Analysis
-
max time kernel
47s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:17
Static task
static1
Behavioral task
behavioral1
Sample
9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe
Resource
win10v2004-20221111-en
General
-
Target
9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe
-
Size
603KB
-
MD5
c83e8b14df09343c11a4db38989c1843
-
SHA1
a9bb8859af1c14b13f65e15df4be89d370751c5b
-
SHA256
9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662
-
SHA512
8995c836ff3d430403aa49cd7f1d030796aa8d8fae6eff1a395d5afbd8332b01b92d9aeab4292367e72f161dce291828ac87810c5b0350135fed63e885212de5
-
SSDEEP
12288:tIny5DYTfI0H4kUQMpI5TWq11raiKBf6ReIC5:5UTfbH4kjMpITbza/9SC
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 332 installd.exe 1916 nethtsrv.exe 688 netupdsrv.exe 1272 nethtsrv.exe 988 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe 332 installd.exe 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe 1916 nethtsrv.exe 1916 nethtsrv.exe 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe 1272 nethtsrv.exe 1272 nethtsrv.exe 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe File created C:\Windows\SysWOW64\hfpapi.dll 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe File created C:\Windows\SysWOW64\installd.exe 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1272 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1564 wrote to memory of 900 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 900 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 900 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 900 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 900 wrote to memory of 524 900 net.exe net1.exe PID 900 wrote to memory of 524 900 net.exe net1.exe PID 900 wrote to memory of 524 900 net.exe net1.exe PID 900 wrote to memory of 524 900 net.exe net1.exe PID 1564 wrote to memory of 1280 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 1280 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 1280 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 1280 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1280 wrote to memory of 676 1280 net.exe net1.exe PID 1280 wrote to memory of 676 1280 net.exe net1.exe PID 1280 wrote to memory of 676 1280 net.exe net1.exe PID 1280 wrote to memory of 676 1280 net.exe net1.exe PID 1564 wrote to memory of 332 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe installd.exe PID 1564 wrote to memory of 332 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe installd.exe PID 1564 wrote to memory of 332 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe installd.exe PID 1564 wrote to memory of 332 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe installd.exe PID 1564 wrote to memory of 332 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe installd.exe PID 1564 wrote to memory of 332 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe installd.exe PID 1564 wrote to memory of 332 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe installd.exe PID 1564 wrote to memory of 1916 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe nethtsrv.exe PID 1564 wrote to memory of 1916 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe nethtsrv.exe PID 1564 wrote to memory of 1916 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe nethtsrv.exe PID 1564 wrote to memory of 1916 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe nethtsrv.exe PID 1564 wrote to memory of 688 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe netupdsrv.exe PID 1564 wrote to memory of 688 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe netupdsrv.exe PID 1564 wrote to memory of 688 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe netupdsrv.exe PID 1564 wrote to memory of 688 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe netupdsrv.exe PID 1564 wrote to memory of 688 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe netupdsrv.exe PID 1564 wrote to memory of 688 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe netupdsrv.exe PID 1564 wrote to memory of 688 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe netupdsrv.exe PID 1564 wrote to memory of 2008 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 2008 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 2008 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 2008 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 2008 wrote to memory of 1732 2008 net.exe net1.exe PID 2008 wrote to memory of 1732 2008 net.exe net1.exe PID 2008 wrote to memory of 1732 2008 net.exe net1.exe PID 2008 wrote to memory of 1732 2008 net.exe net1.exe PID 1564 wrote to memory of 784 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 784 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 784 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 1564 wrote to memory of 784 1564 9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe net.exe PID 784 wrote to memory of 1956 784 net.exe net1.exe PID 784 wrote to memory of 1956 784 net.exe net1.exe PID 784 wrote to memory of 1956 784 net.exe net1.exe PID 784 wrote to memory of 1956 784 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe"C:\Users\Admin\AppData\Local\Temp\9fe7f39f3881413b09c26f1e8f5d91d9072071b9d07d5cd38d7ade585e474662.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:524
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:676
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:332 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1916 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:688 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1732
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1956
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5e463fadaf3799f58935720b471f86d6b
SHA1a664284c8822672e77fbe93585e1394902eccd54
SHA256a2862d195912e702c25d34a2d99b8ae8742c30d6774dc835a0d26f46b6591e3d
SHA512e2526a783b40ed763ff3fcaccd9f1fed8157a29e1e6c5d770669a8a6e21e88175f4bfbe45c1e004c27d04e23193d9ae55e7fad849e7e95c8e4e6eef8185bf4b6
-
Filesize
244KB
MD504c0321806d7c38330ddbbfc6f354534
SHA118ccba7873eb144618e29bba8e181451e36019cb
SHA256d7e91aaf24d0009e8c1a77de811bdf39a5035ed412332f3bb4190d2436019f17
SHA512cd44442772cfb273a036ef5d4d5687bc240a771115485a6fe30115614cc9e0cdfd61d96b8f0cc6c7444aae1872cd8cbc5786a3ed1bcc7c77434116e9559b2fea
-
Filesize
108KB
MD5bf4df27d6ab726b5e2c9834d8d1a038f
SHA1cea3d77cbc96157a6be4c02ddd460a003f5618fd
SHA25676c0c627068917f885d9856e75b00b9842f32a31c90ee8e38644ca65660c390e
SHA512cf5257663698c01d4483d4162037949a3a3e969dfdd7926591ce553c60462f8fad6db4934bdb2398019c1d8168e8d33e9793918d9a3dd2ac854f04e3cbff7fc3
-
Filesize
176KB
MD5d35c76fa1645b0270cad5520e2ca54e9
SHA1010e1daaea7424431bb2d0595be603df3ec8aad7
SHA2565c7052560480732f43cb10380b07717b46969d80f5ef3471ef64406f9524ec2e
SHA51249cc8d4920ee5069fc78240258eed15ec03b60b4c408be1af4e8ed8470106bf8e5bd871e4141814c75b223a65653340499d787a50e9a8f85cb1c78119f3d9f29
-
Filesize
176KB
MD5d35c76fa1645b0270cad5520e2ca54e9
SHA1010e1daaea7424431bb2d0595be603df3ec8aad7
SHA2565c7052560480732f43cb10380b07717b46969d80f5ef3471ef64406f9524ec2e
SHA51249cc8d4920ee5069fc78240258eed15ec03b60b4c408be1af4e8ed8470106bf8e5bd871e4141814c75b223a65653340499d787a50e9a8f85cb1c78119f3d9f29
-
Filesize
158KB
MD5af52ddf57abdb591c256540a55ca087a
SHA156d463304943f3d53c36931770279f5f6b90c1a7
SHA25695bb3dc1576c29ca590a8f9fd199154cf3bf8f6113b6096db904355ad6127655
SHA512ecf6c1bcfacff605d048c8f5439e927aa946880b6cd571270696cc50a4426f94bec62aff354f880d5f54de0e78884b6c58a0b2bbf5d8eb52b488e4efa5056aff
-
Filesize
158KB
MD5af52ddf57abdb591c256540a55ca087a
SHA156d463304943f3d53c36931770279f5f6b90c1a7
SHA25695bb3dc1576c29ca590a8f9fd199154cf3bf8f6113b6096db904355ad6127655
SHA512ecf6c1bcfacff605d048c8f5439e927aa946880b6cd571270696cc50a4426f94bec62aff354f880d5f54de0e78884b6c58a0b2bbf5d8eb52b488e4efa5056aff
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e463fadaf3799f58935720b471f86d6b
SHA1a664284c8822672e77fbe93585e1394902eccd54
SHA256a2862d195912e702c25d34a2d99b8ae8742c30d6774dc835a0d26f46b6591e3d
SHA512e2526a783b40ed763ff3fcaccd9f1fed8157a29e1e6c5d770669a8a6e21e88175f4bfbe45c1e004c27d04e23193d9ae55e7fad849e7e95c8e4e6eef8185bf4b6
-
Filesize
106KB
MD5e463fadaf3799f58935720b471f86d6b
SHA1a664284c8822672e77fbe93585e1394902eccd54
SHA256a2862d195912e702c25d34a2d99b8ae8742c30d6774dc835a0d26f46b6591e3d
SHA512e2526a783b40ed763ff3fcaccd9f1fed8157a29e1e6c5d770669a8a6e21e88175f4bfbe45c1e004c27d04e23193d9ae55e7fad849e7e95c8e4e6eef8185bf4b6
-
Filesize
106KB
MD5e463fadaf3799f58935720b471f86d6b
SHA1a664284c8822672e77fbe93585e1394902eccd54
SHA256a2862d195912e702c25d34a2d99b8ae8742c30d6774dc835a0d26f46b6591e3d
SHA512e2526a783b40ed763ff3fcaccd9f1fed8157a29e1e6c5d770669a8a6e21e88175f4bfbe45c1e004c27d04e23193d9ae55e7fad849e7e95c8e4e6eef8185bf4b6
-
Filesize
244KB
MD504c0321806d7c38330ddbbfc6f354534
SHA118ccba7873eb144618e29bba8e181451e36019cb
SHA256d7e91aaf24d0009e8c1a77de811bdf39a5035ed412332f3bb4190d2436019f17
SHA512cd44442772cfb273a036ef5d4d5687bc240a771115485a6fe30115614cc9e0cdfd61d96b8f0cc6c7444aae1872cd8cbc5786a3ed1bcc7c77434116e9559b2fea
-
Filesize
244KB
MD504c0321806d7c38330ddbbfc6f354534
SHA118ccba7873eb144618e29bba8e181451e36019cb
SHA256d7e91aaf24d0009e8c1a77de811bdf39a5035ed412332f3bb4190d2436019f17
SHA512cd44442772cfb273a036ef5d4d5687bc240a771115485a6fe30115614cc9e0cdfd61d96b8f0cc6c7444aae1872cd8cbc5786a3ed1bcc7c77434116e9559b2fea
-
Filesize
108KB
MD5bf4df27d6ab726b5e2c9834d8d1a038f
SHA1cea3d77cbc96157a6be4c02ddd460a003f5618fd
SHA25676c0c627068917f885d9856e75b00b9842f32a31c90ee8e38644ca65660c390e
SHA512cf5257663698c01d4483d4162037949a3a3e969dfdd7926591ce553c60462f8fad6db4934bdb2398019c1d8168e8d33e9793918d9a3dd2ac854f04e3cbff7fc3
-
Filesize
176KB
MD5d35c76fa1645b0270cad5520e2ca54e9
SHA1010e1daaea7424431bb2d0595be603df3ec8aad7
SHA2565c7052560480732f43cb10380b07717b46969d80f5ef3471ef64406f9524ec2e
SHA51249cc8d4920ee5069fc78240258eed15ec03b60b4c408be1af4e8ed8470106bf8e5bd871e4141814c75b223a65653340499d787a50e9a8f85cb1c78119f3d9f29
-
Filesize
158KB
MD5af52ddf57abdb591c256540a55ca087a
SHA156d463304943f3d53c36931770279f5f6b90c1a7
SHA25695bb3dc1576c29ca590a8f9fd199154cf3bf8f6113b6096db904355ad6127655
SHA512ecf6c1bcfacff605d048c8f5439e927aa946880b6cd571270696cc50a4426f94bec62aff354f880d5f54de0e78884b6c58a0b2bbf5d8eb52b488e4efa5056aff