Analysis
-
max time kernel
179s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:58
Static task
static1
Behavioral task
behavioral1
Sample
2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe
Resource
win10v2004-20221111-en
General
-
Target
2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe
-
Size
445KB
-
MD5
410585632889be3d599f58c1b12cfab4
-
SHA1
e276a9821d140d6e3795f72166251edb81ba9ae5
-
SHA256
2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17
-
SHA512
99910b542a2e3dbd4c8eba7fe876f52f9c5342d807e5d6605eea6ad406ebf1d7452a446e1dc5a67fba849e6cab3b273fa39fa25e9bb6bcd51bc0ca5985586201
-
SSDEEP
12288:4995hcbY/w+2cBK3xIq+cIc5TGh3WPnkuWkR:499L8YhB5d81k3A
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3048 installd.exe 444 nethtsrv.exe 4120 netupdsrv.exe 3328 nethtsrv.exe 4260 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe 3048 installd.exe 444 nethtsrv.exe 444 nethtsrv.exe 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe 3328 nethtsrv.exe 3328 nethtsrv.exe 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe File created C:\Windows\SysWOW64\netupdsrv.exe 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe File created C:\Windows\SysWOW64\hfnapi.dll 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe File created C:\Windows\SysWOW64\hfpapi.dll 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe File created C:\Windows\SysWOW64\installd.exe 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe -
Drops file in Program Files directory 3 IoCs
Processes:
2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3328 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1000 wrote to memory of 4688 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 1000 wrote to memory of 4688 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 1000 wrote to memory of 4688 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 4688 wrote to memory of 2136 4688 net.exe net1.exe PID 4688 wrote to memory of 2136 4688 net.exe net1.exe PID 4688 wrote to memory of 2136 4688 net.exe net1.exe PID 1000 wrote to memory of 4556 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 1000 wrote to memory of 4556 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 1000 wrote to memory of 4556 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 4556 wrote to memory of 4932 4556 net.exe net1.exe PID 4556 wrote to memory of 4932 4556 net.exe net1.exe PID 4556 wrote to memory of 4932 4556 net.exe net1.exe PID 1000 wrote to memory of 3048 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe installd.exe PID 1000 wrote to memory of 3048 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe installd.exe PID 1000 wrote to memory of 3048 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe installd.exe PID 1000 wrote to memory of 444 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe nethtsrv.exe PID 1000 wrote to memory of 444 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe nethtsrv.exe PID 1000 wrote to memory of 444 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe nethtsrv.exe PID 1000 wrote to memory of 4120 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe netupdsrv.exe PID 1000 wrote to memory of 4120 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe netupdsrv.exe PID 1000 wrote to memory of 4120 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe netupdsrv.exe PID 1000 wrote to memory of 3604 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 1000 wrote to memory of 3604 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 1000 wrote to memory of 3604 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 3604 wrote to memory of 2456 3604 net.exe net1.exe PID 3604 wrote to memory of 2456 3604 net.exe net1.exe PID 3604 wrote to memory of 2456 3604 net.exe net1.exe PID 1000 wrote to memory of 916 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 1000 wrote to memory of 916 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 1000 wrote to memory of 916 1000 2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe net.exe PID 916 wrote to memory of 1468 916 net.exe net1.exe PID 916 wrote to memory of 1468 916 net.exe net1.exe PID 916 wrote to memory of 1468 916 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe"C:\Users\Admin\AppData\Local\Temp\2e2af7c3974df0e4d3aff02a013ff0c279e56929aa27caa7face86dd8bae1c17.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2136
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4932
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3048 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:444 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4120 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2456
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1468
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD562e0b44d85e4717d368567cc35de11ab
SHA19b2d8695a0cefe551eba1c9a0b3a410a4622837a
SHA2565628fc6d17a08b6952e04df5355eb9ddac56d96286562d3a440ddcf78cf03202
SHA5120f2eac4ce4c9a026ba9a5ca7c2f3cc4f460c6af3333e4e3b1391cb7c805ffdc8ce15755cff09e6211c88bceb4ff09948a3e65b46cb5d7716a6bcf8263c942edc
-
Filesize
106KB
MD562e0b44d85e4717d368567cc35de11ab
SHA19b2d8695a0cefe551eba1c9a0b3a410a4622837a
SHA2565628fc6d17a08b6952e04df5355eb9ddac56d96286562d3a440ddcf78cf03202
SHA5120f2eac4ce4c9a026ba9a5ca7c2f3cc4f460c6af3333e4e3b1391cb7c805ffdc8ce15755cff09e6211c88bceb4ff09948a3e65b46cb5d7716a6bcf8263c942edc
-
Filesize
106KB
MD562e0b44d85e4717d368567cc35de11ab
SHA19b2d8695a0cefe551eba1c9a0b3a410a4622837a
SHA2565628fc6d17a08b6952e04df5355eb9ddac56d96286562d3a440ddcf78cf03202
SHA5120f2eac4ce4c9a026ba9a5ca7c2f3cc4f460c6af3333e4e3b1391cb7c805ffdc8ce15755cff09e6211c88bceb4ff09948a3e65b46cb5d7716a6bcf8263c942edc
-
Filesize
106KB
MD562e0b44d85e4717d368567cc35de11ab
SHA19b2d8695a0cefe551eba1c9a0b3a410a4622837a
SHA2565628fc6d17a08b6952e04df5355eb9ddac56d96286562d3a440ddcf78cf03202
SHA5120f2eac4ce4c9a026ba9a5ca7c2f3cc4f460c6af3333e4e3b1391cb7c805ffdc8ce15755cff09e6211c88bceb4ff09948a3e65b46cb5d7716a6bcf8263c942edc
-
Filesize
241KB
MD5a819bf7f62a2a6e6d6949ba4c753abe7
SHA10c04e1cad5d3708ba76042b1af78526f636de406
SHA25615857c98144e2b0cdc737a1156f7b9c6215694351eda4caffe391720fccbe9cf
SHA5121e1504aefce86127ae40963822791e4e1663cb638db4fc29a476e30ec45cd157259156a3dcc958ceca1c01df429311920cb816588c7cbfac61baf3bbbc288160
-
Filesize
241KB
MD5a819bf7f62a2a6e6d6949ba4c753abe7
SHA10c04e1cad5d3708ba76042b1af78526f636de406
SHA25615857c98144e2b0cdc737a1156f7b9c6215694351eda4caffe391720fccbe9cf
SHA5121e1504aefce86127ae40963822791e4e1663cb638db4fc29a476e30ec45cd157259156a3dcc958ceca1c01df429311920cb816588c7cbfac61baf3bbbc288160
-
Filesize
241KB
MD5a819bf7f62a2a6e6d6949ba4c753abe7
SHA10c04e1cad5d3708ba76042b1af78526f636de406
SHA25615857c98144e2b0cdc737a1156f7b9c6215694351eda4caffe391720fccbe9cf
SHA5121e1504aefce86127ae40963822791e4e1663cb638db4fc29a476e30ec45cd157259156a3dcc958ceca1c01df429311920cb816588c7cbfac61baf3bbbc288160
-
Filesize
108KB
MD59d41c79f800e8efdb84d0c2209f7befb
SHA12b61442db98d8b50c0bc16a322b575ebef7db8b5
SHA25673c519b06214ff097194f6ce7d2e06a664ed1d722c715ef366597bbdfa8efc6a
SHA512f7338439bd5e47e981defa992be5d2346ee8e3aefd2399b179574189e35720af6479f02d87da7501217b67ac5822730616d11fe334135281e46f5b73ac1df5cb
-
Filesize
108KB
MD59d41c79f800e8efdb84d0c2209f7befb
SHA12b61442db98d8b50c0bc16a322b575ebef7db8b5
SHA25673c519b06214ff097194f6ce7d2e06a664ed1d722c715ef366597bbdfa8efc6a
SHA512f7338439bd5e47e981defa992be5d2346ee8e3aefd2399b179574189e35720af6479f02d87da7501217b67ac5822730616d11fe334135281e46f5b73ac1df5cb
-
Filesize
176KB
MD5644b51000af73a4cf36bf60a28e90c2a
SHA1a3be01748334a0c5c7601a7da4733c6eeea2181e
SHA2562f4c9f73868685406f41e05e0040791edbfe53b35522056712e8fa155924aca5
SHA51254f96d05095e6523fee9a51d7719ec52d33f83f2a82373479ed187827242c0433c3422bd44ec60fd30c1b210c3d761e106f6d601987262041c3290f181cfcc7a
-
Filesize
176KB
MD5644b51000af73a4cf36bf60a28e90c2a
SHA1a3be01748334a0c5c7601a7da4733c6eeea2181e
SHA2562f4c9f73868685406f41e05e0040791edbfe53b35522056712e8fa155924aca5
SHA51254f96d05095e6523fee9a51d7719ec52d33f83f2a82373479ed187827242c0433c3422bd44ec60fd30c1b210c3d761e106f6d601987262041c3290f181cfcc7a
-
Filesize
176KB
MD5644b51000af73a4cf36bf60a28e90c2a
SHA1a3be01748334a0c5c7601a7da4733c6eeea2181e
SHA2562f4c9f73868685406f41e05e0040791edbfe53b35522056712e8fa155924aca5
SHA51254f96d05095e6523fee9a51d7719ec52d33f83f2a82373479ed187827242c0433c3422bd44ec60fd30c1b210c3d761e106f6d601987262041c3290f181cfcc7a
-
Filesize
158KB
MD5f272e914236dd74d07d3400e1c85a891
SHA181a5b91270c0668b8690cad219ee2424552573bc
SHA256b57cd9e73947c6d5427d657933691d11a8f7cf2088f427d5f8b167eb37e922d0
SHA512e9a1f656f274523620774cfff6e5968535c84c54e8cb27bc0c2afd0f03507fed369cac4b04e3076db48ba44af9650aabaa25f78eb08121841cb0e7216faa4a9a
-
Filesize
158KB
MD5f272e914236dd74d07d3400e1c85a891
SHA181a5b91270c0668b8690cad219ee2424552573bc
SHA256b57cd9e73947c6d5427d657933691d11a8f7cf2088f427d5f8b167eb37e922d0
SHA512e9a1f656f274523620774cfff6e5968535c84c54e8cb27bc0c2afd0f03507fed369cac4b04e3076db48ba44af9650aabaa25f78eb08121841cb0e7216faa4a9a
-
Filesize
158KB
MD5f272e914236dd74d07d3400e1c85a891
SHA181a5b91270c0668b8690cad219ee2424552573bc
SHA256b57cd9e73947c6d5427d657933691d11a8f7cf2088f427d5f8b167eb37e922d0
SHA512e9a1f656f274523620774cfff6e5968535c84c54e8cb27bc0c2afd0f03507fed369cac4b04e3076db48ba44af9650aabaa25f78eb08121841cb0e7216faa4a9a