Analysis
-
max time kernel
185s -
max time network
213s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:29
Static task
static1
Behavioral task
behavioral1
Sample
340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe
Resource
win10v2004-20221111-en
General
-
Target
340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe
-
Size
602KB
-
MD5
756c3af025059283a05be5ade247a432
-
SHA1
55ea303f847ef4b98f1c7073e3e7a9b9b049833c
-
SHA256
340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe
-
SHA512
0d573d688862b9a08c05cf62859251278bdb6d9ba4243c4a5a4c7a5bda359a15bbea8268694aa92f6a15d5977c8dcd6c105e4c1109b66c4f4d52941af40c3d8a
-
SSDEEP
12288:UIny5DYTSIpdgxs+IND2G17cPuqNd3xaPkTTz7hA18U/:SUTSOdHl2uF+zu
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 448 installd.exe 5088 nethtsrv.exe 1800 netupdsrv.exe 1188 nethtsrv.exe 3596 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe 448 installd.exe 5088 nethtsrv.exe 5088 nethtsrv.exe 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe 1188 nethtsrv.exe 1188 nethtsrv.exe 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe File created C:\Windows\SysWOW64\installd.exe 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe File created C:\Windows\SysWOW64\nethtsrv.exe 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe File created C:\Windows\SysWOW64\netupdsrv.exe 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe File created C:\Windows\SysWOW64\hfnapi.dll 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe -
Drops file in Program Files directory 3 IoCs
Processes:
340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1188 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3384 wrote to memory of 3332 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 3384 wrote to memory of 3332 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 3384 wrote to memory of 3332 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 3332 wrote to memory of 112 3332 net.exe net1.exe PID 3332 wrote to memory of 112 3332 net.exe net1.exe PID 3332 wrote to memory of 112 3332 net.exe net1.exe PID 3384 wrote to memory of 308 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 3384 wrote to memory of 308 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 3384 wrote to memory of 308 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 308 wrote to memory of 3780 308 net.exe net1.exe PID 308 wrote to memory of 3780 308 net.exe net1.exe PID 308 wrote to memory of 3780 308 net.exe net1.exe PID 3384 wrote to memory of 448 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe installd.exe PID 3384 wrote to memory of 448 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe installd.exe PID 3384 wrote to memory of 448 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe installd.exe PID 3384 wrote to memory of 5088 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe nethtsrv.exe PID 3384 wrote to memory of 5088 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe nethtsrv.exe PID 3384 wrote to memory of 5088 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe nethtsrv.exe PID 3384 wrote to memory of 1800 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe netupdsrv.exe PID 3384 wrote to memory of 1800 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe netupdsrv.exe PID 3384 wrote to memory of 1800 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe netupdsrv.exe PID 3384 wrote to memory of 1584 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 3384 wrote to memory of 1584 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 3384 wrote to memory of 1584 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 1584 wrote to memory of 2796 1584 net.exe net1.exe PID 1584 wrote to memory of 2796 1584 net.exe net1.exe PID 1584 wrote to memory of 2796 1584 net.exe net1.exe PID 3384 wrote to memory of 1896 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 3384 wrote to memory of 1896 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 3384 wrote to memory of 1896 3384 340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe net.exe PID 1896 wrote to memory of 692 1896 net.exe net1.exe PID 1896 wrote to memory of 692 1896 net.exe net1.exe PID 1896 wrote to memory of 692 1896 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe"C:\Users\Admin\AppData\Local\Temp\340ba79781d9dd7a7e355e95da566b3b997612fd18fc9363a3350afd1d4a18fe.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:112
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3780
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:448 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5088 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1800 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2796
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:692
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cb4255ba2f3392ed37a2c64998c3aa26
SHA1aa5feca84219295a4ff42fb9d0f48f802fbd8881
SHA256ef6be31846ecb2c09c25bbb1ea78311bb6819ab7e8cd1b28ba46844b815b70b3
SHA512eca92cda8a7e9200b483ee5da326d27302321ef8b31f50726ffea75ed8a0c3a1484f2eb4dc18547c30d846ae3284d6e1818e4e07fdcec47707c6b2cd8192f091
-
Filesize
106KB
MD5cb4255ba2f3392ed37a2c64998c3aa26
SHA1aa5feca84219295a4ff42fb9d0f48f802fbd8881
SHA256ef6be31846ecb2c09c25bbb1ea78311bb6819ab7e8cd1b28ba46844b815b70b3
SHA512eca92cda8a7e9200b483ee5da326d27302321ef8b31f50726ffea75ed8a0c3a1484f2eb4dc18547c30d846ae3284d6e1818e4e07fdcec47707c6b2cd8192f091
-
Filesize
106KB
MD5cb4255ba2f3392ed37a2c64998c3aa26
SHA1aa5feca84219295a4ff42fb9d0f48f802fbd8881
SHA256ef6be31846ecb2c09c25bbb1ea78311bb6819ab7e8cd1b28ba46844b815b70b3
SHA512eca92cda8a7e9200b483ee5da326d27302321ef8b31f50726ffea75ed8a0c3a1484f2eb4dc18547c30d846ae3284d6e1818e4e07fdcec47707c6b2cd8192f091
-
Filesize
106KB
MD5cb4255ba2f3392ed37a2c64998c3aa26
SHA1aa5feca84219295a4ff42fb9d0f48f802fbd8881
SHA256ef6be31846ecb2c09c25bbb1ea78311bb6819ab7e8cd1b28ba46844b815b70b3
SHA512eca92cda8a7e9200b483ee5da326d27302321ef8b31f50726ffea75ed8a0c3a1484f2eb4dc18547c30d846ae3284d6e1818e4e07fdcec47707c6b2cd8192f091
-
Filesize
241KB
MD56450a01a73998393cde170988f1cab10
SHA1bfd9d98d6953b4f15006fc01d281d2c9fd5fce86
SHA2564bb25dc50218a0e66a9b250f87b2198c74e7bb013e6bd10ad4a3a9ab0e2adbdd
SHA5128621615c426f9b0e2263d30ef5a52a66f16cc850e5271073451961f6c8c104f025a13b13965121929ac5b262a78c4d770daab49b340e093ba78f92188f698a71
-
Filesize
241KB
MD56450a01a73998393cde170988f1cab10
SHA1bfd9d98d6953b4f15006fc01d281d2c9fd5fce86
SHA2564bb25dc50218a0e66a9b250f87b2198c74e7bb013e6bd10ad4a3a9ab0e2adbdd
SHA5128621615c426f9b0e2263d30ef5a52a66f16cc850e5271073451961f6c8c104f025a13b13965121929ac5b262a78c4d770daab49b340e093ba78f92188f698a71
-
Filesize
241KB
MD56450a01a73998393cde170988f1cab10
SHA1bfd9d98d6953b4f15006fc01d281d2c9fd5fce86
SHA2564bb25dc50218a0e66a9b250f87b2198c74e7bb013e6bd10ad4a3a9ab0e2adbdd
SHA5128621615c426f9b0e2263d30ef5a52a66f16cc850e5271073451961f6c8c104f025a13b13965121929ac5b262a78c4d770daab49b340e093ba78f92188f698a71
-
Filesize
108KB
MD5df430c5466ba9bf3614d9bcedb330e8f
SHA191c04286bf22ff8263a6c2dc2e3c719f6d346deb
SHA256cc1927ea1f8972c227d9bbe9515c04ad422c44789a2330974386237f32adf136
SHA5122656e26806f2656a8822146d14c8dabf852a9881f2569efeda4544ad0aadeaaebc7cbcf43145e775adefac79f806e927c0485e752131cd98f53c7a8694482d4e
-
Filesize
108KB
MD5df430c5466ba9bf3614d9bcedb330e8f
SHA191c04286bf22ff8263a6c2dc2e3c719f6d346deb
SHA256cc1927ea1f8972c227d9bbe9515c04ad422c44789a2330974386237f32adf136
SHA5122656e26806f2656a8822146d14c8dabf852a9881f2569efeda4544ad0aadeaaebc7cbcf43145e775adefac79f806e927c0485e752131cd98f53c7a8694482d4e
-
Filesize
176KB
MD5ee5d972abc1325595f34a89abc080751
SHA1bf669824eba7899de3e375ff3a36890f678f98c4
SHA256840be580dd8cfb69b13bd274592b7b9bf91148b07830dd43ecff23a9ead2b442
SHA512c1d821c72292e59c72a0a5f119b2e9a64912fed8c34d3ef803829930e25c803100e404fab3d8c93bbdea27bcb9054b1754313eb772437f95e174daa995555e1c
-
Filesize
176KB
MD5ee5d972abc1325595f34a89abc080751
SHA1bf669824eba7899de3e375ff3a36890f678f98c4
SHA256840be580dd8cfb69b13bd274592b7b9bf91148b07830dd43ecff23a9ead2b442
SHA512c1d821c72292e59c72a0a5f119b2e9a64912fed8c34d3ef803829930e25c803100e404fab3d8c93bbdea27bcb9054b1754313eb772437f95e174daa995555e1c
-
Filesize
176KB
MD5ee5d972abc1325595f34a89abc080751
SHA1bf669824eba7899de3e375ff3a36890f678f98c4
SHA256840be580dd8cfb69b13bd274592b7b9bf91148b07830dd43ecff23a9ead2b442
SHA512c1d821c72292e59c72a0a5f119b2e9a64912fed8c34d3ef803829930e25c803100e404fab3d8c93bbdea27bcb9054b1754313eb772437f95e174daa995555e1c
-
Filesize
158KB
MD5591acdaec81950121c5b079e39cd3506
SHA1a48bb668cf71fc8937edec8de77839ec3286c205
SHA25616de0794a756cd82cf543839b69f99c782973a36cf93d1115a3da5c8d979a827
SHA5125f8b52c6fb86f8b4bea47aa2a30f4b19b068ffba66f6dcc0efb7e23149bac84bfbffcd6dc0bcc5c93912ed01af95b7bb43d0d8f3c8e9e11147b08bb1a49d8ee3
-
Filesize
158KB
MD5591acdaec81950121c5b079e39cd3506
SHA1a48bb668cf71fc8937edec8de77839ec3286c205
SHA25616de0794a756cd82cf543839b69f99c782973a36cf93d1115a3da5c8d979a827
SHA5125f8b52c6fb86f8b4bea47aa2a30f4b19b068ffba66f6dcc0efb7e23149bac84bfbffcd6dc0bcc5c93912ed01af95b7bb43d0d8f3c8e9e11147b08bb1a49d8ee3
-
Filesize
158KB
MD5591acdaec81950121c5b079e39cd3506
SHA1a48bb668cf71fc8937edec8de77839ec3286c205
SHA25616de0794a756cd82cf543839b69f99c782973a36cf93d1115a3da5c8d979a827
SHA5125f8b52c6fb86f8b4bea47aa2a30f4b19b068ffba66f6dcc0efb7e23149bac84bfbffcd6dc0bcc5c93912ed01af95b7bb43d0d8f3c8e9e11147b08bb1a49d8ee3