Analysis
-
max time kernel
12s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 11:00
Static task
static1
Behavioral task
behavioral1
Sample
05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe
Resource
win10v2004-20220812-en
General
-
Target
05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe
-
Size
446KB
-
MD5
000434b11c9a496e049d48f1393ad068
-
SHA1
5fe0a9a111681fdfa6204dafc53de66d419b8e9b
-
SHA256
05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e
-
SHA512
218b20f24f30b978760c87e501bed4559f62eed7754e4d369cf9f2cab89464902c109672a21e70df4fa1e743989e9d27e38eb1bb15faa790d30650e78397a178
-
SSDEEP
12288:2I8YgJSJTVC0QpBN2Oqz7/fDCodRadBMspOKxd1+2:2I8Y6SNwBnqz7GMUzdc2
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 892 installd.exe 700 nethtsrv.exe 1828 netupdsrv.exe 1160 nethtsrv.exe 1924 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe 892 installd.exe 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe 700 nethtsrv.exe 700 nethtsrv.exe 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe 1160 nethtsrv.exe 1160 nethtsrv.exe 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe File created C:\Windows\SysWOW64\hfpapi.dll 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe File created C:\Windows\SysWOW64\installd.exe 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe File created C:\Windows\SysWOW64\nethtsrv.exe 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe File created C:\Windows\SysWOW64\netupdsrv.exe 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe -
Drops file in Program Files directory 3 IoCs
Processes:
05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1160 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1480 wrote to memory of 1988 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1988 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1988 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1988 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1988 wrote to memory of 1904 1988 net.exe net1.exe PID 1988 wrote to memory of 1904 1988 net.exe net1.exe PID 1988 wrote to memory of 1904 1988 net.exe net1.exe PID 1988 wrote to memory of 1904 1988 net.exe net1.exe PID 1480 wrote to memory of 1696 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1696 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1696 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1696 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1696 wrote to memory of 456 1696 net.exe net1.exe PID 1696 wrote to memory of 456 1696 net.exe net1.exe PID 1696 wrote to memory of 456 1696 net.exe net1.exe PID 1696 wrote to memory of 456 1696 net.exe net1.exe PID 1480 wrote to memory of 892 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe installd.exe PID 1480 wrote to memory of 892 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe installd.exe PID 1480 wrote to memory of 892 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe installd.exe PID 1480 wrote to memory of 892 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe installd.exe PID 1480 wrote to memory of 892 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe installd.exe PID 1480 wrote to memory of 892 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe installd.exe PID 1480 wrote to memory of 892 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe installd.exe PID 1480 wrote to memory of 700 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe nethtsrv.exe PID 1480 wrote to memory of 700 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe nethtsrv.exe PID 1480 wrote to memory of 700 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe nethtsrv.exe PID 1480 wrote to memory of 700 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe nethtsrv.exe PID 1480 wrote to memory of 1828 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe netupdsrv.exe PID 1480 wrote to memory of 1828 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe netupdsrv.exe PID 1480 wrote to memory of 1828 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe netupdsrv.exe PID 1480 wrote to memory of 1828 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe netupdsrv.exe PID 1480 wrote to memory of 1828 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe netupdsrv.exe PID 1480 wrote to memory of 1828 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe netupdsrv.exe PID 1480 wrote to memory of 1828 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe netupdsrv.exe PID 1480 wrote to memory of 1092 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1092 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1092 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1092 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1092 wrote to memory of 1456 1092 net.exe net1.exe PID 1092 wrote to memory of 1456 1092 net.exe net1.exe PID 1092 wrote to memory of 1456 1092 net.exe net1.exe PID 1092 wrote to memory of 1456 1092 net.exe net1.exe PID 1480 wrote to memory of 1032 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1032 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1032 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1480 wrote to memory of 1032 1480 05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe net.exe PID 1032 wrote to memory of 1452 1032 net.exe net1.exe PID 1032 wrote to memory of 1452 1032 net.exe net1.exe PID 1032 wrote to memory of 1452 1032 net.exe net1.exe PID 1032 wrote to memory of 1452 1032 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe"C:\Users\Admin\AppData\Local\Temp\05cd92efc8667d2ddb49eccc899e5ff296ca8b1e9dd74946b860701188cac43e.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1904
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:456
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:892 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:700 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1828 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1456
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1452
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD50b65d3b26dfb7054845920c96bc49287
SHA17108cc84cc13ee8a33cd7a6b8b54d25627c21cdb
SHA256fa2d8a44fe52810c0dd678154e587a525fc9ea5e7a2dbf354b01abea743000d6
SHA51219f57392bb933d170b27539bfdf1996ad5cc982271e7854bf5e6be2598ccb0b6a7c69493f05949f04025d5be79e2b16fc2b9aa534a7f659641afad44407e5dbb
-
Filesize
241KB
MD53a3bbaa3a84097952cbc4b745a8706ea
SHA1087dea671450555317e90e13e6c81ee0eab2e6fb
SHA2561c77993f26aecc725e3e2cc85fb8002985fa5a79b09bc27cb91012c2959dca5f
SHA5128d7bf83060ab0d9771b991be962036e10172cb1992b486e5273838ea6efb355c8290b2754c5a190fcc01ffc4065a79a269dd9ff48ffa8237a4bc872ac6b0a9a5
-
Filesize
108KB
MD5072699cf08e6c02302a6a9ff74a61a77
SHA12a4c9823cdc66992a65d6adc83d0a20721563a0e
SHA25656d13ea712e7939f0cd89ad484ef8b73a89ab52b0e3158015fedd49601a84ff7
SHA5127305f540941f57de935eb3cd7311fb4b2456c805bdd03380254ac108d8a7b4a2ed78c2e114e5bedadca47b33d91988c9cff88426e2f1c33039f3ea3398b3add9
-
Filesize
176KB
MD590007b309553b38382c7ac1dcd9118d2
SHA168b2183dd70a6354ecc076ab83f834115c8c12ca
SHA2568656721320b423e350fe28eb50fb70891d21cc983981dafa74ecf5c42f069ddb
SHA512548e33f3f2973e10c5e9a2a39da04aab2f54a58f9f1db45b695741fed090facc7c471579dfb445b0a2f199b6ae06b514031f7acb5e1507ed7159589ffc37f977
-
Filesize
176KB
MD590007b309553b38382c7ac1dcd9118d2
SHA168b2183dd70a6354ecc076ab83f834115c8c12ca
SHA2568656721320b423e350fe28eb50fb70891d21cc983981dafa74ecf5c42f069ddb
SHA512548e33f3f2973e10c5e9a2a39da04aab2f54a58f9f1db45b695741fed090facc7c471579dfb445b0a2f199b6ae06b514031f7acb5e1507ed7159589ffc37f977
-
Filesize
158KB
MD5d2f72c5a8cb1b547b2d1b749ce48d04f
SHA13cc2d3b1ad77c047b412b4f4b446082b29bba768
SHA256b469490c26533661e80a97380e0dbc618bcf9404280c669772be99f0cfd21948
SHA5128cc6549eb80f69057f02e696275590d20291fbbeafe72c38bc90fd007841cbcdcc64c9df9e25dfe14c9c62713e49a93d83ffd7ff3d90ddeddadf98173c3eaa31
-
Filesize
158KB
MD5d2f72c5a8cb1b547b2d1b749ce48d04f
SHA13cc2d3b1ad77c047b412b4f4b446082b29bba768
SHA256b469490c26533661e80a97380e0dbc618bcf9404280c669772be99f0cfd21948
SHA5128cc6549eb80f69057f02e696275590d20291fbbeafe72c38bc90fd007841cbcdcc64c9df9e25dfe14c9c62713e49a93d83ffd7ff3d90ddeddadf98173c3eaa31
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50b65d3b26dfb7054845920c96bc49287
SHA17108cc84cc13ee8a33cd7a6b8b54d25627c21cdb
SHA256fa2d8a44fe52810c0dd678154e587a525fc9ea5e7a2dbf354b01abea743000d6
SHA51219f57392bb933d170b27539bfdf1996ad5cc982271e7854bf5e6be2598ccb0b6a7c69493f05949f04025d5be79e2b16fc2b9aa534a7f659641afad44407e5dbb
-
Filesize
106KB
MD50b65d3b26dfb7054845920c96bc49287
SHA17108cc84cc13ee8a33cd7a6b8b54d25627c21cdb
SHA256fa2d8a44fe52810c0dd678154e587a525fc9ea5e7a2dbf354b01abea743000d6
SHA51219f57392bb933d170b27539bfdf1996ad5cc982271e7854bf5e6be2598ccb0b6a7c69493f05949f04025d5be79e2b16fc2b9aa534a7f659641afad44407e5dbb
-
Filesize
106KB
MD50b65d3b26dfb7054845920c96bc49287
SHA17108cc84cc13ee8a33cd7a6b8b54d25627c21cdb
SHA256fa2d8a44fe52810c0dd678154e587a525fc9ea5e7a2dbf354b01abea743000d6
SHA51219f57392bb933d170b27539bfdf1996ad5cc982271e7854bf5e6be2598ccb0b6a7c69493f05949f04025d5be79e2b16fc2b9aa534a7f659641afad44407e5dbb
-
Filesize
241KB
MD53a3bbaa3a84097952cbc4b745a8706ea
SHA1087dea671450555317e90e13e6c81ee0eab2e6fb
SHA2561c77993f26aecc725e3e2cc85fb8002985fa5a79b09bc27cb91012c2959dca5f
SHA5128d7bf83060ab0d9771b991be962036e10172cb1992b486e5273838ea6efb355c8290b2754c5a190fcc01ffc4065a79a269dd9ff48ffa8237a4bc872ac6b0a9a5
-
Filesize
241KB
MD53a3bbaa3a84097952cbc4b745a8706ea
SHA1087dea671450555317e90e13e6c81ee0eab2e6fb
SHA2561c77993f26aecc725e3e2cc85fb8002985fa5a79b09bc27cb91012c2959dca5f
SHA5128d7bf83060ab0d9771b991be962036e10172cb1992b486e5273838ea6efb355c8290b2754c5a190fcc01ffc4065a79a269dd9ff48ffa8237a4bc872ac6b0a9a5
-
Filesize
108KB
MD5072699cf08e6c02302a6a9ff74a61a77
SHA12a4c9823cdc66992a65d6adc83d0a20721563a0e
SHA25656d13ea712e7939f0cd89ad484ef8b73a89ab52b0e3158015fedd49601a84ff7
SHA5127305f540941f57de935eb3cd7311fb4b2456c805bdd03380254ac108d8a7b4a2ed78c2e114e5bedadca47b33d91988c9cff88426e2f1c33039f3ea3398b3add9
-
Filesize
176KB
MD590007b309553b38382c7ac1dcd9118d2
SHA168b2183dd70a6354ecc076ab83f834115c8c12ca
SHA2568656721320b423e350fe28eb50fb70891d21cc983981dafa74ecf5c42f069ddb
SHA512548e33f3f2973e10c5e9a2a39da04aab2f54a58f9f1db45b695741fed090facc7c471579dfb445b0a2f199b6ae06b514031f7acb5e1507ed7159589ffc37f977
-
Filesize
158KB
MD5d2f72c5a8cb1b547b2d1b749ce48d04f
SHA13cc2d3b1ad77c047b412b4f4b446082b29bba768
SHA256b469490c26533661e80a97380e0dbc618bcf9404280c669772be99f0cfd21948
SHA5128cc6549eb80f69057f02e696275590d20291fbbeafe72c38bc90fd007841cbcdcc64c9df9e25dfe14c9c62713e49a93d83ffd7ff3d90ddeddadf98173c3eaa31