Analysis
-
max time kernel
46s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:10
Static task
static1
Behavioral task
behavioral1
Sample
df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe
Resource
win10v2004-20220812-en
General
-
Target
df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe
-
Size
602KB
-
MD5
068501c8e81bb6ca12fa068dcb78884d
-
SHA1
41f284972eb52d89b37bfe2ad520e6218096027f
-
SHA256
df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256
-
SHA512
d914d19fc6d3c175e7efc485296da73d115d70323e6ada8a36f4bac8fd55bb9515d6357665a9f75df20d5d3ecfacaf3884a668929f2f0611feee9ed2a1268b19
-
SSDEEP
12288:RIny5DYTuPh1pIMQEZEVdxrcKJrG3wgfYmR/jum5UYJwe:tUTuPPprEVdxYfYmR/X
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 268 installd.exe 1548 nethtsrv.exe 1504 netupdsrv.exe 316 nethtsrv.exe 1948 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe 268 installd.exe 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe 1548 nethtsrv.exe 1548 nethtsrv.exe 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe 316 nethtsrv.exe 316 nethtsrv.exe 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe File created C:\Windows\SysWOW64\nethtsrv.exe df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe File created C:\Windows\SysWOW64\netupdsrv.exe df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe File created C:\Windows\SysWOW64\hfnapi.dll df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe File created C:\Windows\SysWOW64\hfpapi.dll df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe -
Drops file in Program Files directory 3 IoCs
Processes:
df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 316 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1260 wrote to memory of 1716 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 1716 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 1716 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 1716 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1716 wrote to memory of 688 1716 net.exe net1.exe PID 1716 wrote to memory of 688 1716 net.exe net1.exe PID 1716 wrote to memory of 688 1716 net.exe net1.exe PID 1716 wrote to memory of 688 1716 net.exe net1.exe PID 1260 wrote to memory of 1488 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 1488 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 1488 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 1488 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1488 wrote to memory of 1396 1488 net.exe net1.exe PID 1488 wrote to memory of 1396 1488 net.exe net1.exe PID 1488 wrote to memory of 1396 1488 net.exe net1.exe PID 1488 wrote to memory of 1396 1488 net.exe net1.exe PID 1260 wrote to memory of 268 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe installd.exe PID 1260 wrote to memory of 268 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe installd.exe PID 1260 wrote to memory of 268 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe installd.exe PID 1260 wrote to memory of 268 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe installd.exe PID 1260 wrote to memory of 268 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe installd.exe PID 1260 wrote to memory of 268 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe installd.exe PID 1260 wrote to memory of 268 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe installd.exe PID 1260 wrote to memory of 1548 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe nethtsrv.exe PID 1260 wrote to memory of 1548 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe nethtsrv.exe PID 1260 wrote to memory of 1548 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe nethtsrv.exe PID 1260 wrote to memory of 1548 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe nethtsrv.exe PID 1260 wrote to memory of 1504 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe netupdsrv.exe PID 1260 wrote to memory of 1504 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe netupdsrv.exe PID 1260 wrote to memory of 1504 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe netupdsrv.exe PID 1260 wrote to memory of 1504 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe netupdsrv.exe PID 1260 wrote to memory of 1504 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe netupdsrv.exe PID 1260 wrote to memory of 1504 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe netupdsrv.exe PID 1260 wrote to memory of 1504 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe netupdsrv.exe PID 1260 wrote to memory of 1728 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 1728 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 1728 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 1728 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1728 wrote to memory of 1324 1728 net.exe net1.exe PID 1728 wrote to memory of 1324 1728 net.exe net1.exe PID 1728 wrote to memory of 1324 1728 net.exe net1.exe PID 1728 wrote to memory of 1324 1728 net.exe net1.exe PID 1260 wrote to memory of 240 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 240 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 240 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 1260 wrote to memory of 240 1260 df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe net.exe PID 240 wrote to memory of 828 240 net.exe net1.exe PID 240 wrote to memory of 828 240 net.exe net1.exe PID 240 wrote to memory of 828 240 net.exe net1.exe PID 240 wrote to memory of 828 240 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe"C:\Users\Admin\AppData\Local\Temp\df77f5264a5d0f3a75cd2bd71f55e34c134e16085b911eb7bce921f8168e3256.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:688
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1396
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:268 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1548 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1504 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1324
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:828
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:316
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1948
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD53f1c114a6615c8ce12767549cb47e5aa
SHA133b0a3ca5f3ad09870e6485ea623152dd5d6b40e
SHA256f13eb6ea210f77a54eb1add58e5e4740fa6f8a754565fb03eb970475533f6ceb
SHA5127b28a45d85914e982423926e8e5791582e6995a1d7fb565e205a7874c3b4e280749478439c4ac346062020fcd6b87b523fbd875da5714b9c501ac6138de1a7f3
-
Filesize
241KB
MD5af9a08f065611a0a4a8f76d63fb7a3e9
SHA16493b794fe0d8ecbf8b577bbe3a14e622c340e57
SHA256139c138a798b9c33b5d958af9a2383a28168e8e3bbe79194a2d49465663297b1
SHA51230333b2e7a7f4d9455d88bb72bc771547b43a5ab81dc544385e1388f763f45569e6840b2d7ec050896ff8a0b3cd44c5d1fa47da73ca550c919b1d1e9b49a69ba
-
Filesize
108KB
MD5cabb6ec0bd948e13994e82c61ab18fb9
SHA153949bbde6eb4e68884fd4978770a1b9390690a0
SHA256b9958ab730b03c2acd47295dcf077095cccae42804b27e15cb2f9858b5a15dc8
SHA512f7d7accd1ac0b9c46fc1651d4670a350e5d94ce7568fc621562d34b286de2e6798665576f4d5a30ca5950246fe729cbfd2d461c4cab88f0992ce7bf1e85abcd5
-
Filesize
176KB
MD58cae5f41585b45e3b86a8c6f6650af34
SHA1668bb8fbe574211767f9c3dfed2bbec34f204692
SHA2569764310ac7bd5a8eff9b63dd86a11ca8e515b49c146765a7db79dc2800f76c14
SHA512f70bc19c40ba27a3eada5d056a4683c48d270e2833b7e6954f951449cf36cbc82d41ccaf2988007b136ffa1af6b27ecec66ae252911b124b70c68b552085bc3c
-
Filesize
176KB
MD58cae5f41585b45e3b86a8c6f6650af34
SHA1668bb8fbe574211767f9c3dfed2bbec34f204692
SHA2569764310ac7bd5a8eff9b63dd86a11ca8e515b49c146765a7db79dc2800f76c14
SHA512f70bc19c40ba27a3eada5d056a4683c48d270e2833b7e6954f951449cf36cbc82d41ccaf2988007b136ffa1af6b27ecec66ae252911b124b70c68b552085bc3c
-
Filesize
158KB
MD5a8e9875d56df66e978818b31bd6851d0
SHA1a0192f280aba7474911e8b3dfc0db7c2a9a250dc
SHA256a955db4b56726aeb6ee25bfe74188f336e159e6d485f5a2ca8b8216365709462
SHA51282142786156607e7182a5d3b4332177ef8d18973b12f3a955f768e33a98886746c1075b5e537a35a0c065af630baa4479e3dc85aa80304f79a42d2276c0fa263
-
Filesize
158KB
MD5a8e9875d56df66e978818b31bd6851d0
SHA1a0192f280aba7474911e8b3dfc0db7c2a9a250dc
SHA256a955db4b56726aeb6ee25bfe74188f336e159e6d485f5a2ca8b8216365709462
SHA51282142786156607e7182a5d3b4332177ef8d18973b12f3a955f768e33a98886746c1075b5e537a35a0c065af630baa4479e3dc85aa80304f79a42d2276c0fa263
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD53f1c114a6615c8ce12767549cb47e5aa
SHA133b0a3ca5f3ad09870e6485ea623152dd5d6b40e
SHA256f13eb6ea210f77a54eb1add58e5e4740fa6f8a754565fb03eb970475533f6ceb
SHA5127b28a45d85914e982423926e8e5791582e6995a1d7fb565e205a7874c3b4e280749478439c4ac346062020fcd6b87b523fbd875da5714b9c501ac6138de1a7f3
-
Filesize
106KB
MD53f1c114a6615c8ce12767549cb47e5aa
SHA133b0a3ca5f3ad09870e6485ea623152dd5d6b40e
SHA256f13eb6ea210f77a54eb1add58e5e4740fa6f8a754565fb03eb970475533f6ceb
SHA5127b28a45d85914e982423926e8e5791582e6995a1d7fb565e205a7874c3b4e280749478439c4ac346062020fcd6b87b523fbd875da5714b9c501ac6138de1a7f3
-
Filesize
106KB
MD53f1c114a6615c8ce12767549cb47e5aa
SHA133b0a3ca5f3ad09870e6485ea623152dd5d6b40e
SHA256f13eb6ea210f77a54eb1add58e5e4740fa6f8a754565fb03eb970475533f6ceb
SHA5127b28a45d85914e982423926e8e5791582e6995a1d7fb565e205a7874c3b4e280749478439c4ac346062020fcd6b87b523fbd875da5714b9c501ac6138de1a7f3
-
Filesize
241KB
MD5af9a08f065611a0a4a8f76d63fb7a3e9
SHA16493b794fe0d8ecbf8b577bbe3a14e622c340e57
SHA256139c138a798b9c33b5d958af9a2383a28168e8e3bbe79194a2d49465663297b1
SHA51230333b2e7a7f4d9455d88bb72bc771547b43a5ab81dc544385e1388f763f45569e6840b2d7ec050896ff8a0b3cd44c5d1fa47da73ca550c919b1d1e9b49a69ba
-
Filesize
241KB
MD5af9a08f065611a0a4a8f76d63fb7a3e9
SHA16493b794fe0d8ecbf8b577bbe3a14e622c340e57
SHA256139c138a798b9c33b5d958af9a2383a28168e8e3bbe79194a2d49465663297b1
SHA51230333b2e7a7f4d9455d88bb72bc771547b43a5ab81dc544385e1388f763f45569e6840b2d7ec050896ff8a0b3cd44c5d1fa47da73ca550c919b1d1e9b49a69ba
-
Filesize
108KB
MD5cabb6ec0bd948e13994e82c61ab18fb9
SHA153949bbde6eb4e68884fd4978770a1b9390690a0
SHA256b9958ab730b03c2acd47295dcf077095cccae42804b27e15cb2f9858b5a15dc8
SHA512f7d7accd1ac0b9c46fc1651d4670a350e5d94ce7568fc621562d34b286de2e6798665576f4d5a30ca5950246fe729cbfd2d461c4cab88f0992ce7bf1e85abcd5
-
Filesize
176KB
MD58cae5f41585b45e3b86a8c6f6650af34
SHA1668bb8fbe574211767f9c3dfed2bbec34f204692
SHA2569764310ac7bd5a8eff9b63dd86a11ca8e515b49c146765a7db79dc2800f76c14
SHA512f70bc19c40ba27a3eada5d056a4683c48d270e2833b7e6954f951449cf36cbc82d41ccaf2988007b136ffa1af6b27ecec66ae252911b124b70c68b552085bc3c
-
Filesize
158KB
MD5a8e9875d56df66e978818b31bd6851d0
SHA1a0192f280aba7474911e8b3dfc0db7c2a9a250dc
SHA256a955db4b56726aeb6ee25bfe74188f336e159e6d485f5a2ca8b8216365709462
SHA51282142786156607e7182a5d3b4332177ef8d18973b12f3a955f768e33a98886746c1075b5e537a35a0c065af630baa4479e3dc85aa80304f79a42d2276c0fa263