Analysis
-
max time kernel
45s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:23
Static task
static1
Behavioral task
behavioral1
Sample
6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe
Resource
win10v2004-20220812-en
General
-
Target
6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe
-
Size
602KB
-
MD5
8d711f9fb405537026e03d65c171ac01
-
SHA1
0520eee4c5788d9d2841bd1ad7bd5a93d4222504
-
SHA256
6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548
-
SHA512
2067cb5ef5d4d639f0b2d95106e87663b88648ea410a298b19e632f930c2e34005a4cfd5bd2c408ecbe1ab72334c9800f5e20f65fe3ef1c17f58a8c645668e20
-
SSDEEP
12288:rIny5DYTWqQ4ZNJGk0QF1vGkj9q4zfXJHuQXaC8XS2/YSX0i86cc:TUTW94DkQF0kRq4zft/SXS2/YSe
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1736 installd.exe 1084 nethtsrv.exe 1140 netupdsrv.exe 1684 nethtsrv.exe 280 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exeinstalld.exenethtsrv.exenethtsrv.exepid process 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe 1736 installd.exe 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe 1084 nethtsrv.exe 1084 nethtsrv.exe 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe 1684 nethtsrv.exe 1684 nethtsrv.exe 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe File created C:\Windows\SysWOW64\installd.exe 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe File created C:\Windows\SysWOW64\netupdsrv.exe 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe File created C:\Windows\SysWOW64\hfnapi.dll 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe -
Drops file in Program Files directory 3 IoCs
Processes:
6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1684 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exenet.exenet.exenet.exenet.exedescription pid process target process PID 584 wrote to memory of 1492 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 1492 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 1492 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 1492 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 1492 wrote to memory of 2028 1492 net.exe net1.exe PID 1492 wrote to memory of 2028 1492 net.exe net1.exe PID 1492 wrote to memory of 2028 1492 net.exe net1.exe PID 1492 wrote to memory of 2028 1492 net.exe net1.exe PID 584 wrote to memory of 916 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 916 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 916 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 916 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 916 wrote to memory of 856 916 net.exe net1.exe PID 916 wrote to memory of 856 916 net.exe net1.exe PID 916 wrote to memory of 856 916 net.exe net1.exe PID 916 wrote to memory of 856 916 net.exe net1.exe PID 584 wrote to memory of 1736 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe installd.exe PID 584 wrote to memory of 1736 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe installd.exe PID 584 wrote to memory of 1736 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe installd.exe PID 584 wrote to memory of 1736 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe installd.exe PID 584 wrote to memory of 1736 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe installd.exe PID 584 wrote to memory of 1736 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe installd.exe PID 584 wrote to memory of 1736 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe installd.exe PID 584 wrote to memory of 1084 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe nethtsrv.exe PID 584 wrote to memory of 1084 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe nethtsrv.exe PID 584 wrote to memory of 1084 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe nethtsrv.exe PID 584 wrote to memory of 1084 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe nethtsrv.exe PID 584 wrote to memory of 1140 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe netupdsrv.exe PID 584 wrote to memory of 1140 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe netupdsrv.exe PID 584 wrote to memory of 1140 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe netupdsrv.exe PID 584 wrote to memory of 1140 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe netupdsrv.exe PID 584 wrote to memory of 1140 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe netupdsrv.exe PID 584 wrote to memory of 1140 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe netupdsrv.exe PID 584 wrote to memory of 1140 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe netupdsrv.exe PID 584 wrote to memory of 564 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 564 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 564 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 564 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 564 wrote to memory of 1792 564 net.exe net1.exe PID 564 wrote to memory of 1792 564 net.exe net1.exe PID 564 wrote to memory of 1792 564 net.exe net1.exe PID 564 wrote to memory of 1792 564 net.exe net1.exe PID 584 wrote to memory of 1192 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 1192 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 1192 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 584 wrote to memory of 1192 584 6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe net.exe PID 1192 wrote to memory of 1404 1192 net.exe net1.exe PID 1192 wrote to memory of 1404 1192 net.exe net1.exe PID 1192 wrote to memory of 1404 1192 net.exe net1.exe PID 1192 wrote to memory of 1404 1192 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe"C:\Users\Admin\AppData\Local\Temp\6d623298fd0d82f53af96f93d0b5d8e80a0ea172f0659de1c9a875f4b340b548.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2028
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:856
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1736 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1084 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1140 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1792
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1404
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD54931f23630983b8586dbabc1e68e21cd
SHA12ae68b503dde81a6d948a56d9ab706d432507b7c
SHA256c3e3c0021aa452cad8a0dd13ab19863ae7b07155ddd5b0305559d50d5f60b265
SHA512df7e582cdcc46f2d677d66f6e4c4bc7a0d677594c07e98034d6f256afb72783c1eb668b8e0ac84afb740782686da4830aad2a10cd5947cf327434778d1551988
-
Filesize
241KB
MD59979608a9661980395173ed07e964fd7
SHA1d381dce2cd0ccf1cee8b72a882756c4e9e48cf0a
SHA2565b1424eb2cde4120f7d8e5569c13b948d448be69372ab7ae621c5ad84fe272d2
SHA51249d4b6ce16c4e5ddb6ba5b4b8b509b94c4fce61552963609703d339fdd83183119f8d41df54b3b147da6d9c7ac8dcdfe9661fe159f5533b4c78c6e7b0c7b7291
-
Filesize
108KB
MD58e40d16083676e9b89838e9cd30195c4
SHA19631fe286efbb135b7db035f88888adff839e292
SHA2566f354de5014427d31aca475b6eb72774537d50deb003e6f1e805368e2a376f57
SHA51286908685223780e82b5e788f0605fb3b28aa10ca2b52cc9ae84d28400abde5e630ba82dea08f26c9553a2e3a756e9bbf6d8c4f22af6c105c11d9246e73f17246
-
Filesize
176KB
MD5b37d739662fd895e2eedca4bded0c551
SHA1c157a8f3bae6e49cab3d29b8e3679db72f007b35
SHA256595f366d07d88d4c67a07d0b6416661eb35a1a5e5a8be1160c124c66fdd21587
SHA512ccdc4fb343d6a1fc3db49b81532e4a5add54a8c36e55cfd2725b2693382af1dcaefccb56fc2876b2a52ee4fd17734b373c3b253f124629083c65964a75b91229
-
Filesize
176KB
MD5b37d739662fd895e2eedca4bded0c551
SHA1c157a8f3bae6e49cab3d29b8e3679db72f007b35
SHA256595f366d07d88d4c67a07d0b6416661eb35a1a5e5a8be1160c124c66fdd21587
SHA512ccdc4fb343d6a1fc3db49b81532e4a5add54a8c36e55cfd2725b2693382af1dcaefccb56fc2876b2a52ee4fd17734b373c3b253f124629083c65964a75b91229
-
Filesize
158KB
MD5ae96ddd90a9cdb65392f28181b97f49e
SHA11690d07ba5bba5befee76140ce4b29f62edee8ba
SHA2566a737f4ba957f36080b22a271fd97b7b9ba2eb57ccbcb2a6dea33bad07b04a8f
SHA512f1de4b57008d8441a2fdfefc5b7d0fff073f18b4a6a6eee0b89024b3d35ed98aa22a5025c9cc34d13ca39da494c0bdcad92268dfe4fd25d09860a031260825f9
-
Filesize
158KB
MD5ae96ddd90a9cdb65392f28181b97f49e
SHA11690d07ba5bba5befee76140ce4b29f62edee8ba
SHA2566a737f4ba957f36080b22a271fd97b7b9ba2eb57ccbcb2a6dea33bad07b04a8f
SHA512f1de4b57008d8441a2fdfefc5b7d0fff073f18b4a6a6eee0b89024b3d35ed98aa22a5025c9cc34d13ca39da494c0bdcad92268dfe4fd25d09860a031260825f9
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD54931f23630983b8586dbabc1e68e21cd
SHA12ae68b503dde81a6d948a56d9ab706d432507b7c
SHA256c3e3c0021aa452cad8a0dd13ab19863ae7b07155ddd5b0305559d50d5f60b265
SHA512df7e582cdcc46f2d677d66f6e4c4bc7a0d677594c07e98034d6f256afb72783c1eb668b8e0ac84afb740782686da4830aad2a10cd5947cf327434778d1551988
-
Filesize
106KB
MD54931f23630983b8586dbabc1e68e21cd
SHA12ae68b503dde81a6d948a56d9ab706d432507b7c
SHA256c3e3c0021aa452cad8a0dd13ab19863ae7b07155ddd5b0305559d50d5f60b265
SHA512df7e582cdcc46f2d677d66f6e4c4bc7a0d677594c07e98034d6f256afb72783c1eb668b8e0ac84afb740782686da4830aad2a10cd5947cf327434778d1551988
-
Filesize
106KB
MD54931f23630983b8586dbabc1e68e21cd
SHA12ae68b503dde81a6d948a56d9ab706d432507b7c
SHA256c3e3c0021aa452cad8a0dd13ab19863ae7b07155ddd5b0305559d50d5f60b265
SHA512df7e582cdcc46f2d677d66f6e4c4bc7a0d677594c07e98034d6f256afb72783c1eb668b8e0ac84afb740782686da4830aad2a10cd5947cf327434778d1551988
-
Filesize
241KB
MD59979608a9661980395173ed07e964fd7
SHA1d381dce2cd0ccf1cee8b72a882756c4e9e48cf0a
SHA2565b1424eb2cde4120f7d8e5569c13b948d448be69372ab7ae621c5ad84fe272d2
SHA51249d4b6ce16c4e5ddb6ba5b4b8b509b94c4fce61552963609703d339fdd83183119f8d41df54b3b147da6d9c7ac8dcdfe9661fe159f5533b4c78c6e7b0c7b7291
-
Filesize
241KB
MD59979608a9661980395173ed07e964fd7
SHA1d381dce2cd0ccf1cee8b72a882756c4e9e48cf0a
SHA2565b1424eb2cde4120f7d8e5569c13b948d448be69372ab7ae621c5ad84fe272d2
SHA51249d4b6ce16c4e5ddb6ba5b4b8b509b94c4fce61552963609703d339fdd83183119f8d41df54b3b147da6d9c7ac8dcdfe9661fe159f5533b4c78c6e7b0c7b7291
-
Filesize
108KB
MD58e40d16083676e9b89838e9cd30195c4
SHA19631fe286efbb135b7db035f88888adff839e292
SHA2566f354de5014427d31aca475b6eb72774537d50deb003e6f1e805368e2a376f57
SHA51286908685223780e82b5e788f0605fb3b28aa10ca2b52cc9ae84d28400abde5e630ba82dea08f26c9553a2e3a756e9bbf6d8c4f22af6c105c11d9246e73f17246
-
Filesize
176KB
MD5b37d739662fd895e2eedca4bded0c551
SHA1c157a8f3bae6e49cab3d29b8e3679db72f007b35
SHA256595f366d07d88d4c67a07d0b6416661eb35a1a5e5a8be1160c124c66fdd21587
SHA512ccdc4fb343d6a1fc3db49b81532e4a5add54a8c36e55cfd2725b2693382af1dcaefccb56fc2876b2a52ee4fd17734b373c3b253f124629083c65964a75b91229
-
Filesize
158KB
MD5ae96ddd90a9cdb65392f28181b97f49e
SHA11690d07ba5bba5befee76140ce4b29f62edee8ba
SHA2566a737f4ba957f36080b22a271fd97b7b9ba2eb57ccbcb2a6dea33bad07b04a8f
SHA512f1de4b57008d8441a2fdfefc5b7d0fff073f18b4a6a6eee0b89024b3d35ed98aa22a5025c9cc34d13ca39da494c0bdcad92268dfe4fd25d09860a031260825f9