Analysis
-
max time kernel
48s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:06
Static task
static1
Behavioral task
behavioral1
Sample
fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe
Resource
win10v2004-20221111-en
General
-
Target
fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe
-
Size
603KB
-
MD5
12b72ac5fb4c6b635044348caa152da3
-
SHA1
a684dcc63ef78666e3e9f704af7617b8e884f474
-
SHA256
fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34
-
SHA512
0ff480d4f76675fa3e04e6fca4b9713a31d6b1953c3a5f7bc7facb172862d8f501c1c8884a9ec06f4ab8f5adc6eb2e0a311aa3341e67b0c83f5ccdd9c30f7db5
-
SSDEEP
12288:tIny5DYTMI1IpTpQfbY38NE6o5VOtHPrKicOpV4m:5UTMaapQf5NOVOtvrKicC2m
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1508 installd.exe 1560 nethtsrv.exe 2036 netupdsrv.exe 1932 nethtsrv.exe 2028 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe 1508 installd.exe 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe 1560 nethtsrv.exe 1560 nethtsrv.exe 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe 1932 nethtsrv.exe 1932 nethtsrv.exe 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe File created C:\Windows\SysWOW64\hfpapi.dll fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe File created C:\Windows\SysWOW64\installd.exe fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe File created C:\Windows\SysWOW64\nethtsrv.exe fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe File created C:\Windows\SysWOW64\netupdsrv.exe fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe -
Drops file in Program Files directory 3 IoCs
Processes:
fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 468 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1932 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1596 wrote to memory of 1264 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 1264 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 1264 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 1264 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1264 wrote to memory of 1300 1264 net.exe net1.exe PID 1264 wrote to memory of 1300 1264 net.exe net1.exe PID 1264 wrote to memory of 1300 1264 net.exe net1.exe PID 1264 wrote to memory of 1300 1264 net.exe net1.exe PID 1596 wrote to memory of 952 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 952 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 952 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 952 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 952 wrote to memory of 764 952 net.exe net1.exe PID 952 wrote to memory of 764 952 net.exe net1.exe PID 952 wrote to memory of 764 952 net.exe net1.exe PID 952 wrote to memory of 764 952 net.exe net1.exe PID 1596 wrote to memory of 1508 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe installd.exe PID 1596 wrote to memory of 1508 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe installd.exe PID 1596 wrote to memory of 1508 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe installd.exe PID 1596 wrote to memory of 1508 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe installd.exe PID 1596 wrote to memory of 1508 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe installd.exe PID 1596 wrote to memory of 1508 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe installd.exe PID 1596 wrote to memory of 1508 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe installd.exe PID 1596 wrote to memory of 1560 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe nethtsrv.exe PID 1596 wrote to memory of 1560 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe nethtsrv.exe PID 1596 wrote to memory of 1560 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe nethtsrv.exe PID 1596 wrote to memory of 1560 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe nethtsrv.exe PID 1596 wrote to memory of 2036 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe netupdsrv.exe PID 1596 wrote to memory of 2036 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe netupdsrv.exe PID 1596 wrote to memory of 2036 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe netupdsrv.exe PID 1596 wrote to memory of 2036 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe netupdsrv.exe PID 1596 wrote to memory of 2036 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe netupdsrv.exe PID 1596 wrote to memory of 2036 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe netupdsrv.exe PID 1596 wrote to memory of 2036 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe netupdsrv.exe PID 1596 wrote to memory of 1872 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 1872 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 1872 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 1872 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1872 wrote to memory of 240 1872 net.exe net1.exe PID 1872 wrote to memory of 240 1872 net.exe net1.exe PID 1872 wrote to memory of 240 1872 net.exe net1.exe PID 1872 wrote to memory of 240 1872 net.exe net1.exe PID 1596 wrote to memory of 1960 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 1960 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 1960 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1596 wrote to memory of 1960 1596 fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe net.exe PID 1960 wrote to memory of 1360 1960 net.exe net1.exe PID 1960 wrote to memory of 1360 1960 net.exe net1.exe PID 1960 wrote to memory of 1360 1960 net.exe net1.exe PID 1960 wrote to memory of 1360 1960 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe"C:\Users\Admin\AppData\Local\Temp\fc6bac4da1b4c998bcc46fa95424c9186ebf1fd33812706c7b907e9099299f34.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1300
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:764
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1508 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1560 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2036 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:240
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1360
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5a97d1fd5959bbb4ffac7bad3c53ab395
SHA1b44eba5770636bee518ff33763c9ea06d1616429
SHA256546f0bf1011297e55681505bf1fb5af3fe321fef59e0158329d2628134273e7a
SHA51289778de74de4de5ffae457545b5f06aef5a16c1f1f6b9ad78c0775128fddbb51f32c4c2bff5ee56669612409e11eaa24e1f9dd6b2affae6526e81a257d602ee0
-
Filesize
244KB
MD56b9605ad0def3c0708cb4e61f087feff
SHA1d8967d4d1319524c59c0e08c74c7558b04e41cb4
SHA2569d07f2e88b117facbaab3e5752617168db9c97bb80b65c4c15099a95b6475038
SHA5128f8c332c016eb7b5f36e35a7bf449e057c8829969130393c4f6d026931c2b51d3f5ca63a98be64fca96aa503642c75a2ebc2b50dcca2119e614cc873fb8b8216
-
Filesize
108KB
MD5a31540992640f48eb437e84a4e3fd45d
SHA196192bb4477c2858e11cc18badde5c308a1cb15d
SHA256d3b6dc4efebc1f7ab83c7c34a0a2ed8627ed005555134f5b0655f7b7ac72b5cd
SHA512376deaebff209108281061151db4298405fe4899f85a5358f14a34c31030b120866adc0734d195a22bc9de6d48536465a3fd3ea69ea07e6b1ae5ee623da26671
-
Filesize
176KB
MD5a0d309fb8fc5edb6e001cc31f462919d
SHA1f2fd922bc5bce5740bf8e28691b2665be53f87bf
SHA25690b7d7ff5ddaaf90b807f9490d04ca08712e11f48a5d686cadeb6a8d36a1eec0
SHA512ec2b5d3d8ab59a4c752fd30b4aeca8ef9ef8768953562ce8f7df1e33bf399539d4c1dc9d7f9177193949206018b8eb182d66e33851cf05c3ad8d86310d39546f
-
Filesize
176KB
MD5a0d309fb8fc5edb6e001cc31f462919d
SHA1f2fd922bc5bce5740bf8e28691b2665be53f87bf
SHA25690b7d7ff5ddaaf90b807f9490d04ca08712e11f48a5d686cadeb6a8d36a1eec0
SHA512ec2b5d3d8ab59a4c752fd30b4aeca8ef9ef8768953562ce8f7df1e33bf399539d4c1dc9d7f9177193949206018b8eb182d66e33851cf05c3ad8d86310d39546f
-
Filesize
159KB
MD557b70b2145d3a112dd097d21cafaf327
SHA19386bc3bcd88d119f6aa75eef821dc6b745a5723
SHA256061ec039425fbcf6ddf3f8ba09a2427574085b0d4d1002b9e8811ff9119e21b4
SHA5128a897aaf38b3ffd3db52393727804257bf364e6168f580a1874f047a4060ce278221339b2b598d9be9ab8b34e02b8815d360e001acdb042b21d2ce8a2302d2dc
-
Filesize
159KB
MD557b70b2145d3a112dd097d21cafaf327
SHA19386bc3bcd88d119f6aa75eef821dc6b745a5723
SHA256061ec039425fbcf6ddf3f8ba09a2427574085b0d4d1002b9e8811ff9119e21b4
SHA5128a897aaf38b3ffd3db52393727804257bf364e6168f580a1874f047a4060ce278221339b2b598d9be9ab8b34e02b8815d360e001acdb042b21d2ce8a2302d2dc
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a97d1fd5959bbb4ffac7bad3c53ab395
SHA1b44eba5770636bee518ff33763c9ea06d1616429
SHA256546f0bf1011297e55681505bf1fb5af3fe321fef59e0158329d2628134273e7a
SHA51289778de74de4de5ffae457545b5f06aef5a16c1f1f6b9ad78c0775128fddbb51f32c4c2bff5ee56669612409e11eaa24e1f9dd6b2affae6526e81a257d602ee0
-
Filesize
106KB
MD5a97d1fd5959bbb4ffac7bad3c53ab395
SHA1b44eba5770636bee518ff33763c9ea06d1616429
SHA256546f0bf1011297e55681505bf1fb5af3fe321fef59e0158329d2628134273e7a
SHA51289778de74de4de5ffae457545b5f06aef5a16c1f1f6b9ad78c0775128fddbb51f32c4c2bff5ee56669612409e11eaa24e1f9dd6b2affae6526e81a257d602ee0
-
Filesize
106KB
MD5a97d1fd5959bbb4ffac7bad3c53ab395
SHA1b44eba5770636bee518ff33763c9ea06d1616429
SHA256546f0bf1011297e55681505bf1fb5af3fe321fef59e0158329d2628134273e7a
SHA51289778de74de4de5ffae457545b5f06aef5a16c1f1f6b9ad78c0775128fddbb51f32c4c2bff5ee56669612409e11eaa24e1f9dd6b2affae6526e81a257d602ee0
-
Filesize
244KB
MD56b9605ad0def3c0708cb4e61f087feff
SHA1d8967d4d1319524c59c0e08c74c7558b04e41cb4
SHA2569d07f2e88b117facbaab3e5752617168db9c97bb80b65c4c15099a95b6475038
SHA5128f8c332c016eb7b5f36e35a7bf449e057c8829969130393c4f6d026931c2b51d3f5ca63a98be64fca96aa503642c75a2ebc2b50dcca2119e614cc873fb8b8216
-
Filesize
244KB
MD56b9605ad0def3c0708cb4e61f087feff
SHA1d8967d4d1319524c59c0e08c74c7558b04e41cb4
SHA2569d07f2e88b117facbaab3e5752617168db9c97bb80b65c4c15099a95b6475038
SHA5128f8c332c016eb7b5f36e35a7bf449e057c8829969130393c4f6d026931c2b51d3f5ca63a98be64fca96aa503642c75a2ebc2b50dcca2119e614cc873fb8b8216
-
Filesize
108KB
MD5a31540992640f48eb437e84a4e3fd45d
SHA196192bb4477c2858e11cc18badde5c308a1cb15d
SHA256d3b6dc4efebc1f7ab83c7c34a0a2ed8627ed005555134f5b0655f7b7ac72b5cd
SHA512376deaebff209108281061151db4298405fe4899f85a5358f14a34c31030b120866adc0734d195a22bc9de6d48536465a3fd3ea69ea07e6b1ae5ee623da26671
-
Filesize
176KB
MD5a0d309fb8fc5edb6e001cc31f462919d
SHA1f2fd922bc5bce5740bf8e28691b2665be53f87bf
SHA25690b7d7ff5ddaaf90b807f9490d04ca08712e11f48a5d686cadeb6a8d36a1eec0
SHA512ec2b5d3d8ab59a4c752fd30b4aeca8ef9ef8768953562ce8f7df1e33bf399539d4c1dc9d7f9177193949206018b8eb182d66e33851cf05c3ad8d86310d39546f
-
Filesize
159KB
MD557b70b2145d3a112dd097d21cafaf327
SHA19386bc3bcd88d119f6aa75eef821dc6b745a5723
SHA256061ec039425fbcf6ddf3f8ba09a2427574085b0d4d1002b9e8811ff9119e21b4
SHA5128a897aaf38b3ffd3db52393727804257bf364e6168f580a1874f047a4060ce278221339b2b598d9be9ab8b34e02b8815d360e001acdb042b21d2ce8a2302d2dc