Analysis
-
max time kernel
101s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:07
Static task
static1
Behavioral task
behavioral1
Sample
f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe
Resource
win10v2004-20221111-en
General
-
Target
f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe
-
Size
603KB
-
MD5
1c4000377d5acd76676f3a8dd3f3537f
-
SHA1
5a87ec447f51ae63b8ae4d21d807b8fd896e3009
-
SHA256
f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb
-
SHA512
5bc55b927b708adb5490e08920396843de701a5b5545697441c3dc3d63b14f812b9a2ebcccd87f3cd4c5d33511e75b4ced5f178be254ac9f60841575add1fbbf
-
SSDEEP
12288:HIny5DYTJ7ifGGqCvy2ha0Txwj1d3v7Hw8zgs3P:PUTEu0r01i+
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 320 installd.exe 1532 nethtsrv.exe 1044 netupdsrv.exe 240 nethtsrv.exe 1972 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe 320 installd.exe 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe 1532 nethtsrv.exe 1532 nethtsrv.exe 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe 240 nethtsrv.exe 240 nethtsrv.exe 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe File created C:\Windows\SysWOW64\netupdsrv.exe f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe File created C:\Windows\SysWOW64\hfnapi.dll f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe File created C:\Windows\SysWOW64\hfpapi.dll f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe File created C:\Windows\SysWOW64\installd.exe f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe -
Drops file in Program Files directory 3 IoCs
Processes:
f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 240 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1052 wrote to memory of 1704 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1704 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1704 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1704 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1704 wrote to memory of 472 1704 net.exe net1.exe PID 1704 wrote to memory of 472 1704 net.exe net1.exe PID 1704 wrote to memory of 472 1704 net.exe net1.exe PID 1704 wrote to memory of 472 1704 net.exe net1.exe PID 1052 wrote to memory of 1148 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1148 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1148 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1148 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1148 wrote to memory of 268 1148 net.exe net1.exe PID 1148 wrote to memory of 268 1148 net.exe net1.exe PID 1148 wrote to memory of 268 1148 net.exe net1.exe PID 1148 wrote to memory of 268 1148 net.exe net1.exe PID 1052 wrote to memory of 320 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe installd.exe PID 1052 wrote to memory of 320 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe installd.exe PID 1052 wrote to memory of 320 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe installd.exe PID 1052 wrote to memory of 320 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe installd.exe PID 1052 wrote to memory of 320 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe installd.exe PID 1052 wrote to memory of 320 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe installd.exe PID 1052 wrote to memory of 320 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe installd.exe PID 1052 wrote to memory of 1532 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe nethtsrv.exe PID 1052 wrote to memory of 1532 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe nethtsrv.exe PID 1052 wrote to memory of 1532 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe nethtsrv.exe PID 1052 wrote to memory of 1532 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe nethtsrv.exe PID 1052 wrote to memory of 1044 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe netupdsrv.exe PID 1052 wrote to memory of 1044 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe netupdsrv.exe PID 1052 wrote to memory of 1044 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe netupdsrv.exe PID 1052 wrote to memory of 1044 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe netupdsrv.exe PID 1052 wrote to memory of 1044 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe netupdsrv.exe PID 1052 wrote to memory of 1044 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe netupdsrv.exe PID 1052 wrote to memory of 1044 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe netupdsrv.exe PID 1052 wrote to memory of 1236 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1236 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1236 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1236 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1236 wrote to memory of 1636 1236 net.exe net1.exe PID 1236 wrote to memory of 1636 1236 net.exe net1.exe PID 1236 wrote to memory of 1636 1236 net.exe net1.exe PID 1236 wrote to memory of 1636 1236 net.exe net1.exe PID 1052 wrote to memory of 1360 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1360 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1360 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1052 wrote to memory of 1360 1052 f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe net.exe PID 1360 wrote to memory of 892 1360 net.exe net1.exe PID 1360 wrote to memory of 892 1360 net.exe net1.exe PID 1360 wrote to memory of 892 1360 net.exe net1.exe PID 1360 wrote to memory of 892 1360 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe"C:\Users\Admin\AppData\Local\Temp\f29cde2e406b26c52d157665a4c8b6b017d33dbf4c059d82e0ded4032117fbdb.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:472
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:268
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:320 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1532 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1044 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1636
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:892
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:240
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD562a158a5fb85013711e38db9a49cae20
SHA1f161c35de1747235c5b95681a47f3488e5798862
SHA2568f4763f319114f4ecee4cf5016f5e9d241a4bb4d690a5bf0d6f603667945c1d2
SHA5121bb662800a73f1ebdd5031915bd9a1e0136725cc4aec83effa65d8443f939108a54e28f0c98c90c48dfd9d6f29800b2596606f2a83a713a8d2b6e1e74c71e883
-
Filesize
244KB
MD578fe76a323b9f8a008c284cb255bddd5
SHA11466033ba1a18a6c820c0ede68e744971e969a13
SHA256ab30e1a0372893fd0399fb38a7e18661417e40053595e414d31284709305d96a
SHA5125bea823dfccae32aa902d8d1e039ae164fec57ab969879467b8012f37e0ce98fa1815113e2e59f173ff33384580cc28e4b6a811ec4907e15e8d726e04b9ba71f
-
Filesize
108KB
MD597a39c13052498dd83b1a96b142b5302
SHA1650c032b2f220f11e8ad9883c0bbed837c9cc583
SHA256d8d7ccd0b17cce11f8a3261293000886af957d8a5ff943c9243d890b61658db6
SHA51221ca47c3409ef063123167b0dd1ba95c9d7f959659e2c9798e4d926801be6bfc87c213e2deb6c83668960ad91839dec18a14c1d7d63550dc7825af329c099022
-
Filesize
176KB
MD5358089ffdbc4f516ccb3d400bb61efd3
SHA170545a47f0651fe40f4ef60080f57f2ea5ce7e03
SHA2566204ea97ed2a8e896e4014470d5fa9f7d6fe0118185c96858cb6605aa032dbdb
SHA512a298745f8c4e471a16006d6401c287b72ccd0233185a5cb4af49141218592da4703e4725a812fca7fbd171f185dae126d6603e1d11d7cbe5eef2987a23cfa95f
-
Filesize
176KB
MD5358089ffdbc4f516ccb3d400bb61efd3
SHA170545a47f0651fe40f4ef60080f57f2ea5ce7e03
SHA2566204ea97ed2a8e896e4014470d5fa9f7d6fe0118185c96858cb6605aa032dbdb
SHA512a298745f8c4e471a16006d6401c287b72ccd0233185a5cb4af49141218592da4703e4725a812fca7fbd171f185dae126d6603e1d11d7cbe5eef2987a23cfa95f
-
Filesize
159KB
MD52975ce8a2eba293a7ded56a60b7b3a98
SHA1594fc7534eef856b352ff42aed2d48bc83480468
SHA2560dda72b64c7c90fde2f716f5d619481b6b3ee6fe7558dc60cb91d1ef285a1f6b
SHA512ca10699d070a9d705003c9c6b27cceded50cfbc792e903b74205fe8af534f7847164b93ddf80fe287e3c8050b73843a88d66e0a6497076e3939df9c2f98cf637
-
Filesize
159KB
MD52975ce8a2eba293a7ded56a60b7b3a98
SHA1594fc7534eef856b352ff42aed2d48bc83480468
SHA2560dda72b64c7c90fde2f716f5d619481b6b3ee6fe7558dc60cb91d1ef285a1f6b
SHA512ca10699d070a9d705003c9c6b27cceded50cfbc792e903b74205fe8af534f7847164b93ddf80fe287e3c8050b73843a88d66e0a6497076e3939df9c2f98cf637
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD562a158a5fb85013711e38db9a49cae20
SHA1f161c35de1747235c5b95681a47f3488e5798862
SHA2568f4763f319114f4ecee4cf5016f5e9d241a4bb4d690a5bf0d6f603667945c1d2
SHA5121bb662800a73f1ebdd5031915bd9a1e0136725cc4aec83effa65d8443f939108a54e28f0c98c90c48dfd9d6f29800b2596606f2a83a713a8d2b6e1e74c71e883
-
Filesize
106KB
MD562a158a5fb85013711e38db9a49cae20
SHA1f161c35de1747235c5b95681a47f3488e5798862
SHA2568f4763f319114f4ecee4cf5016f5e9d241a4bb4d690a5bf0d6f603667945c1d2
SHA5121bb662800a73f1ebdd5031915bd9a1e0136725cc4aec83effa65d8443f939108a54e28f0c98c90c48dfd9d6f29800b2596606f2a83a713a8d2b6e1e74c71e883
-
Filesize
106KB
MD562a158a5fb85013711e38db9a49cae20
SHA1f161c35de1747235c5b95681a47f3488e5798862
SHA2568f4763f319114f4ecee4cf5016f5e9d241a4bb4d690a5bf0d6f603667945c1d2
SHA5121bb662800a73f1ebdd5031915bd9a1e0136725cc4aec83effa65d8443f939108a54e28f0c98c90c48dfd9d6f29800b2596606f2a83a713a8d2b6e1e74c71e883
-
Filesize
244KB
MD578fe76a323b9f8a008c284cb255bddd5
SHA11466033ba1a18a6c820c0ede68e744971e969a13
SHA256ab30e1a0372893fd0399fb38a7e18661417e40053595e414d31284709305d96a
SHA5125bea823dfccae32aa902d8d1e039ae164fec57ab969879467b8012f37e0ce98fa1815113e2e59f173ff33384580cc28e4b6a811ec4907e15e8d726e04b9ba71f
-
Filesize
244KB
MD578fe76a323b9f8a008c284cb255bddd5
SHA11466033ba1a18a6c820c0ede68e744971e969a13
SHA256ab30e1a0372893fd0399fb38a7e18661417e40053595e414d31284709305d96a
SHA5125bea823dfccae32aa902d8d1e039ae164fec57ab969879467b8012f37e0ce98fa1815113e2e59f173ff33384580cc28e4b6a811ec4907e15e8d726e04b9ba71f
-
Filesize
108KB
MD597a39c13052498dd83b1a96b142b5302
SHA1650c032b2f220f11e8ad9883c0bbed837c9cc583
SHA256d8d7ccd0b17cce11f8a3261293000886af957d8a5ff943c9243d890b61658db6
SHA51221ca47c3409ef063123167b0dd1ba95c9d7f959659e2c9798e4d926801be6bfc87c213e2deb6c83668960ad91839dec18a14c1d7d63550dc7825af329c099022
-
Filesize
176KB
MD5358089ffdbc4f516ccb3d400bb61efd3
SHA170545a47f0651fe40f4ef60080f57f2ea5ce7e03
SHA2566204ea97ed2a8e896e4014470d5fa9f7d6fe0118185c96858cb6605aa032dbdb
SHA512a298745f8c4e471a16006d6401c287b72ccd0233185a5cb4af49141218592da4703e4725a812fca7fbd171f185dae126d6603e1d11d7cbe5eef2987a23cfa95f
-
Filesize
159KB
MD52975ce8a2eba293a7ded56a60b7b3a98
SHA1594fc7534eef856b352ff42aed2d48bc83480468
SHA2560dda72b64c7c90fde2f716f5d619481b6b3ee6fe7558dc60cb91d1ef285a1f6b
SHA512ca10699d070a9d705003c9c6b27cceded50cfbc792e903b74205fe8af534f7847164b93ddf80fe287e3c8050b73843a88d66e0a6497076e3939df9c2f98cf637