Analysis
-
max time kernel
165s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:14
Static task
static1
Behavioral task
behavioral1
Sample
b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe
Resource
win10v2004-20221111-en
General
-
Target
b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe
-
Size
603KB
-
MD5
3f3534f2754069134b373f5af437a816
-
SHA1
d5c9ef6b22c2c7cd81c600976e369fce9a03c790
-
SHA256
b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78
-
SHA512
3d50e9e8cd20a21356c0d42472f77875c9e4b8ad3da19f21a84bc4c09af339f6243bb4cb408af20c6387a14afd3339a8dfb57be7564608e076a7f38110889a7e
-
SSDEEP
12288:rIny5DYTMI/BZnQtvKqgA/CBZMgUdavG+9H6/+DlqE:TUTMaVQFCI2GVTE
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2664 installd.exe 228 nethtsrv.exe 4016 netupdsrv.exe 3404 nethtsrv.exe 3924 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exeinstalld.exenethtsrv.exenethtsrv.exepid process 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe 2664 installd.exe 228 nethtsrv.exe 228 nethtsrv.exe 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe 3404 nethtsrv.exe 3404 nethtsrv.exe 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe File created C:\Windows\SysWOW64\netupdsrv.exe b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe File created C:\Windows\SysWOW64\hfnapi.dll b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe File created C:\Windows\SysWOW64\hfpapi.dll b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe File created C:\Windows\SysWOW64\installd.exe b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe -
Drops file in Program Files directory 3 IoCs
Processes:
b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe File created C:\Program Files (x86)\Common Files\Config\data.xml b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 668 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3404 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exenet.exenet.exenet.exenet.exedescription pid process target process PID 372 wrote to memory of 1904 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 372 wrote to memory of 1904 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 372 wrote to memory of 1904 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 1904 wrote to memory of 4696 1904 net.exe net1.exe PID 1904 wrote to memory of 4696 1904 net.exe net1.exe PID 1904 wrote to memory of 4696 1904 net.exe net1.exe PID 372 wrote to memory of 4668 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 372 wrote to memory of 4668 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 372 wrote to memory of 4668 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 4668 wrote to memory of 3508 4668 net.exe net1.exe PID 4668 wrote to memory of 3508 4668 net.exe net1.exe PID 4668 wrote to memory of 3508 4668 net.exe net1.exe PID 372 wrote to memory of 2664 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe installd.exe PID 372 wrote to memory of 2664 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe installd.exe PID 372 wrote to memory of 2664 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe installd.exe PID 372 wrote to memory of 228 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe nethtsrv.exe PID 372 wrote to memory of 228 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe nethtsrv.exe PID 372 wrote to memory of 228 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe nethtsrv.exe PID 372 wrote to memory of 4016 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe netupdsrv.exe PID 372 wrote to memory of 4016 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe netupdsrv.exe PID 372 wrote to memory of 4016 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe netupdsrv.exe PID 372 wrote to memory of 2632 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 372 wrote to memory of 2632 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 372 wrote to memory of 2632 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 2632 wrote to memory of 2420 2632 net.exe net1.exe PID 2632 wrote to memory of 2420 2632 net.exe net1.exe PID 2632 wrote to memory of 2420 2632 net.exe net1.exe PID 372 wrote to memory of 424 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 372 wrote to memory of 424 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 372 wrote to memory of 424 372 b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe net.exe PID 424 wrote to memory of 4152 424 net.exe net1.exe PID 424 wrote to memory of 4152 424 net.exe net1.exe PID 424 wrote to memory of 4152 424 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe"C:\Users\Admin\AppData\Local\Temp\b4488712e85f446dab54e6bdf1d2b2cf665b6fd0e54a57938a8e583c9b86dc78.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4696
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3508
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2664 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:228 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4016 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2420
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4152
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5592fb412be0998170f6e96de55c02309
SHA19fcbcea72c0dad061862b53df71c5b8da3680a65
SHA25625d253921b5d70b564e9e4b029600d35884ebb4bd3e6584360f5ee08800e37c1
SHA512ecf4f77ee337f48379aa6cc7e59fd645c12a4f2f87fed6d247777bd23e2142654e657230d59a3492f36b996af8d289661e212b77776de08760f06c63d737f165
-
Filesize
106KB
MD5592fb412be0998170f6e96de55c02309
SHA19fcbcea72c0dad061862b53df71c5b8da3680a65
SHA25625d253921b5d70b564e9e4b029600d35884ebb4bd3e6584360f5ee08800e37c1
SHA512ecf4f77ee337f48379aa6cc7e59fd645c12a4f2f87fed6d247777bd23e2142654e657230d59a3492f36b996af8d289661e212b77776de08760f06c63d737f165
-
Filesize
106KB
MD5592fb412be0998170f6e96de55c02309
SHA19fcbcea72c0dad061862b53df71c5b8da3680a65
SHA25625d253921b5d70b564e9e4b029600d35884ebb4bd3e6584360f5ee08800e37c1
SHA512ecf4f77ee337f48379aa6cc7e59fd645c12a4f2f87fed6d247777bd23e2142654e657230d59a3492f36b996af8d289661e212b77776de08760f06c63d737f165
-
Filesize
106KB
MD5592fb412be0998170f6e96de55c02309
SHA19fcbcea72c0dad061862b53df71c5b8da3680a65
SHA25625d253921b5d70b564e9e4b029600d35884ebb4bd3e6584360f5ee08800e37c1
SHA512ecf4f77ee337f48379aa6cc7e59fd645c12a4f2f87fed6d247777bd23e2142654e657230d59a3492f36b996af8d289661e212b77776de08760f06c63d737f165
-
Filesize
244KB
MD5bc59942e5848b09a5bac8077e83d4acf
SHA147a11709a4dd4329309dd664438bd9f4fda133ec
SHA25667b99323e82fa826978a7a72cb3f0fce3bff57e7142a18495994cdac16637f8e
SHA512232535f60a257ee2d98671cbccffaf28ba5cf280112d3d72b889810c22d14358b18f52c74b8296e7a7cd7fa838bd89f84f1bc7ae97f4869a9c3454b58072bb4e
-
Filesize
244KB
MD5bc59942e5848b09a5bac8077e83d4acf
SHA147a11709a4dd4329309dd664438bd9f4fda133ec
SHA25667b99323e82fa826978a7a72cb3f0fce3bff57e7142a18495994cdac16637f8e
SHA512232535f60a257ee2d98671cbccffaf28ba5cf280112d3d72b889810c22d14358b18f52c74b8296e7a7cd7fa838bd89f84f1bc7ae97f4869a9c3454b58072bb4e
-
Filesize
244KB
MD5bc59942e5848b09a5bac8077e83d4acf
SHA147a11709a4dd4329309dd664438bd9f4fda133ec
SHA25667b99323e82fa826978a7a72cb3f0fce3bff57e7142a18495994cdac16637f8e
SHA512232535f60a257ee2d98671cbccffaf28ba5cf280112d3d72b889810c22d14358b18f52c74b8296e7a7cd7fa838bd89f84f1bc7ae97f4869a9c3454b58072bb4e
-
Filesize
108KB
MD526910f6f8fa1a9b708fce71d4c2bffe2
SHA1c74a68fcaa54dbd32c82949ed32f2e2d951fde0d
SHA256167ebffd0b3f2eadc3de8769b3fe98bce11272aeddf06a2ef10b6866dadd0f8e
SHA5121cf524f6c3777cdf42e891e6884a21dbbadffcebdb4e19166567ac7766cf54a146429c284b89e7cf5a63ab14a21d862cc6b1ebc4577e850766d0af97ec4a0bb3
-
Filesize
108KB
MD526910f6f8fa1a9b708fce71d4c2bffe2
SHA1c74a68fcaa54dbd32c82949ed32f2e2d951fde0d
SHA256167ebffd0b3f2eadc3de8769b3fe98bce11272aeddf06a2ef10b6866dadd0f8e
SHA5121cf524f6c3777cdf42e891e6884a21dbbadffcebdb4e19166567ac7766cf54a146429c284b89e7cf5a63ab14a21d862cc6b1ebc4577e850766d0af97ec4a0bb3
-
Filesize
176KB
MD514514108cc4b464eedbd2ee1c775a794
SHA1f179a27e21efc44cc3e73ee9fe57d6963314e318
SHA25643947aaf48e462a2d0bca61776f120dc6f98257661b20476c4cf4ed66a9ac41e
SHA512eb2dabb4c39d4d280a74d83689d9fb8234342112c117dc87d4a3e030d5b1c6d7548ddd6133aee78b1088627fdf4d1bcafecbd603ce552173d2404911668bd491
-
Filesize
176KB
MD514514108cc4b464eedbd2ee1c775a794
SHA1f179a27e21efc44cc3e73ee9fe57d6963314e318
SHA25643947aaf48e462a2d0bca61776f120dc6f98257661b20476c4cf4ed66a9ac41e
SHA512eb2dabb4c39d4d280a74d83689d9fb8234342112c117dc87d4a3e030d5b1c6d7548ddd6133aee78b1088627fdf4d1bcafecbd603ce552173d2404911668bd491
-
Filesize
176KB
MD514514108cc4b464eedbd2ee1c775a794
SHA1f179a27e21efc44cc3e73ee9fe57d6963314e318
SHA25643947aaf48e462a2d0bca61776f120dc6f98257661b20476c4cf4ed66a9ac41e
SHA512eb2dabb4c39d4d280a74d83689d9fb8234342112c117dc87d4a3e030d5b1c6d7548ddd6133aee78b1088627fdf4d1bcafecbd603ce552173d2404911668bd491
-
Filesize
158KB
MD5d7ea9afb3eb94a2605865468249676c8
SHA19ab13b09c44ffee4b1c9381876ecc8def6550765
SHA25608f6bc302007e3c6345d820d2f676da8df9ccce06db66072661f806502999567
SHA51269fbacfc8e7509ba52fcf110c6f17b0e9b91c86d9c47ea4e603d6bccca2d2a60b3a347b0e0be2a26a7713147684acfb8e6598241d4d9b873cd43e6106fae9b84
-
Filesize
158KB
MD5d7ea9afb3eb94a2605865468249676c8
SHA19ab13b09c44ffee4b1c9381876ecc8def6550765
SHA25608f6bc302007e3c6345d820d2f676da8df9ccce06db66072661f806502999567
SHA51269fbacfc8e7509ba52fcf110c6f17b0e9b91c86d9c47ea4e603d6bccca2d2a60b3a347b0e0be2a26a7713147684acfb8e6598241d4d9b873cd43e6106fae9b84
-
Filesize
158KB
MD5d7ea9afb3eb94a2605865468249676c8
SHA19ab13b09c44ffee4b1c9381876ecc8def6550765
SHA25608f6bc302007e3c6345d820d2f676da8df9ccce06db66072661f806502999567
SHA51269fbacfc8e7509ba52fcf110c6f17b0e9b91c86d9c47ea4e603d6bccca2d2a60b3a347b0e0be2a26a7713147684acfb8e6598241d4d9b873cd43e6106fae9b84