655cabba348ecccf5db8a51d7
-
Filesize
158KB
MD5cead819a3f42110c2d35e5314f1733ad
SHA1645b0054d8871c9c20e8c797c36fc32af4801eeb
SHA256da594b04d33677174781c82ca34d3b05992ee615dc6ee1e007d798c6e01d2263
SHA51215cfe4cf4092d0b2722b713213b83fd4d843ff81a05477f0d9b311abbd8bcd9dcba50202bae4f73c17327cb65a39346cbf85862655cabba348ecccf5db8a51d7
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD536d42a74935673caf4ae77e12beb236a
SHA18937c8e5f6101fa57cfbd32f142451c4a117b0e0
SHA2561fd85ff4fd8b2e0bfd645697a1f872f0042bfaff61f7693531ceebcb910695cd
SHA512cd287978967ef42dd03f22d28a6e46bc93dc54879ee5e3027bf68db2a9d193fa4ad1c9291e7a49812256798c173a9564fd29f0795f3327e70ce87db2d38d879d
-
Filesize
106KB
MD536d42a74935673caf4ae77e12beb236a
SHA18937c8e5f6101fa57cfbd32f142451c4a117b0e0
SHA2561fd85ff4fd8b2e0bfd645697a1f872f0042bfaff61f7693531ceebcb910695cd
SHA512cd287978967ef42dd03f22d28a6e46bc93dc54879ee5e3027bf68db2a9d193fa4ad1c9291e7a49812256798c173a9564fd29f0795f3327e70ce87db2d38d879d
-
Filesize
106KB
MD536d42a74935673caf4ae77e12beb236a
SHA18937c8e5f6101fa57cfbd32f142451c4a117b0e0
SHA2561fd85ff4fd8b2e0bfd645697a1f872f0042bfaff61f7693531ceebcb910695cd
SHA512cd287978967ef42dd03f22d28a6e46bc93dc54879ee5e3027bf68db2a9d193fa4ad1c9291e7a49812256798c173a9564fd29f0795f3327e70ce87db2d38d879d
-
Filesize
241KB
MD5f0437fc4088ce07caf1c5b4ced62ca0c
SHA1ea3d5099cc20eaf132e8e99848a0a50c0198861f
SHA256de4501e987f0b6b92774b34a83f3d185f69b792cf4f1f14fa68354996b807d41
SHA51275066d27ad116b9d82045c4b85b0bec54a249cddce0223fcdd7d435b0a313f488c3a9b35ac65bbdc41c44c6abadb2dd2d877de6f580d20e4dc34119a8a6368c3
-
Filesize
241KB
MD5f0437fc4088ce07caf1c5b4ced62ca0c
SHA1ea3d5099cc20eaf132e8e99848a0a50c0198861f
SHA256de4501e987f0b6b92774b34a83f3d185f69b792cf4f1f14fa68354996b807d41
SHA51275066d27ad116b9d82045c4b85b0bec54a249cddce0223fcdd7d435b0a313f488c3a9b35ac65bbdc41c44c6abadb2dd2d877de6f580d20e4dc34119a8a6368c3
-
Filesize
108KB
MD5a049fe948588eb97bde7b61651d74ebe
SHA1454055eac52ef269f3d759fc986141ac52ab9b43
SHA2566cca50ee7958d6ce3415048544aaf67750e2fcef769868077a4257b7c009bee2
SHA5122c8f9aa4b14208db0d813de9f24c950e5e5a96b14cbe707d2a2caeb237636216261e97f54dac55b54173830eaee88898543e3825177ef74f91835450ceba2e7b
-
Filesize
176KB
MD5742b2b1036007b3dfa6bea322af4add0
SHA1bf6f246a1022c370d5d5508076ed36993c88f7fc
SHA2565848ee4acc23041cd59f1337e2aaf18744df4d137b01ee6e580464b1135199d8
SHA5120d8970f7a2e0bffff1c5eaf84dd1367b199aff4e725d73e218696b00b404436f68c5e2b61de184c40a06d206a6bdf80021cad8519a07e0ec40f7db48bde5e291
-
Filesize
158KB
MD5cead819a3f42110c2d35e5314f1733ad
SHA1645b0054d8871c9c20e8c797c36fc32af4801eeb
SHA256da594b04d33677174781c82ca34d3b05992ee615dc6ee1e007d798c6e01d2263
SHA51215cfe4cf4092d0b2722b713213b83fd4d843ff81a05477f0d9b311abbd8bcd9dcba50202bae4f73c17327cb65a39346cbf85862655cabba348ecccf5db8a51d7