Analysis
-
max time kernel
149s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:32
Static task
static1
Behavioral task
behavioral1
Sample
16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe
Resource
win10v2004-20221111-en
General
-
Target
16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe
-
Size
603KB
-
MD5
6b05b573a62a7db79b7713869241987b
-
SHA1
e6595b3533159c427ccc36eaef884b02b739dd7e
-
SHA256
16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7
-
SHA512
07d029a0c4d71a29227f153586660fbc724173745f4d66997356c884a54132b4a1758a8cd7df830a1a90757993e005261d62686ef979e450876d8668ac2a87b3
-
SSDEEP
12288:8Iny5DYT8km9T6AoTlq2xGkgL77ixHyyYUkwRt3l:aUTo96AyxGkgL776ysTl
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4536 installd.exe 4352 nethtsrv.exe 1088 netupdsrv.exe 4272 nethtsrv.exe 1304 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe 4536 installd.exe 4352 nethtsrv.exe 4352 nethtsrv.exe 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe 4272 nethtsrv.exe 4272 nethtsrv.exe 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe File created C:\Windows\SysWOW64\installd.exe 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe File created C:\Windows\SysWOW64\nethtsrv.exe 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe File created C:\Windows\SysWOW64\netupdsrv.exe 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe File created C:\Windows\SysWOW64\hfnapi.dll 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe -
Drops file in Program Files directory 3 IoCs
Processes:
16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4272 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3436 wrote to memory of 1484 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 3436 wrote to memory of 1484 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 3436 wrote to memory of 1484 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 1484 wrote to memory of 3160 1484 net.exe net1.exe PID 1484 wrote to memory of 3160 1484 net.exe net1.exe PID 1484 wrote to memory of 3160 1484 net.exe net1.exe PID 3436 wrote to memory of 316 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 3436 wrote to memory of 316 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 3436 wrote to memory of 316 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 316 wrote to memory of 4324 316 net.exe net1.exe PID 316 wrote to memory of 4324 316 net.exe net1.exe PID 316 wrote to memory of 4324 316 net.exe net1.exe PID 3436 wrote to memory of 4536 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe installd.exe PID 3436 wrote to memory of 4536 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe installd.exe PID 3436 wrote to memory of 4536 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe installd.exe PID 3436 wrote to memory of 4352 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe nethtsrv.exe PID 3436 wrote to memory of 4352 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe nethtsrv.exe PID 3436 wrote to memory of 4352 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe nethtsrv.exe PID 3436 wrote to memory of 1088 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe netupdsrv.exe PID 3436 wrote to memory of 1088 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe netupdsrv.exe PID 3436 wrote to memory of 1088 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe netupdsrv.exe PID 3436 wrote to memory of 4848 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 3436 wrote to memory of 4848 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 3436 wrote to memory of 4848 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 4848 wrote to memory of 4280 4848 net.exe net1.exe PID 4848 wrote to memory of 4280 4848 net.exe net1.exe PID 4848 wrote to memory of 4280 4848 net.exe net1.exe PID 3436 wrote to memory of 4008 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 3436 wrote to memory of 4008 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 3436 wrote to memory of 4008 3436 16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe net.exe PID 4008 wrote to memory of 3020 4008 net.exe net1.exe PID 4008 wrote to memory of 3020 4008 net.exe net1.exe PID 4008 wrote to memory of 3020 4008 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe"C:\Users\Admin\AppData\Local\Temp\16f22a2fadd1a103737fc92f9f5bab98e453721e970407cba3fa1c15a2d40fb7.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3160
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4324
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4536 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4352 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1088 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4280
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3020
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5d40aaebc32f9d1169ca8e8017e0de7e2
SHA10ce152dfee131c92c8acf98113272aab3b1eda39
SHA256f22f9515ef60e97625cb0fdae91d4310f14551f32e345a98bfd69c125a7e2724
SHA51230fbac25aa4169e68295825d51d6aabd087aa71504ca7d190e68853370fabe6aad85c20718d273a1b9c53f03d9dc5639b3a72cbd506ca0d0494e1db7fcef61f8
-
Filesize
106KB
MD5d40aaebc32f9d1169ca8e8017e0de7e2
SHA10ce152dfee131c92c8acf98113272aab3b1eda39
SHA256f22f9515ef60e97625cb0fdae91d4310f14551f32e345a98bfd69c125a7e2724
SHA51230fbac25aa4169e68295825d51d6aabd087aa71504ca7d190e68853370fabe6aad85c20718d273a1b9c53f03d9dc5639b3a72cbd506ca0d0494e1db7fcef61f8
-
Filesize
106KB
MD5d40aaebc32f9d1169ca8e8017e0de7e2
SHA10ce152dfee131c92c8acf98113272aab3b1eda39
SHA256f22f9515ef60e97625cb0fdae91d4310f14551f32e345a98bfd69c125a7e2724
SHA51230fbac25aa4169e68295825d51d6aabd087aa71504ca7d190e68853370fabe6aad85c20718d273a1b9c53f03d9dc5639b3a72cbd506ca0d0494e1db7fcef61f8
-
Filesize
106KB
MD5d40aaebc32f9d1169ca8e8017e0de7e2
SHA10ce152dfee131c92c8acf98113272aab3b1eda39
SHA256f22f9515ef60e97625cb0fdae91d4310f14551f32e345a98bfd69c125a7e2724
SHA51230fbac25aa4169e68295825d51d6aabd087aa71504ca7d190e68853370fabe6aad85c20718d273a1b9c53f03d9dc5639b3a72cbd506ca0d0494e1db7fcef61f8
-
Filesize
244KB
MD508a5ef3ea0f93b8708b42284b9b4caae
SHA1cdbc7c18b8c1410820073424f4cf90ca60b15a4a
SHA2565c346c04352d8f295603ddd6ab54076bf536b8e11b17269c2eef14fbc812e301
SHA5120a4335d81156a0d1cdc3fa252796bd18387982b015a943bd8f74d13cd84f501a26058002443cec2724fece1ed7074a8c7064ef65da4f87daf38257b287182eec
-
Filesize
244KB
MD508a5ef3ea0f93b8708b42284b9b4caae
SHA1cdbc7c18b8c1410820073424f4cf90ca60b15a4a
SHA2565c346c04352d8f295603ddd6ab54076bf536b8e11b17269c2eef14fbc812e301
SHA5120a4335d81156a0d1cdc3fa252796bd18387982b015a943bd8f74d13cd84f501a26058002443cec2724fece1ed7074a8c7064ef65da4f87daf38257b287182eec
-
Filesize
244KB
MD508a5ef3ea0f93b8708b42284b9b4caae
SHA1cdbc7c18b8c1410820073424f4cf90ca60b15a4a
SHA2565c346c04352d8f295603ddd6ab54076bf536b8e11b17269c2eef14fbc812e301
SHA5120a4335d81156a0d1cdc3fa252796bd18387982b015a943bd8f74d13cd84f501a26058002443cec2724fece1ed7074a8c7064ef65da4f87daf38257b287182eec
-
Filesize
108KB
MD5a1dfd038cc8cda2fa65db7faabd8e5a3
SHA13103064af6bac94ad5dc17c8413257f797d93d56
SHA25690e2858b4a1e496953227d1d743c3fa62abf492fdf441edb4f506c83a9f6fb22
SHA512b8d114323a09101727415bdc37f942e04f86711a983a48d7cca713eebcf4ae1359ed56ba14194f15d910ed39f0a61e9aaf0b9de1da63c115e0bf0df75d8b9bb8
-
Filesize
108KB
MD5a1dfd038cc8cda2fa65db7faabd8e5a3
SHA13103064af6bac94ad5dc17c8413257f797d93d56
SHA25690e2858b4a1e496953227d1d743c3fa62abf492fdf441edb4f506c83a9f6fb22
SHA512b8d114323a09101727415bdc37f942e04f86711a983a48d7cca713eebcf4ae1359ed56ba14194f15d910ed39f0a61e9aaf0b9de1da63c115e0bf0df75d8b9bb8
-
Filesize
176KB
MD548e750766ad8875d532df6fc5287dfc7
SHA1175251ebc6d1b3544519f44168fcc2fa7844ec49
SHA2560be632acd28d18aa38aa32600165b88bab98abe4d9b23577d9b550ae1ebbe746
SHA512946570061d123bfd35c2b7ce5be67416873e2be18e58bfeb8e3b24a8559402c02567c5e2557bd054a553d4c03a1c2a1c5c07d03d2c71f1ee91efe0345511b332
-
Filesize
176KB
MD548e750766ad8875d532df6fc5287dfc7
SHA1175251ebc6d1b3544519f44168fcc2fa7844ec49
SHA2560be632acd28d18aa38aa32600165b88bab98abe4d9b23577d9b550ae1ebbe746
SHA512946570061d123bfd35c2b7ce5be67416873e2be18e58bfeb8e3b24a8559402c02567c5e2557bd054a553d4c03a1c2a1c5c07d03d2c71f1ee91efe0345511b332
-
Filesize
176KB
MD548e750766ad8875d532df6fc5287dfc7
SHA1175251ebc6d1b3544519f44168fcc2fa7844ec49
SHA2560be632acd28d18aa38aa32600165b88bab98abe4d9b23577d9b550ae1ebbe746
SHA512946570061d123bfd35c2b7ce5be67416873e2be18e58bfeb8e3b24a8559402c02567c5e2557bd054a553d4c03a1c2a1c5c07d03d2c71f1ee91efe0345511b332
-
Filesize
158KB
MD5b5910dd9f600a9c51bb5e4e77a60e575
SHA1ea291418b754690068703760645c31face86e678
SHA25669eb6a67974722d323b99ff6db0fd2f98e37615156b5748bc7c8929c73f72169
SHA5121fd1789af458c95223b95f93466c5b127272260bf972c8639b6f9c6353725fe34354dc90b2ab94f2cbaab2625418e24f7edc53e668d37748b3fb281cadf82dae
-
Filesize
158KB
MD5b5910dd9f600a9c51bb5e4e77a60e575
SHA1ea291418b754690068703760645c31face86e678
SHA25669eb6a67974722d323b99ff6db0fd2f98e37615156b5748bc7c8929c73f72169
SHA5121fd1789af458c95223b95f93466c5b127272260bf972c8639b6f9c6353725fe34354dc90b2ab94f2cbaab2625418e24f7edc53e668d37748b3fb281cadf82dae
-
Filesize
158KB
MD5b5910dd9f600a9c51bb5e4e77a60e575
SHA1ea291418b754690068703760645c31face86e678
SHA25669eb6a67974722d323b99ff6db0fd2f98e37615156b5748bc7c8929c73f72169
SHA5121fd1789af458c95223b95f93466c5b127272260bf972c8639b6f9c6353725fe34354dc90b2ab94f2cbaab2625418e24f7edc53e668d37748b3fb281cadf82dae