Analysis
-
max time kernel
25s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:29
Static task
static1
Behavioral task
behavioral1
Sample
330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe
Resource
win10v2004-20220812-en
General
-
Target
330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe
-
Size
603KB
-
MD5
3ea816b26315c031934e07edb702ccbc
-
SHA1
9662be343ec12d618582c9e7eeba523ca51b185c
-
SHA256
330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338
-
SHA512
a116910c6c07768e59fe6b6a17a4d1a4dc25fb2f96a115c332d66ef845c14c61a4c8eb84dda142ca51e42dc03476efb3fe7b426eff54bf2e6c48c829bee771d3
-
SSDEEP
12288:tIny5DYTmIBMC7hXwahW9iJMCrL3Mj2OCKzgzDUp1K:5UTmaMCVAa8iTMaOkIg
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 888 installd.exe 628 nethtsrv.exe 964 netupdsrv.exe 1040 nethtsrv.exe 1500 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe 888 installd.exe 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe 628 nethtsrv.exe 628 nethtsrv.exe 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe 1040 nethtsrv.exe 1040 nethtsrv.exe 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe File created C:\Windows\SysWOW64\netupdsrv.exe 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe File created C:\Windows\SysWOW64\hfnapi.dll 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe File created C:\Windows\SysWOW64\hfpapi.dll 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe File created C:\Windows\SysWOW64\installd.exe 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe -
Drops file in Program Files directory 3 IoCs
Processes:
330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1040 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1220 wrote to memory of 1412 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 1412 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 1412 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 1412 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1412 wrote to memory of 1420 1412 net.exe net1.exe PID 1412 wrote to memory of 1420 1412 net.exe net1.exe PID 1412 wrote to memory of 1420 1412 net.exe net1.exe PID 1412 wrote to memory of 1420 1412 net.exe net1.exe PID 1220 wrote to memory of 1116 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 1116 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 1116 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 1116 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1116 wrote to memory of 2032 1116 net.exe net1.exe PID 1116 wrote to memory of 2032 1116 net.exe net1.exe PID 1116 wrote to memory of 2032 1116 net.exe net1.exe PID 1116 wrote to memory of 2032 1116 net.exe net1.exe PID 1220 wrote to memory of 888 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe installd.exe PID 1220 wrote to memory of 888 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe installd.exe PID 1220 wrote to memory of 888 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe installd.exe PID 1220 wrote to memory of 888 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe installd.exe PID 1220 wrote to memory of 888 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe installd.exe PID 1220 wrote to memory of 888 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe installd.exe PID 1220 wrote to memory of 888 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe installd.exe PID 1220 wrote to memory of 628 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe nethtsrv.exe PID 1220 wrote to memory of 628 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe nethtsrv.exe PID 1220 wrote to memory of 628 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe nethtsrv.exe PID 1220 wrote to memory of 628 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe nethtsrv.exe PID 1220 wrote to memory of 964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe netupdsrv.exe PID 1220 wrote to memory of 964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe netupdsrv.exe PID 1220 wrote to memory of 964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe netupdsrv.exe PID 1220 wrote to memory of 964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe netupdsrv.exe PID 1220 wrote to memory of 964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe netupdsrv.exe PID 1220 wrote to memory of 964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe netupdsrv.exe PID 1220 wrote to memory of 964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe netupdsrv.exe PID 1220 wrote to memory of 2000 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 2000 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 2000 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 2000 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 2000 wrote to memory of 612 2000 net.exe net1.exe PID 2000 wrote to memory of 612 2000 net.exe net1.exe PID 2000 wrote to memory of 612 2000 net.exe net1.exe PID 2000 wrote to memory of 612 2000 net.exe net1.exe PID 1220 wrote to memory of 1964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 1964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 1964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1220 wrote to memory of 1964 1220 330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe net.exe PID 1964 wrote to memory of 1924 1964 net.exe net1.exe PID 1964 wrote to memory of 1924 1964 net.exe net1.exe PID 1964 wrote to memory of 1924 1964 net.exe net1.exe PID 1964 wrote to memory of 1924 1964 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe"C:\Users\Admin\AppData\Local\Temp\330c08488142d285ff3ce44d842f9ee10e303ec893fb48fa7333cc6a89f7b338.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1420
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2032
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:888 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:628 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:964 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:612
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1924
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1500
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5a961f7703e6cec9be4fc0d6b45852ef0
SHA195d5502ee0bf8108f020415ea4a4a9b2b6e83656
SHA256dc2bdec9262022a9b0a372f8dd19a53d25e390b0be70f211f0ec0f440e305966
SHA512446800a2ff192ece79b5b7d61ffaa6329a58e2a8fb4c535e569e0cace689a3a11613e7fccec64223ed57ced0aea705c973a5174c2cd4e1d2ad35e62793fbd09e
-
Filesize
244KB
MD585af449fd5120adde310e0f9cce5ab8b
SHA1147e67666a691b42f396f0d9256923cdb1415ae4
SHA2566971e0bf714f0a7101bcfb85b0208741cff9d6e3f51bfa60217816e50fdcdd8c
SHA51227f379ba2110406d402a17fe1c74b746dc0fcb7778a95928d286625bfe2cbcf44fad262fb5c91b066e1b5b87aa1baef65e0ecf3639edf85ea9416c2a85151655
-
Filesize
108KB
MD5b3673de7d5dd652b48536d8bd3aa3438
SHA1d197ca039084270cb1294b3ca7affd8ec264df4f
SHA256d1d1f8e3508ce67ec72b370095a8965b23784040e872700024923a3bd71dfff8
SHA51217ce3ccc4869fa32547a5475c3a508e5335d1a9a73018c89fd318025cabac3f795fbc242f722b04b5111e55b29f0741919278e889b06e807797e462da571b343
-
Filesize
176KB
MD5c6e3436cd7493c7ffe9e3893c6e7d6b6
SHA1091f2d5ec41fa1d7ddddfd694e1e098c062170e0
SHA2567e4a92b332baeb3cabe39f9909c03ee1d04556f3a2b520de26e161b0b59fa5f1
SHA512f12bb36d95ebfcc993fb39adb3e99a967923f8086fb1d6f6c7e630aeecf5511781851456f86e7e1337c1959f1bf4dee75a2ba7e3f438d3ed7916809b3ab342e3
-
Filesize
176KB
MD5c6e3436cd7493c7ffe9e3893c6e7d6b6
SHA1091f2d5ec41fa1d7ddddfd694e1e098c062170e0
SHA2567e4a92b332baeb3cabe39f9909c03ee1d04556f3a2b520de26e161b0b59fa5f1
SHA512f12bb36d95ebfcc993fb39adb3e99a967923f8086fb1d6f6c7e630aeecf5511781851456f86e7e1337c1959f1bf4dee75a2ba7e3f438d3ed7916809b3ab342e3
-
Filesize
159KB
MD5de3c676e77e51db87ffa3940be7948f8
SHA17052bad7443a5ede590bac30857dab93a7cfa4c7
SHA2564e6fdc3c608978f85cfaa0595e68c76129a25d4b39332234a664486e69be062c
SHA5129521debb99a29a4953a3d38d6a4318d705de8b475c801d2763e6e5ddb84705426c758072e37b9f36da8d75c766cdfe0857af8fa43dbb22073879422c245e025c
-
Filesize
159KB
MD5de3c676e77e51db87ffa3940be7948f8
SHA17052bad7443a5ede590bac30857dab93a7cfa4c7
SHA2564e6fdc3c608978f85cfaa0595e68c76129a25d4b39332234a664486e69be062c
SHA5129521debb99a29a4953a3d38d6a4318d705de8b475c801d2763e6e5ddb84705426c758072e37b9f36da8d75c766cdfe0857af8fa43dbb22073879422c245e025c
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a961f7703e6cec9be4fc0d6b45852ef0
SHA195d5502ee0bf8108f020415ea4a4a9b2b6e83656
SHA256dc2bdec9262022a9b0a372f8dd19a53d25e390b0be70f211f0ec0f440e305966
SHA512446800a2ff192ece79b5b7d61ffaa6329a58e2a8fb4c535e569e0cace689a3a11613e7fccec64223ed57ced0aea705c973a5174c2cd4e1d2ad35e62793fbd09e
-
Filesize
106KB
MD5a961f7703e6cec9be4fc0d6b45852ef0
SHA195d5502ee0bf8108f020415ea4a4a9b2b6e83656
SHA256dc2bdec9262022a9b0a372f8dd19a53d25e390b0be70f211f0ec0f440e305966
SHA512446800a2ff192ece79b5b7d61ffaa6329a58e2a8fb4c535e569e0cace689a3a11613e7fccec64223ed57ced0aea705c973a5174c2cd4e1d2ad35e62793fbd09e
-
Filesize
106KB
MD5a961f7703e6cec9be4fc0d6b45852ef0
SHA195d5502ee0bf8108f020415ea4a4a9b2b6e83656
SHA256dc2bdec9262022a9b0a372f8dd19a53d25e390b0be70f211f0ec0f440e305966
SHA512446800a2ff192ece79b5b7d61ffaa6329a58e2a8fb4c535e569e0cace689a3a11613e7fccec64223ed57ced0aea705c973a5174c2cd4e1d2ad35e62793fbd09e
-
Filesize
244KB
MD585af449fd5120adde310e0f9cce5ab8b
SHA1147e67666a691b42f396f0d9256923cdb1415ae4
SHA2566971e0bf714f0a7101bcfb85b0208741cff9d6e3f51bfa60217816e50fdcdd8c
SHA51227f379ba2110406d402a17fe1c74b746dc0fcb7778a95928d286625bfe2cbcf44fad262fb5c91b066e1b5b87aa1baef65e0ecf3639edf85ea9416c2a85151655
-
Filesize
244KB
MD585af449fd5120adde310e0f9cce5ab8b
SHA1147e67666a691b42f396f0d9256923cdb1415ae4
SHA2566971e0bf714f0a7101bcfb85b0208741cff9d6e3f51bfa60217816e50fdcdd8c
SHA51227f379ba2110406d402a17fe1c74b746dc0fcb7778a95928d286625bfe2cbcf44fad262fb5c91b066e1b5b87aa1baef65e0ecf3639edf85ea9416c2a85151655
-
Filesize
108KB
MD5b3673de7d5dd652b48536d8bd3aa3438
SHA1d197ca039084270cb1294b3ca7affd8ec264df4f
SHA256d1d1f8e3508ce67ec72b370095a8965b23784040e872700024923a3bd71dfff8
SHA51217ce3ccc4869fa32547a5475c3a508e5335d1a9a73018c89fd318025cabac3f795fbc242f722b04b5111e55b29f0741919278e889b06e807797e462da571b343
-
Filesize
176KB
MD5c6e3436cd7493c7ffe9e3893c6e7d6b6
SHA1091f2d5ec41fa1d7ddddfd694e1e098c062170e0
SHA2567e4a92b332baeb3cabe39f9909c03ee1d04556f3a2b520de26e161b0b59fa5f1
SHA512f12bb36d95ebfcc993fb39adb3e99a967923f8086fb1d6f6c7e630aeecf5511781851456f86e7e1337c1959f1bf4dee75a2ba7e3f438d3ed7916809b3ab342e3
-
Filesize
159KB
MD5de3c676e77e51db87ffa3940be7948f8
SHA17052bad7443a5ede590bac30857dab93a7cfa4c7
SHA2564e6fdc3c608978f85cfaa0595e68c76129a25d4b39332234a664486e69be062c
SHA5129521debb99a29a4953a3d38d6a4318d705de8b475c801d2763e6e5ddb84705426c758072e37b9f36da8d75c766cdfe0857af8fa43dbb22073879422c245e025c