Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:24
Static task
static1
Behavioral task
behavioral1
Sample
63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe
Resource
win10v2004-20220812-en
General
-
Target
63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe
-
Size
599KB
-
MD5
e022b36bc3d690d7f9870ed7162db257
-
SHA1
4af5acb293d3ab6432941d425e36d5602558663a
-
SHA256
63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c
-
SHA512
55e0a0c6e0e998b3d55bb80c98366167221ff96e9f8324e014c77e9dfb85ab8a07d02cfc7c5ca8346e4f659ad009e12ea82c463e258b5869fae20148451b62e4
-
SSDEEP
12288:4Iny5DYTYIoI+rP5zxXqY//h2tdedUwXdC92zhjvtUseTmE:WUTYnI+z5JqEhKGC92I
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4920 installd.exe 4824 nethtsrv.exe 1664 netupdsrv.exe 2536 nethtsrv.exe 32 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe 4920 installd.exe 4824 nethtsrv.exe 4824 nethtsrv.exe 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe 2536 nethtsrv.exe 2536 nethtsrv.exe 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe File created C:\Windows\SysWOW64\hfnapi.dll 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe File created C:\Windows\SysWOW64\hfpapi.dll 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe File created C:\Windows\SysWOW64\installd.exe 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe File created C:\Windows\SysWOW64\nethtsrv.exe 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 668 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2536 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3460 wrote to memory of 4376 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 3460 wrote to memory of 4376 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 3460 wrote to memory of 4376 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 4376 wrote to memory of 4052 4376 net.exe net1.exe PID 4376 wrote to memory of 4052 4376 net.exe net1.exe PID 4376 wrote to memory of 4052 4376 net.exe net1.exe PID 3460 wrote to memory of 2424 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 3460 wrote to memory of 2424 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 3460 wrote to memory of 2424 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 2424 wrote to memory of 1088 2424 net.exe net1.exe PID 2424 wrote to memory of 1088 2424 net.exe net1.exe PID 2424 wrote to memory of 1088 2424 net.exe net1.exe PID 3460 wrote to memory of 4920 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe installd.exe PID 3460 wrote to memory of 4920 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe installd.exe PID 3460 wrote to memory of 4920 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe installd.exe PID 3460 wrote to memory of 4824 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe nethtsrv.exe PID 3460 wrote to memory of 4824 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe nethtsrv.exe PID 3460 wrote to memory of 4824 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe nethtsrv.exe PID 3460 wrote to memory of 1664 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe netupdsrv.exe PID 3460 wrote to memory of 1664 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe netupdsrv.exe PID 3460 wrote to memory of 1664 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe netupdsrv.exe PID 3460 wrote to memory of 2716 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 3460 wrote to memory of 2716 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 3460 wrote to memory of 2716 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 2716 wrote to memory of 1156 2716 net.exe net1.exe PID 2716 wrote to memory of 1156 2716 net.exe net1.exe PID 2716 wrote to memory of 1156 2716 net.exe net1.exe PID 3460 wrote to memory of 1232 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 3460 wrote to memory of 1232 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 3460 wrote to memory of 1232 3460 63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe net.exe PID 1232 wrote to memory of 244 1232 net.exe net1.exe PID 1232 wrote to memory of 244 1232 net.exe net1.exe PID 1232 wrote to memory of 244 1232 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe"C:\Users\Admin\AppData\Local\Temp\63c677ec0edc10ea528d3acfadd0e052df06aefd99590bdd1d6ff91e35af424c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4052
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1088
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4920 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4824 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1664 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1156
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:244
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:32
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5daa984c3162adfda3a94dbf1c7bc7955
SHA1914b896bd1cf8f7a67aa875763be271ffe33ce74
SHA25633aff419382a478d3f9f2e5c667cdd53b5650c7c2dbd19d977d003d8408b9ffa
SHA512ae9bd23a919055b703e8efb14c7d8f5c0861f314e03bc6973930ea342abc74ef3b2d4a920419a31ef7b926deccabf26d917273d6aed5fabeba8108bf11ac5f4b
-
Filesize
106KB
MD5daa984c3162adfda3a94dbf1c7bc7955
SHA1914b896bd1cf8f7a67aa875763be271ffe33ce74
SHA25633aff419382a478d3f9f2e5c667cdd53b5650c7c2dbd19d977d003d8408b9ffa
SHA512ae9bd23a919055b703e8efb14c7d8f5c0861f314e03bc6973930ea342abc74ef3b2d4a920419a31ef7b926deccabf26d917273d6aed5fabeba8108bf11ac5f4b
-
Filesize
106KB
MD5daa984c3162adfda3a94dbf1c7bc7955
SHA1914b896bd1cf8f7a67aa875763be271ffe33ce74
SHA25633aff419382a478d3f9f2e5c667cdd53b5650c7c2dbd19d977d003d8408b9ffa
SHA512ae9bd23a919055b703e8efb14c7d8f5c0861f314e03bc6973930ea342abc74ef3b2d4a920419a31ef7b926deccabf26d917273d6aed5fabeba8108bf11ac5f4b
-
Filesize
106KB
MD5daa984c3162adfda3a94dbf1c7bc7955
SHA1914b896bd1cf8f7a67aa875763be271ffe33ce74
SHA25633aff419382a478d3f9f2e5c667cdd53b5650c7c2dbd19d977d003d8408b9ffa
SHA512ae9bd23a919055b703e8efb14c7d8f5c0861f314e03bc6973930ea342abc74ef3b2d4a920419a31ef7b926deccabf26d917273d6aed5fabeba8108bf11ac5f4b
-
Filesize
244KB
MD5c50884e9cc612e5bd11435c46d6fda2e
SHA1635939ad3a9dd8b8105c62d4585bada7c24c4f3b
SHA25610906e75161e2385c0ea15413701701636a98ebda713fcecc3b736ec303e0ccd
SHA512ac7cdc1ce41c161514dafa24eb3db51d436d9e9fb6f7aaa50b84c4cf7339b1a6295d6b9f93b0f02822b1b047768ed0a6b14ce61ec16edb5840b67df10b942aa1
-
Filesize
244KB
MD5c50884e9cc612e5bd11435c46d6fda2e
SHA1635939ad3a9dd8b8105c62d4585bada7c24c4f3b
SHA25610906e75161e2385c0ea15413701701636a98ebda713fcecc3b736ec303e0ccd
SHA512ac7cdc1ce41c161514dafa24eb3db51d436d9e9fb6f7aaa50b84c4cf7339b1a6295d6b9f93b0f02822b1b047768ed0a6b14ce61ec16edb5840b67df10b942aa1
-
Filesize
244KB
MD5c50884e9cc612e5bd11435c46d6fda2e
SHA1635939ad3a9dd8b8105c62d4585bada7c24c4f3b
SHA25610906e75161e2385c0ea15413701701636a98ebda713fcecc3b736ec303e0ccd
SHA512ac7cdc1ce41c161514dafa24eb3db51d436d9e9fb6f7aaa50b84c4cf7339b1a6295d6b9f93b0f02822b1b047768ed0a6b14ce61ec16edb5840b67df10b942aa1
-
Filesize
108KB
MD5b9005128a5747239b4c7e8b1303a733a
SHA17fe53ec15700e8955dad6af3d620c7dcb16dc1ac
SHA256db52be6253e4d38e3a09108d2d2cb4cfe23b322e2c4d034f3d8e3cc817b9d1d3
SHA512b39239af151f756ea68a88b7529c35792069b58154102d6f6fa38becc96fc7cce824efa2f04928881b48b1f51502b181824d8b59fa96fecbed662cb627b3a35f
-
Filesize
108KB
MD5b9005128a5747239b4c7e8b1303a733a
SHA17fe53ec15700e8955dad6af3d620c7dcb16dc1ac
SHA256db52be6253e4d38e3a09108d2d2cb4cfe23b322e2c4d034f3d8e3cc817b9d1d3
SHA512b39239af151f756ea68a88b7529c35792069b58154102d6f6fa38becc96fc7cce824efa2f04928881b48b1f51502b181824d8b59fa96fecbed662cb627b3a35f
-
Filesize
176KB
MD5f025ac30694fc821f755496eede6e20a
SHA126def09f66052f53f98cbeff6a5623f05a5fd507
SHA256299fe7fd1e585afdd17a9a54c1e0643c2bf1e4aa01db1dad46c31265ffc81938
SHA51233d4c3065e46d612efd75f962442d07456aee9b7983938fb5f0678fe142a150bffc9b8d00714c2ac657222d114f10c43a394a9b2f291454885863feeee472ac9
-
Filesize
176KB
MD5f025ac30694fc821f755496eede6e20a
SHA126def09f66052f53f98cbeff6a5623f05a5fd507
SHA256299fe7fd1e585afdd17a9a54c1e0643c2bf1e4aa01db1dad46c31265ffc81938
SHA51233d4c3065e46d612efd75f962442d07456aee9b7983938fb5f0678fe142a150bffc9b8d00714c2ac657222d114f10c43a394a9b2f291454885863feeee472ac9
-
Filesize
176KB
MD5f025ac30694fc821f755496eede6e20a
SHA126def09f66052f53f98cbeff6a5623f05a5fd507
SHA256299fe7fd1e585afdd17a9a54c1e0643c2bf1e4aa01db1dad46c31265ffc81938
SHA51233d4c3065e46d612efd75f962442d07456aee9b7983938fb5f0678fe142a150bffc9b8d00714c2ac657222d114f10c43a394a9b2f291454885863feeee472ac9
-
Filesize
159KB
MD5c8fbaca08f845d03719beea198029986
SHA1c2705cb643b3ded925c6532acf05f3914aad6cf5
SHA2562867ec3f12bf5753104aa5f4c7c878748feeed9257415fbe77c972f9725bfd69
SHA512e5ef3192519e33dbbdbb25b57c8a2074b1eb03d6efe5fbbdb45576e457bb073d71f27c625d5f2f909322d482a8ed4249596fd74e5ade2ba6bb669c183c5446e2
-
Filesize
159KB
MD5c8fbaca08f845d03719beea198029986
SHA1c2705cb643b3ded925c6532acf05f3914aad6cf5
SHA2562867ec3f12bf5753104aa5f4c7c878748feeed9257415fbe77c972f9725bfd69
SHA512e5ef3192519e33dbbdbb25b57c8a2074b1eb03d6efe5fbbdb45576e457bb073d71f27c625d5f2f909322d482a8ed4249596fd74e5ade2ba6bb669c183c5446e2
-
Filesize
159KB
MD5c8fbaca08f845d03719beea198029986
SHA1c2705cb643b3ded925c6532acf05f3914aad6cf5
SHA2562867ec3f12bf5753104aa5f4c7c878748feeed9257415fbe77c972f9725bfd69
SHA512e5ef3192519e33dbbdbb25b57c8a2074b1eb03d6efe5fbbdb45576e457bb073d71f27c625d5f2f909322d482a8ed4249596fd74e5ade2ba6bb669c183c5446e2