Analysis
-
max time kernel
75s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:07
Static task
static1
Behavioral task
behavioral1
Sample
f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe
Resource
win10v2004-20221111-en
General
-
Target
f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe
-
Size
602KB
-
MD5
467ac2e4cbeaec0a16b69bc8fa15f2d4
-
SHA1
4170417c19c6d01bd5d193ed56a118eb1e9b832e
-
SHA256
f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343
-
SHA512
3906dc4fd6084ca734c9860793a5d5b0143c1845c0c73586668e19aed1a0bae2f614ddfdfa61227b7ca3a517348e11ec3195bb524036516f8a0898191ccf5822
-
SSDEEP
12288:iIny5DYTW/6nH0oprFFyzdjanIyOF9+7xCpGT0Ic:EUTWCH09anuF9+7mGQB
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 268 installd.exe 608 nethtsrv.exe 324 netupdsrv.exe 432 nethtsrv.exe 1544 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe 268 installd.exe 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe 608 nethtsrv.exe 608 nethtsrv.exe 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe 432 nethtsrv.exe 432 nethtsrv.exe 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe File created C:\Windows\SysWOW64\hfpapi.dll f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe File created C:\Windows\SysWOW64\installd.exe f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe File created C:\Windows\SysWOW64\nethtsrv.exe f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe File created C:\Windows\SysWOW64\netupdsrv.exe f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe -
Drops file in Program Files directory 3 IoCs
Processes:
f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 432 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1728 wrote to memory of 1300 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 1300 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 1300 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 1300 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1300 wrote to memory of 1172 1300 net.exe net1.exe PID 1300 wrote to memory of 1172 1300 net.exe net1.exe PID 1300 wrote to memory of 1172 1300 net.exe net1.exe PID 1300 wrote to memory of 1172 1300 net.exe net1.exe PID 1728 wrote to memory of 772 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 772 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 772 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 772 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 772 wrote to memory of 572 772 net.exe net1.exe PID 772 wrote to memory of 572 772 net.exe net1.exe PID 772 wrote to memory of 572 772 net.exe net1.exe PID 772 wrote to memory of 572 772 net.exe net1.exe PID 1728 wrote to memory of 268 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe installd.exe PID 1728 wrote to memory of 268 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe installd.exe PID 1728 wrote to memory of 268 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe installd.exe PID 1728 wrote to memory of 268 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe installd.exe PID 1728 wrote to memory of 268 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe installd.exe PID 1728 wrote to memory of 268 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe installd.exe PID 1728 wrote to memory of 268 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe installd.exe PID 1728 wrote to memory of 608 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe nethtsrv.exe PID 1728 wrote to memory of 608 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe nethtsrv.exe PID 1728 wrote to memory of 608 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe nethtsrv.exe PID 1728 wrote to memory of 608 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe nethtsrv.exe PID 1728 wrote to memory of 324 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe netupdsrv.exe PID 1728 wrote to memory of 324 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe netupdsrv.exe PID 1728 wrote to memory of 324 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe netupdsrv.exe PID 1728 wrote to memory of 324 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe netupdsrv.exe PID 1728 wrote to memory of 324 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe netupdsrv.exe PID 1728 wrote to memory of 324 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe netupdsrv.exe PID 1728 wrote to memory of 324 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe netupdsrv.exe PID 1728 wrote to memory of 1916 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 1916 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 1916 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 1916 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1916 wrote to memory of 1060 1916 net.exe net1.exe PID 1916 wrote to memory of 1060 1916 net.exe net1.exe PID 1916 wrote to memory of 1060 1916 net.exe net1.exe PID 1916 wrote to memory of 1060 1916 net.exe net1.exe PID 1728 wrote to memory of 1564 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 1564 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 1564 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1728 wrote to memory of 1564 1728 f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe net.exe PID 1564 wrote to memory of 1684 1564 net.exe net1.exe PID 1564 wrote to memory of 1684 1564 net.exe net1.exe PID 1564 wrote to memory of 1684 1564 net.exe net1.exe PID 1564 wrote to memory of 1684 1564 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe"C:\Users\Admin\AppData\Local\Temp\f64516ea226ba12f75543914d94d380d2202b7ff2a2845dfb8ed7de6f58f0343.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1172
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:572
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:268 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:608 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:324 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1060
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1684
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:432
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5262c9e44dd2c722673afea2ff62a347b
SHA105c5c1aed969f6dc98fe77ee9433e378347b24c9
SHA256b55dd7c519cb6e20c0aac096fd73107b0d9c31998cc7972aaea53edf65457a42
SHA512b342f8c71c985a260599d0cf2f40782c68541f7af14978e72daa6d248a62cd12cee7fa356d1870db4e13de9db993f8d140187132cb180494542f231898a8816b
-
Filesize
241KB
MD53e4e5642e0bebc494dd712b88241a7e3
SHA12a14741eb6852ad028ae8ced710b006d267ced48
SHA256de0c863bf485e23ac8eacfa027212bf42c1d2a42b56fd05703deddcd1e2fccc1
SHA512106d08069056dc7d3fc6aaf52e65ed9b0eaedf63d48024e3bac6bd96c5405893356ee24cf494188035281037353baab8bccd2604423ab5143beda1a3aad1f9ca
-
Filesize
108KB
MD5b90f81e4e6eabecbce24d15ae65a6ebb
SHA1cb99bc11f565de5149e93ff5d22a7bada1254659
SHA25620d722d5ed19d6d98c367462b54b1a1c45749df6d88016e3ac9f93652fbe38fc
SHA512a632796f5c1f82d5d9481b7b7ad113b0f463841da9e1d444b3af2d8c32945ef5f2148023237d9c9c92d10aed5f7e17d58fce2bbf712e5f9dfedd27bbbd8b9ab0
-
Filesize
176KB
MD57fcfb54f25aafd94f74430b0765ff667
SHA11abf5e9ba4f63afd9c77b4773c5cc5a03cd3951e
SHA25658c25cb72773509b591e4200f0c85b6660dc8c4dddcdc1e8431fa6ba04718490
SHA512aecf014001a1401766d65e3b3a6de9f1313d2c275b439ead03789449bd5c2ea21f53ce62e5a9d3e499f1a026efde96a6b42c34f46571b1cc3a1bb52c8d99619e
-
Filesize
176KB
MD57fcfb54f25aafd94f74430b0765ff667
SHA11abf5e9ba4f63afd9c77b4773c5cc5a03cd3951e
SHA25658c25cb72773509b591e4200f0c85b6660dc8c4dddcdc1e8431fa6ba04718490
SHA512aecf014001a1401766d65e3b3a6de9f1313d2c275b439ead03789449bd5c2ea21f53ce62e5a9d3e499f1a026efde96a6b42c34f46571b1cc3a1bb52c8d99619e
-
Filesize
158KB
MD5e45fe2ed6671bb32ce3ee0e9939f6746
SHA1539e99037bb573a7a4188bb0601d3860a5ba810d
SHA2567a9a4f1e3e6c31e3bcb6cb79b00ece08d0cd56144054e071dc15896efdc86433
SHA512bb17b88a363b1a04f45989ccb80cd57c62ea8146c34f5e1881733449d9ef3beee80f0b5c338a74d2679d2723ac2c60d11331f289f5e8a71d7da324353223a0fe
-
Filesize
158KB
MD5e45fe2ed6671bb32ce3ee0e9939f6746
SHA1539e99037bb573a7a4188bb0601d3860a5ba810d
SHA2567a9a4f1e3e6c31e3bcb6cb79b00ece08d0cd56144054e071dc15896efdc86433
SHA512bb17b88a363b1a04f45989ccb80cd57c62ea8146c34f5e1881733449d9ef3beee80f0b5c338a74d2679d2723ac2c60d11331f289f5e8a71d7da324353223a0fe
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5262c9e44dd2c722673afea2ff62a347b
SHA105c5c1aed969f6dc98fe77ee9433e378347b24c9
SHA256b55dd7c519cb6e20c0aac096fd73107b0d9c31998cc7972aaea53edf65457a42
SHA512b342f8c71c985a260599d0cf2f40782c68541f7af14978e72daa6d248a62cd12cee7fa356d1870db4e13de9db993f8d140187132cb180494542f231898a8816b
-
Filesize
106KB
MD5262c9e44dd2c722673afea2ff62a347b
SHA105c5c1aed969f6dc98fe77ee9433e378347b24c9
SHA256b55dd7c519cb6e20c0aac096fd73107b0d9c31998cc7972aaea53edf65457a42
SHA512b342f8c71c985a260599d0cf2f40782c68541f7af14978e72daa6d248a62cd12cee7fa356d1870db4e13de9db993f8d140187132cb180494542f231898a8816b
-
Filesize
106KB
MD5262c9e44dd2c722673afea2ff62a347b
SHA105c5c1aed969f6dc98fe77ee9433e378347b24c9
SHA256b55dd7c519cb6e20c0aac096fd73107b0d9c31998cc7972aaea53edf65457a42
SHA512b342f8c71c985a260599d0cf2f40782c68541f7af14978e72daa6d248a62cd12cee7fa356d1870db4e13de9db993f8d140187132cb180494542f231898a8816b
-
Filesize
241KB
MD53e4e5642e0bebc494dd712b88241a7e3
SHA12a14741eb6852ad028ae8ced710b006d267ced48
SHA256de0c863bf485e23ac8eacfa027212bf42c1d2a42b56fd05703deddcd1e2fccc1
SHA512106d08069056dc7d3fc6aaf52e65ed9b0eaedf63d48024e3bac6bd96c5405893356ee24cf494188035281037353baab8bccd2604423ab5143beda1a3aad1f9ca
-
Filesize
241KB
MD53e4e5642e0bebc494dd712b88241a7e3
SHA12a14741eb6852ad028ae8ced710b006d267ced48
SHA256de0c863bf485e23ac8eacfa027212bf42c1d2a42b56fd05703deddcd1e2fccc1
SHA512106d08069056dc7d3fc6aaf52e65ed9b0eaedf63d48024e3bac6bd96c5405893356ee24cf494188035281037353baab8bccd2604423ab5143beda1a3aad1f9ca
-
Filesize
108KB
MD5b90f81e4e6eabecbce24d15ae65a6ebb
SHA1cb99bc11f565de5149e93ff5d22a7bada1254659
SHA25620d722d5ed19d6d98c367462b54b1a1c45749df6d88016e3ac9f93652fbe38fc
SHA512a632796f5c1f82d5d9481b7b7ad113b0f463841da9e1d444b3af2d8c32945ef5f2148023237d9c9c92d10aed5f7e17d58fce2bbf712e5f9dfedd27bbbd8b9ab0
-
Filesize
176KB
MD57fcfb54f25aafd94f74430b0765ff667
SHA11abf5e9ba4f63afd9c77b4773c5cc5a03cd3951e
SHA25658c25cb72773509b591e4200f0c85b6660dc8c4dddcdc1e8431fa6ba04718490
SHA512aecf014001a1401766d65e3b3a6de9f1313d2c275b439ead03789449bd5c2ea21f53ce62e5a9d3e499f1a026efde96a6b42c34f46571b1cc3a1bb52c8d99619e
-
Filesize
158KB
MD5e45fe2ed6671bb32ce3ee0e9939f6746
SHA1539e99037bb573a7a4188bb0601d3860a5ba810d
SHA2567a9a4f1e3e6c31e3bcb6cb79b00ece08d0cd56144054e071dc15896efdc86433
SHA512bb17b88a363b1a04f45989ccb80cd57c62ea8146c34f5e1881733449d9ef3beee80f0b5c338a74d2679d2723ac2c60d11331f289f5e8a71d7da324353223a0fe