Analysis
-
max time kernel
67s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:53
Static task
static1
Behavioral task
behavioral1
Sample
a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe
Resource
win10v2004-20221111-en
General
-
Target
a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe
-
Size
446KB
-
MD5
9ad87a486530c7b823994becbad5119f
-
SHA1
bd29a2ef1204ddf8f2b586ab3051148c930be900
-
SHA256
a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9
-
SHA512
bd117d8856d858ba72a3ee9ddb29e8510dbf676e7d2451704538c74b428a18c91e5eb7868bcc53fbafbd7116b677be3c7bb68803d5ddf9ac2761a1886aae49ec
-
SSDEEP
12288:C9/Ngrid2hO2IxQqvdr6SMOa2yHMAxff/fTfk1pIZ:Ckrc29GgOlysAZnfT81pY
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 760 installd.exe 1572 nethtsrv.exe 928 netupdsrv.exe 1496 nethtsrv.exe 1988 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe 760 installd.exe 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe 1572 nethtsrv.exe 1572 nethtsrv.exe 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe 1496 nethtsrv.exe 1496 nethtsrv.exe 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe File created C:\Windows\SysWOW64\netupdsrv.exe a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe File created C:\Windows\SysWOW64\hfnapi.dll a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe File created C:\Windows\SysWOW64\hfpapi.dll a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe File created C:\Windows\SysWOW64\installd.exe a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1496 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2040 wrote to memory of 2004 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 2004 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 2004 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 2004 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2004 wrote to memory of 728 2004 net.exe net1.exe PID 2004 wrote to memory of 728 2004 net.exe net1.exe PID 2004 wrote to memory of 728 2004 net.exe net1.exe PID 2004 wrote to memory of 728 2004 net.exe net1.exe PID 2040 wrote to memory of 680 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 680 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 680 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 680 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 680 wrote to memory of 584 680 net.exe net1.exe PID 680 wrote to memory of 584 680 net.exe net1.exe PID 680 wrote to memory of 584 680 net.exe net1.exe PID 680 wrote to memory of 584 680 net.exe net1.exe PID 2040 wrote to memory of 760 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe installd.exe PID 2040 wrote to memory of 760 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe installd.exe PID 2040 wrote to memory of 760 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe installd.exe PID 2040 wrote to memory of 760 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe installd.exe PID 2040 wrote to memory of 760 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe installd.exe PID 2040 wrote to memory of 760 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe installd.exe PID 2040 wrote to memory of 760 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe installd.exe PID 2040 wrote to memory of 1572 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe nethtsrv.exe PID 2040 wrote to memory of 1572 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe nethtsrv.exe PID 2040 wrote to memory of 1572 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe nethtsrv.exe PID 2040 wrote to memory of 1572 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe nethtsrv.exe PID 2040 wrote to memory of 928 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe netupdsrv.exe PID 2040 wrote to memory of 928 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe netupdsrv.exe PID 2040 wrote to memory of 928 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe netupdsrv.exe PID 2040 wrote to memory of 928 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe netupdsrv.exe PID 2040 wrote to memory of 928 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe netupdsrv.exe PID 2040 wrote to memory of 928 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe netupdsrv.exe PID 2040 wrote to memory of 928 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe netupdsrv.exe PID 2040 wrote to memory of 276 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 276 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 276 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 276 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 276 wrote to memory of 1408 276 net.exe net1.exe PID 276 wrote to memory of 1408 276 net.exe net1.exe PID 276 wrote to memory of 1408 276 net.exe net1.exe PID 276 wrote to memory of 1408 276 net.exe net1.exe PID 2040 wrote to memory of 548 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 548 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 548 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 2040 wrote to memory of 548 2040 a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe net.exe PID 548 wrote to memory of 1772 548 net.exe net1.exe PID 548 wrote to memory of 1772 548 net.exe net1.exe PID 548 wrote to memory of 1772 548 net.exe net1.exe PID 548 wrote to memory of 1772 548 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe"C:\Users\Admin\AppData\Local\Temp\a92d25bb80dff7da3017be40e0d69c91f5c39bcd115de698786f4949a6ec8ce9.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:728
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:584
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:760 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1572 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:928 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1408
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1772
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5acc0709acea05b49bea8c79f16e9ef39
SHA1051df751e88831ef7b2f379a8467be068e671715
SHA256df83b034b7e734e6f27e22bdd849071904637cc7f1e2ba6d21851c5edebe0f97
SHA512115cb0d19612fa2280b4468c607e93328f524259cfb90daa7c67c5229e848e09aedbfbfff235aa2236942e7aeb4f7a559744cefd7b8266e2277e1023c9f2469d
-
Filesize
244KB
MD5a33df5cf7f294673de19efc48637ab2f
SHA1e6e454a9292d76fba8e3687c62bfe3fa5fd6cb05
SHA25643ef3819af571a0d83893b214977d9bf71da7be249fe87631774cd4b7eb23a32
SHA512292a80216ba28ed229e11036b3067f1ab7e0d0db0e2f30ca08d3f010c7c4d8f0bd609970037a5fa62c8fb910e153c7d1bd999f1c5623fd4f8c5a64bbc4e1d809
-
Filesize
108KB
MD5503c31f2be060457fa139fd37b502c57
SHA19723570362d21db012b1e7082146591ff92f6f03
SHA25671ada06f25cfa4f92a0ae5a1395bc4bbb114127b65b980087c1fdcc3a639ac81
SHA51252be1771015dfe4b09843f32caccf2d8a8ab7d8ba927b057c86303f2eee17cc5e29e881672e6e856c1a6432dd788736e9e659ed728ccf4395c04363863588b92
-
Filesize
176KB
MD544929cf7c58c43956b3b71c3b84375d2
SHA1c34d0a592b55b87da569e4e9a4f0671f61443c6d
SHA2569f7951e9cc65fafde104987e94332e2ef1511efca596c9812bb2f97666245ce2
SHA512cca3fff389e3d67bba799c2b9243c071115ac3e4fbeab2173ba3fa9a09de2b610d57bf5c19f87584b3b23e95d9fbdb9e8245659ddc8f8bd8d7832fcf94ae27ce
-
Filesize
176KB
MD544929cf7c58c43956b3b71c3b84375d2
SHA1c34d0a592b55b87da569e4e9a4f0671f61443c6d
SHA2569f7951e9cc65fafde104987e94332e2ef1511efca596c9812bb2f97666245ce2
SHA512cca3fff389e3d67bba799c2b9243c071115ac3e4fbeab2173ba3fa9a09de2b610d57bf5c19f87584b3b23e95d9fbdb9e8245659ddc8f8bd8d7832fcf94ae27ce
-
Filesize
158KB
MD55454fdb4115ce436fb332ac516f5f07f
SHA1557fa13a808c20e35e9c6aa422c17add48fc1db4
SHA2564fa46c3e68652343cc91136793f507f196949840687682c908756e67e8dd6061
SHA51218744baf390575da889483529fba51393d6b2552fbf71fbbc8beddaac84a6bca1f106883a33630c8f88af9dd25a40302eacccd3c999b45eb561b1798b71aad0b
-
Filesize
158KB
MD55454fdb4115ce436fb332ac516f5f07f
SHA1557fa13a808c20e35e9c6aa422c17add48fc1db4
SHA2564fa46c3e68652343cc91136793f507f196949840687682c908756e67e8dd6061
SHA51218744baf390575da889483529fba51393d6b2552fbf71fbbc8beddaac84a6bca1f106883a33630c8f88af9dd25a40302eacccd3c999b45eb561b1798b71aad0b
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5acc0709acea05b49bea8c79f16e9ef39
SHA1051df751e88831ef7b2f379a8467be068e671715
SHA256df83b034b7e734e6f27e22bdd849071904637cc7f1e2ba6d21851c5edebe0f97
SHA512115cb0d19612fa2280b4468c607e93328f524259cfb90daa7c67c5229e848e09aedbfbfff235aa2236942e7aeb4f7a559744cefd7b8266e2277e1023c9f2469d
-
Filesize
106KB
MD5acc0709acea05b49bea8c79f16e9ef39
SHA1051df751e88831ef7b2f379a8467be068e671715
SHA256df83b034b7e734e6f27e22bdd849071904637cc7f1e2ba6d21851c5edebe0f97
SHA512115cb0d19612fa2280b4468c607e93328f524259cfb90daa7c67c5229e848e09aedbfbfff235aa2236942e7aeb4f7a559744cefd7b8266e2277e1023c9f2469d
-
Filesize
106KB
MD5acc0709acea05b49bea8c79f16e9ef39
SHA1051df751e88831ef7b2f379a8467be068e671715
SHA256df83b034b7e734e6f27e22bdd849071904637cc7f1e2ba6d21851c5edebe0f97
SHA512115cb0d19612fa2280b4468c607e93328f524259cfb90daa7c67c5229e848e09aedbfbfff235aa2236942e7aeb4f7a559744cefd7b8266e2277e1023c9f2469d
-
Filesize
244KB
MD5a33df5cf7f294673de19efc48637ab2f
SHA1e6e454a9292d76fba8e3687c62bfe3fa5fd6cb05
SHA25643ef3819af571a0d83893b214977d9bf71da7be249fe87631774cd4b7eb23a32
SHA512292a80216ba28ed229e11036b3067f1ab7e0d0db0e2f30ca08d3f010c7c4d8f0bd609970037a5fa62c8fb910e153c7d1bd999f1c5623fd4f8c5a64bbc4e1d809
-
Filesize
244KB
MD5a33df5cf7f294673de19efc48637ab2f
SHA1e6e454a9292d76fba8e3687c62bfe3fa5fd6cb05
SHA25643ef3819af571a0d83893b214977d9bf71da7be249fe87631774cd4b7eb23a32
SHA512292a80216ba28ed229e11036b3067f1ab7e0d0db0e2f30ca08d3f010c7c4d8f0bd609970037a5fa62c8fb910e153c7d1bd999f1c5623fd4f8c5a64bbc4e1d809
-
Filesize
108KB
MD5503c31f2be060457fa139fd37b502c57
SHA19723570362d21db012b1e7082146591ff92f6f03
SHA25671ada06f25cfa4f92a0ae5a1395bc4bbb114127b65b980087c1fdcc3a639ac81
SHA51252be1771015dfe4b09843f32caccf2d8a8ab7d8ba927b057c86303f2eee17cc5e29e881672e6e856c1a6432dd788736e9e659ed728ccf4395c04363863588b92
-
Filesize
176KB
MD544929cf7c58c43956b3b71c3b84375d2
SHA1c34d0a592b55b87da569e4e9a4f0671f61443c6d
SHA2569f7951e9cc65fafde104987e94332e2ef1511efca596c9812bb2f97666245ce2
SHA512cca3fff389e3d67bba799c2b9243c071115ac3e4fbeab2173ba3fa9a09de2b610d57bf5c19f87584b3b23e95d9fbdb9e8245659ddc8f8bd8d7832fcf94ae27ce
-
Filesize
158KB
MD55454fdb4115ce436fb332ac516f5f07f
SHA1557fa13a808c20e35e9c6aa422c17add48fc1db4
SHA2564fa46c3e68652343cc91136793f507f196949840687682c908756e67e8dd6061
SHA51218744baf390575da889483529fba51393d6b2552fbf71fbbc8beddaac84a6bca1f106883a33630c8f88af9dd25a40302eacccd3c999b45eb561b1798b71aad0b