Analysis
-
max time kernel
46s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:32
Static task
static1
Behavioral task
behavioral1
Sample
192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe
Resource
win10v2004-20220812-en
General
-
Target
192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe
-
Size
603KB
-
MD5
4103dd5bdc3dbfd1ab5411d217dc3575
-
SHA1
c67beb7507859c3d893e3b01b71f53c4becb4946
-
SHA256
192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc
-
SHA512
3454ab2716b53c6d26a59f8cb69daa29abd22a026ac330dfb1177dd0e383213fd404ce88536bcc352f20ee162cd6967dead58fd5d5433aaa7154df160e3bf16f
-
SSDEEP
12288:PIny5DYTQIDxFVoKG4eLEulJDqS1sDGB2nLHf7jmYn:XUTQQxFVop4SEwbeaBAzfeYn
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1676 installd.exe 1556 nethtsrv.exe 840 netupdsrv.exe 812 nethtsrv.exe 1604 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe 1676 installd.exe 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe 1556 nethtsrv.exe 1556 nethtsrv.exe 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe 812 nethtsrv.exe 812 nethtsrv.exe 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe File created C:\Windows\SysWOW64\hfpapi.dll 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe File created C:\Windows\SysWOW64\installd.exe 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe File created C:\Windows\SysWOW64\nethtsrv.exe 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe File created C:\Windows\SysWOW64\netupdsrv.exe 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe -
Drops file in Program Files directory 3 IoCs
Processes:
192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 812 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1500 wrote to memory of 1120 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 1120 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 1120 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 1120 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1120 wrote to memory of 460 1120 net.exe net1.exe PID 1120 wrote to memory of 460 1120 net.exe net1.exe PID 1120 wrote to memory of 460 1120 net.exe net1.exe PID 1120 wrote to memory of 460 1120 net.exe net1.exe PID 1500 wrote to memory of 1700 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 1700 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 1700 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 1700 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1700 wrote to memory of 432 1700 net.exe net1.exe PID 1700 wrote to memory of 432 1700 net.exe net1.exe PID 1700 wrote to memory of 432 1700 net.exe net1.exe PID 1700 wrote to memory of 432 1700 net.exe net1.exe PID 1500 wrote to memory of 1676 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe installd.exe PID 1500 wrote to memory of 1676 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe installd.exe PID 1500 wrote to memory of 1676 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe installd.exe PID 1500 wrote to memory of 1676 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe installd.exe PID 1500 wrote to memory of 1676 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe installd.exe PID 1500 wrote to memory of 1676 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe installd.exe PID 1500 wrote to memory of 1676 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe installd.exe PID 1500 wrote to memory of 1556 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe nethtsrv.exe PID 1500 wrote to memory of 1556 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe nethtsrv.exe PID 1500 wrote to memory of 1556 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe nethtsrv.exe PID 1500 wrote to memory of 1556 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe nethtsrv.exe PID 1500 wrote to memory of 840 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe netupdsrv.exe PID 1500 wrote to memory of 840 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe netupdsrv.exe PID 1500 wrote to memory of 840 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe netupdsrv.exe PID 1500 wrote to memory of 840 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe netupdsrv.exe PID 1500 wrote to memory of 840 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe netupdsrv.exe PID 1500 wrote to memory of 840 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe netupdsrv.exe PID 1500 wrote to memory of 840 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe netupdsrv.exe PID 1500 wrote to memory of 1644 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 1644 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 1644 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 1644 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1644 wrote to memory of 1336 1644 net.exe net1.exe PID 1644 wrote to memory of 1336 1644 net.exe net1.exe PID 1644 wrote to memory of 1336 1644 net.exe net1.exe PID 1644 wrote to memory of 1336 1644 net.exe net1.exe PID 1500 wrote to memory of 972 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 972 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 972 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 1500 wrote to memory of 972 1500 192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe net.exe PID 972 wrote to memory of 760 972 net.exe net1.exe PID 972 wrote to memory of 760 972 net.exe net1.exe PID 972 wrote to memory of 760 972 net.exe net1.exe PID 972 wrote to memory of 760 972 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe"C:\Users\Admin\AppData\Local\Temp\192c23d78d3acd27bfc52e1118a8ead018ea598ce8b92c3bde7c1826216faedc.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:460
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:432
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1676 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1556 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:840 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1336
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:760
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:812
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1604
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD51044ff52c360244ecc668877bf62bfe5
SHA1c966d547033c41dfb1bce36271469cf0247f3edf
SHA256e00b5e1bf4d1aa5625708bc2f8d9fd586bfe64d7e8a10cddf044d31db297a187
SHA5120b1b45f68ec74b949a404ce5047a57cdf54b1b262a5bfc3cb12707bd537642e79153bc8f1263d37d0b2161ed766e2ec0755447a845cbb4232012634b6f26930e
-
Filesize
244KB
MD5b26d50b5ba08d0cf59548e0edbb434d4
SHA1d4c9cb23794421aeb833c89bf1a1e664e8ae5b8c
SHA256315c93a08c0c09bc51338c2c0ae7a1dd0cd43b7585e171204ca295981bd1550a
SHA512090f8953e3681c6e5fc85e1e5fa630b500d0fbbb7e2028822d4e94fec1937cffc83915ce94686e0f4567e75c887553954563c8c77fe31f9b780f83ed8db99c40
-
Filesize
108KB
MD532d0d9d63de8af3372e0f14d675ef751
SHA1e94284b14f375bdc1b1e94c3e7d202b4af531021
SHA25698046de61f5989d395c39c42e61845a13d5f3a1ce7ab243392f04094d3553ec3
SHA51283e8131c4db91df9a4203073c9ed46d1416ec0b311176a3fc9a6a12de0f465c492ec719ef15e2010b10bdb2c22159712650951c66319d43a450a0ec36481380f
-
Filesize
176KB
MD551f38acd532babd6be3ae5081e18a9ff
SHA195878e6eb2a306173aa236da79a7e3bdfdfa2d0f
SHA256add6a50595f5a868c463392078d28cd5a332cba689473153479e7792e8656135
SHA512d1a680270fa681bb02e7413ebece81a230b965c6fc9c2453e2314c172d29fb81b235d70c2013c9700e601bf9bb5f2a473d4732d7a60812935c881f699b51b34a
-
Filesize
176KB
MD551f38acd532babd6be3ae5081e18a9ff
SHA195878e6eb2a306173aa236da79a7e3bdfdfa2d0f
SHA256add6a50595f5a868c463392078d28cd5a332cba689473153479e7792e8656135
SHA512d1a680270fa681bb02e7413ebece81a230b965c6fc9c2453e2314c172d29fb81b235d70c2013c9700e601bf9bb5f2a473d4732d7a60812935c881f699b51b34a
-
Filesize
158KB
MD5b9e8c49c0ecd205afbe93953bdb02b13
SHA14e61797ce5746a8d2beaadad7aba1aa20ea962a8
SHA2564706281a07aeab40da98688b79dc788db662e2995778854563ee265d5fdb110d
SHA512da7c05950573b3f90d405218776c38f44acd59a82c53f18300b724d9cb4e1c30554dfc1d37e2a7dee05b579ac645eda3dfdfcde47ad748437e8795aa903290a8
-
Filesize
158KB
MD5b9e8c49c0ecd205afbe93953bdb02b13
SHA14e61797ce5746a8d2beaadad7aba1aa20ea962a8
SHA2564706281a07aeab40da98688b79dc788db662e2995778854563ee265d5fdb110d
SHA512da7c05950573b3f90d405218776c38f44acd59a82c53f18300b724d9cb4e1c30554dfc1d37e2a7dee05b579ac645eda3dfdfcde47ad748437e8795aa903290a8
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD51044ff52c360244ecc668877bf62bfe5
SHA1c966d547033c41dfb1bce36271469cf0247f3edf
SHA256e00b5e1bf4d1aa5625708bc2f8d9fd586bfe64d7e8a10cddf044d31db297a187
SHA5120b1b45f68ec74b949a404ce5047a57cdf54b1b262a5bfc3cb12707bd537642e79153bc8f1263d37d0b2161ed766e2ec0755447a845cbb4232012634b6f26930e
-
Filesize
106KB
MD51044ff52c360244ecc668877bf62bfe5
SHA1c966d547033c41dfb1bce36271469cf0247f3edf
SHA256e00b5e1bf4d1aa5625708bc2f8d9fd586bfe64d7e8a10cddf044d31db297a187
SHA5120b1b45f68ec74b949a404ce5047a57cdf54b1b262a5bfc3cb12707bd537642e79153bc8f1263d37d0b2161ed766e2ec0755447a845cbb4232012634b6f26930e
-
Filesize
106KB
MD51044ff52c360244ecc668877bf62bfe5
SHA1c966d547033c41dfb1bce36271469cf0247f3edf
SHA256e00b5e1bf4d1aa5625708bc2f8d9fd586bfe64d7e8a10cddf044d31db297a187
SHA5120b1b45f68ec74b949a404ce5047a57cdf54b1b262a5bfc3cb12707bd537642e79153bc8f1263d37d0b2161ed766e2ec0755447a845cbb4232012634b6f26930e
-
Filesize
244KB
MD5b26d50b5ba08d0cf59548e0edbb434d4
SHA1d4c9cb23794421aeb833c89bf1a1e664e8ae5b8c
SHA256315c93a08c0c09bc51338c2c0ae7a1dd0cd43b7585e171204ca295981bd1550a
SHA512090f8953e3681c6e5fc85e1e5fa630b500d0fbbb7e2028822d4e94fec1937cffc83915ce94686e0f4567e75c887553954563c8c77fe31f9b780f83ed8db99c40
-
Filesize
244KB
MD5b26d50b5ba08d0cf59548e0edbb434d4
SHA1d4c9cb23794421aeb833c89bf1a1e664e8ae5b8c
SHA256315c93a08c0c09bc51338c2c0ae7a1dd0cd43b7585e171204ca295981bd1550a
SHA512090f8953e3681c6e5fc85e1e5fa630b500d0fbbb7e2028822d4e94fec1937cffc83915ce94686e0f4567e75c887553954563c8c77fe31f9b780f83ed8db99c40
-
Filesize
108KB
MD532d0d9d63de8af3372e0f14d675ef751
SHA1e94284b14f375bdc1b1e94c3e7d202b4af531021
SHA25698046de61f5989d395c39c42e61845a13d5f3a1ce7ab243392f04094d3553ec3
SHA51283e8131c4db91df9a4203073c9ed46d1416ec0b311176a3fc9a6a12de0f465c492ec719ef15e2010b10bdb2c22159712650951c66319d43a450a0ec36481380f
-
Filesize
176KB
MD551f38acd532babd6be3ae5081e18a9ff
SHA195878e6eb2a306173aa236da79a7e3bdfdfa2d0f
SHA256add6a50595f5a868c463392078d28cd5a332cba689473153479e7792e8656135
SHA512d1a680270fa681bb02e7413ebece81a230b965c6fc9c2453e2314c172d29fb81b235d70c2013c9700e601bf9bb5f2a473d4732d7a60812935c881f699b51b34a
-
Filesize
158KB
MD5b9e8c49c0ecd205afbe93953bdb02b13
SHA14e61797ce5746a8d2beaadad7aba1aa20ea962a8
SHA2564706281a07aeab40da98688b79dc788db662e2995778854563ee265d5fdb110d
SHA512da7c05950573b3f90d405218776c38f44acd59a82c53f18300b724d9cb4e1c30554dfc1d37e2a7dee05b579ac645eda3dfdfcde47ad748437e8795aa903290a8