Analysis
-
max time kernel
181s -
max time network
200s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:13
Static task
static1
Behavioral task
behavioral1
Sample
bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe
Resource
win10v2004-20221111-en
General
-
Target
bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe
-
Size
602KB
-
MD5
84ff51f5eb2a2f442ce9a0cc8ae2e540
-
SHA1
b4cff52ea38ea8f2db36ed011b8fe519a5ed8fd1
-
SHA256
bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5
-
SHA512
5d579d1bb5ec7e2783ace980fe1cfa53c05987dabbc50067281ea2d5b6ef8811af9b98cb287b4c083faec24d981d391418e4f582d04cf20b4f1362c6964847e2
-
SSDEEP
12288:dIny5DYTcIJvZF86xbGjeotEM1490Ix101z5w:JUTcCPNgjewEM1xfw
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3084 installd.exe 2376 nethtsrv.exe 4688 netupdsrv.exe 3824 nethtsrv.exe 3796 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe 3084 installd.exe 2376 nethtsrv.exe 2376 nethtsrv.exe 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe 3824 nethtsrv.exe 3824 nethtsrv.exe 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe File created C:\Windows\SysWOW64\installd.exe bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe File created C:\Windows\SysWOW64\nethtsrv.exe bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe File created C:\Windows\SysWOW64\netupdsrv.exe bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe File created C:\Windows\SysWOW64\hfnapi.dll bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe -
Drops file in Program Files directory 3 IoCs
Processes:
bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3824 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3396 wrote to memory of 316 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 3396 wrote to memory of 316 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 3396 wrote to memory of 316 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 316 wrote to memory of 1828 316 net.exe net1.exe PID 316 wrote to memory of 1828 316 net.exe net1.exe PID 316 wrote to memory of 1828 316 net.exe net1.exe PID 3396 wrote to memory of 4612 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 3396 wrote to memory of 4612 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 3396 wrote to memory of 4612 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 4612 wrote to memory of 2640 4612 net.exe net1.exe PID 4612 wrote to memory of 2640 4612 net.exe net1.exe PID 4612 wrote to memory of 2640 4612 net.exe net1.exe PID 3396 wrote to memory of 3084 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe installd.exe PID 3396 wrote to memory of 3084 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe installd.exe PID 3396 wrote to memory of 3084 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe installd.exe PID 3396 wrote to memory of 2376 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe nethtsrv.exe PID 3396 wrote to memory of 2376 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe nethtsrv.exe PID 3396 wrote to memory of 2376 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe nethtsrv.exe PID 3396 wrote to memory of 4688 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe netupdsrv.exe PID 3396 wrote to memory of 4688 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe netupdsrv.exe PID 3396 wrote to memory of 4688 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe netupdsrv.exe PID 3396 wrote to memory of 4372 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 3396 wrote to memory of 4372 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 3396 wrote to memory of 4372 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 4372 wrote to memory of 3324 4372 net.exe net1.exe PID 4372 wrote to memory of 3324 4372 net.exe net1.exe PID 4372 wrote to memory of 3324 4372 net.exe net1.exe PID 3396 wrote to memory of 2840 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 3396 wrote to memory of 2840 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 3396 wrote to memory of 2840 3396 bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe net.exe PID 2840 wrote to memory of 4544 2840 net.exe net1.exe PID 2840 wrote to memory of 4544 2840 net.exe net1.exe PID 2840 wrote to memory of 4544 2840 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe"C:\Users\Admin\AppData\Local\Temp\bee31844efaee0001cb715fccb11f1685a0e7f6683e35f9dc7d72fef595d02a5.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1828
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2640
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3084 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2376 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4688 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3324
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4544
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3796
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD53aeaff51bf0b3fef1b8e46b9af82d75c
SHA1bf82dd31e5b13718799a02aaeaffe928381e907b
SHA2563ba56bdf5e09ebb691f1422cfc06b98ef88668cac76f9a430fb2e0cc63ef43c4
SHA5122dcce3e2cb43c2a18e5fe6b9702cb19278912e2511b29a0bce28a6626b93e747b2058988db04dad7b0955accb8d7a729d030d75a5a41c760b4bb50c3d0488301
-
Filesize
106KB
MD53aeaff51bf0b3fef1b8e46b9af82d75c
SHA1bf82dd31e5b13718799a02aaeaffe928381e907b
SHA2563ba56bdf5e09ebb691f1422cfc06b98ef88668cac76f9a430fb2e0cc63ef43c4
SHA5122dcce3e2cb43c2a18e5fe6b9702cb19278912e2511b29a0bce28a6626b93e747b2058988db04dad7b0955accb8d7a729d030d75a5a41c760b4bb50c3d0488301
-
Filesize
106KB
MD53aeaff51bf0b3fef1b8e46b9af82d75c
SHA1bf82dd31e5b13718799a02aaeaffe928381e907b
SHA2563ba56bdf5e09ebb691f1422cfc06b98ef88668cac76f9a430fb2e0cc63ef43c4
SHA5122dcce3e2cb43c2a18e5fe6b9702cb19278912e2511b29a0bce28a6626b93e747b2058988db04dad7b0955accb8d7a729d030d75a5a41c760b4bb50c3d0488301
-
Filesize
106KB
MD53aeaff51bf0b3fef1b8e46b9af82d75c
SHA1bf82dd31e5b13718799a02aaeaffe928381e907b
SHA2563ba56bdf5e09ebb691f1422cfc06b98ef88668cac76f9a430fb2e0cc63ef43c4
SHA5122dcce3e2cb43c2a18e5fe6b9702cb19278912e2511b29a0bce28a6626b93e747b2058988db04dad7b0955accb8d7a729d030d75a5a41c760b4bb50c3d0488301
-
Filesize
244KB
MD58f20f781a8abcf2a91d061252cecad75
SHA16225fc032db98e882cf816b66e6f04e8de89a316
SHA256a9a2d9f32ad0f388637ca78698e215cc77cb565130f096ed095bf8f13de5dc53
SHA512a24c94aa41c128fabe137a70a739e2e8a47ff639aedbfb783633b8fbf738787d434703646dca9f510d6ceae90b244ea773ff7acd8733562bb0047c4ee485ae3c
-
Filesize
244KB
MD58f20f781a8abcf2a91d061252cecad75
SHA16225fc032db98e882cf816b66e6f04e8de89a316
SHA256a9a2d9f32ad0f388637ca78698e215cc77cb565130f096ed095bf8f13de5dc53
SHA512a24c94aa41c128fabe137a70a739e2e8a47ff639aedbfb783633b8fbf738787d434703646dca9f510d6ceae90b244ea773ff7acd8733562bb0047c4ee485ae3c
-
Filesize
244KB
MD58f20f781a8abcf2a91d061252cecad75
SHA16225fc032db98e882cf816b66e6f04e8de89a316
SHA256a9a2d9f32ad0f388637ca78698e215cc77cb565130f096ed095bf8f13de5dc53
SHA512a24c94aa41c128fabe137a70a739e2e8a47ff639aedbfb783633b8fbf738787d434703646dca9f510d6ceae90b244ea773ff7acd8733562bb0047c4ee485ae3c
-
Filesize
108KB
MD5b3dc3e29aea4cd13c70705643bb6c894
SHA1c707df7c7a5e6f71ba5f5845e045af2e1b668678
SHA256156e444695b96735ccea7365d79522aa7e7a70310a2c94588b3370f9a8a55469
SHA5124a49feb345fb0dc37d57d603ba5401c089ed0a2a19680a55faaf229d0ea6a5782c56d5fe29fa332f09ff9ba8a6bf53b581d7e9331100c571226147dceed8814a
-
Filesize
108KB
MD5b3dc3e29aea4cd13c70705643bb6c894
SHA1c707df7c7a5e6f71ba5f5845e045af2e1b668678
SHA256156e444695b96735ccea7365d79522aa7e7a70310a2c94588b3370f9a8a55469
SHA5124a49feb345fb0dc37d57d603ba5401c089ed0a2a19680a55faaf229d0ea6a5782c56d5fe29fa332f09ff9ba8a6bf53b581d7e9331100c571226147dceed8814a
-
Filesize
176KB
MD593cc50970d5679d4cb710f35ca72b142
SHA1b36e0b44f7be53dafbc4ee169c70a46bfb96fd57
SHA25670e3d3e11f3cb6ea98d483361f8a1049a041ac67fe9e8450afc30409f3a9dc35
SHA5129829c3b6202ef7d6fc4e4ff2e0ac322fe2b39fc50e240ea95e4e21327a837b235da79c7b57b674471c4579648497efeffecd08f1b0e92cdb038b952637a65537
-
Filesize
176KB
MD593cc50970d5679d4cb710f35ca72b142
SHA1b36e0b44f7be53dafbc4ee169c70a46bfb96fd57
SHA25670e3d3e11f3cb6ea98d483361f8a1049a041ac67fe9e8450afc30409f3a9dc35
SHA5129829c3b6202ef7d6fc4e4ff2e0ac322fe2b39fc50e240ea95e4e21327a837b235da79c7b57b674471c4579648497efeffecd08f1b0e92cdb038b952637a65537
-
Filesize
176KB
MD593cc50970d5679d4cb710f35ca72b142
SHA1b36e0b44f7be53dafbc4ee169c70a46bfb96fd57
SHA25670e3d3e11f3cb6ea98d483361f8a1049a041ac67fe9e8450afc30409f3a9dc35
SHA5129829c3b6202ef7d6fc4e4ff2e0ac322fe2b39fc50e240ea95e4e21327a837b235da79c7b57b674471c4579648497efeffecd08f1b0e92cdb038b952637a65537
-
Filesize
158KB
MD5954e8378626bb46ffd8c5395c1f0e3f5
SHA173d547f45d1f817c79cda9ed4285f8ef57ea3b9c
SHA2565e11a606e37e570bfa924a77e168aca278d71853956061d1af6b9055a1a34d73
SHA51261f68936ea50f8505dfbca92c5ebcf61968be4fb26f7c001235a3dd665fff3fe27dacabdada9816bda54b8597ec5893ed4110c4bad235fb9d788b3d3888920f1
-
Filesize
158KB
MD5954e8378626bb46ffd8c5395c1f0e3f5
SHA173d547f45d1f817c79cda9ed4285f8ef57ea3b9c
SHA2565e11a606e37e570bfa924a77e168aca278d71853956061d1af6b9055a1a34d73
SHA51261f68936ea50f8505dfbca92c5ebcf61968be4fb26f7c001235a3dd665fff3fe27dacabdada9816bda54b8597ec5893ed4110c4bad235fb9d788b3d3888920f1
-
Filesize
158KB
MD5954e8378626bb46ffd8c5395c1f0e3f5
SHA173d547f45d1f817c79cda9ed4285f8ef57ea3b9c
SHA2565e11a606e37e570bfa924a77e168aca278d71853956061d1af6b9055a1a34d73
SHA51261f68936ea50f8505dfbca92c5ebcf61968be4fb26f7c001235a3dd665fff3fe27dacabdada9816bda54b8597ec5893ed4110c4bad235fb9d788b3d3888920f1