Analysis
-
max time kernel
60s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:27
Static task
static1
Behavioral task
behavioral1
Sample
42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe
Resource
win10v2004-20220812-en
General
-
Target
42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe
-
Size
602KB
-
MD5
43b843aff16ddbca3bed77c3443a7888
-
SHA1
c577c8a438256963935432d6818abf28f11e2b58
-
SHA256
42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740
-
SHA512
e529bb700d28929150721659d4e90b2e0e58502c753c0d1bc8244f757f064a92aa710d8e030e874d59ac848947361da7e74ddc81e4cc20f840342e3e16482446
-
SSDEEP
6144:C6sFuai9ny5DYTBZopRQGRwOF+kNdGGl0TmHe8O290z/Qbt8IvHxe1Y+aghVkDCD:sIny5DYTMjTpoZIn8GxeXKunKkJcPy
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 912 installd.exe 1032 nethtsrv.exe 1872 netupdsrv.exe 1472 nethtsrv.exe 1704 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe 912 installd.exe 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe 1032 nethtsrv.exe 1032 nethtsrv.exe 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe 1472 nethtsrv.exe 1472 nethtsrv.exe 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe File created C:\Windows\SysWOW64\installd.exe 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe File created C:\Windows\SysWOW64\nethtsrv.exe 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe File created C:\Windows\SysWOW64\netupdsrv.exe 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe File created C:\Windows\SysWOW64\hfnapi.dll 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe -
Drops file in Program Files directory 3 IoCs
Processes:
42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1472 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1992 wrote to memory of 560 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 560 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 560 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 560 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 560 wrote to memory of 668 560 net.exe net1.exe PID 560 wrote to memory of 668 560 net.exe net1.exe PID 560 wrote to memory of 668 560 net.exe net1.exe PID 560 wrote to memory of 668 560 net.exe net1.exe PID 1992 wrote to memory of 1496 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 1496 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 1496 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 1496 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1496 wrote to memory of 1248 1496 net.exe net1.exe PID 1496 wrote to memory of 1248 1496 net.exe net1.exe PID 1496 wrote to memory of 1248 1496 net.exe net1.exe PID 1496 wrote to memory of 1248 1496 net.exe net1.exe PID 1992 wrote to memory of 912 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe installd.exe PID 1992 wrote to memory of 912 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe installd.exe PID 1992 wrote to memory of 912 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe installd.exe PID 1992 wrote to memory of 912 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe installd.exe PID 1992 wrote to memory of 912 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe installd.exe PID 1992 wrote to memory of 912 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe installd.exe PID 1992 wrote to memory of 912 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe installd.exe PID 1992 wrote to memory of 1032 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe nethtsrv.exe PID 1992 wrote to memory of 1032 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe nethtsrv.exe PID 1992 wrote to memory of 1032 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe nethtsrv.exe PID 1992 wrote to memory of 1032 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe nethtsrv.exe PID 1992 wrote to memory of 1872 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe netupdsrv.exe PID 1992 wrote to memory of 1872 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe netupdsrv.exe PID 1992 wrote to memory of 1872 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe netupdsrv.exe PID 1992 wrote to memory of 1872 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe netupdsrv.exe PID 1992 wrote to memory of 1872 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe netupdsrv.exe PID 1992 wrote to memory of 1872 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe netupdsrv.exe PID 1992 wrote to memory of 1872 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe netupdsrv.exe PID 1992 wrote to memory of 1816 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 1816 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 1816 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 1816 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1816 wrote to memory of 564 1816 net.exe net1.exe PID 1816 wrote to memory of 564 1816 net.exe net1.exe PID 1816 wrote to memory of 564 1816 net.exe net1.exe PID 1816 wrote to memory of 564 1816 net.exe net1.exe PID 1992 wrote to memory of 1344 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 1344 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 1344 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1992 wrote to memory of 1344 1992 42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe net.exe PID 1344 wrote to memory of 948 1344 net.exe net1.exe PID 1344 wrote to memory of 948 1344 net.exe net1.exe PID 1344 wrote to memory of 948 1344 net.exe net1.exe PID 1344 wrote to memory of 948 1344 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe"C:\Users\Admin\AppData\Local\Temp\42fee09bd90d4b4dcbd05be5983e9e86a9ea526a452ac574259dd38fd1218740.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:668
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1248
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:912 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1032 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1872 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:564
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:948
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1704
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD512124abd6267bc1144ac36efd7df2083
SHA15c7ce0b94f28c7e6026e489eaae0c1837e4261e7
SHA256574ee28b9d5cbaf6dc2497fcc74b514e3b08ecd83e55d03087c944cf0da65dd3
SHA512dfb46c8f0fb94a4baefc3600fc2ba1594edee656e6c28afa193729077630373cbad33a39a6ea9c37c323abea0ac1ecfe60e5936df4af96e5309eb057e454609b
-
Filesize
244KB
MD5ecaa42d992289777bd458828e851be9d
SHA18f9f50a6a8106785d4c74a7de902b0fb459f5f5a
SHA25610184a1da2a7a6a855dd1d5a8fc0a42beb2706e26696c01ee879f3551f4f24f8
SHA512e39a7bf4ec1bd950ecfe2187da197cc5fefe0e96fc01f5b600ed86ab1a257b990511c690b53c53a3e94ba8d4ed1290c6156821583e4e177c9eff4b25f9bc37e0
-
Filesize
108KB
MD55b6f0eeedf0d49bafaa590f87cd009bc
SHA1830e1e42b3855cc5fc9e032533a8a1fa01985d4a
SHA256555b33fe2a695889bd08a5ef0f5fca5ad4f4262f418334687fea46b8b1ea5c01
SHA5129b6b6f38deed9e9194c5d0c2106756419482158946dfe4c5f7a99a19c2a098e97b9a95dee9e247f2f25e8789d415c05cc3e0f1f0b813fd4df1e040cfbe66006f
-
Filesize
176KB
MD565c01e06731740557dc3399740df54b1
SHA11e52146ba35f4e778ba048b8f62808e4b0e21989
SHA256793ed25bd124b7a2f469400dd6200288f1ee62cec610941b58203d00c9877f85
SHA51262233f6037ecc57b111ee86522405c79145bf26d56d092300358329ce21f76648cf93163dce23530a64d9e1e3c67be63a290b2f62c8a806fe6df63e49ce74ae0
-
Filesize
176KB
MD565c01e06731740557dc3399740df54b1
SHA11e52146ba35f4e778ba048b8f62808e4b0e21989
SHA256793ed25bd124b7a2f469400dd6200288f1ee62cec610941b58203d00c9877f85
SHA51262233f6037ecc57b111ee86522405c79145bf26d56d092300358329ce21f76648cf93163dce23530a64d9e1e3c67be63a290b2f62c8a806fe6df63e49ce74ae0
-
Filesize
158KB
MD5fe03e85625c9592cae8c3668b83c726a
SHA174ff401376e84c39bfcee6c1717bf6b08d712cc4
SHA2565668d57437b1465e754acbdd35052f68461c97b205a0feab758f9f3f84d46a89
SHA512a9e84afad9d236e4098e8f095578aa3115736498ac5daf631ad0f09d3ea2b40edc7f9936b0e9fc965b32d3730fb811b244743bbd18156e60d95e5a9ddc548f1b
-
Filesize
158KB
MD5fe03e85625c9592cae8c3668b83c726a
SHA174ff401376e84c39bfcee6c1717bf6b08d712cc4
SHA2565668d57437b1465e754acbdd35052f68461c97b205a0feab758f9f3f84d46a89
SHA512a9e84afad9d236e4098e8f095578aa3115736498ac5daf631ad0f09d3ea2b40edc7f9936b0e9fc965b32d3730fb811b244743bbd18156e60d95e5a9ddc548f1b
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD512124abd6267bc1144ac36efd7df2083
SHA15c7ce0b94f28c7e6026e489eaae0c1837e4261e7
SHA256574ee28b9d5cbaf6dc2497fcc74b514e3b08ecd83e55d03087c944cf0da65dd3
SHA512dfb46c8f0fb94a4baefc3600fc2ba1594edee656e6c28afa193729077630373cbad33a39a6ea9c37c323abea0ac1ecfe60e5936df4af96e5309eb057e454609b
-
Filesize
106KB
MD512124abd6267bc1144ac36efd7df2083
SHA15c7ce0b94f28c7e6026e489eaae0c1837e4261e7
SHA256574ee28b9d5cbaf6dc2497fcc74b514e3b08ecd83e55d03087c944cf0da65dd3
SHA512dfb46c8f0fb94a4baefc3600fc2ba1594edee656e6c28afa193729077630373cbad33a39a6ea9c37c323abea0ac1ecfe60e5936df4af96e5309eb057e454609b
-
Filesize
106KB
MD512124abd6267bc1144ac36efd7df2083
SHA15c7ce0b94f28c7e6026e489eaae0c1837e4261e7
SHA256574ee28b9d5cbaf6dc2497fcc74b514e3b08ecd83e55d03087c944cf0da65dd3
SHA512dfb46c8f0fb94a4baefc3600fc2ba1594edee656e6c28afa193729077630373cbad33a39a6ea9c37c323abea0ac1ecfe60e5936df4af96e5309eb057e454609b
-
Filesize
244KB
MD5ecaa42d992289777bd458828e851be9d
SHA18f9f50a6a8106785d4c74a7de902b0fb459f5f5a
SHA25610184a1da2a7a6a855dd1d5a8fc0a42beb2706e26696c01ee879f3551f4f24f8
SHA512e39a7bf4ec1bd950ecfe2187da197cc5fefe0e96fc01f5b600ed86ab1a257b990511c690b53c53a3e94ba8d4ed1290c6156821583e4e177c9eff4b25f9bc37e0
-
Filesize
244KB
MD5ecaa42d992289777bd458828e851be9d
SHA18f9f50a6a8106785d4c74a7de902b0fb459f5f5a
SHA25610184a1da2a7a6a855dd1d5a8fc0a42beb2706e26696c01ee879f3551f4f24f8
SHA512e39a7bf4ec1bd950ecfe2187da197cc5fefe0e96fc01f5b600ed86ab1a257b990511c690b53c53a3e94ba8d4ed1290c6156821583e4e177c9eff4b25f9bc37e0
-
Filesize
108KB
MD55b6f0eeedf0d49bafaa590f87cd009bc
SHA1830e1e42b3855cc5fc9e032533a8a1fa01985d4a
SHA256555b33fe2a695889bd08a5ef0f5fca5ad4f4262f418334687fea46b8b1ea5c01
SHA5129b6b6f38deed9e9194c5d0c2106756419482158946dfe4c5f7a99a19c2a098e97b9a95dee9e247f2f25e8789d415c05cc3e0f1f0b813fd4df1e040cfbe66006f
-
Filesize
176KB
MD565c01e06731740557dc3399740df54b1
SHA11e52146ba35f4e778ba048b8f62808e4b0e21989
SHA256793ed25bd124b7a2f469400dd6200288f1ee62cec610941b58203d00c9877f85
SHA51262233f6037ecc57b111ee86522405c79145bf26d56d092300358329ce21f76648cf93163dce23530a64d9e1e3c67be63a290b2f62c8a806fe6df63e49ce74ae0
-
Filesize
158KB
MD5fe03e85625c9592cae8c3668b83c726a
SHA174ff401376e84c39bfcee6c1717bf6b08d712cc4
SHA2565668d57437b1465e754acbdd35052f68461c97b205a0feab758f9f3f84d46a89
SHA512a9e84afad9d236e4098e8f095578aa3115736498ac5daf631ad0f09d3ea2b40edc7f9936b0e9fc965b32d3730fb811b244743bbd18156e60d95e5a9ddc548f1b