Analysis
-
max time kernel
45s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:23
Static task
static1
Behavioral task
behavioral1
Sample
70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe
Resource
win10v2004-20221111-en
General
-
Target
70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe
-
Size
601KB
-
MD5
ee8d8e999736ef19869c7edfded0c7fe
-
SHA1
287e6bdfe569362e317318dcf53379ce9de6e929
-
SHA256
70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e
-
SHA512
0dbcc114ce46da6c0111de47855c2fa0cc70cfb76c3761fa697e4c6fb80c523aadb5cbbf3467eaa4584a6d5a1dd1e0e73ca9e1168ca22712d98330d722965bbb
-
SSDEEP
12288:PIny5DYTPI6Ci3uwWfrlASONWvXTKNqpTlosrsTiw7yQrf:XUTPFCJTlASO2mNwSmc7rf
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1392 installd.exe 1820 nethtsrv.exe 328 netupdsrv.exe 548 nethtsrv.exe 1624 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe 1392 installd.exe 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe 1820 nethtsrv.exe 1820 nethtsrv.exe 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe 548 nethtsrv.exe 548 nethtsrv.exe 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe File created C:\Windows\SysWOW64\hfpapi.dll 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe File created C:\Windows\SysWOW64\installd.exe 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe File created C:\Windows\SysWOW64\nethtsrv.exe 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe File created C:\Windows\SysWOW64\netupdsrv.exe 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe -
Drops file in Program Files directory 3 IoCs
Processes:
70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 548 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1060 wrote to memory of 1128 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 1128 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 1128 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 1128 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1128 wrote to memory of 568 1128 net.exe net1.exe PID 1128 wrote to memory of 568 1128 net.exe net1.exe PID 1128 wrote to memory of 568 1128 net.exe net1.exe PID 1128 wrote to memory of 568 1128 net.exe net1.exe PID 1060 wrote to memory of 1192 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 1192 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 1192 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 1192 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1192 wrote to memory of 560 1192 net.exe net1.exe PID 1192 wrote to memory of 560 1192 net.exe net1.exe PID 1192 wrote to memory of 560 1192 net.exe net1.exe PID 1192 wrote to memory of 560 1192 net.exe net1.exe PID 1060 wrote to memory of 1392 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe installd.exe PID 1060 wrote to memory of 1392 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe installd.exe PID 1060 wrote to memory of 1392 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe installd.exe PID 1060 wrote to memory of 1392 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe installd.exe PID 1060 wrote to memory of 1392 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe installd.exe PID 1060 wrote to memory of 1392 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe installd.exe PID 1060 wrote to memory of 1392 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe installd.exe PID 1060 wrote to memory of 1820 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe nethtsrv.exe PID 1060 wrote to memory of 1820 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe nethtsrv.exe PID 1060 wrote to memory of 1820 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe nethtsrv.exe PID 1060 wrote to memory of 1820 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe nethtsrv.exe PID 1060 wrote to memory of 328 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe netupdsrv.exe PID 1060 wrote to memory of 328 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe netupdsrv.exe PID 1060 wrote to memory of 328 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe netupdsrv.exe PID 1060 wrote to memory of 328 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe netupdsrv.exe PID 1060 wrote to memory of 328 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe netupdsrv.exe PID 1060 wrote to memory of 328 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe netupdsrv.exe PID 1060 wrote to memory of 328 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe netupdsrv.exe PID 1060 wrote to memory of 1516 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 1516 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 1516 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 1516 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1516 wrote to memory of 1808 1516 net.exe net1.exe PID 1516 wrote to memory of 1808 1516 net.exe net1.exe PID 1516 wrote to memory of 1808 1516 net.exe net1.exe PID 1516 wrote to memory of 1808 1516 net.exe net1.exe PID 1060 wrote to memory of 804 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 804 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 804 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 1060 wrote to memory of 804 1060 70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe net.exe PID 804 wrote to memory of 1796 804 net.exe net1.exe PID 804 wrote to memory of 1796 804 net.exe net1.exe PID 804 wrote to memory of 1796 804 net.exe net1.exe PID 804 wrote to memory of 1796 804 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe"C:\Users\Admin\AppData\Local\Temp\70ea4ddafb20fd85c573ef5d93910eb490ca9d9f814b56004f20eff94480123e.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:568
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:560
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1392 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1820 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:328 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1808
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1796
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:548
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD579c3ee960a81f972b262ce16f9f1e417
SHA17de8cb60c711aed4ff875c6c57c13605a6df1f6b
SHA25670c40c2fd0d349a82c10b7c3b015ea6e2eb616223d62afa7e6292bace8000b4b
SHA512917416bfdc9ae6dcbf760a4df738e418f6861d8de60e7a84810920e4fbb7cdaac50a1536b1f3cf7c087585121c30f2e8496c3ccf8b59f7890540dd2932213cc6
-
Filesize
241KB
MD534a73bd33a53236a7f37a02cc26f5362
SHA12c40afaa478de887abd1464051975cddf6295488
SHA25692d1de794d27f08e39bbb7a6e5d61e2ab73554caefd79a807832b0d3fd5531aa
SHA512cc4528333b7592bc1e279109ffb24d5e4ae2b07d3641a14ea5ca414ec63b38b793eeafea579612c2a4992e21eb9f8624f05df3e6fad6c0776257d12b44f1c202
-
Filesize
108KB
MD58df2e3a6e3282a049b785116d8c31fe6
SHA140ae117c5c8c1d24f937867b52abd2d7e2a15c48
SHA2566b326f08ff9428be5d2b52042a4386e7490d0bcfb8e35e11ebd6e4a1525e5477
SHA5127878aa34eff31b517d9edce5b48fabf010f4b6896e84e64ea1a614a4420d022c14d7447cd78d0801d5bc151deb36fea9c97c0538d0201360f34c709ee1e2bdc5
-
Filesize
176KB
MD5edecb92b14fe9679a2b4d5fb981bbe67
SHA14af8f011ac22126dfb22f71973b06c0286cefa68
SHA2568cf00e60ed16bb1f559fd7c8fca92fed0b6440c669cbd77cbdfc8bd0879ebb5d
SHA51230dd620bf091789887c1c7308fc8f961f689ad651d140e42a7d8cd9077812512c55fe15ffd468a8aed0c20d0295f6f130c666889a0a66b542e40024a9058929b
-
Filesize
176KB
MD5edecb92b14fe9679a2b4d5fb981bbe67
SHA14af8f011ac22126dfb22f71973b06c0286cefa68
SHA2568cf00e60ed16bb1f559fd7c8fca92fed0b6440c669cbd77cbdfc8bd0879ebb5d
SHA51230dd620bf091789887c1c7308fc8f961f689ad651d140e42a7d8cd9077812512c55fe15ffd468a8aed0c20d0295f6f130c666889a0a66b542e40024a9058929b
-
Filesize
159KB
MD5b084c9186e394018a243771da2f9365a
SHA197bd445bfd7f98adc36d292c82cb10de9bf7934f
SHA25613e6efd166ecc8cc7c821e1fe673a1514b1d15ec4e76eda5decdfbd712e3df5b
SHA5126d280d0d7cecbfca4c0c5efca80b3af2b0ba62298dc9d48f1d5d725f2fe19760dbf6280d9ff36d541b31b2fd23297a7584405e8bb43164bd6efab0cc3665fe32
-
Filesize
159KB
MD5b084c9186e394018a243771da2f9365a
SHA197bd445bfd7f98adc36d292c82cb10de9bf7934f
SHA25613e6efd166ecc8cc7c821e1fe673a1514b1d15ec4e76eda5decdfbd712e3df5b
SHA5126d280d0d7cecbfca4c0c5efca80b3af2b0ba62298dc9d48f1d5d725f2fe19760dbf6280d9ff36d541b31b2fd23297a7584405e8bb43164bd6efab0cc3665fe32
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD579c3ee960a81f972b262ce16f9f1e417
SHA17de8cb60c711aed4ff875c6c57c13605a6df1f6b
SHA25670c40c2fd0d349a82c10b7c3b015ea6e2eb616223d62afa7e6292bace8000b4b
SHA512917416bfdc9ae6dcbf760a4df738e418f6861d8de60e7a84810920e4fbb7cdaac50a1536b1f3cf7c087585121c30f2e8496c3ccf8b59f7890540dd2932213cc6
-
Filesize
106KB
MD579c3ee960a81f972b262ce16f9f1e417
SHA17de8cb60c711aed4ff875c6c57c13605a6df1f6b
SHA25670c40c2fd0d349a82c10b7c3b015ea6e2eb616223d62afa7e6292bace8000b4b
SHA512917416bfdc9ae6dcbf760a4df738e418f6861d8de60e7a84810920e4fbb7cdaac50a1536b1f3cf7c087585121c30f2e8496c3ccf8b59f7890540dd2932213cc6
-
Filesize
106KB
MD579c3ee960a81f972b262ce16f9f1e417
SHA17de8cb60c711aed4ff875c6c57c13605a6df1f6b
SHA25670c40c2fd0d349a82c10b7c3b015ea6e2eb616223d62afa7e6292bace8000b4b
SHA512917416bfdc9ae6dcbf760a4df738e418f6861d8de60e7a84810920e4fbb7cdaac50a1536b1f3cf7c087585121c30f2e8496c3ccf8b59f7890540dd2932213cc6
-
Filesize
241KB
MD534a73bd33a53236a7f37a02cc26f5362
SHA12c40afaa478de887abd1464051975cddf6295488
SHA25692d1de794d27f08e39bbb7a6e5d61e2ab73554caefd79a807832b0d3fd5531aa
SHA512cc4528333b7592bc1e279109ffb24d5e4ae2b07d3641a14ea5ca414ec63b38b793eeafea579612c2a4992e21eb9f8624f05df3e6fad6c0776257d12b44f1c202
-
Filesize
241KB
MD534a73bd33a53236a7f37a02cc26f5362
SHA12c40afaa478de887abd1464051975cddf6295488
SHA25692d1de794d27f08e39bbb7a6e5d61e2ab73554caefd79a807832b0d3fd5531aa
SHA512cc4528333b7592bc1e279109ffb24d5e4ae2b07d3641a14ea5ca414ec63b38b793eeafea579612c2a4992e21eb9f8624f05df3e6fad6c0776257d12b44f1c202
-
Filesize
108KB
MD58df2e3a6e3282a049b785116d8c31fe6
SHA140ae117c5c8c1d24f937867b52abd2d7e2a15c48
SHA2566b326f08ff9428be5d2b52042a4386e7490d0bcfb8e35e11ebd6e4a1525e5477
SHA5127878aa34eff31b517d9edce5b48fabf010f4b6896e84e64ea1a614a4420d022c14d7447cd78d0801d5bc151deb36fea9c97c0538d0201360f34c709ee1e2bdc5
-
Filesize
176KB
MD5edecb92b14fe9679a2b4d5fb981bbe67
SHA14af8f011ac22126dfb22f71973b06c0286cefa68
SHA2568cf00e60ed16bb1f559fd7c8fca92fed0b6440c669cbd77cbdfc8bd0879ebb5d
SHA51230dd620bf091789887c1c7308fc8f961f689ad651d140e42a7d8cd9077812512c55fe15ffd468a8aed0c20d0295f6f130c666889a0a66b542e40024a9058929b
-
Filesize
159KB
MD5b084c9186e394018a243771da2f9365a
SHA197bd445bfd7f98adc36d292c82cb10de9bf7934f
SHA25613e6efd166ecc8cc7c821e1fe673a1514b1d15ec4e76eda5decdfbd712e3df5b
SHA5126d280d0d7cecbfca4c0c5efca80b3af2b0ba62298dc9d48f1d5d725f2fe19760dbf6280d9ff36d541b31b2fd23297a7584405e8bb43164bd6efab0cc3665fe32