Analysis
-
max time kernel
93s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:10
Static task
static1
Behavioral task
behavioral1
Sample
d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe
Resource
win10v2004-20220812-en
General
-
Target
d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe
-
Size
601KB
-
MD5
394b67148c8dd1f95ea93e53f00d0dc7
-
SHA1
19999c5eb8d24bb4d6c95b6177d4d75e69dbe2d2
-
SHA256
d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb
-
SHA512
872f886f4a7061782f55cbd62d4b957662924900cfc307eae10a96af51d0de5c803536d5f2463dc82f5cb36c5c7aa24d4b6cc8737bb170e888c16757b12d2909
-
SSDEEP
12288:BIny5DYTDdXV9bcPUSwZuhhiHjXPIiKgglnTQHT13:9UTDd7bcnejlnZ
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 544 installd.exe 2608 nethtsrv.exe 220 netupdsrv.exe 3084 nethtsrv.exe 2960 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe 544 installd.exe 2608 nethtsrv.exe 2608 nethtsrv.exe 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe 3084 nethtsrv.exe 3084 nethtsrv.exe 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe File created C:\Windows\SysWOW64\netupdsrv.exe d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe File created C:\Windows\SysWOW64\hfnapi.dll d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe File created C:\Windows\SysWOW64\hfpapi.dll d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe File created C:\Windows\SysWOW64\installd.exe d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe -
Drops file in Program Files directory 3 IoCs
Processes:
d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe File created C:\Program Files (x86)\Common Files\Config\data.xml d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3084 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4740 wrote to memory of 1236 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4740 wrote to memory of 1236 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4740 wrote to memory of 1236 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 1236 wrote to memory of 5044 1236 net.exe net1.exe PID 1236 wrote to memory of 5044 1236 net.exe net1.exe PID 1236 wrote to memory of 5044 1236 net.exe net1.exe PID 4740 wrote to memory of 4624 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4740 wrote to memory of 4624 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4740 wrote to memory of 4624 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4624 wrote to memory of 3164 4624 net.exe net1.exe PID 4624 wrote to memory of 3164 4624 net.exe net1.exe PID 4624 wrote to memory of 3164 4624 net.exe net1.exe PID 4740 wrote to memory of 544 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe installd.exe PID 4740 wrote to memory of 544 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe installd.exe PID 4740 wrote to memory of 544 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe installd.exe PID 4740 wrote to memory of 2608 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe nethtsrv.exe PID 4740 wrote to memory of 2608 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe nethtsrv.exe PID 4740 wrote to memory of 2608 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe nethtsrv.exe PID 4740 wrote to memory of 220 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe netupdsrv.exe PID 4740 wrote to memory of 220 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe netupdsrv.exe PID 4740 wrote to memory of 220 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe netupdsrv.exe PID 4740 wrote to memory of 4560 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4740 wrote to memory of 4560 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4740 wrote to memory of 4560 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4560 wrote to memory of 3432 4560 net.exe net1.exe PID 4560 wrote to memory of 3432 4560 net.exe net1.exe PID 4560 wrote to memory of 3432 4560 net.exe net1.exe PID 4740 wrote to memory of 4800 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4740 wrote to memory of 4800 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4740 wrote to memory of 4800 4740 d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe net.exe PID 4800 wrote to memory of 4780 4800 net.exe net1.exe PID 4800 wrote to memory of 4780 4800 net.exe net1.exe PID 4800 wrote to memory of 4780 4800 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe"C:\Users\Admin\AppData\Local\Temp\d879a7917d9252f061b2bfb21fe24cf73076b07d14ec313fd2a27c8e8477fbbb.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:5044
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3164
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:544 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2608 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:220 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3432
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4780
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD551969153b81d5bb4f1aae9ae8c221762
SHA1660fb334b5607d0f2beb6ed805e890fb2b4b4f7f
SHA256c7c26a79c80b17fc82737dc4229f7a346055400fdc1c5e6cfa921f61d45ae0ea
SHA5124ac83c0783fb18aa378d9ceb50458319bb7f28f2a95b97f9e0b956021349f3112a1072bb72bdd18170da4a182225c71b059bb26a974fd4a90e13efac91c501c3
-
Filesize
106KB
MD551969153b81d5bb4f1aae9ae8c221762
SHA1660fb334b5607d0f2beb6ed805e890fb2b4b4f7f
SHA256c7c26a79c80b17fc82737dc4229f7a346055400fdc1c5e6cfa921f61d45ae0ea
SHA5124ac83c0783fb18aa378d9ceb50458319bb7f28f2a95b97f9e0b956021349f3112a1072bb72bdd18170da4a182225c71b059bb26a974fd4a90e13efac91c501c3
-
Filesize
106KB
MD551969153b81d5bb4f1aae9ae8c221762
SHA1660fb334b5607d0f2beb6ed805e890fb2b4b4f7f
SHA256c7c26a79c80b17fc82737dc4229f7a346055400fdc1c5e6cfa921f61d45ae0ea
SHA5124ac83c0783fb18aa378d9ceb50458319bb7f28f2a95b97f9e0b956021349f3112a1072bb72bdd18170da4a182225c71b059bb26a974fd4a90e13efac91c501c3
-
Filesize
106KB
MD551969153b81d5bb4f1aae9ae8c221762
SHA1660fb334b5607d0f2beb6ed805e890fb2b4b4f7f
SHA256c7c26a79c80b17fc82737dc4229f7a346055400fdc1c5e6cfa921f61d45ae0ea
SHA5124ac83c0783fb18aa378d9ceb50458319bb7f28f2a95b97f9e0b956021349f3112a1072bb72bdd18170da4a182225c71b059bb26a974fd4a90e13efac91c501c3
-
Filesize
241KB
MD5f93a472fa91ef5bba185b05a687b6553
SHA1ded0a5aea52294365a8b4fb17c4d1a55a2b00c05
SHA256e965989e0dcca5853d9c13bb490be1c857a110754974a52acb79797a8dd4c0fc
SHA512dd3968046449e40ce948409f9ed7c7d28e124aacdb8919cbf7be520d77bd2fd5e117d28759fddb0b1f5a55672b1d143144955ffcea0ccf46b5c07d25a9e43d3c
-
Filesize
241KB
MD5f93a472fa91ef5bba185b05a687b6553
SHA1ded0a5aea52294365a8b4fb17c4d1a55a2b00c05
SHA256e965989e0dcca5853d9c13bb490be1c857a110754974a52acb79797a8dd4c0fc
SHA512dd3968046449e40ce948409f9ed7c7d28e124aacdb8919cbf7be520d77bd2fd5e117d28759fddb0b1f5a55672b1d143144955ffcea0ccf46b5c07d25a9e43d3c
-
Filesize
241KB
MD5f93a472fa91ef5bba185b05a687b6553
SHA1ded0a5aea52294365a8b4fb17c4d1a55a2b00c05
SHA256e965989e0dcca5853d9c13bb490be1c857a110754974a52acb79797a8dd4c0fc
SHA512dd3968046449e40ce948409f9ed7c7d28e124aacdb8919cbf7be520d77bd2fd5e117d28759fddb0b1f5a55672b1d143144955ffcea0ccf46b5c07d25a9e43d3c
-
Filesize
108KB
MD55d7cd4865425c053f47c64dd418e1013
SHA150e86856ce78e741f226c2b113c253566f11cc91
SHA256c3919614cd772aa4b62645e446984710b3cc43906d301f37666b82f713d3cb8d
SHA51249bbefa3a374f8dd9e4a487d0f2d64cd419de8cae173e6b8de999683f5c28fe52ca479771126052ed16141c30c50d3f36778f1be6dc1fc45d0d579d75059975a
-
Filesize
108KB
MD55d7cd4865425c053f47c64dd418e1013
SHA150e86856ce78e741f226c2b113c253566f11cc91
SHA256c3919614cd772aa4b62645e446984710b3cc43906d301f37666b82f713d3cb8d
SHA51249bbefa3a374f8dd9e4a487d0f2d64cd419de8cae173e6b8de999683f5c28fe52ca479771126052ed16141c30c50d3f36778f1be6dc1fc45d0d579d75059975a
-
Filesize
176KB
MD54de71b4a1fd2023432144bc2799b98b1
SHA162257a98a2da6786dd9f195a060294f03f615941
SHA25648b84a33c50969042a71928e0fe71bd6027859cc609c435a1fb3e19259783516
SHA512cb861ea7914cd53a0dcc5de905e82a272ed4288d96ae673a9321844f4ea4d4415ab8ed2123878738614aa7add561cdb3951d2f5989618398995d200908cdd395
-
Filesize
176KB
MD54de71b4a1fd2023432144bc2799b98b1
SHA162257a98a2da6786dd9f195a060294f03f615941
SHA25648b84a33c50969042a71928e0fe71bd6027859cc609c435a1fb3e19259783516
SHA512cb861ea7914cd53a0dcc5de905e82a272ed4288d96ae673a9321844f4ea4d4415ab8ed2123878738614aa7add561cdb3951d2f5989618398995d200908cdd395
-
Filesize
176KB
MD54de71b4a1fd2023432144bc2799b98b1
SHA162257a98a2da6786dd9f195a060294f03f615941
SHA25648b84a33c50969042a71928e0fe71bd6027859cc609c435a1fb3e19259783516
SHA512cb861ea7914cd53a0dcc5de905e82a272ed4288d96ae673a9321844f4ea4d4415ab8ed2123878738614aa7add561cdb3951d2f5989618398995d200908cdd395
-
Filesize
158KB
MD5a261b1cb5953821ab2696cb10b1ae6e2
SHA1fe6e1c3d1ab41cfa67552897bb833eb9105f8800
SHA256e6f2820906179b095402dc49990ef0f07054b6d56473ca87c48c2357df05f559
SHA51211c94603cc54c26720aab2b3ecf614f56a34ddd58c13ed010cb2118681e27d0d44470df6dec6416cd038babee7aa86778188cffb6b36e26c109c47f611b541eb
-
Filesize
158KB
MD5a261b1cb5953821ab2696cb10b1ae6e2
SHA1fe6e1c3d1ab41cfa67552897bb833eb9105f8800
SHA256e6f2820906179b095402dc49990ef0f07054b6d56473ca87c48c2357df05f559
SHA51211c94603cc54c26720aab2b3ecf614f56a34ddd58c13ed010cb2118681e27d0d44470df6dec6416cd038babee7aa86778188cffb6b36e26c109c47f611b541eb
-
Filesize
158KB
MD5a261b1cb5953821ab2696cb10b1ae6e2
SHA1fe6e1c3d1ab41cfa67552897bb833eb9105f8800
SHA256e6f2820906179b095402dc49990ef0f07054b6d56473ca87c48c2357df05f559
SHA51211c94603cc54c26720aab2b3ecf614f56a34ddd58c13ed010cb2118681e27d0d44470df6dec6416cd038babee7aa86778188cffb6b36e26c109c47f611b541eb