Analysis
-
max time kernel
67s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:24
Static task
static1
Behavioral task
behavioral1
Sample
6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe
Resource
win10v2004-20221111-en
General
-
Target
6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe
-
Size
602KB
-
MD5
1f7e804da9ac423ea836e738eac692d7
-
SHA1
146d707b4066771d3cc31ce64e5ba37ad3cc7bcb
-
SHA256
6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258
-
SHA512
fa67d672a1f20fbb4a6720ef6908e8985b6f593eb5697e3e4a823ee6b76fd91899c42454ab2057d0606fb2dc519be2741ceea698ac5aa8613489dfd99e212b3c
-
SSDEEP
12288:GIny5DYTuz/DCqhYj4k2kNKQsJdbnummQnZ3KyH7bKockdkLS3:oUTuHCqInsvtubQLV/kLS
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1868 installd.exe 1352 nethtsrv.exe 1976 netupdsrv.exe 276 nethtsrv.exe 1416 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exeinstalld.exenethtsrv.exenethtsrv.exepid process 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe 1868 installd.exe 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe 1352 nethtsrv.exe 1352 nethtsrv.exe 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe 276 nethtsrv.exe 276 nethtsrv.exe 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe File created C:\Windows\SysWOW64\hfnapi.dll 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe File created C:\Windows\SysWOW64\hfpapi.dll 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe File created C:\Windows\SysWOW64\installd.exe 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe -
Drops file in Program Files directory 3 IoCs
Processes:
6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 276 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exenet.exenet.exenet.exenet.exedescription pid process target process PID 852 wrote to memory of 1280 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1280 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1280 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1280 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 1280 wrote to memory of 268 1280 net.exe net1.exe PID 1280 wrote to memory of 268 1280 net.exe net1.exe PID 1280 wrote to memory of 268 1280 net.exe net1.exe PID 1280 wrote to memory of 268 1280 net.exe net1.exe PID 852 wrote to memory of 1176 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1176 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1176 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1176 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 1176 wrote to memory of 776 1176 net.exe net1.exe PID 1176 wrote to memory of 776 1176 net.exe net1.exe PID 1176 wrote to memory of 776 1176 net.exe net1.exe PID 1176 wrote to memory of 776 1176 net.exe net1.exe PID 852 wrote to memory of 1868 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe installd.exe PID 852 wrote to memory of 1868 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe installd.exe PID 852 wrote to memory of 1868 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe installd.exe PID 852 wrote to memory of 1868 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe installd.exe PID 852 wrote to memory of 1868 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe installd.exe PID 852 wrote to memory of 1868 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe installd.exe PID 852 wrote to memory of 1868 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe installd.exe PID 852 wrote to memory of 1352 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe nethtsrv.exe PID 852 wrote to memory of 1352 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe nethtsrv.exe PID 852 wrote to memory of 1352 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe nethtsrv.exe PID 852 wrote to memory of 1352 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe nethtsrv.exe PID 852 wrote to memory of 1976 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe netupdsrv.exe PID 852 wrote to memory of 1976 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe netupdsrv.exe PID 852 wrote to memory of 1976 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe netupdsrv.exe PID 852 wrote to memory of 1976 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe netupdsrv.exe PID 852 wrote to memory of 1976 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe netupdsrv.exe PID 852 wrote to memory of 1976 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe netupdsrv.exe PID 852 wrote to memory of 1976 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe netupdsrv.exe PID 852 wrote to memory of 1092 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1092 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1092 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1092 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 1092 wrote to memory of 1548 1092 net.exe net1.exe PID 1092 wrote to memory of 1548 1092 net.exe net1.exe PID 1092 wrote to memory of 1548 1092 net.exe net1.exe PID 1092 wrote to memory of 1548 1092 net.exe net1.exe PID 852 wrote to memory of 1756 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1756 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1756 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 852 wrote to memory of 1756 852 6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe net.exe PID 1756 wrote to memory of 1964 1756 net.exe net1.exe PID 1756 wrote to memory of 1964 1756 net.exe net1.exe PID 1756 wrote to memory of 1964 1756 net.exe net1.exe PID 1756 wrote to memory of 1964 1756 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe"C:\Users\Admin\AppData\Local\Temp\6c135cf19678a17462fe1cd787cc892fb1f1e4f3bf3556253db7cc88f4af8258.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:268
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:776
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1868 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1352 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1976 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1548
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1964
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:276
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1416
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD50b18503289291d967dde3ee6f9a4dec6
SHA10a011c9e8055dab075a475c75a8b4e960fcce413
SHA25643fcdce2aea12b41e43afdff72ed423b47550eafdc2badcfe4f48de10ee063e8
SHA512fdc2ffe54f233ebedda4fa3e99e426dc790df55cad49b0fc3f017902648184045d5f509393604bf484dc1f934ee9572800524475aaf5480973c6a7a4ec7d4d6d
-
Filesize
241KB
MD5c83d63f7cda20c89e98fac7ca0818447
SHA11f1f722eeb81c201cf7e7ab6af96227bceff185a
SHA256e0c5d68af41caa9659bb251e4334c271bbc84bd61656ca22b4d0568c1095231d
SHA512201f92e42b7a0271a80dab11efbc77a90bbb372cb3936e8c40b98e9221c4d6596424280fdf9f1a9f01d27671518af472dbb05936235ab711457ad0f46daa803d
-
Filesize
108KB
MD5d70a0b20182d8e9c696827305d72bc4a
SHA13191b171b730a8d42c2000416e2981f592c68b31
SHA256a04da6abdb492b5c84f8e41d381e416262e96affcf4329bf062d7659c7243fe1
SHA51235f8d396d50ef20b9e9e107af428df42dd7defc614adf06ce2de2b99d14e75d48ba35e3a5ddf51aa879c1d28e8a1564f06e587c8560e50badd39dce2d0e4ba76
-
Filesize
176KB
MD5c078eecb23171ba9a2845903d9836182
SHA1dbb4619dffbf25247c338cab1484ad2e450c569d
SHA256f270624707d0cc7dc33a768a7a6e60a066d18a0fe44a60312ea5cfafd3185db2
SHA512a5cb40d61a976e5b6cdbedf98b4ffc5e0cbe1ad9408ca08ad50bb083856de45c6cd7a7674cf408609ed42b6b1b93d77d43e72573a84ee9123947b95c67aed118
-
Filesize
176KB
MD5c078eecb23171ba9a2845903d9836182
SHA1dbb4619dffbf25247c338cab1484ad2e450c569d
SHA256f270624707d0cc7dc33a768a7a6e60a066d18a0fe44a60312ea5cfafd3185db2
SHA512a5cb40d61a976e5b6cdbedf98b4ffc5e0cbe1ad9408ca08ad50bb083856de45c6cd7a7674cf408609ed42b6b1b93d77d43e72573a84ee9123947b95c67aed118
-
Filesize
158KB
MD5e018ed584d8abcff0c1265949f599974
SHA1f13896d50063c5fcc60dabde71e2b6ea40959070
SHA2564a1200c9977bf3bb0e16b80f02bc4c57f5760f9b6926b5d343633382b1e6e1cf
SHA51226ddd2d339e3df7a3d8b44534cfc043b9f843356b84ea0de78082fbb1fd1dccc2a126c37f0823b30b7697dc38b99143c6220eb1b27eef3079bd0e4c9b176ab9f
-
Filesize
158KB
MD5e018ed584d8abcff0c1265949f599974
SHA1f13896d50063c5fcc60dabde71e2b6ea40959070
SHA2564a1200c9977bf3bb0e16b80f02bc4c57f5760f9b6926b5d343633382b1e6e1cf
SHA51226ddd2d339e3df7a3d8b44534cfc043b9f843356b84ea0de78082fbb1fd1dccc2a126c37f0823b30b7697dc38b99143c6220eb1b27eef3079bd0e4c9b176ab9f
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50b18503289291d967dde3ee6f9a4dec6
SHA10a011c9e8055dab075a475c75a8b4e960fcce413
SHA25643fcdce2aea12b41e43afdff72ed423b47550eafdc2badcfe4f48de10ee063e8
SHA512fdc2ffe54f233ebedda4fa3e99e426dc790df55cad49b0fc3f017902648184045d5f509393604bf484dc1f934ee9572800524475aaf5480973c6a7a4ec7d4d6d
-
Filesize
106KB
MD50b18503289291d967dde3ee6f9a4dec6
SHA10a011c9e8055dab075a475c75a8b4e960fcce413
SHA25643fcdce2aea12b41e43afdff72ed423b47550eafdc2badcfe4f48de10ee063e8
SHA512fdc2ffe54f233ebedda4fa3e99e426dc790df55cad49b0fc3f017902648184045d5f509393604bf484dc1f934ee9572800524475aaf5480973c6a7a4ec7d4d6d
-
Filesize
106KB
MD50b18503289291d967dde3ee6f9a4dec6
SHA10a011c9e8055dab075a475c75a8b4e960fcce413
SHA25643fcdce2aea12b41e43afdff72ed423b47550eafdc2badcfe4f48de10ee063e8
SHA512fdc2ffe54f233ebedda4fa3e99e426dc790df55cad49b0fc3f017902648184045d5f509393604bf484dc1f934ee9572800524475aaf5480973c6a7a4ec7d4d6d
-
Filesize
241KB
MD5c83d63f7cda20c89e98fac7ca0818447
SHA11f1f722eeb81c201cf7e7ab6af96227bceff185a
SHA256e0c5d68af41caa9659bb251e4334c271bbc84bd61656ca22b4d0568c1095231d
SHA512201f92e42b7a0271a80dab11efbc77a90bbb372cb3936e8c40b98e9221c4d6596424280fdf9f1a9f01d27671518af472dbb05936235ab711457ad0f46daa803d
-
Filesize
241KB
MD5c83d63f7cda20c89e98fac7ca0818447
SHA11f1f722eeb81c201cf7e7ab6af96227bceff185a
SHA256e0c5d68af41caa9659bb251e4334c271bbc84bd61656ca22b4d0568c1095231d
SHA512201f92e42b7a0271a80dab11efbc77a90bbb372cb3936e8c40b98e9221c4d6596424280fdf9f1a9f01d27671518af472dbb05936235ab711457ad0f46daa803d
-
Filesize
108KB
MD5d70a0b20182d8e9c696827305d72bc4a
SHA13191b171b730a8d42c2000416e2981f592c68b31
SHA256a04da6abdb492b5c84f8e41d381e416262e96affcf4329bf062d7659c7243fe1
SHA51235f8d396d50ef20b9e9e107af428df42dd7defc614adf06ce2de2b99d14e75d48ba35e3a5ddf51aa879c1d28e8a1564f06e587c8560e50badd39dce2d0e4ba76
-
Filesize
176KB
MD5c078eecb23171ba9a2845903d9836182
SHA1dbb4619dffbf25247c338cab1484ad2e450c569d
SHA256f270624707d0cc7dc33a768a7a6e60a066d18a0fe44a60312ea5cfafd3185db2
SHA512a5cb40d61a976e5b6cdbedf98b4ffc5e0cbe1ad9408ca08ad50bb083856de45c6cd7a7674cf408609ed42b6b1b93d77d43e72573a84ee9123947b95c67aed118
-
Filesize
158KB
MD5e018ed584d8abcff0c1265949f599974
SHA1f13896d50063c5fcc60dabde71e2b6ea40959070
SHA2564a1200c9977bf3bb0e16b80f02bc4c57f5760f9b6926b5d343633382b1e6e1cf
SHA51226ddd2d339e3df7a3d8b44534cfc043b9f843356b84ea0de78082fbb1fd1dccc2a126c37f0823b30b7697dc38b99143c6220eb1b27eef3079bd0e4c9b176ab9f