Analysis
-
max time kernel
48s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:16
Static task
static1
Behavioral task
behavioral1
Sample
a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe
Resource
win10v2004-20221111-en
General
-
Target
a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe
-
Size
602KB
-
MD5
5bf9f2aa853767c759de02b5499f2f00
-
SHA1
4664142a187bcb8d426fd737227b5e1e59b40fd0
-
SHA256
a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85
-
SHA512
370cd584ab7f338d0e5209d1ab35803ffbe4bbfc69f0a56e4d8ba4913cc1cb70be8d38ecc844be8f79db6420858459809da896d22fa07a915b7a6a0b797a0d6e
-
SSDEEP
12288:xIny5DYTSIm5LzPFhTMKXsP+zq16TGnDpEAFC8X7OjaJbihgg/19bokqywNH:NUTSPLzPFyKX8Sq16Teluuzg9xLqy4H
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1220 installd.exe 1652 nethtsrv.exe 1604 netupdsrv.exe 2008 nethtsrv.exe 360 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe 1220 installd.exe 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe 1652 nethtsrv.exe 1652 nethtsrv.exe 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe 2008 nethtsrv.exe 2008 nethtsrv.exe 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe File created C:\Windows\SysWOW64\installd.exe a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe File created C:\Windows\SysWOW64\nethtsrv.exe a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe File created C:\Windows\SysWOW64\netupdsrv.exe a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe File created C:\Windows\SysWOW64\hfnapi.dll a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe File created C:\Program Files (x86)\Common Files\Config\data.xml a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2008 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1140 wrote to memory of 1932 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1932 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1932 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1932 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1932 wrote to memory of 1216 1932 net.exe net1.exe PID 1932 wrote to memory of 1216 1932 net.exe net1.exe PID 1932 wrote to memory of 1216 1932 net.exe net1.exe PID 1932 wrote to memory of 1216 1932 net.exe net1.exe PID 1140 wrote to memory of 1248 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1248 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1248 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1248 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1248 wrote to memory of 472 1248 net.exe net1.exe PID 1248 wrote to memory of 472 1248 net.exe net1.exe PID 1248 wrote to memory of 472 1248 net.exe net1.exe PID 1248 wrote to memory of 472 1248 net.exe net1.exe PID 1140 wrote to memory of 1220 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe installd.exe PID 1140 wrote to memory of 1220 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe installd.exe PID 1140 wrote to memory of 1220 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe installd.exe PID 1140 wrote to memory of 1220 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe installd.exe PID 1140 wrote to memory of 1220 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe installd.exe PID 1140 wrote to memory of 1220 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe installd.exe PID 1140 wrote to memory of 1220 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe installd.exe PID 1140 wrote to memory of 1652 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe nethtsrv.exe PID 1140 wrote to memory of 1652 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe nethtsrv.exe PID 1140 wrote to memory of 1652 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe nethtsrv.exe PID 1140 wrote to memory of 1652 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe nethtsrv.exe PID 1140 wrote to memory of 1604 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe netupdsrv.exe PID 1140 wrote to memory of 1604 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe netupdsrv.exe PID 1140 wrote to memory of 1604 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe netupdsrv.exe PID 1140 wrote to memory of 1604 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe netupdsrv.exe PID 1140 wrote to memory of 1604 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe netupdsrv.exe PID 1140 wrote to memory of 1604 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe netupdsrv.exe PID 1140 wrote to memory of 1604 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe netupdsrv.exe PID 1140 wrote to memory of 1640 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1640 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1640 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1640 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1640 wrote to memory of 2028 1640 net.exe net1.exe PID 1640 wrote to memory of 2028 1640 net.exe net1.exe PID 1640 wrote to memory of 2028 1640 net.exe net1.exe PID 1640 wrote to memory of 2028 1640 net.exe net1.exe PID 1140 wrote to memory of 1944 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1944 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1944 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1140 wrote to memory of 1944 1140 a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe net.exe PID 1944 wrote to memory of 1628 1944 net.exe net1.exe PID 1944 wrote to memory of 1628 1944 net.exe net1.exe PID 1944 wrote to memory of 1628 1944 net.exe net1.exe PID 1944 wrote to memory of 1628 1944 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe"C:\Users\Admin\AppData\Local\Temp\a912877fc615a5035739b7a7bfe331a7bf4f3e2d8468208ad289dec54ea57e85.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1216
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:472
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1220 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1652 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1604 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2028
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1628
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:360
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5f210e4d466607af44b09e5dedd90dd87
SHA1a3722fd32a850a398b66027e1263bd5d56b0a9a4
SHA25685e4f4228df6c32779a5c90ade5af2da0d77117b2902b5afc8b87fd871d58a64
SHA512469cb7db585a0b6e3630b5b51be7de93c4bd2b31fdb39c8ae36a97521c425b8fb410e985c86b7d53528a29fa8f45399bc9095a49ea04f7a8a763de6166dcc3e0
-
Filesize
241KB
MD5783b681e718c828263ee0631fc93f996
SHA10806e5c49d22223f1f633bc7b1a79a3b4697a2a0
SHA25651e6004a241960cf9e295f9a59f01300dc09b1bb758a374712983ebb53786a2b
SHA512e4ddfa96406bd65b7d6c005bd6f44e96ffe05a7e6b93fe95eacc043a9b7ff490992f64f9fe5ec979c21d83543f688190db08773d5af0d9758540e7b61b5be77d
-
Filesize
108KB
MD52a9f53dfdb65b4659135f20ec19c2253
SHA104f6c5260456482142f7dae34a4a39b3b909560f
SHA2567baa296133a8c4c05eb1d11667a6602c42881db449e31d0fc9495062fae59eed
SHA5120146bb781b51ba86a541a49d1cd250afc0859c70b1091a045dc57a5626fcf076b7436b5026066e15daf422b8a4d248990951b7733e15941069396e9ef35970f3
-
Filesize
176KB
MD5d5acd3ca5211aeee84c554672d3c3831
SHA15826074682334f90de7654b1f5685d9003d2fc1e
SHA25620724907276fcf049adbf8ce87953a50289f1563c49b8b67afdf375f2f917169
SHA5126c4c57a94fe4a84a6b44fe40514398c7f1f243b0e5e3f2baa157c1ed20f44f01daeda36cbb7797d42976d84c11e85420a43331432dc25a87f9a561aef426c744
-
Filesize
176KB
MD5d5acd3ca5211aeee84c554672d3c3831
SHA15826074682334f90de7654b1f5685d9003d2fc1e
SHA25620724907276fcf049adbf8ce87953a50289f1563c49b8b67afdf375f2f917169
SHA5126c4c57a94fe4a84a6b44fe40514398c7f1f243b0e5e3f2baa157c1ed20f44f01daeda36cbb7797d42976d84c11e85420a43331432dc25a87f9a561aef426c744
-
Filesize
158KB
MD57605e4e80247df8e3dffa5b59f17dd48
SHA1f2c0a1ab2df70153a6ac23d0af0a72dd0eeef49c
SHA256d35b8c372af87bdfca10417e0ddbfdff3d031d06743281c2e13720010a187cd8
SHA51255a44bcade8dc7adafb0a1cb96e82fc2036994241c86adc4ee795bc9a4dc26951a60084640fcd7767cf2fae601dd73dd51342687e86005b08b27a4a757a6b439
-
Filesize
158KB
MD57605e4e80247df8e3dffa5b59f17dd48
SHA1f2c0a1ab2df70153a6ac23d0af0a72dd0eeef49c
SHA256d35b8c372af87bdfca10417e0ddbfdff3d031d06743281c2e13720010a187cd8
SHA51255a44bcade8dc7adafb0a1cb96e82fc2036994241c86adc4ee795bc9a4dc26951a60084640fcd7767cf2fae601dd73dd51342687e86005b08b27a4a757a6b439
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f210e4d466607af44b09e5dedd90dd87
SHA1a3722fd32a850a398b66027e1263bd5d56b0a9a4
SHA25685e4f4228df6c32779a5c90ade5af2da0d77117b2902b5afc8b87fd871d58a64
SHA512469cb7db585a0b6e3630b5b51be7de93c4bd2b31fdb39c8ae36a97521c425b8fb410e985c86b7d53528a29fa8f45399bc9095a49ea04f7a8a763de6166dcc3e0
-
Filesize
106KB
MD5f210e4d466607af44b09e5dedd90dd87
SHA1a3722fd32a850a398b66027e1263bd5d56b0a9a4
SHA25685e4f4228df6c32779a5c90ade5af2da0d77117b2902b5afc8b87fd871d58a64
SHA512469cb7db585a0b6e3630b5b51be7de93c4bd2b31fdb39c8ae36a97521c425b8fb410e985c86b7d53528a29fa8f45399bc9095a49ea04f7a8a763de6166dcc3e0
-
Filesize
106KB
MD5f210e4d466607af44b09e5dedd90dd87
SHA1a3722fd32a850a398b66027e1263bd5d56b0a9a4
SHA25685e4f4228df6c32779a5c90ade5af2da0d77117b2902b5afc8b87fd871d58a64
SHA512469cb7db585a0b6e3630b5b51be7de93c4bd2b31fdb39c8ae36a97521c425b8fb410e985c86b7d53528a29fa8f45399bc9095a49ea04f7a8a763de6166dcc3e0
-
Filesize
241KB
MD5783b681e718c828263ee0631fc93f996
SHA10806e5c49d22223f1f633bc7b1a79a3b4697a2a0
SHA25651e6004a241960cf9e295f9a59f01300dc09b1bb758a374712983ebb53786a2b
SHA512e4ddfa96406bd65b7d6c005bd6f44e96ffe05a7e6b93fe95eacc043a9b7ff490992f64f9fe5ec979c21d83543f688190db08773d5af0d9758540e7b61b5be77d
-
Filesize
241KB
MD5783b681e718c828263ee0631fc93f996
SHA10806e5c49d22223f1f633bc7b1a79a3b4697a2a0
SHA25651e6004a241960cf9e295f9a59f01300dc09b1bb758a374712983ebb53786a2b
SHA512e4ddfa96406bd65b7d6c005bd6f44e96ffe05a7e6b93fe95eacc043a9b7ff490992f64f9fe5ec979c21d83543f688190db08773d5af0d9758540e7b61b5be77d
-
Filesize
108KB
MD52a9f53dfdb65b4659135f20ec19c2253
SHA104f6c5260456482142f7dae34a4a39b3b909560f
SHA2567baa296133a8c4c05eb1d11667a6602c42881db449e31d0fc9495062fae59eed
SHA5120146bb781b51ba86a541a49d1cd250afc0859c70b1091a045dc57a5626fcf076b7436b5026066e15daf422b8a4d248990951b7733e15941069396e9ef35970f3
-
Filesize
176KB
MD5d5acd3ca5211aeee84c554672d3c3831
SHA15826074682334f90de7654b1f5685d9003d2fc1e
SHA25620724907276fcf049adbf8ce87953a50289f1563c49b8b67afdf375f2f917169
SHA5126c4c57a94fe4a84a6b44fe40514398c7f1f243b0e5e3f2baa157c1ed20f44f01daeda36cbb7797d42976d84c11e85420a43331432dc25a87f9a561aef426c744
-
Filesize
158KB
MD57605e4e80247df8e3dffa5b59f17dd48
SHA1f2c0a1ab2df70153a6ac23d0af0a72dd0eeef49c
SHA256d35b8c372af87bdfca10417e0ddbfdff3d031d06743281c2e13720010a187cd8
SHA51255a44bcade8dc7adafb0a1cb96e82fc2036994241c86adc4ee795bc9a4dc26951a60084640fcd7767cf2fae601dd73dd51342687e86005b08b27a4a757a6b439