Analysis
-
max time kernel
47s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:50
Static task
static1
Behavioral task
behavioral1
Sample
edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe
Resource
win10v2004-20220812-en
General
-
Target
edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe
-
Size
447KB
-
MD5
fec6a9bb2080eab26e7e131a715500ef
-
SHA1
f3dcfa2d9b1ee60caa1b8e8b2a07fd1069fce69f
-
SHA256
edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f
-
SHA512
c79e9d50a1a713c93d6522964c304a2fd15a7ddd81b3c7b92a63954c41c4577a6b27c6f29e8c99cd69b125b9ab5b84792ca181d02471860ff481759a2718bb93
-
SSDEEP
6144:XzfDQAtmSLq789DnUlD+lkuXfzoWst53g+SgLSqvRDcyjLDZsQNZCDvmwtnHipqr:PDJW7UUlD+NXM3g+/zCyT6QmD+IHiFbi
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 900 installd.exe 844 nethtsrv.exe 1028 netupdsrv.exe 1700 nethtsrv.exe 1652 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe 900 installd.exe 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe 844 nethtsrv.exe 844 nethtsrv.exe 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe 1700 nethtsrv.exe 1700 nethtsrv.exe 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe File created C:\Windows\SysWOW64\hfnapi.dll edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe File created C:\Windows\SysWOW64\hfpapi.dll edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe File created C:\Windows\SysWOW64\installd.exe edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe File created C:\Windows\SysWOW64\nethtsrv.exe edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe -
Drops file in Program Files directory 3 IoCs
Processes:
edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1700 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1776 wrote to memory of 852 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 852 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 852 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 852 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 852 wrote to memory of 640 852 net.exe net1.exe PID 852 wrote to memory of 640 852 net.exe net1.exe PID 852 wrote to memory of 640 852 net.exe net1.exe PID 852 wrote to memory of 640 852 net.exe net1.exe PID 1776 wrote to memory of 692 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 692 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 692 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 692 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 692 wrote to memory of 596 692 net.exe net1.exe PID 692 wrote to memory of 596 692 net.exe net1.exe PID 692 wrote to memory of 596 692 net.exe net1.exe PID 692 wrote to memory of 596 692 net.exe net1.exe PID 1776 wrote to memory of 900 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe installd.exe PID 1776 wrote to memory of 900 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe installd.exe PID 1776 wrote to memory of 900 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe installd.exe PID 1776 wrote to memory of 900 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe installd.exe PID 1776 wrote to memory of 900 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe installd.exe PID 1776 wrote to memory of 900 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe installd.exe PID 1776 wrote to memory of 900 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe installd.exe PID 1776 wrote to memory of 844 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe nethtsrv.exe PID 1776 wrote to memory of 844 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe nethtsrv.exe PID 1776 wrote to memory of 844 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe nethtsrv.exe PID 1776 wrote to memory of 844 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe nethtsrv.exe PID 1776 wrote to memory of 1028 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe netupdsrv.exe PID 1776 wrote to memory of 1028 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe netupdsrv.exe PID 1776 wrote to memory of 1028 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe netupdsrv.exe PID 1776 wrote to memory of 1028 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe netupdsrv.exe PID 1776 wrote to memory of 1028 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe netupdsrv.exe PID 1776 wrote to memory of 1028 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe netupdsrv.exe PID 1776 wrote to memory of 1028 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe netupdsrv.exe PID 1776 wrote to memory of 1796 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 1796 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 1796 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 1796 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1796 wrote to memory of 1892 1796 net.exe net1.exe PID 1796 wrote to memory of 1892 1796 net.exe net1.exe PID 1796 wrote to memory of 1892 1796 net.exe net1.exe PID 1796 wrote to memory of 1892 1796 net.exe net1.exe PID 1776 wrote to memory of 1168 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 1168 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 1168 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1776 wrote to memory of 1168 1776 edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe net.exe PID 1168 wrote to memory of 2044 1168 net.exe net1.exe PID 1168 wrote to memory of 2044 1168 net.exe net1.exe PID 1168 wrote to memory of 2044 1168 net.exe net1.exe PID 1168 wrote to memory of 2044 1168 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe"C:\Users\Admin\AppData\Local\Temp\edec9763d38a2ac82f9458b31702dae1513f6f262bc2efd7b14ad034731ac13f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:640
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:596
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:900 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:844 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1028 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1892
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2044
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1652
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD526a36d7b636621911975d482b2f74dc2
SHA103b41ade78ced3d461fe706381ba20f297072f32
SHA256c59874407db021d9f04904a2dac22a0239c5e73150a5f48f74652a02b4ec65b4
SHA5122e83c74374da7c4b415080dcca650e836a00fe0eff2915612d356b2e6946c4ccd3429358d9b24ce59c25b51ea66425e17c06a8e8080cd92dbb30d5e97b7578e1
-
Filesize
244KB
MD5cffac3f677fbb42a75c46e526f4f3299
SHA169cf3a34377d8792ec8a712f89878c73da6f2a5d
SHA25606e835eb90865a6cce745ae61d103dbeb2a8b7bbb284d3ad862bc4565e7833b7
SHA51269f4f14fe9d2f0cb950604001b414b8d06d00a0679b57b5188d14c25db6c8b9250b95a81c9cfcd3c89f18937a32e2ae88719bd0c39f5b6cd6d9108ca2cae8a2a
-
Filesize
108KB
MD597854b9c05fd50cb2b09eb15b74610c3
SHA101ca09315013988e63ef0eb1fe342dbbef7f7d3a
SHA2567f216b1b82e6b389f280661a11906cbe68288be079404399d3c9a5810a89e745
SHA51298ac6b632a6458d25f98869a02c7c75edf3e2d9bd28403aa23d784d3f9f14c74821dab7d3bed2bc8866d4990329b69a0b5eb2903a659b53c9b2d9124a69e6823
-
Filesize
176KB
MD55f71e384c2225236fc8b11804e04ee68
SHA1ff07483bd93eb97a4aa97f536a3e0afb8bd5f78d
SHA256cdcbf1892225d8e38fa86ece60358abd8b3c7958b6bb6e3b7f7683f3dac9f810
SHA51278438e751e8d03a49a9172604547b27c52b9de019545c3137835b19c5ea3420fe27313f043b876f705ae1c8bcab9edea5491c2f6eba15a3bec6c37442f5f7f2c
-
Filesize
176KB
MD55f71e384c2225236fc8b11804e04ee68
SHA1ff07483bd93eb97a4aa97f536a3e0afb8bd5f78d
SHA256cdcbf1892225d8e38fa86ece60358abd8b3c7958b6bb6e3b7f7683f3dac9f810
SHA51278438e751e8d03a49a9172604547b27c52b9de019545c3137835b19c5ea3420fe27313f043b876f705ae1c8bcab9edea5491c2f6eba15a3bec6c37442f5f7f2c
-
Filesize
159KB
MD55d6a89fc56f886c50a6dcbb6dc4597ae
SHA1c61c7973dedd29e8659123b91ae7800d5bccf951
SHA25643e3298397998dbacb47c0ceb365522e19ab0963cd5eaf5f711ad19eac5bda8e
SHA51274a977cb2fd5b8c1a2aaa790c1e4e6a50010e05cca72e8af267fa2180b9d9dc512fc0bdf8e999c23a97b36d0a619e8ac9d983f4cfdfbb7dd889711cc5964f27f
-
Filesize
159KB
MD55d6a89fc56f886c50a6dcbb6dc4597ae
SHA1c61c7973dedd29e8659123b91ae7800d5bccf951
SHA25643e3298397998dbacb47c0ceb365522e19ab0963cd5eaf5f711ad19eac5bda8e
SHA51274a977cb2fd5b8c1a2aaa790c1e4e6a50010e05cca72e8af267fa2180b9d9dc512fc0bdf8e999c23a97b36d0a619e8ac9d983f4cfdfbb7dd889711cc5964f27f
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD526a36d7b636621911975d482b2f74dc2
SHA103b41ade78ced3d461fe706381ba20f297072f32
SHA256c59874407db021d9f04904a2dac22a0239c5e73150a5f48f74652a02b4ec65b4
SHA5122e83c74374da7c4b415080dcca650e836a00fe0eff2915612d356b2e6946c4ccd3429358d9b24ce59c25b51ea66425e17c06a8e8080cd92dbb30d5e97b7578e1
-
Filesize
106KB
MD526a36d7b636621911975d482b2f74dc2
SHA103b41ade78ced3d461fe706381ba20f297072f32
SHA256c59874407db021d9f04904a2dac22a0239c5e73150a5f48f74652a02b4ec65b4
SHA5122e83c74374da7c4b415080dcca650e836a00fe0eff2915612d356b2e6946c4ccd3429358d9b24ce59c25b51ea66425e17c06a8e8080cd92dbb30d5e97b7578e1
-
Filesize
106KB
MD526a36d7b636621911975d482b2f74dc2
SHA103b41ade78ced3d461fe706381ba20f297072f32
SHA256c59874407db021d9f04904a2dac22a0239c5e73150a5f48f74652a02b4ec65b4
SHA5122e83c74374da7c4b415080dcca650e836a00fe0eff2915612d356b2e6946c4ccd3429358d9b24ce59c25b51ea66425e17c06a8e8080cd92dbb30d5e97b7578e1
-
Filesize
244KB
MD5cffac3f677fbb42a75c46e526f4f3299
SHA169cf3a34377d8792ec8a712f89878c73da6f2a5d
SHA25606e835eb90865a6cce745ae61d103dbeb2a8b7bbb284d3ad862bc4565e7833b7
SHA51269f4f14fe9d2f0cb950604001b414b8d06d00a0679b57b5188d14c25db6c8b9250b95a81c9cfcd3c89f18937a32e2ae88719bd0c39f5b6cd6d9108ca2cae8a2a
-
Filesize
244KB
MD5cffac3f677fbb42a75c46e526f4f3299
SHA169cf3a34377d8792ec8a712f89878c73da6f2a5d
SHA25606e835eb90865a6cce745ae61d103dbeb2a8b7bbb284d3ad862bc4565e7833b7
SHA51269f4f14fe9d2f0cb950604001b414b8d06d00a0679b57b5188d14c25db6c8b9250b95a81c9cfcd3c89f18937a32e2ae88719bd0c39f5b6cd6d9108ca2cae8a2a
-
Filesize
108KB
MD597854b9c05fd50cb2b09eb15b74610c3
SHA101ca09315013988e63ef0eb1fe342dbbef7f7d3a
SHA2567f216b1b82e6b389f280661a11906cbe68288be079404399d3c9a5810a89e745
SHA51298ac6b632a6458d25f98869a02c7c75edf3e2d9bd28403aa23d784d3f9f14c74821dab7d3bed2bc8866d4990329b69a0b5eb2903a659b53c9b2d9124a69e6823
-
Filesize
176KB
MD55f71e384c2225236fc8b11804e04ee68
SHA1ff07483bd93eb97a4aa97f536a3e0afb8bd5f78d
SHA256cdcbf1892225d8e38fa86ece60358abd8b3c7958b6bb6e3b7f7683f3dac9f810
SHA51278438e751e8d03a49a9172604547b27c52b9de019545c3137835b19c5ea3420fe27313f043b876f705ae1c8bcab9edea5491c2f6eba15a3bec6c37442f5f7f2c
-
Filesize
159KB
MD55d6a89fc56f886c50a6dcbb6dc4597ae
SHA1c61c7973dedd29e8659123b91ae7800d5bccf951
SHA25643e3298397998dbacb47c0ceb365522e19ab0963cd5eaf5f711ad19eac5bda8e
SHA51274a977cb2fd5b8c1a2aaa790c1e4e6a50010e05cca72e8af267fa2180b9d9dc512fc0bdf8e999c23a97b36d0a619e8ac9d983f4cfdfbb7dd889711cc5964f27f