Analysis
-
max time kernel
47s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:31
Static task
static1
Behavioral task
behavioral1
Sample
26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe
Resource
win10v2004-20220812-en
General
-
Target
26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe
-
Size
602KB
-
MD5
1829e6fab14e46baee23a6e3cc45b766
-
SHA1
5eb2a4409d2e171d25e94b450eb7dba5395abdfa
-
SHA256
26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4
-
SHA512
abaf3c52e6d5631d09caa32a6426657ef210bc281111f7e70853846976dbb19746c3e401b31e74ca60819d4b9b476ce7671db9102d3fa3284a4ac28f436503a9
-
SSDEEP
12288:nIny5DYTjDbCEmj4BJ1lMJlfrzIwQ6TYC0tU9baSiwVrYB:vUTjDbOM9lMJi6Tl4Gb3C
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1584 installd.exe 484 nethtsrv.exe 1572 netupdsrv.exe 672 nethtsrv.exe 1092 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exeinstalld.exenethtsrv.exenethtsrv.exepid process 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe 1584 installd.exe 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe 484 nethtsrv.exe 484 nethtsrv.exe 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe 672 nethtsrv.exe 672 nethtsrv.exe 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe File created C:\Windows\SysWOW64\hfpapi.dll 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe File created C:\Windows\SysWOW64\installd.exe 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe File created C:\Windows\SysWOW64\nethtsrv.exe 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe File created C:\Windows\SysWOW64\netupdsrv.exe 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe -
Drops file in Program Files directory 3 IoCs
Processes:
26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 672 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exenet.exenet.exenet.exenet.exedescription pid process target process PID 948 wrote to memory of 888 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 888 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 888 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 888 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 888 wrote to memory of 112 888 net.exe net1.exe PID 888 wrote to memory of 112 888 net.exe net1.exe PID 888 wrote to memory of 112 888 net.exe net1.exe PID 888 wrote to memory of 112 888 net.exe net1.exe PID 948 wrote to memory of 572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 572 wrote to memory of 524 572 net.exe net1.exe PID 572 wrote to memory of 524 572 net.exe net1.exe PID 572 wrote to memory of 524 572 net.exe net1.exe PID 572 wrote to memory of 524 572 net.exe net1.exe PID 948 wrote to memory of 1584 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe installd.exe PID 948 wrote to memory of 1584 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe installd.exe PID 948 wrote to memory of 1584 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe installd.exe PID 948 wrote to memory of 1584 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe installd.exe PID 948 wrote to memory of 1584 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe installd.exe PID 948 wrote to memory of 1584 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe installd.exe PID 948 wrote to memory of 1584 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe installd.exe PID 948 wrote to memory of 484 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe nethtsrv.exe PID 948 wrote to memory of 484 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe nethtsrv.exe PID 948 wrote to memory of 484 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe nethtsrv.exe PID 948 wrote to memory of 484 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe nethtsrv.exe PID 948 wrote to memory of 1572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe netupdsrv.exe PID 948 wrote to memory of 1572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe netupdsrv.exe PID 948 wrote to memory of 1572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe netupdsrv.exe PID 948 wrote to memory of 1572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe netupdsrv.exe PID 948 wrote to memory of 1572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe netupdsrv.exe PID 948 wrote to memory of 1572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe netupdsrv.exe PID 948 wrote to memory of 1572 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe netupdsrv.exe PID 948 wrote to memory of 2020 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 2020 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 2020 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 2020 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 2020 wrote to memory of 772 2020 net.exe net1.exe PID 2020 wrote to memory of 772 2020 net.exe net1.exe PID 2020 wrote to memory of 772 2020 net.exe net1.exe PID 2020 wrote to memory of 772 2020 net.exe net1.exe PID 948 wrote to memory of 1652 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 1652 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 1652 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 948 wrote to memory of 1652 948 26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe net.exe PID 1652 wrote to memory of 1920 1652 net.exe net1.exe PID 1652 wrote to memory of 1920 1652 net.exe net1.exe PID 1652 wrote to memory of 1920 1652 net.exe net1.exe PID 1652 wrote to memory of 1920 1652 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe"C:\Users\Admin\AppData\Local\Temp\26951c00e7e2fc91d7a934f73262731f77a7fc02a0f1aa0ac9005e76c55367f4.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:112
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:524
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1584 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:484 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1572 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:772
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1920
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:672
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1092
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD55ddd0479e8ac68c0c059d0abf81ca7a6
SHA1f00126f922740b77ccd1a80bd6aac721b81f2ef9
SHA256546cb18026c212f28db00361730082c1fb552e890778bc72414781dbefefaee4
SHA5124d3fa933fd3cfe2e487c1ecff12d1ede34e3b4c51da175ac8cf7d01f072d138ddc7933d21f73c55bbfea9e76b582523d2129be073abcb336d5dedc7041a2c2b1
-
Filesize
241KB
MD5a39d17ff9e4b581ebd819f51149e2d57
SHA1b9610acad76fc00e64714246fc3a3fb7a9415bf1
SHA2564935ed0cee44ebd28d688070104d326cf04a0a85b9540560c36f2e111a51a127
SHA5127b55b9f6b859fc8a8534f04847947f03c8ccc91a8b74c4ad3e4c931cc20516c4020748b09aca17e4882b30666eaa7ca647b0e6d31c4f1a5775658a58cab99b7f
-
Filesize
108KB
MD5e63faf2c2c7bffc984c7625e9ae4ebbe
SHA1f653480ccef98617781285b6e1a16a553474f3f4
SHA256df9dbbebd4468081a8f2b76a2ed4fea1de95cdfe12760251aa916d9fb09f7a10
SHA512cf731396af33db8f08d4db306ca0818655fa7611793b71201f78927f3831d67c8838d0492b9093c43be499dd39fff27095f5d30a611811676f28d5c350052e33
-
Filesize
176KB
MD5ea7a25ad8b89583d27ce58c1220fed92
SHA13e8afd4618b08e7361601f7e9ab61d3cf5b487b3
SHA2562fc6a021c173c6980eb8451ab050d85439b430c09ea034a3c3819249d125cf35
SHA5129270e2f6be781f6f7d74a0912f0ea26f8b0651afa6ded36f394f7f9621b2707547daa5643b513e0b74e9f66f1a6fb5c678f8dab9baf57bbead5de0b1fe07b166
-
Filesize
176KB
MD5ea7a25ad8b89583d27ce58c1220fed92
SHA13e8afd4618b08e7361601f7e9ab61d3cf5b487b3
SHA2562fc6a021c173c6980eb8451ab050d85439b430c09ea034a3c3819249d125cf35
SHA5129270e2f6be781f6f7d74a0912f0ea26f8b0651afa6ded36f394f7f9621b2707547daa5643b513e0b74e9f66f1a6fb5c678f8dab9baf57bbead5de0b1fe07b166
-
Filesize
158KB
MD5f57f39ca796ea790016771892c9eab6a
SHA1941dd42554acccb994775dc90e8341fdafdae8c6
SHA256e858262c65b399f249dc770cc907cbaee334991302d4003825af984787fd18b6
SHA512f510c779eb3b7452d98282fc2a459d44b3cd4bd08bc4660651b0e0c8d0d110b5150546341f96c00892627eaca27b37b35bfab9814599f2a8be86a5b6c3cc69dc
-
Filesize
158KB
MD5f57f39ca796ea790016771892c9eab6a
SHA1941dd42554acccb994775dc90e8341fdafdae8c6
SHA256e858262c65b399f249dc770cc907cbaee334991302d4003825af984787fd18b6
SHA512f510c779eb3b7452d98282fc2a459d44b3cd4bd08bc4660651b0e0c8d0d110b5150546341f96c00892627eaca27b37b35bfab9814599f2a8be86a5b6c3cc69dc
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD55ddd0479e8ac68c0c059d0abf81ca7a6
SHA1f00126f922740b77ccd1a80bd6aac721b81f2ef9
SHA256546cb18026c212f28db00361730082c1fb552e890778bc72414781dbefefaee4
SHA5124d3fa933fd3cfe2e487c1ecff12d1ede34e3b4c51da175ac8cf7d01f072d138ddc7933d21f73c55bbfea9e76b582523d2129be073abcb336d5dedc7041a2c2b1
-
Filesize
106KB
MD55ddd0479e8ac68c0c059d0abf81ca7a6
SHA1f00126f922740b77ccd1a80bd6aac721b81f2ef9
SHA256546cb18026c212f28db00361730082c1fb552e890778bc72414781dbefefaee4
SHA5124d3fa933fd3cfe2e487c1ecff12d1ede34e3b4c51da175ac8cf7d01f072d138ddc7933d21f73c55bbfea9e76b582523d2129be073abcb336d5dedc7041a2c2b1
-
Filesize
106KB
MD55ddd0479e8ac68c0c059d0abf81ca7a6
SHA1f00126f922740b77ccd1a80bd6aac721b81f2ef9
SHA256546cb18026c212f28db00361730082c1fb552e890778bc72414781dbefefaee4
SHA5124d3fa933fd3cfe2e487c1ecff12d1ede34e3b4c51da175ac8cf7d01f072d138ddc7933d21f73c55bbfea9e76b582523d2129be073abcb336d5dedc7041a2c2b1
-
Filesize
241KB
MD5a39d17ff9e4b581ebd819f51149e2d57
SHA1b9610acad76fc00e64714246fc3a3fb7a9415bf1
SHA2564935ed0cee44ebd28d688070104d326cf04a0a85b9540560c36f2e111a51a127
SHA5127b55b9f6b859fc8a8534f04847947f03c8ccc91a8b74c4ad3e4c931cc20516c4020748b09aca17e4882b30666eaa7ca647b0e6d31c4f1a5775658a58cab99b7f
-
Filesize
241KB
MD5a39d17ff9e4b581ebd819f51149e2d57
SHA1b9610acad76fc00e64714246fc3a3fb7a9415bf1
SHA2564935ed0cee44ebd28d688070104d326cf04a0a85b9540560c36f2e111a51a127
SHA5127b55b9f6b859fc8a8534f04847947f03c8ccc91a8b74c4ad3e4c931cc20516c4020748b09aca17e4882b30666eaa7ca647b0e6d31c4f1a5775658a58cab99b7f
-
Filesize
108KB
MD5e63faf2c2c7bffc984c7625e9ae4ebbe
SHA1f653480ccef98617781285b6e1a16a553474f3f4
SHA256df9dbbebd4468081a8f2b76a2ed4fea1de95cdfe12760251aa916d9fb09f7a10
SHA512cf731396af33db8f08d4db306ca0818655fa7611793b71201f78927f3831d67c8838d0492b9093c43be499dd39fff27095f5d30a611811676f28d5c350052e33
-
Filesize
176KB
MD5ea7a25ad8b89583d27ce58c1220fed92
SHA13e8afd4618b08e7361601f7e9ab61d3cf5b487b3
SHA2562fc6a021c173c6980eb8451ab050d85439b430c09ea034a3c3819249d125cf35
SHA5129270e2f6be781f6f7d74a0912f0ea26f8b0651afa6ded36f394f7f9621b2707547daa5643b513e0b74e9f66f1a6fb5c678f8dab9baf57bbead5de0b1fe07b166
-
Filesize
158KB
MD5f57f39ca796ea790016771892c9eab6a
SHA1941dd42554acccb994775dc90e8341fdafdae8c6
SHA256e858262c65b399f249dc770cc907cbaee334991302d4003825af984787fd18b6
SHA512f510c779eb3b7452d98282fc2a459d44b3cd4bd08bc4660651b0e0c8d0d110b5150546341f96c00892627eaca27b37b35bfab9814599f2a8be86a5b6c3cc69dc