Analysis
-
max time kernel
38s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:29
Static task
static1
Behavioral task
behavioral1
Sample
39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe
Resource
win10v2004-20221111-en
General
-
Target
39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe
-
Size
603KB
-
MD5
b8e721c8971443398ec7003f7185d0a6
-
SHA1
18f12c771a100a9b61032cb805a821212280ad4f
-
SHA256
39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0
-
SHA512
dab2df1f7fe0b2e929d96cef5cd5f49f13838c4b8b6f68b1b14cdd2a94559416fc9d21fef3d57534d0f95f1dcf21762d933a881efd9f8a9e4e8431a3bd5cfb0e
-
SSDEEP
12288:QIny5DYTEDiXx4seXnkWDKxfzmDjCMNVNeQbMv:uUTEOX1ynkWOzmPCcbe
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1460 installd.exe 552 nethtsrv.exe 1656 netupdsrv.exe 2004 nethtsrv.exe 776 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe 1460 installd.exe 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe 552 nethtsrv.exe 552 nethtsrv.exe 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe 2004 nethtsrv.exe 2004 nethtsrv.exe 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe File created C:\Windows\SysWOW64\netupdsrv.exe 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe File created C:\Windows\SysWOW64\hfnapi.dll 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe File created C:\Windows\SysWOW64\hfpapi.dll 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe File created C:\Windows\SysWOW64\installd.exe 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2004 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1636 wrote to memory of 112 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 112 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 112 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 112 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 112 wrote to memory of 1444 112 net.exe net1.exe PID 112 wrote to memory of 1444 112 net.exe net1.exe PID 112 wrote to memory of 1444 112 net.exe net1.exe PID 112 wrote to memory of 1444 112 net.exe net1.exe PID 1636 wrote to memory of 1328 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 1328 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 1328 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 1328 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1328 wrote to memory of 1452 1328 net.exe net1.exe PID 1328 wrote to memory of 1452 1328 net.exe net1.exe PID 1328 wrote to memory of 1452 1328 net.exe net1.exe PID 1328 wrote to memory of 1452 1328 net.exe net1.exe PID 1636 wrote to memory of 1460 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe installd.exe PID 1636 wrote to memory of 1460 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe installd.exe PID 1636 wrote to memory of 1460 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe installd.exe PID 1636 wrote to memory of 1460 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe installd.exe PID 1636 wrote to memory of 1460 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe installd.exe PID 1636 wrote to memory of 1460 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe installd.exe PID 1636 wrote to memory of 1460 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe installd.exe PID 1636 wrote to memory of 552 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe nethtsrv.exe PID 1636 wrote to memory of 552 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe nethtsrv.exe PID 1636 wrote to memory of 552 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe nethtsrv.exe PID 1636 wrote to memory of 552 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe nethtsrv.exe PID 1636 wrote to memory of 1656 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe netupdsrv.exe PID 1636 wrote to memory of 1656 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe netupdsrv.exe PID 1636 wrote to memory of 1656 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe netupdsrv.exe PID 1636 wrote to memory of 1656 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe netupdsrv.exe PID 1636 wrote to memory of 1656 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe netupdsrv.exe PID 1636 wrote to memory of 1656 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe netupdsrv.exe PID 1636 wrote to memory of 1656 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe netupdsrv.exe PID 1636 wrote to memory of 2028 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 2028 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 2028 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 2028 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 2028 wrote to memory of 2040 2028 net.exe net1.exe PID 2028 wrote to memory of 2040 2028 net.exe net1.exe PID 2028 wrote to memory of 2040 2028 net.exe net1.exe PID 2028 wrote to memory of 2040 2028 net.exe net1.exe PID 1636 wrote to memory of 1624 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 1624 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 1624 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1636 wrote to memory of 1624 1636 39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe net.exe PID 1624 wrote to memory of 1268 1624 net.exe net1.exe PID 1624 wrote to memory of 1268 1624 net.exe net1.exe PID 1624 wrote to memory of 1268 1624 net.exe net1.exe PID 1624 wrote to memory of 1268 1624 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe"C:\Users\Admin\AppData\Local\Temp\39102967e2e3a913b1a4f5d499fe73c38902961b7634ae2b0c1075f117a42fc0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1444
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1452
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1460 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:552 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1656 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2040
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1268
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5d46c36cba19f7796bf8d46df02c9f1f1
SHA11d30fca4672dfd016602ef6195165e663c8f29a6
SHA25644a0fa83aa477f8b5877230ac85bb1f29d1717a2b39ac86d060f91e32c28138d
SHA512a9034ef7654a9eca1f176355193eada1985ebc0107df167eb1cc45d3b580b69938c6aebe43411c5ceefd6bc553fcad080db0adf6a99606dfa0defcba71cde0b1
-
Filesize
241KB
MD5724b9dc9e5de7cb8388206560988d659
SHA1208b5d414350afcc3a298ef3134f1e50fe2a2864
SHA256b73283a9db8a8d8f6855d5d3fdfd4c73661583c2985052ac14076d3723a08fe3
SHA512571abc66b1ac4ff9e2cff60179159e79fc842e2d6c7d855b1cfc8b1a4d481c169a506f8362dfdf2afd7b17dc59d3717e96565ff66e6b5481384df24fd1bddcc3
-
Filesize
108KB
MD5af079290ac977aeb32b89c7aa28a5257
SHA1b80a759ddd2eee9ddeceaadc1a3090e72bf5161c
SHA25664dbf4c1e1629ddaaf991c633e8e6cfc0b98cb765552bae3e7975758cc0900ff
SHA512c3a0184509403ae1781e6b85e3ae6c565ecfb6be6252e2f70b5ac8c159197117df8d830efd8d9878db2bb8615af8666f083bf9922f955453ed8f432415abc952
-
Filesize
176KB
MD50330dd1163207fd56a83d97376078e6f
SHA140abcea7af0d9aef61556668240ff6574ce7c854
SHA256f136bc49eaccb4804a12d746276a083c1e95e305173fbf76ec930dda029be75f
SHA51242e6853fda40da1baa2d53dab38921d112cb94b10c40be0cf562fbf42daf935017f880ca4f72e231c97566a952394af22ba6c3dbdfe822ac6a8314471ef83073
-
Filesize
176KB
MD50330dd1163207fd56a83d97376078e6f
SHA140abcea7af0d9aef61556668240ff6574ce7c854
SHA256f136bc49eaccb4804a12d746276a083c1e95e305173fbf76ec930dda029be75f
SHA51242e6853fda40da1baa2d53dab38921d112cb94b10c40be0cf562fbf42daf935017f880ca4f72e231c97566a952394af22ba6c3dbdfe822ac6a8314471ef83073
-
Filesize
158KB
MD5dfee9eaa0e89e276c208ff6dcdf80137
SHA15d3e5c74342394c957423e353d7f79984c1d558b
SHA2568d2f37a55408db9e3d90bffaeac0d74ea6244fb261057e14a3ccda1cbb456da0
SHA5128231d59b9a7f8b6c0643d175446b2d50de01c86fbe1e1f5d2556dc238745ceac754c76ab379cb66104abe102e43771e6cecc9135999760bca10d8b679661cc3b
-
Filesize
158KB
MD5dfee9eaa0e89e276c208ff6dcdf80137
SHA15d3e5c74342394c957423e353d7f79984c1d558b
SHA2568d2f37a55408db9e3d90bffaeac0d74ea6244fb261057e14a3ccda1cbb456da0
SHA5128231d59b9a7f8b6c0643d175446b2d50de01c86fbe1e1f5d2556dc238745ceac754c76ab379cb66104abe102e43771e6cecc9135999760bca10d8b679661cc3b
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5d46c36cba19f7796bf8d46df02c9f1f1
SHA11d30fca4672dfd016602ef6195165e663c8f29a6
SHA25644a0fa83aa477f8b5877230ac85bb1f29d1717a2b39ac86d060f91e32c28138d
SHA512a9034ef7654a9eca1f176355193eada1985ebc0107df167eb1cc45d3b580b69938c6aebe43411c5ceefd6bc553fcad080db0adf6a99606dfa0defcba71cde0b1
-
Filesize
106KB
MD5d46c36cba19f7796bf8d46df02c9f1f1
SHA11d30fca4672dfd016602ef6195165e663c8f29a6
SHA25644a0fa83aa477f8b5877230ac85bb1f29d1717a2b39ac86d060f91e32c28138d
SHA512a9034ef7654a9eca1f176355193eada1985ebc0107df167eb1cc45d3b580b69938c6aebe43411c5ceefd6bc553fcad080db0adf6a99606dfa0defcba71cde0b1
-
Filesize
106KB
MD5d46c36cba19f7796bf8d46df02c9f1f1
SHA11d30fca4672dfd016602ef6195165e663c8f29a6
SHA25644a0fa83aa477f8b5877230ac85bb1f29d1717a2b39ac86d060f91e32c28138d
SHA512a9034ef7654a9eca1f176355193eada1985ebc0107df167eb1cc45d3b580b69938c6aebe43411c5ceefd6bc553fcad080db0adf6a99606dfa0defcba71cde0b1
-
Filesize
241KB
MD5724b9dc9e5de7cb8388206560988d659
SHA1208b5d414350afcc3a298ef3134f1e50fe2a2864
SHA256b73283a9db8a8d8f6855d5d3fdfd4c73661583c2985052ac14076d3723a08fe3
SHA512571abc66b1ac4ff9e2cff60179159e79fc842e2d6c7d855b1cfc8b1a4d481c169a506f8362dfdf2afd7b17dc59d3717e96565ff66e6b5481384df24fd1bddcc3
-
Filesize
241KB
MD5724b9dc9e5de7cb8388206560988d659
SHA1208b5d414350afcc3a298ef3134f1e50fe2a2864
SHA256b73283a9db8a8d8f6855d5d3fdfd4c73661583c2985052ac14076d3723a08fe3
SHA512571abc66b1ac4ff9e2cff60179159e79fc842e2d6c7d855b1cfc8b1a4d481c169a506f8362dfdf2afd7b17dc59d3717e96565ff66e6b5481384df24fd1bddcc3
-
Filesize
108KB
MD5af079290ac977aeb32b89c7aa28a5257
SHA1b80a759ddd2eee9ddeceaadc1a3090e72bf5161c
SHA25664dbf4c1e1629ddaaf991c633e8e6cfc0b98cb765552bae3e7975758cc0900ff
SHA512c3a0184509403ae1781e6b85e3ae6c565ecfb6be6252e2f70b5ac8c159197117df8d830efd8d9878db2bb8615af8666f083bf9922f955453ed8f432415abc952
-
Filesize
176KB
MD50330dd1163207fd56a83d97376078e6f
SHA140abcea7af0d9aef61556668240ff6574ce7c854
SHA256f136bc49eaccb4804a12d746276a083c1e95e305173fbf76ec930dda029be75f
SHA51242e6853fda40da1baa2d53dab38921d112cb94b10c40be0cf562fbf42daf935017f880ca4f72e231c97566a952394af22ba6c3dbdfe822ac6a8314471ef83073
-
Filesize
158KB
MD5dfee9eaa0e89e276c208ff6dcdf80137
SHA15d3e5c74342394c957423e353d7f79984c1d558b
SHA2568d2f37a55408db9e3d90bffaeac0d74ea6244fb261057e14a3ccda1cbb456da0
SHA5128231d59b9a7f8b6c0643d175446b2d50de01c86fbe1e1f5d2556dc238745ceac754c76ab379cb66104abe102e43771e6cecc9135999760bca10d8b679661cc3b