Analysis
-
max time kernel
184s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:25
Static task
static1
Behavioral task
behavioral1
Sample
5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe
Resource
win10v2004-20221111-en
General
-
Target
5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe
-
Size
602KB
-
MD5
1d287849db44243c140c54fce009c0f0
-
SHA1
f2f096ca0052bf79039749932ff839497207c3e7
-
SHA256
5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11
-
SHA512
7f0f3702d603ca0e7c94d60e3ab9b204b070e9b8efc506a681c8a1882fa1aca48aca6afcd3f034bc930350f70a7a32e24d52ad67d8f5af8f1f465767235ba300
-
SSDEEP
12288:/Iny5DYTZI7LkIzziVvfbyF1ZaS9dt8EP5AjiLAAik3MWgGUUW2:nUTZQF0Ed95piEMt5c
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2864 installd.exe 2452 nethtsrv.exe 4228 netupdsrv.exe 1988 nethtsrv.exe 3180 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe 2864 installd.exe 2452 nethtsrv.exe 2452 nethtsrv.exe 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe 1988 nethtsrv.exe 1988 nethtsrv.exe 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe File created C:\Windows\SysWOW64\hfpapi.dll 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe File created C:\Windows\SysWOW64\installd.exe 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe File created C:\Windows\SysWOW64\nethtsrv.exe 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe File created C:\Windows\SysWOW64\netupdsrv.exe 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe -
Drops file in Program Files directory 3 IoCs
Processes:
5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1988 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4684 wrote to memory of 1228 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 4684 wrote to memory of 1228 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 4684 wrote to memory of 1228 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 1228 wrote to memory of 2952 1228 net.exe net1.exe PID 1228 wrote to memory of 2952 1228 net.exe net1.exe PID 1228 wrote to memory of 2952 1228 net.exe net1.exe PID 4684 wrote to memory of 1004 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 4684 wrote to memory of 1004 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 4684 wrote to memory of 1004 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 1004 wrote to memory of 544 1004 net.exe net1.exe PID 1004 wrote to memory of 544 1004 net.exe net1.exe PID 1004 wrote to memory of 544 1004 net.exe net1.exe PID 4684 wrote to memory of 2864 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe installd.exe PID 4684 wrote to memory of 2864 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe installd.exe PID 4684 wrote to memory of 2864 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe installd.exe PID 4684 wrote to memory of 2452 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe nethtsrv.exe PID 4684 wrote to memory of 2452 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe nethtsrv.exe PID 4684 wrote to memory of 2452 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe nethtsrv.exe PID 4684 wrote to memory of 4228 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe netupdsrv.exe PID 4684 wrote to memory of 4228 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe netupdsrv.exe PID 4684 wrote to memory of 4228 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe netupdsrv.exe PID 4684 wrote to memory of 4424 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 4684 wrote to memory of 4424 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 4684 wrote to memory of 4424 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 4424 wrote to memory of 5028 4424 net.exe net1.exe PID 4424 wrote to memory of 5028 4424 net.exe net1.exe PID 4424 wrote to memory of 5028 4424 net.exe net1.exe PID 4684 wrote to memory of 3328 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 4684 wrote to memory of 3328 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 4684 wrote to memory of 3328 4684 5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe net.exe PID 3328 wrote to memory of 4764 3328 net.exe net1.exe PID 3328 wrote to memory of 4764 3328 net.exe net1.exe PID 3328 wrote to memory of 4764 3328 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe"C:\Users\Admin\AppData\Local\Temp\5eb15b08384c688b1d10be33b3d4b3d8c301c1c58ca271557228ddfe697bcd11.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2952
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:544
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2864 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2452 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4228 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:5028
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4764
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3180
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a72448ef645d2afaee41ebb4e8a36366
SHA1401a30e11dc568cef158f2c523dd366df9ef3311
SHA256d097bcae473e05a2e664be449cfbde155556995c63097a94f39019500004b069
SHA5129520d924a9be9bf186eab5fc4cda0087b64bd5e937030aa272e2661c1b272cbf5531dcdc9916b2e7fe217c494202a9ad6e858f0f3bc54666c0b826cb08f5a0af
-
Filesize
106KB
MD5a72448ef645d2afaee41ebb4e8a36366
SHA1401a30e11dc568cef158f2c523dd366df9ef3311
SHA256d097bcae473e05a2e664be449cfbde155556995c63097a94f39019500004b069
SHA5129520d924a9be9bf186eab5fc4cda0087b64bd5e937030aa272e2661c1b272cbf5531dcdc9916b2e7fe217c494202a9ad6e858f0f3bc54666c0b826cb08f5a0af
-
Filesize
106KB
MD5a72448ef645d2afaee41ebb4e8a36366
SHA1401a30e11dc568cef158f2c523dd366df9ef3311
SHA256d097bcae473e05a2e664be449cfbde155556995c63097a94f39019500004b069
SHA5129520d924a9be9bf186eab5fc4cda0087b64bd5e937030aa272e2661c1b272cbf5531dcdc9916b2e7fe217c494202a9ad6e858f0f3bc54666c0b826cb08f5a0af
-
Filesize
106KB
MD5a72448ef645d2afaee41ebb4e8a36366
SHA1401a30e11dc568cef158f2c523dd366df9ef3311
SHA256d097bcae473e05a2e664be449cfbde155556995c63097a94f39019500004b069
SHA5129520d924a9be9bf186eab5fc4cda0087b64bd5e937030aa272e2661c1b272cbf5531dcdc9916b2e7fe217c494202a9ad6e858f0f3bc54666c0b826cb08f5a0af
-
Filesize
244KB
MD5dd6aefaccd01141fb206779cb66c9621
SHA195b66dded3e42c160860c43ca318bb8a267e133f
SHA2569890e384b422af3828dac0e54574321ef6231d935d5f24862405292f810d37ed
SHA51265c047d2aa7b14e26f3ea74bc5d79b3535b25dab94223b041568cc9c9e4e51cbbe7bf61885011642f786a4a20a88ba26488d153206deea06f12616675ade3b9d
-
Filesize
244KB
MD5dd6aefaccd01141fb206779cb66c9621
SHA195b66dded3e42c160860c43ca318bb8a267e133f
SHA2569890e384b422af3828dac0e54574321ef6231d935d5f24862405292f810d37ed
SHA51265c047d2aa7b14e26f3ea74bc5d79b3535b25dab94223b041568cc9c9e4e51cbbe7bf61885011642f786a4a20a88ba26488d153206deea06f12616675ade3b9d
-
Filesize
244KB
MD5dd6aefaccd01141fb206779cb66c9621
SHA195b66dded3e42c160860c43ca318bb8a267e133f
SHA2569890e384b422af3828dac0e54574321ef6231d935d5f24862405292f810d37ed
SHA51265c047d2aa7b14e26f3ea74bc5d79b3535b25dab94223b041568cc9c9e4e51cbbe7bf61885011642f786a4a20a88ba26488d153206deea06f12616675ade3b9d
-
Filesize
108KB
MD5aeee4e21ae322ae2b7c7dc035e68fcc8
SHA1e0a89dcc8404b25082ed07aa645ba576cf4970a6
SHA2568c4d7fe0dc72c53bf11c25f4c163c945efa3389811a7936f01b7b20bd14abf68
SHA512b85ebdfdf2decce9231a2d47be29a7206c8eb4d8a4101ac86608ac7656cc329b259fffd58098420fa64b5e9555169d2726838e0146d2ec99768f04b6f15ba655
-
Filesize
108KB
MD5aeee4e21ae322ae2b7c7dc035e68fcc8
SHA1e0a89dcc8404b25082ed07aa645ba576cf4970a6
SHA2568c4d7fe0dc72c53bf11c25f4c163c945efa3389811a7936f01b7b20bd14abf68
SHA512b85ebdfdf2decce9231a2d47be29a7206c8eb4d8a4101ac86608ac7656cc329b259fffd58098420fa64b5e9555169d2726838e0146d2ec99768f04b6f15ba655
-
Filesize
176KB
MD5304e5bc454b506592e58f0d386295b32
SHA11cf3c8b97e0da98d6999cb5d72b5b37ba06ec4e9
SHA2566057e3059a473c72c17a85938b3c75f09c2d2727a2b5331ba5836c8419548d1c
SHA512e91594d23f45db51329ad07a014c0eb3b02ab36e8e430a91ea8d00dd303683571363750beea41f07249b686e9a85e737a4b538fad0d4297a99f1b60c44c1ac5e
-
Filesize
176KB
MD5304e5bc454b506592e58f0d386295b32
SHA11cf3c8b97e0da98d6999cb5d72b5b37ba06ec4e9
SHA2566057e3059a473c72c17a85938b3c75f09c2d2727a2b5331ba5836c8419548d1c
SHA512e91594d23f45db51329ad07a014c0eb3b02ab36e8e430a91ea8d00dd303683571363750beea41f07249b686e9a85e737a4b538fad0d4297a99f1b60c44c1ac5e
-
Filesize
176KB
MD5304e5bc454b506592e58f0d386295b32
SHA11cf3c8b97e0da98d6999cb5d72b5b37ba06ec4e9
SHA2566057e3059a473c72c17a85938b3c75f09c2d2727a2b5331ba5836c8419548d1c
SHA512e91594d23f45db51329ad07a014c0eb3b02ab36e8e430a91ea8d00dd303683571363750beea41f07249b686e9a85e737a4b538fad0d4297a99f1b60c44c1ac5e
-
Filesize
158KB
MD532259aa3f53dc60df2ff186fb2f1acf8
SHA16d1a48f2345dad209c41f7dad721f90050e8918f
SHA2562d40458bda18b91afd8c8cf6787dfc2b78abe619c550db2b4718c141421535e1
SHA5120232cac31361c6cd82bb1bbe6de9278822c3e9cba0b2c4acd505f54597f044244c821420e7036bf4041d49912a2f8daac35e47425f9b4855f88a99d0d01ac3be
-
Filesize
158KB
MD532259aa3f53dc60df2ff186fb2f1acf8
SHA16d1a48f2345dad209c41f7dad721f90050e8918f
SHA2562d40458bda18b91afd8c8cf6787dfc2b78abe619c550db2b4718c141421535e1
SHA5120232cac31361c6cd82bb1bbe6de9278822c3e9cba0b2c4acd505f54597f044244c821420e7036bf4041d49912a2f8daac35e47425f9b4855f88a99d0d01ac3be
-
Filesize
158KB
MD532259aa3f53dc60df2ff186fb2f1acf8
SHA16d1a48f2345dad209c41f7dad721f90050e8918f
SHA2562d40458bda18b91afd8c8cf6787dfc2b78abe619c550db2b4718c141421535e1
SHA5120232cac31361c6cd82bb1bbe6de9278822c3e9cba0b2c4acd505f54597f044244c821420e7036bf4041d49912a2f8daac35e47425f9b4855f88a99d0d01ac3be