Analysis
-
max time kernel
58s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:36
Static task
static1
Behavioral task
behavioral1
Sample
576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe
Resource
win10v2004-20221111-en
General
-
Target
576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe
-
Size
558KB
-
MD5
7c99ad521a8b945aae9644210820dfaa
-
SHA1
80b87a82f44ecfc97d1c645b5cee40377bb1e5eb
-
SHA256
576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab
-
SHA512
9498def41a6e8cd6d1d226aa329ef91a291ed2ab72aafbf3896c3c6421b2ebb7225496c7e0e5a75be34135ff5839936e81fe9f678804b2472e79c19d9b209e84
-
SSDEEP
12288:s2hB6DQbfmylt30x3DM9OF/Ekb/YAZWQe1UoNs01SIo903r/N/Ir52dO:kD0f723DqO1jbwp/1SIy03r/Vu52dO
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1616 installd.exe 1328 nethtsrv.exe 1712 netupdsrv.exe 812 nethtsrv.exe 1688 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe 1616 installd.exe 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe 1328 nethtsrv.exe 1328 nethtsrv.exe 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe 812 nethtsrv.exe 812 nethtsrv.exe 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe File created C:\Windows\SysWOW64\hfnapi.dll 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe File created C:\Windows\SysWOW64\hfpapi.dll 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe File created C:\Windows\SysWOW64\installd.exe 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe File created C:\Windows\SysWOW64\nethtsrv.exe 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe -
Drops file in Program Files directory 3 IoCs
Processes:
576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 472 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 812 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1324 wrote to memory of 572 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 572 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 572 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 572 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 572 wrote to memory of 816 572 net.exe net1.exe PID 572 wrote to memory of 816 572 net.exe net1.exe PID 572 wrote to memory of 816 572 net.exe net1.exe PID 572 wrote to memory of 816 572 net.exe net1.exe PID 1324 wrote to memory of 1100 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 1100 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 1100 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 1100 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1100 wrote to memory of 1036 1100 net.exe net1.exe PID 1100 wrote to memory of 1036 1100 net.exe net1.exe PID 1100 wrote to memory of 1036 1100 net.exe net1.exe PID 1100 wrote to memory of 1036 1100 net.exe net1.exe PID 1324 wrote to memory of 1616 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe installd.exe PID 1324 wrote to memory of 1616 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe installd.exe PID 1324 wrote to memory of 1616 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe installd.exe PID 1324 wrote to memory of 1616 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe installd.exe PID 1324 wrote to memory of 1616 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe installd.exe PID 1324 wrote to memory of 1616 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe installd.exe PID 1324 wrote to memory of 1616 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe installd.exe PID 1324 wrote to memory of 1328 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe nethtsrv.exe PID 1324 wrote to memory of 1328 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe nethtsrv.exe PID 1324 wrote to memory of 1328 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe nethtsrv.exe PID 1324 wrote to memory of 1328 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe nethtsrv.exe PID 1324 wrote to memory of 1712 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe netupdsrv.exe PID 1324 wrote to memory of 1712 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe netupdsrv.exe PID 1324 wrote to memory of 1712 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe netupdsrv.exe PID 1324 wrote to memory of 1712 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe netupdsrv.exe PID 1324 wrote to memory of 1712 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe netupdsrv.exe PID 1324 wrote to memory of 1712 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe netupdsrv.exe PID 1324 wrote to memory of 1712 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe netupdsrv.exe PID 1324 wrote to memory of 1528 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 1528 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 1528 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 1528 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1528 wrote to memory of 328 1528 net.exe net1.exe PID 1528 wrote to memory of 328 1528 net.exe net1.exe PID 1528 wrote to memory of 328 1528 net.exe net1.exe PID 1528 wrote to memory of 328 1528 net.exe net1.exe PID 1324 wrote to memory of 1344 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 1344 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 1344 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1324 wrote to memory of 1344 1324 576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe net.exe PID 1344 wrote to memory of 1552 1344 net.exe net1.exe PID 1344 wrote to memory of 1552 1344 net.exe net1.exe PID 1344 wrote to memory of 1552 1344 net.exe net1.exe PID 1344 wrote to memory of 1552 1344 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe"C:\Users\Admin\AppData\Local\Temp\576c53098808a6109d8f8137fc3af5230d9ebdea0cac2aebefb0cdd6374221ab.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:816
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1036
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1616 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1328 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1712 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:328
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1552
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:812
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5b94bcb0a510d12d029419c34dbd707d2
SHA1e04729aa9767b8383f354e53e1eb1cf5372f0086
SHA256d7e58f09f8f9ad7db29d74eeddaea96c95e84b5d2adeef5841363bd41a269223
SHA512270afa631e8739f96e9074095a8c6835ffd66bd320c4805b2976e0dec7fbd703b1ac1ff21c8b2dd9a3f9818e4c912a974e6eab1d4ed4859340fe33d42250c350
-
Filesize
241KB
MD5d570bb88231f5c4afca00a8c9ee83ebe
SHA100ba27fa0c02ce276aa6c283ec2a774ede5505d7
SHA2565295060fe489a4aa62c0e2920224a7c3fdcc393ed0fdeee152957632489935be
SHA512c31fb54c58f407df5a561f07cb049241750722ab0db07f7423f43071c0b86d31d4fa8c59b9cedb6448543c52c3248b7155451695ce10a7eefe9ce00b34b9ee06
-
Filesize
108KB
MD50be39791d6c3b128d6ee112c77c98aa5
SHA18b1b798b8548c60d6acaf57cff67203950f329d3
SHA25697ed82556d6b207ab9e50dc38830481ae86afc5df41c3bca763be8b1ab4f7dcb
SHA5128f76ecc6f63068af57388035be29d8da48144b3e3a8c75435b53463ac667cf4d537459399f0b0ee0e40fc604a3342c757fac620256f90a9d0542d5d7e5320fbb
-
Filesize
176KB
MD553cbad86644a3e71aa1efad24a40b37e
SHA1b99ae8e70f7bb36497b81d8328fc9ff17f2c0de3
SHA256bc19014b1afb72471685b1efe8fce72a873674a46d4edec8ecd760f6db6b09df
SHA51232ee2d383f95f869f6e14971de57bbc3024849682b666a89c93bafb56a4234797587f9ed578764953b4a8a8b58506363f135fcde9736971c1cf72ddc10af13fa
-
Filesize
176KB
MD553cbad86644a3e71aa1efad24a40b37e
SHA1b99ae8e70f7bb36497b81d8328fc9ff17f2c0de3
SHA256bc19014b1afb72471685b1efe8fce72a873674a46d4edec8ecd760f6db6b09df
SHA51232ee2d383f95f869f6e14971de57bbc3024849682b666a89c93bafb56a4234797587f9ed578764953b4a8a8b58506363f135fcde9736971c1cf72ddc10af13fa
-
Filesize
159KB
MD5252f611ba547271321edb75202f9494e
SHA1673e7392240dcf6bb65f56e45ca100887fa2ecac
SHA256f428e2f44a9cbb7007f79a26a286e1118e6d8cd0d9bfffbc7603a278dccddebd
SHA5120c026c572771390fe3a21a40997279cc30e73c196b07cf9e54b73b27283d0c2a4e902650064dda6b3b49ebd3ffc7c0a78416923368bd3ec6c0f6f12a0a4b79d9
-
Filesize
159KB
MD5252f611ba547271321edb75202f9494e
SHA1673e7392240dcf6bb65f56e45ca100887fa2ecac
SHA256f428e2f44a9cbb7007f79a26a286e1118e6d8cd0d9bfffbc7603a278dccddebd
SHA5120c026c572771390fe3a21a40997279cc30e73c196b07cf9e54b73b27283d0c2a4e902650064dda6b3b49ebd3ffc7c0a78416923368bd3ec6c0f6f12a0a4b79d9
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5b94bcb0a510d12d029419c34dbd707d2
SHA1e04729aa9767b8383f354e53e1eb1cf5372f0086
SHA256d7e58f09f8f9ad7db29d74eeddaea96c95e84b5d2adeef5841363bd41a269223
SHA512270afa631e8739f96e9074095a8c6835ffd66bd320c4805b2976e0dec7fbd703b1ac1ff21c8b2dd9a3f9818e4c912a974e6eab1d4ed4859340fe33d42250c350
-
Filesize
106KB
MD5b94bcb0a510d12d029419c34dbd707d2
SHA1e04729aa9767b8383f354e53e1eb1cf5372f0086
SHA256d7e58f09f8f9ad7db29d74eeddaea96c95e84b5d2adeef5841363bd41a269223
SHA512270afa631e8739f96e9074095a8c6835ffd66bd320c4805b2976e0dec7fbd703b1ac1ff21c8b2dd9a3f9818e4c912a974e6eab1d4ed4859340fe33d42250c350
-
Filesize
106KB
MD5b94bcb0a510d12d029419c34dbd707d2
SHA1e04729aa9767b8383f354e53e1eb1cf5372f0086
SHA256d7e58f09f8f9ad7db29d74eeddaea96c95e84b5d2adeef5841363bd41a269223
SHA512270afa631e8739f96e9074095a8c6835ffd66bd320c4805b2976e0dec7fbd703b1ac1ff21c8b2dd9a3f9818e4c912a974e6eab1d4ed4859340fe33d42250c350
-
Filesize
241KB
MD5d570bb88231f5c4afca00a8c9ee83ebe
SHA100ba27fa0c02ce276aa6c283ec2a774ede5505d7
SHA2565295060fe489a4aa62c0e2920224a7c3fdcc393ed0fdeee152957632489935be
SHA512c31fb54c58f407df5a561f07cb049241750722ab0db07f7423f43071c0b86d31d4fa8c59b9cedb6448543c52c3248b7155451695ce10a7eefe9ce00b34b9ee06
-
Filesize
241KB
MD5d570bb88231f5c4afca00a8c9ee83ebe
SHA100ba27fa0c02ce276aa6c283ec2a774ede5505d7
SHA2565295060fe489a4aa62c0e2920224a7c3fdcc393ed0fdeee152957632489935be
SHA512c31fb54c58f407df5a561f07cb049241750722ab0db07f7423f43071c0b86d31d4fa8c59b9cedb6448543c52c3248b7155451695ce10a7eefe9ce00b34b9ee06
-
Filesize
108KB
MD50be39791d6c3b128d6ee112c77c98aa5
SHA18b1b798b8548c60d6acaf57cff67203950f329d3
SHA25697ed82556d6b207ab9e50dc38830481ae86afc5df41c3bca763be8b1ab4f7dcb
SHA5128f76ecc6f63068af57388035be29d8da48144b3e3a8c75435b53463ac667cf4d537459399f0b0ee0e40fc604a3342c757fac620256f90a9d0542d5d7e5320fbb
-
Filesize
176KB
MD553cbad86644a3e71aa1efad24a40b37e
SHA1b99ae8e70f7bb36497b81d8328fc9ff17f2c0de3
SHA256bc19014b1afb72471685b1efe8fce72a873674a46d4edec8ecd760f6db6b09df
SHA51232ee2d383f95f869f6e14971de57bbc3024849682b666a89c93bafb56a4234797587f9ed578764953b4a8a8b58506363f135fcde9736971c1cf72ddc10af13fa
-
Filesize
159KB
MD5252f611ba547271321edb75202f9494e
SHA1673e7392240dcf6bb65f56e45ca100887fa2ecac
SHA256f428e2f44a9cbb7007f79a26a286e1118e6d8cd0d9bfffbc7603a278dccddebd
SHA5120c026c572771390fe3a21a40997279cc30e73c196b07cf9e54b73b27283d0c2a4e902650064dda6b3b49ebd3ffc7c0a78416923368bd3ec6c0f6f12a0a4b79d9