Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:08
Static task
static1
Behavioral task
behavioral1
Sample
ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe
Resource
win10v2004-20220812-en
General
-
Target
ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe
-
Size
591KB
-
MD5
5c26bfa08a3610f2a17ede1f055d0f71
-
SHA1
973b2539fa7925d2da8d662b5a8bebe08412e798
-
SHA256
ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0
-
SHA512
91cad170c6a2b79152bb063912862b08823077feba35ea0b27c3576dbdf3a03f8c3ee470339ead2b9b7e280f1508175db6d117f5b7baf08bff2ca8a0e59b3369
-
SSDEEP
12288:CIny5DYTFIts4d33BrJnz2TxrIYSGAbsk0qDHgdZFCyiIy:kUTFajTFSFIb1bhjUFCyY
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1552 installd.exe 1308 nethtsrv.exe 696 netupdsrv.exe 1204 nethtsrv.exe 932 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exeinstalld.exenethtsrv.exenethtsrv.exepid process 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe 1552 installd.exe 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe 1308 nethtsrv.exe 1308 nethtsrv.exe 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe 1204 nethtsrv.exe 1204 nethtsrv.exe 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe File created C:\Windows\SysWOW64\hfnapi.dll ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe File created C:\Windows\SysWOW64\hfpapi.dll ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe File created C:\Windows\SysWOW64\installd.exe ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe File created C:\Windows\SysWOW64\nethtsrv.exe ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1204 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exenet.exenet.exenet.exenet.exedescription pid process target process PID 560 wrote to memory of 1628 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 1628 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 1628 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 1628 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 1628 wrote to memory of 1676 1628 net.exe net1.exe PID 1628 wrote to memory of 1676 1628 net.exe net1.exe PID 1628 wrote to memory of 1676 1628 net.exe net1.exe PID 1628 wrote to memory of 1676 1628 net.exe net1.exe PID 560 wrote to memory of 1708 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 1708 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 1708 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 1708 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 1708 wrote to memory of 1664 1708 net.exe net1.exe PID 1708 wrote to memory of 1664 1708 net.exe net1.exe PID 1708 wrote to memory of 1664 1708 net.exe net1.exe PID 1708 wrote to memory of 1664 1708 net.exe net1.exe PID 560 wrote to memory of 1552 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe installd.exe PID 560 wrote to memory of 1552 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe installd.exe PID 560 wrote to memory of 1552 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe installd.exe PID 560 wrote to memory of 1552 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe installd.exe PID 560 wrote to memory of 1552 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe installd.exe PID 560 wrote to memory of 1552 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe installd.exe PID 560 wrote to memory of 1552 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe installd.exe PID 560 wrote to memory of 1308 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe nethtsrv.exe PID 560 wrote to memory of 1308 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe nethtsrv.exe PID 560 wrote to memory of 1308 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe nethtsrv.exe PID 560 wrote to memory of 1308 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe nethtsrv.exe PID 560 wrote to memory of 696 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe netupdsrv.exe PID 560 wrote to memory of 696 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe netupdsrv.exe PID 560 wrote to memory of 696 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe netupdsrv.exe PID 560 wrote to memory of 696 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe netupdsrv.exe PID 560 wrote to memory of 696 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe netupdsrv.exe PID 560 wrote to memory of 696 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe netupdsrv.exe PID 560 wrote to memory of 696 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe netupdsrv.exe PID 560 wrote to memory of 1172 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 1172 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 1172 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 1172 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 1172 wrote to memory of 1116 1172 net.exe net1.exe PID 1172 wrote to memory of 1116 1172 net.exe net1.exe PID 1172 wrote to memory of 1116 1172 net.exe net1.exe PID 1172 wrote to memory of 1116 1172 net.exe net1.exe PID 560 wrote to memory of 772 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 772 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 772 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 560 wrote to memory of 772 560 ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe net.exe PID 772 wrote to memory of 1384 772 net.exe net1.exe PID 772 wrote to memory of 1384 772 net.exe net1.exe PID 772 wrote to memory of 1384 772 net.exe net1.exe PID 772 wrote to memory of 1384 772 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe"C:\Users\Admin\AppData\Local\Temp\ef55a813923caebbbaddd4ea8cf1b841530feb8cd2e1a1f7986c041212aa55c0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1676
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1664
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1552 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1308 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:696 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1116
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1384
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5625d4a5275199d4b091893ac2748dc17
SHA1df2b84775592385a9a8459bfe0af2518e5ec3fe0
SHA256e4b609527a1688a56b9daeae775d6de21e077ebca0fdd22d35670bf820cc0e2e
SHA51237cb6e6a8aa942f5dbb784979aa3592953794cf0f744aaefbeadf609a5a6a894e090b6cbb0ac097a76a0f180c775aa74bff84359e07830e03cafd39bfe130bf6
-
Filesize
244KB
MD5bb8d01fe231c321a3c068ac19360424f
SHA13f2ceeb9dd56ba3c23510a20f659f75dd97ff118
SHA2568d1e9e3b2aa2385f02874d6be4333f55f8c32e89e8bad87928d4d0b611e45ea2
SHA51207e724cf4d2bc84c9a7a549799a59a46d06aabca27de024e5ae390a47f1f37515b89c3d9d384769a76147d99484035ebd830be5cb2bb0453378d5715d8d48d07
-
Filesize
108KB
MD5f23147f92e6676031ab01d9315b57d42
SHA1e01d65491667486df4605c2e66883cccb6be4fa5
SHA2565608a510c76e7ac018b02858ea9778c792b47475ffcabb9e306a88746c90f9a3
SHA512c82900ca7a71622ff839bbc864d0746e30dc84be87665a87abf5bdc341b84da9960659b1daf94aba562c560dc6f23ad90accb96b0efff3a240f4c6f8548fcf30
-
Filesize
176KB
MD5f7eb718730132aabec4d196039ed0d10
SHA1941f5aec11c4ef973c94b0cf2a5a323125d42d27
SHA2566a86725cc3c50a946ec7bbd81a3aebb6e8c3b439350fe2e9da464aaaa72e8d1f
SHA51290715fc0eda99a1c16fcc4295353bd269d390a5cd2416835855adfdd027a2b3d30333ed500e2c54fd685525ce66461eb6604f7ee295e7509f0a6fb5079b8e44e
-
Filesize
176KB
MD5f7eb718730132aabec4d196039ed0d10
SHA1941f5aec11c4ef973c94b0cf2a5a323125d42d27
SHA2566a86725cc3c50a946ec7bbd81a3aebb6e8c3b439350fe2e9da464aaaa72e8d1f
SHA51290715fc0eda99a1c16fcc4295353bd269d390a5cd2416835855adfdd027a2b3d30333ed500e2c54fd685525ce66461eb6604f7ee295e7509f0a6fb5079b8e44e
-
Filesize
158KB
MD5f58f528518ddb732f79cf937b9999c92
SHA165f5376bec46714381f583ac05842825e177896b
SHA256a445365dcc709ed76aa70ba8410436fa1a8900af86dbf71ad997ac61cc2bead4
SHA512e7c751588c94ae17c27b8778ddd196879f58f4b1ae00874c1e2924a50275e63ef6a7e47d212d7cf3968af63d2f759e88c901709b63eefaf270e15f25f975300e
-
Filesize
158KB
MD5f58f528518ddb732f79cf937b9999c92
SHA165f5376bec46714381f583ac05842825e177896b
SHA256a445365dcc709ed76aa70ba8410436fa1a8900af86dbf71ad997ac61cc2bead4
SHA512e7c751588c94ae17c27b8778ddd196879f58f4b1ae00874c1e2924a50275e63ef6a7e47d212d7cf3968af63d2f759e88c901709b63eefaf270e15f25f975300e
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5625d4a5275199d4b091893ac2748dc17
SHA1df2b84775592385a9a8459bfe0af2518e5ec3fe0
SHA256e4b609527a1688a56b9daeae775d6de21e077ebca0fdd22d35670bf820cc0e2e
SHA51237cb6e6a8aa942f5dbb784979aa3592953794cf0f744aaefbeadf609a5a6a894e090b6cbb0ac097a76a0f180c775aa74bff84359e07830e03cafd39bfe130bf6
-
Filesize
106KB
MD5625d4a5275199d4b091893ac2748dc17
SHA1df2b84775592385a9a8459bfe0af2518e5ec3fe0
SHA256e4b609527a1688a56b9daeae775d6de21e077ebca0fdd22d35670bf820cc0e2e
SHA51237cb6e6a8aa942f5dbb784979aa3592953794cf0f744aaefbeadf609a5a6a894e090b6cbb0ac097a76a0f180c775aa74bff84359e07830e03cafd39bfe130bf6
-
Filesize
106KB
MD5625d4a5275199d4b091893ac2748dc17
SHA1df2b84775592385a9a8459bfe0af2518e5ec3fe0
SHA256e4b609527a1688a56b9daeae775d6de21e077ebca0fdd22d35670bf820cc0e2e
SHA51237cb6e6a8aa942f5dbb784979aa3592953794cf0f744aaefbeadf609a5a6a894e090b6cbb0ac097a76a0f180c775aa74bff84359e07830e03cafd39bfe130bf6
-
Filesize
244KB
MD5bb8d01fe231c321a3c068ac19360424f
SHA13f2ceeb9dd56ba3c23510a20f659f75dd97ff118
SHA2568d1e9e3b2aa2385f02874d6be4333f55f8c32e89e8bad87928d4d0b611e45ea2
SHA51207e724cf4d2bc84c9a7a549799a59a46d06aabca27de024e5ae390a47f1f37515b89c3d9d384769a76147d99484035ebd830be5cb2bb0453378d5715d8d48d07
-
Filesize
244KB
MD5bb8d01fe231c321a3c068ac19360424f
SHA13f2ceeb9dd56ba3c23510a20f659f75dd97ff118
SHA2568d1e9e3b2aa2385f02874d6be4333f55f8c32e89e8bad87928d4d0b611e45ea2
SHA51207e724cf4d2bc84c9a7a549799a59a46d06aabca27de024e5ae390a47f1f37515b89c3d9d384769a76147d99484035ebd830be5cb2bb0453378d5715d8d48d07
-
Filesize
108KB
MD5f23147f92e6676031ab01d9315b57d42
SHA1e01d65491667486df4605c2e66883cccb6be4fa5
SHA2565608a510c76e7ac018b02858ea9778c792b47475ffcabb9e306a88746c90f9a3
SHA512c82900ca7a71622ff839bbc864d0746e30dc84be87665a87abf5bdc341b84da9960659b1daf94aba562c560dc6f23ad90accb96b0efff3a240f4c6f8548fcf30
-
Filesize
176KB
MD5f7eb718730132aabec4d196039ed0d10
SHA1941f5aec11c4ef973c94b0cf2a5a323125d42d27
SHA2566a86725cc3c50a946ec7bbd81a3aebb6e8c3b439350fe2e9da464aaaa72e8d1f
SHA51290715fc0eda99a1c16fcc4295353bd269d390a5cd2416835855adfdd027a2b3d30333ed500e2c54fd685525ce66461eb6604f7ee295e7509f0a6fb5079b8e44e
-
Filesize
158KB
MD5f58f528518ddb732f79cf937b9999c92
SHA165f5376bec46714381f583ac05842825e177896b
SHA256a445365dcc709ed76aa70ba8410436fa1a8900af86dbf71ad997ac61cc2bead4
SHA512e7c751588c94ae17c27b8778ddd196879f58f4b1ae00874c1e2924a50275e63ef6a7e47d212d7cf3968af63d2f759e88c901709b63eefaf270e15f25f975300e