Analysis
-
max time kernel
172s -
max time network
199s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:55
Static task
static1
Behavioral task
behavioral1
Sample
83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe
Resource
win10v2004-20221111-en
General
-
Target
83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe
-
Size
445KB
-
MD5
e51801717048b502fa213fee3a73cb84
-
SHA1
21a0d0d591238b0fac03d7bc45ac35609e102b69
-
SHA256
83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59
-
SHA512
2780351054d7ac9e96eac76be604a84d27cbb30f8df62b94736919ecfa6b00abc5e1b4d9d8a374a2fdccfeefa3e540fed17d124e58f7c95cba9219b47d8b3bd9
-
SSDEEP
6144:XzftF6bSb+w6tRj4aVrYvmXVeV/AJJVz7+EXex/oosO7eagpAUzGcqx3TG38dmFN:BUWbmtxVrYvml1JVXIgpURw84FN
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3972 installd.exe 1892 nethtsrv.exe 4092 netupdsrv.exe 2060 nethtsrv.exe 4632 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe 3972 installd.exe 1892 nethtsrv.exe 1892 nethtsrv.exe 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe 2060 nethtsrv.exe 2060 nethtsrv.exe 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe File created C:\Windows\SysWOW64\hfpapi.dll 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe File created C:\Windows\SysWOW64\installd.exe 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe File created C:\Windows\SysWOW64\nethtsrv.exe 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe File created C:\Windows\SysWOW64\netupdsrv.exe 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe -
Drops file in Program Files directory 3 IoCs
Processes:
83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2060 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1652 wrote to memory of 1752 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 1652 wrote to memory of 1752 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 1652 wrote to memory of 1752 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 1752 wrote to memory of 4232 1752 net.exe net1.exe PID 1752 wrote to memory of 4232 1752 net.exe net1.exe PID 1752 wrote to memory of 4232 1752 net.exe net1.exe PID 1652 wrote to memory of 3476 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 1652 wrote to memory of 3476 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 1652 wrote to memory of 3476 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 3476 wrote to memory of 3796 3476 net.exe net1.exe PID 3476 wrote to memory of 3796 3476 net.exe net1.exe PID 3476 wrote to memory of 3796 3476 net.exe net1.exe PID 1652 wrote to memory of 3972 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe installd.exe PID 1652 wrote to memory of 3972 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe installd.exe PID 1652 wrote to memory of 3972 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe installd.exe PID 1652 wrote to memory of 1892 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe nethtsrv.exe PID 1652 wrote to memory of 1892 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe nethtsrv.exe PID 1652 wrote to memory of 1892 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe nethtsrv.exe PID 1652 wrote to memory of 4092 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe netupdsrv.exe PID 1652 wrote to memory of 4092 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe netupdsrv.exe PID 1652 wrote to memory of 4092 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe netupdsrv.exe PID 1652 wrote to memory of 1920 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 1652 wrote to memory of 1920 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 1652 wrote to memory of 1920 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 1920 wrote to memory of 928 1920 net.exe net1.exe PID 1920 wrote to memory of 928 1920 net.exe net1.exe PID 1920 wrote to memory of 928 1920 net.exe net1.exe PID 1652 wrote to memory of 4948 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 1652 wrote to memory of 4948 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 1652 wrote to memory of 4948 1652 83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe net.exe PID 4948 wrote to memory of 3712 4948 net.exe net1.exe PID 4948 wrote to memory of 3712 4948 net.exe net1.exe PID 4948 wrote to memory of 3712 4948 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe"C:\Users\Admin\AppData\Local\Temp\83000da22b715f1278d9fad1b8bcdc529ab49d36a1ff49678f143ec68e044e59.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4232
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3796
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3972 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1892 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4092 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:928
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3712
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4632
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD58c51da32e0cf7c7fb3d61e65cda16454
SHA17be78d37b9e69064bb54faac889c21fff37aa929
SHA256c27cf476a631ec9063cd2e31eae4bbbd15428d521672e6bccb36912c1f6e6429
SHA512d88a7812b513b044620634405a57e8e06d3a9a0f536211a3ef39e4b4e9c0b93a692df3d3973786be72ce52389141afc8f5e455e42c12ba8d5cd13190e45e9807
-
Filesize
106KB
MD58c51da32e0cf7c7fb3d61e65cda16454
SHA17be78d37b9e69064bb54faac889c21fff37aa929
SHA256c27cf476a631ec9063cd2e31eae4bbbd15428d521672e6bccb36912c1f6e6429
SHA512d88a7812b513b044620634405a57e8e06d3a9a0f536211a3ef39e4b4e9c0b93a692df3d3973786be72ce52389141afc8f5e455e42c12ba8d5cd13190e45e9807
-
Filesize
106KB
MD58c51da32e0cf7c7fb3d61e65cda16454
SHA17be78d37b9e69064bb54faac889c21fff37aa929
SHA256c27cf476a631ec9063cd2e31eae4bbbd15428d521672e6bccb36912c1f6e6429
SHA512d88a7812b513b044620634405a57e8e06d3a9a0f536211a3ef39e4b4e9c0b93a692df3d3973786be72ce52389141afc8f5e455e42c12ba8d5cd13190e45e9807
-
Filesize
106KB
MD58c51da32e0cf7c7fb3d61e65cda16454
SHA17be78d37b9e69064bb54faac889c21fff37aa929
SHA256c27cf476a631ec9063cd2e31eae4bbbd15428d521672e6bccb36912c1f6e6429
SHA512d88a7812b513b044620634405a57e8e06d3a9a0f536211a3ef39e4b4e9c0b93a692df3d3973786be72ce52389141afc8f5e455e42c12ba8d5cd13190e45e9807
-
Filesize
241KB
MD5d2351c0a8aad7dac959fef2a1b1d0878
SHA16ff8076b58530e334a0439c1a122cfe5d93febb1
SHA256a64193f6833e35684810421d1dc5e9bb69c0b347abbb76e10086ba44b065c5d8
SHA51224f2769581e24dbb8221e6eacd0c3b6dea73972ac52078dc71b2eca80250327e5e54eb084035594ea56b30df861f795885392440be357d3304e978eb151df6f7
-
Filesize
241KB
MD5d2351c0a8aad7dac959fef2a1b1d0878
SHA16ff8076b58530e334a0439c1a122cfe5d93febb1
SHA256a64193f6833e35684810421d1dc5e9bb69c0b347abbb76e10086ba44b065c5d8
SHA51224f2769581e24dbb8221e6eacd0c3b6dea73972ac52078dc71b2eca80250327e5e54eb084035594ea56b30df861f795885392440be357d3304e978eb151df6f7
-
Filesize
241KB
MD5d2351c0a8aad7dac959fef2a1b1d0878
SHA16ff8076b58530e334a0439c1a122cfe5d93febb1
SHA256a64193f6833e35684810421d1dc5e9bb69c0b347abbb76e10086ba44b065c5d8
SHA51224f2769581e24dbb8221e6eacd0c3b6dea73972ac52078dc71b2eca80250327e5e54eb084035594ea56b30df861f795885392440be357d3304e978eb151df6f7
-
Filesize
108KB
MD59fd9d261116b41ed32f576b0e4d309cc
SHA14b6db678766e80964fcc8062154cf88bcf371df2
SHA256edf02ded35cab4cf1ec1a90c682d3dd3efaf7f467df3de947da9c476517653bc
SHA512d1d931374c5ace7af63989f0caab998d1bf974ffadceff027341b237b9ebe0ac72416eb7df00fd7b4d11fd89b09ff7cbad93a4e64eea9c8bf37181cc420fd5a1
-
Filesize
108KB
MD59fd9d261116b41ed32f576b0e4d309cc
SHA14b6db678766e80964fcc8062154cf88bcf371df2
SHA256edf02ded35cab4cf1ec1a90c682d3dd3efaf7f467df3de947da9c476517653bc
SHA512d1d931374c5ace7af63989f0caab998d1bf974ffadceff027341b237b9ebe0ac72416eb7df00fd7b4d11fd89b09ff7cbad93a4e64eea9c8bf37181cc420fd5a1
-
Filesize
176KB
MD59461c89b0696d17dc0b44e8ce5930a1c
SHA14cff6947c89a6fe1e45703d0c5dc7dc3f7eb2127
SHA2565c9abc2f134183ee1d8ed59f4996d32b7da90cc1ec8d27e291b413ca3ef4dc16
SHA512a0bd9f6ae24c0a8b4c2de7d145ea0b08ed47ee985599a59e715398e55dc219057ae3c7ef42976613da5866b261e7dd9c0a9f317020db4a339ac0b0fc8794c4b6
-
Filesize
176KB
MD59461c89b0696d17dc0b44e8ce5930a1c
SHA14cff6947c89a6fe1e45703d0c5dc7dc3f7eb2127
SHA2565c9abc2f134183ee1d8ed59f4996d32b7da90cc1ec8d27e291b413ca3ef4dc16
SHA512a0bd9f6ae24c0a8b4c2de7d145ea0b08ed47ee985599a59e715398e55dc219057ae3c7ef42976613da5866b261e7dd9c0a9f317020db4a339ac0b0fc8794c4b6
-
Filesize
176KB
MD59461c89b0696d17dc0b44e8ce5930a1c
SHA14cff6947c89a6fe1e45703d0c5dc7dc3f7eb2127
SHA2565c9abc2f134183ee1d8ed59f4996d32b7da90cc1ec8d27e291b413ca3ef4dc16
SHA512a0bd9f6ae24c0a8b4c2de7d145ea0b08ed47ee985599a59e715398e55dc219057ae3c7ef42976613da5866b261e7dd9c0a9f317020db4a339ac0b0fc8794c4b6
-
Filesize
158KB
MD570c7174f425edf4e63070438a04b301b
SHA13257b3e10b2add66db4c6207cff25eb261c7da4f
SHA256f385eb19f0dcc5980272051dd0c12c23e709dd1e1d82ef82ce394b727cbcb5b4
SHA5129e92db8cc998c90208a9fd13af8405bba05c1312ca2a65f586987e96b168f6a2962d1f49dea939c75188195dbe7122bdc2c7d4ea937d3dfbcb73b36e33b94e18
-
Filesize
158KB
MD570c7174f425edf4e63070438a04b301b
SHA13257b3e10b2add66db4c6207cff25eb261c7da4f
SHA256f385eb19f0dcc5980272051dd0c12c23e709dd1e1d82ef82ce394b727cbcb5b4
SHA5129e92db8cc998c90208a9fd13af8405bba05c1312ca2a65f586987e96b168f6a2962d1f49dea939c75188195dbe7122bdc2c7d4ea937d3dfbcb73b36e33b94e18
-
Filesize
158KB
MD570c7174f425edf4e63070438a04b301b
SHA13257b3e10b2add66db4c6207cff25eb261c7da4f
SHA256f385eb19f0dcc5980272051dd0c12c23e709dd1e1d82ef82ce394b727cbcb5b4
SHA5129e92db8cc998c90208a9fd13af8405bba05c1312ca2a65f586987e96b168f6a2962d1f49dea939c75188195dbe7122bdc2c7d4ea937d3dfbcb73b36e33b94e18