Analysis
-
max time kernel
28s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:59
Static task
static1
Behavioral task
behavioral1
Sample
1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe
Resource
win10v2004-20220812-en
General
-
Target
1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe
-
Size
446KB
-
MD5
a5ac3ca07aee9d44ab3a5ffe7cf6d13c
-
SHA1
f9fb6a89891ed9392ef4439b1d93289bef5536fb
-
SHA256
1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41
-
SHA512
bf6bcbc18b70a477ad55f5bdf62766f0ec26356b500300eb4a1599be1816414a2caa2046b3e456e229e020a3c9bb414d440a12b36d56590af9e3766472c4ac5a
-
SSDEEP
6144:Xzf3Id1nrZ9ffSxWkhd1hNLfdY1Fy3n775221hR0x/kIYmN/8xRd6h+WeODogzJF:7InrLqzldY1jUknWRQQjOoNz0POU
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1336 installd.exe 936 nethtsrv.exe 856 netupdsrv.exe 1676 nethtsrv.exe 1296 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe 1336 installd.exe 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe 936 nethtsrv.exe 936 nethtsrv.exe 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe 1676 nethtsrv.exe 1676 nethtsrv.exe 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe File created C:\Windows\SysWOW64\installd.exe 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe File created C:\Windows\SysWOW64\hfnapi.dll 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1676 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1964 wrote to memory of 1580 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1580 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1580 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1580 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1580 wrote to memory of 1280 1580 net.exe net1.exe PID 1580 wrote to memory of 1280 1580 net.exe net1.exe PID 1580 wrote to memory of 1280 1580 net.exe net1.exe PID 1580 wrote to memory of 1280 1580 net.exe net1.exe PID 1964 wrote to memory of 1748 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1748 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1748 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1748 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1748 wrote to memory of 1164 1748 net.exe net1.exe PID 1748 wrote to memory of 1164 1748 net.exe net1.exe PID 1748 wrote to memory of 1164 1748 net.exe net1.exe PID 1748 wrote to memory of 1164 1748 net.exe net1.exe PID 1964 wrote to memory of 1336 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe installd.exe PID 1964 wrote to memory of 1336 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe installd.exe PID 1964 wrote to memory of 1336 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe installd.exe PID 1964 wrote to memory of 1336 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe installd.exe PID 1964 wrote to memory of 1336 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe installd.exe PID 1964 wrote to memory of 1336 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe installd.exe PID 1964 wrote to memory of 1336 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe installd.exe PID 1964 wrote to memory of 936 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe nethtsrv.exe PID 1964 wrote to memory of 936 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe nethtsrv.exe PID 1964 wrote to memory of 936 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe nethtsrv.exe PID 1964 wrote to memory of 936 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe nethtsrv.exe PID 1964 wrote to memory of 856 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe netupdsrv.exe PID 1964 wrote to memory of 856 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe netupdsrv.exe PID 1964 wrote to memory of 856 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe netupdsrv.exe PID 1964 wrote to memory of 856 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe netupdsrv.exe PID 1964 wrote to memory of 856 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe netupdsrv.exe PID 1964 wrote to memory of 856 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe netupdsrv.exe PID 1964 wrote to memory of 856 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe netupdsrv.exe PID 1964 wrote to memory of 1108 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1108 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1108 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1108 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1108 wrote to memory of 2016 1108 net.exe net1.exe PID 1108 wrote to memory of 2016 1108 net.exe net1.exe PID 1108 wrote to memory of 2016 1108 net.exe net1.exe PID 1108 wrote to memory of 2016 1108 net.exe net1.exe PID 1964 wrote to memory of 1672 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1672 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1672 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1964 wrote to memory of 1672 1964 1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe net.exe PID 1672 wrote to memory of 992 1672 net.exe net1.exe PID 1672 wrote to memory of 992 1672 net.exe net1.exe PID 1672 wrote to memory of 992 1672 net.exe net1.exe PID 1672 wrote to memory of 992 1672 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe"C:\Users\Admin\AppData\Local\Temp\1a4a96cb30dfc14b94d486071117305d671e11eeb72c6b05feb181a03ae35a41.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1280
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1164
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1336 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:936 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:856 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2016
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:992
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5c9b5960919192db0e66a8bc555fac996
SHA1f81d8bbfa7e17a57911023c8da47a40d1437251b
SHA2563dc53a94e0543e8f559a8524367980cdcb227bb9955775ba56816c9e9b20106f
SHA512b66a2cb58a2d7fdbaf2afa7ddb1e077fe8def5cde068647b1484552d518ab223b8b401d58cce1bae7a765cbfe88d76b6056448ad62f447d4ef55d0119a4ed19d
-
Filesize
241KB
MD503d3b59a83fab95b5e70428f3aeeb456
SHA11f0bab6471e31c9c17303ca60f2f86a1b5891ced
SHA2564a61f66905aff1a98033a6612229ea7ad20d494ec7600ed15b4f361688e5b821
SHA512731feae3fc105c6e7438bc2819787662de0be27a17b863d59239aca94b7ab9dd8f5e2da56ade2b1ef985907cdc6dc7f2a71fb1205cdcb2ae33a971aa3a853cb0
-
Filesize
108KB
MD5cf97f169e1fd3a1e61e5476c8bf4123e
SHA18a4a42da5c3c653484ec09a166718b9cd3be3c54
SHA256021cde4e63f4da7b96ac798c45666bee2e36b9fba5c800da13bc10f7eef7f936
SHA51221ddc56009474b6b64f52339604797aea652cc6c94ea3da39a482431bbc64291a7f61005099fb221e8469ccc64038a4f447c5c2ec671f7e5eb02c25a9ed7b737
-
Filesize
176KB
MD5d5d46d771ce4be6b45f836fed3d1e332
SHA1f3900c0ecf6716f3b3cbfac3def3d6a908721f0d
SHA2564f395c9f9196896107f272dc5781f5ea1d70acb82987e964bbcfcefad7394535
SHA512b00218b4e4aaa2d67466cfab9f61ee69967f66930d797542d3ac1430995ab8b1a8ce4574d23cdcc14d41864da9d0b9edbb68ee6ae87bfcb16b3f6e42ab9892c9
-
Filesize
176KB
MD5d5d46d771ce4be6b45f836fed3d1e332
SHA1f3900c0ecf6716f3b3cbfac3def3d6a908721f0d
SHA2564f395c9f9196896107f272dc5781f5ea1d70acb82987e964bbcfcefad7394535
SHA512b00218b4e4aaa2d67466cfab9f61ee69967f66930d797542d3ac1430995ab8b1a8ce4574d23cdcc14d41864da9d0b9edbb68ee6ae87bfcb16b3f6e42ab9892c9
-
Filesize
158KB
MD50bfbe98becaff47561a71163c378aa18
SHA1deeacf9b7007d7dc8d71bc65b9181e716555f7fe
SHA2561c820dab20fa3a919f6957d48df79897255def44ebbc52f5b0735a88ec430613
SHA5125127716a22b5bfe9718b134b5eb32aaed99dfb3934b2133595e24c4baa638c2ca0a73d9cb35279de76d8ed4c613cd4b9d3ab268e02ed24bde0b55a45ddd2475d
-
Filesize
158KB
MD50bfbe98becaff47561a71163c378aa18
SHA1deeacf9b7007d7dc8d71bc65b9181e716555f7fe
SHA2561c820dab20fa3a919f6957d48df79897255def44ebbc52f5b0735a88ec430613
SHA5125127716a22b5bfe9718b134b5eb32aaed99dfb3934b2133595e24c4baa638c2ca0a73d9cb35279de76d8ed4c613cd4b9d3ab268e02ed24bde0b55a45ddd2475d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5c9b5960919192db0e66a8bc555fac996
SHA1f81d8bbfa7e17a57911023c8da47a40d1437251b
SHA2563dc53a94e0543e8f559a8524367980cdcb227bb9955775ba56816c9e9b20106f
SHA512b66a2cb58a2d7fdbaf2afa7ddb1e077fe8def5cde068647b1484552d518ab223b8b401d58cce1bae7a765cbfe88d76b6056448ad62f447d4ef55d0119a4ed19d
-
Filesize
106KB
MD5c9b5960919192db0e66a8bc555fac996
SHA1f81d8bbfa7e17a57911023c8da47a40d1437251b
SHA2563dc53a94e0543e8f559a8524367980cdcb227bb9955775ba56816c9e9b20106f
SHA512b66a2cb58a2d7fdbaf2afa7ddb1e077fe8def5cde068647b1484552d518ab223b8b401d58cce1bae7a765cbfe88d76b6056448ad62f447d4ef55d0119a4ed19d
-
Filesize
106KB
MD5c9b5960919192db0e66a8bc555fac996
SHA1f81d8bbfa7e17a57911023c8da47a40d1437251b
SHA2563dc53a94e0543e8f559a8524367980cdcb227bb9955775ba56816c9e9b20106f
SHA512b66a2cb58a2d7fdbaf2afa7ddb1e077fe8def5cde068647b1484552d518ab223b8b401d58cce1bae7a765cbfe88d76b6056448ad62f447d4ef55d0119a4ed19d
-
Filesize
241KB
MD503d3b59a83fab95b5e70428f3aeeb456
SHA11f0bab6471e31c9c17303ca60f2f86a1b5891ced
SHA2564a61f66905aff1a98033a6612229ea7ad20d494ec7600ed15b4f361688e5b821
SHA512731feae3fc105c6e7438bc2819787662de0be27a17b863d59239aca94b7ab9dd8f5e2da56ade2b1ef985907cdc6dc7f2a71fb1205cdcb2ae33a971aa3a853cb0
-
Filesize
241KB
MD503d3b59a83fab95b5e70428f3aeeb456
SHA11f0bab6471e31c9c17303ca60f2f86a1b5891ced
SHA2564a61f66905aff1a98033a6612229ea7ad20d494ec7600ed15b4f361688e5b821
SHA512731feae3fc105c6e7438bc2819787662de0be27a17b863d59239aca94b7ab9dd8f5e2da56ade2b1ef985907cdc6dc7f2a71fb1205cdcb2ae33a971aa3a853cb0
-
Filesize
108KB
MD5cf97f169e1fd3a1e61e5476c8bf4123e
SHA18a4a42da5c3c653484ec09a166718b9cd3be3c54
SHA256021cde4e63f4da7b96ac798c45666bee2e36b9fba5c800da13bc10f7eef7f936
SHA51221ddc56009474b6b64f52339604797aea652cc6c94ea3da39a482431bbc64291a7f61005099fb221e8469ccc64038a4f447c5c2ec671f7e5eb02c25a9ed7b737
-
Filesize
176KB
MD5d5d46d771ce4be6b45f836fed3d1e332
SHA1f3900c0ecf6716f3b3cbfac3def3d6a908721f0d
SHA2564f395c9f9196896107f272dc5781f5ea1d70acb82987e964bbcfcefad7394535
SHA512b00218b4e4aaa2d67466cfab9f61ee69967f66930d797542d3ac1430995ab8b1a8ce4574d23cdcc14d41864da9d0b9edbb68ee6ae87bfcb16b3f6e42ab9892c9
-
Filesize
158KB
MD50bfbe98becaff47561a71163c378aa18
SHA1deeacf9b7007d7dc8d71bc65b9181e716555f7fe
SHA2561c820dab20fa3a919f6957d48df79897255def44ebbc52f5b0735a88ec430613
SHA5125127716a22b5bfe9718b134b5eb32aaed99dfb3934b2133595e24c4baa638c2ca0a73d9cb35279de76d8ed4c613cd4b9d3ab268e02ed24bde0b55a45ddd2475d