Analysis
-
max time kernel
46s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:13
Static task
static1
Behavioral task
behavioral1
Sample
c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe
Resource
win10v2004-20221111-en
General
-
Target
c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe
-
Size
602KB
-
MD5
793fd346bd072e13c9dc61bee5144ef7
-
SHA1
da153314eb5d2536b768f5e4ea310fdacc46e2bf
-
SHA256
c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163
-
SHA512
66f89374056b6d0a50567c1c477abff6d9c987c034fda3ddd4af096d244ddf3ed2fa7cdedd254634d21115f30a150438aeb5ec307778bb27a22e55a856043805
-
SSDEEP
12288:OIny5DYTW0hgICN8/ebwhOFa1h+wy00PsjTLBWnGYBj:QUTW0+ICN8WbwwmBn0cgvj
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1392 installd.exe 1476 nethtsrv.exe 900 netupdsrv.exe 1104 nethtsrv.exe 600 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe 1392 installd.exe 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe 1476 nethtsrv.exe 1476 nethtsrv.exe 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe 1104 nethtsrv.exe 1104 nethtsrv.exe 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe File created C:\Windows\SysWOW64\hfpapi.dll c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe File created C:\Windows\SysWOW64\installd.exe c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe File created C:\Windows\SysWOW64\nethtsrv.exe c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe File created C:\Windows\SysWOW64\netupdsrv.exe c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1104 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1664 wrote to memory of 1872 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1872 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1872 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1872 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1872 wrote to memory of 632 1872 net.exe net1.exe PID 1872 wrote to memory of 632 1872 net.exe net1.exe PID 1872 wrote to memory of 632 1872 net.exe net1.exe PID 1872 wrote to memory of 632 1872 net.exe net1.exe PID 1664 wrote to memory of 1452 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1452 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1452 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1452 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1452 wrote to memory of 1224 1452 net.exe net1.exe PID 1452 wrote to memory of 1224 1452 net.exe net1.exe PID 1452 wrote to memory of 1224 1452 net.exe net1.exe PID 1452 wrote to memory of 1224 1452 net.exe net1.exe PID 1664 wrote to memory of 1392 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe installd.exe PID 1664 wrote to memory of 1392 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe installd.exe PID 1664 wrote to memory of 1392 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe installd.exe PID 1664 wrote to memory of 1392 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe installd.exe PID 1664 wrote to memory of 1392 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe installd.exe PID 1664 wrote to memory of 1392 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe installd.exe PID 1664 wrote to memory of 1392 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe installd.exe PID 1664 wrote to memory of 1476 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe nethtsrv.exe PID 1664 wrote to memory of 1476 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe nethtsrv.exe PID 1664 wrote to memory of 1476 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe nethtsrv.exe PID 1664 wrote to memory of 1476 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe nethtsrv.exe PID 1664 wrote to memory of 900 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe netupdsrv.exe PID 1664 wrote to memory of 900 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe netupdsrv.exe PID 1664 wrote to memory of 900 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe netupdsrv.exe PID 1664 wrote to memory of 900 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe netupdsrv.exe PID 1664 wrote to memory of 900 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe netupdsrv.exe PID 1664 wrote to memory of 900 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe netupdsrv.exe PID 1664 wrote to memory of 900 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe netupdsrv.exe PID 1664 wrote to memory of 1064 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1064 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1064 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1064 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1064 wrote to memory of 1548 1064 net.exe net1.exe PID 1064 wrote to memory of 1548 1064 net.exe net1.exe PID 1064 wrote to memory of 1548 1064 net.exe net1.exe PID 1064 wrote to memory of 1548 1064 net.exe net1.exe PID 1664 wrote to memory of 1804 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1804 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1804 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1664 wrote to memory of 1804 1664 c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe net.exe PID 1804 wrote to memory of 472 1804 net.exe net1.exe PID 1804 wrote to memory of 472 1804 net.exe net1.exe PID 1804 wrote to memory of 472 1804 net.exe net1.exe PID 1804 wrote to memory of 472 1804 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe"C:\Users\Admin\AppData\Local\Temp\c275f1abe04b02ad1e4b786492d45252548fdcaa3916dddbe36986a7ac0c6163.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:632
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1224
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1392 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1476 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:900 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1548
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:472
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:600
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5bdfe0bd06f752b950aee1252ba8bf30e
SHA1ba7aaeabfb260fb736c6d10c3ecd1271134e4d59
SHA256150e4ce5ff57d6cf58383e38decf74b32046699d6da89ff1ac01063794186593
SHA5123077c25539c6928449ffb1ad153b13f976592303e53012b51e5f8ce4e4b59116c9a09782a029423c88e3a06cffd66df851676f2f22b1436b6e14df8dfe5d0996
-
Filesize
241KB
MD510fd1b61a992ebf42c9e1cd72444ee72
SHA1962770643ef523ffbb8495b323f0633addc3dac4
SHA2567642ea1228a587b9201afa3ea1f8e624daa77841ef5ecac533229d42fa5b272f
SHA5127fe4b81162dcf74b98f3379bfb42269448d8ad379d58e738763de969bb4458c09e75ef639499aaa08c44c6cf5ec7cffe773d175a68573843a7a3358c4c89125d
-
Filesize
108KB
MD5539e208db26ff66252b4ca29a901bd1e
SHA1a86ecfcdb7fc3f98193375b6acb800a04fb49f34
SHA2568a9293e19b855daa0f80ff5bc3b7f530baa64a3f2a7bcf44cef1cb12f8a3fbf5
SHA5122842e39a86beba44bf79683755ff2b50edcfe07db254a749ff723d3ebe091f6c96d223cd1ff16f76ff6230544fd57b289cd14dd3348d02146db54946a43a05f7
-
Filesize
176KB
MD53e92d5ec0da7f4fb056bb8471d7a8fb5
SHA1866d96dc7e19d7869eb3563b58508c311be541a2
SHA256f011bb91712bf8b23188df90d782de737394d129bfaaeeec04e8a6e691984ac9
SHA512fcb7a3194a8ab2c52ea51b83489f63d8b5a3670440d3e33e36f00b327a37a8239d77b9efaa334464a5fc0cc1bca682ee21bbccf2a34c1569e4e2ebce1f52eb27
-
Filesize
176KB
MD53e92d5ec0da7f4fb056bb8471d7a8fb5
SHA1866d96dc7e19d7869eb3563b58508c311be541a2
SHA256f011bb91712bf8b23188df90d782de737394d129bfaaeeec04e8a6e691984ac9
SHA512fcb7a3194a8ab2c52ea51b83489f63d8b5a3670440d3e33e36f00b327a37a8239d77b9efaa334464a5fc0cc1bca682ee21bbccf2a34c1569e4e2ebce1f52eb27
-
Filesize
159KB
MD57cf06774ab3268bb072fa1724c504e43
SHA15fe8e4576f71e7216535b098c67e8216c8ef01ef
SHA2567831b4430074e0d33180c82c86ab9c567f38dd456a5aea690d780e7df6b9787c
SHA512940757d310e79b97163cb837cc44b9bdf1a664421e02671315666785e742b259353f8f531778c91d62ee693bdaec14fa431a7392a163c400b46eab9c62d6e0ae
-
Filesize
159KB
MD57cf06774ab3268bb072fa1724c504e43
SHA15fe8e4576f71e7216535b098c67e8216c8ef01ef
SHA2567831b4430074e0d33180c82c86ab9c567f38dd456a5aea690d780e7df6b9787c
SHA512940757d310e79b97163cb837cc44b9bdf1a664421e02671315666785e742b259353f8f531778c91d62ee693bdaec14fa431a7392a163c400b46eab9c62d6e0ae
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5bdfe0bd06f752b950aee1252ba8bf30e
SHA1ba7aaeabfb260fb736c6d10c3ecd1271134e4d59
SHA256150e4ce5ff57d6cf58383e38decf74b32046699d6da89ff1ac01063794186593
SHA5123077c25539c6928449ffb1ad153b13f976592303e53012b51e5f8ce4e4b59116c9a09782a029423c88e3a06cffd66df851676f2f22b1436b6e14df8dfe5d0996
-
Filesize
106KB
MD5bdfe0bd06f752b950aee1252ba8bf30e
SHA1ba7aaeabfb260fb736c6d10c3ecd1271134e4d59
SHA256150e4ce5ff57d6cf58383e38decf74b32046699d6da89ff1ac01063794186593
SHA5123077c25539c6928449ffb1ad153b13f976592303e53012b51e5f8ce4e4b59116c9a09782a029423c88e3a06cffd66df851676f2f22b1436b6e14df8dfe5d0996
-
Filesize
106KB
MD5bdfe0bd06f752b950aee1252ba8bf30e
SHA1ba7aaeabfb260fb736c6d10c3ecd1271134e4d59
SHA256150e4ce5ff57d6cf58383e38decf74b32046699d6da89ff1ac01063794186593
SHA5123077c25539c6928449ffb1ad153b13f976592303e53012b51e5f8ce4e4b59116c9a09782a029423c88e3a06cffd66df851676f2f22b1436b6e14df8dfe5d0996
-
Filesize
241KB
MD510fd1b61a992ebf42c9e1cd72444ee72
SHA1962770643ef523ffbb8495b323f0633addc3dac4
SHA2567642ea1228a587b9201afa3ea1f8e624daa77841ef5ecac533229d42fa5b272f
SHA5127fe4b81162dcf74b98f3379bfb42269448d8ad379d58e738763de969bb4458c09e75ef639499aaa08c44c6cf5ec7cffe773d175a68573843a7a3358c4c89125d
-
Filesize
241KB
MD510fd1b61a992ebf42c9e1cd72444ee72
SHA1962770643ef523ffbb8495b323f0633addc3dac4
SHA2567642ea1228a587b9201afa3ea1f8e624daa77841ef5ecac533229d42fa5b272f
SHA5127fe4b81162dcf74b98f3379bfb42269448d8ad379d58e738763de969bb4458c09e75ef639499aaa08c44c6cf5ec7cffe773d175a68573843a7a3358c4c89125d
-
Filesize
108KB
MD5539e208db26ff66252b4ca29a901bd1e
SHA1a86ecfcdb7fc3f98193375b6acb800a04fb49f34
SHA2568a9293e19b855daa0f80ff5bc3b7f530baa64a3f2a7bcf44cef1cb12f8a3fbf5
SHA5122842e39a86beba44bf79683755ff2b50edcfe07db254a749ff723d3ebe091f6c96d223cd1ff16f76ff6230544fd57b289cd14dd3348d02146db54946a43a05f7
-
Filesize
176KB
MD53e92d5ec0da7f4fb056bb8471d7a8fb5
SHA1866d96dc7e19d7869eb3563b58508c311be541a2
SHA256f011bb91712bf8b23188df90d782de737394d129bfaaeeec04e8a6e691984ac9
SHA512fcb7a3194a8ab2c52ea51b83489f63d8b5a3670440d3e33e36f00b327a37a8239d77b9efaa334464a5fc0cc1bca682ee21bbccf2a34c1569e4e2ebce1f52eb27
-
Filesize
159KB
MD57cf06774ab3268bb072fa1724c504e43
SHA15fe8e4576f71e7216535b098c67e8216c8ef01ef
SHA2567831b4430074e0d33180c82c86ab9c567f38dd456a5aea690d780e7df6b9787c
SHA512940757d310e79b97163cb837cc44b9bdf1a664421e02671315666785e742b259353f8f531778c91d62ee693bdaec14fa431a7392a163c400b46eab9c62d6e0ae