Analysis
-
max time kernel
153s -
max time network
198s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:22
Static task
static1
Behavioral task
behavioral1
Sample
7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe
Resource
win10v2004-20221111-en
General
-
Target
7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe
-
Size
602KB
-
MD5
4948f6c81b6664450e44f77a9c18771d
-
SHA1
ac7a15144982826653f21145c88ea5fcb56c7b99
-
SHA256
7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6
-
SHA512
87a58ef3b7be0d48840466b0e2947cd520d477c3b61089b307527a23ce4ac7f08ee660e2a8beb94bbbc164debe907eebfd46238fab21419e70aa7b3efa044ec7
-
SSDEEP
12288:SIny5DYTB5M74WaqRyBRJ6A8RuESy2vlQl+5hJ0DSIfb7a+bKb:UUTB5M74WamyBRJ6A8YtvlQo5hODJbu/
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 808 installd.exe 4168 nethtsrv.exe 628 netupdsrv.exe 1088 nethtsrv.exe 1360 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe 808 installd.exe 4168 nethtsrv.exe 4168 nethtsrv.exe 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe 1088 nethtsrv.exe 1088 nethtsrv.exe 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe File created C:\Windows\SysWOW64\netupdsrv.exe 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe File created C:\Windows\SysWOW64\hfnapi.dll 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe File created C:\Windows\SysWOW64\hfpapi.dll 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe File created C:\Windows\SysWOW64\installd.exe 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe -
Drops file in Program Files directory 3 IoCs
Processes:
7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1088 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1884 wrote to memory of 116 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 1884 wrote to memory of 116 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 1884 wrote to memory of 116 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 116 wrote to memory of 4228 116 net.exe net1.exe PID 116 wrote to memory of 4228 116 net.exe net1.exe PID 116 wrote to memory of 4228 116 net.exe net1.exe PID 1884 wrote to memory of 3624 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 1884 wrote to memory of 3624 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 1884 wrote to memory of 3624 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 3624 wrote to memory of 3616 3624 net.exe net1.exe PID 3624 wrote to memory of 3616 3624 net.exe net1.exe PID 3624 wrote to memory of 3616 3624 net.exe net1.exe PID 1884 wrote to memory of 808 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe installd.exe PID 1884 wrote to memory of 808 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe installd.exe PID 1884 wrote to memory of 808 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe installd.exe PID 1884 wrote to memory of 4168 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe nethtsrv.exe PID 1884 wrote to memory of 4168 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe nethtsrv.exe PID 1884 wrote to memory of 4168 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe nethtsrv.exe PID 1884 wrote to memory of 628 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe netupdsrv.exe PID 1884 wrote to memory of 628 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe netupdsrv.exe PID 1884 wrote to memory of 628 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe netupdsrv.exe PID 1884 wrote to memory of 1716 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 1884 wrote to memory of 1716 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 1884 wrote to memory of 1716 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 1716 wrote to memory of 2576 1716 net.exe net1.exe PID 1716 wrote to memory of 2576 1716 net.exe net1.exe PID 1716 wrote to memory of 2576 1716 net.exe net1.exe PID 1884 wrote to memory of 2508 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 1884 wrote to memory of 2508 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 1884 wrote to memory of 2508 1884 7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe net.exe PID 2508 wrote to memory of 3560 2508 net.exe net1.exe PID 2508 wrote to memory of 3560 2508 net.exe net1.exe PID 2508 wrote to memory of 3560 2508 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe"C:\Users\Admin\AppData\Local\Temp\7616c1da0426b686994b2b5215c2a72b8108ab96ec02d47fc00f2badcd532ec6.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4228
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3616
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:808 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4168 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:628 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2576
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3560
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1360
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD512a5f1445d7e0d86449fc513164778cd
SHA1bfb641806d11e0694c21afe808e7f70b6df59722
SHA256f8be2886f0750a9c973dd59e49f7876c9e82f5a40f22e36bef0a5ff1ffa889de
SHA5124e090810cfb3851447b2828d47a7e0d68fafe18d5df1aeb80dcae61e84836e446eaffd244762d46752f14e50a02ad113b67e0343ebcb49435f5fb43231f33474
-
Filesize
106KB
MD512a5f1445d7e0d86449fc513164778cd
SHA1bfb641806d11e0694c21afe808e7f70b6df59722
SHA256f8be2886f0750a9c973dd59e49f7876c9e82f5a40f22e36bef0a5ff1ffa889de
SHA5124e090810cfb3851447b2828d47a7e0d68fafe18d5df1aeb80dcae61e84836e446eaffd244762d46752f14e50a02ad113b67e0343ebcb49435f5fb43231f33474
-
Filesize
106KB
MD512a5f1445d7e0d86449fc513164778cd
SHA1bfb641806d11e0694c21afe808e7f70b6df59722
SHA256f8be2886f0750a9c973dd59e49f7876c9e82f5a40f22e36bef0a5ff1ffa889de
SHA5124e090810cfb3851447b2828d47a7e0d68fafe18d5df1aeb80dcae61e84836e446eaffd244762d46752f14e50a02ad113b67e0343ebcb49435f5fb43231f33474
-
Filesize
106KB
MD512a5f1445d7e0d86449fc513164778cd
SHA1bfb641806d11e0694c21afe808e7f70b6df59722
SHA256f8be2886f0750a9c973dd59e49f7876c9e82f5a40f22e36bef0a5ff1ffa889de
SHA5124e090810cfb3851447b2828d47a7e0d68fafe18d5df1aeb80dcae61e84836e446eaffd244762d46752f14e50a02ad113b67e0343ebcb49435f5fb43231f33474
-
Filesize
241KB
MD505b8e42b666f1d88a15a55a293a40dee
SHA1ef051023426613c79e54d0b100504213e517c32d
SHA256442f5bed14e3ef32d1b1e0e251016a90161e08ebca4e4aab2a4bf02a69e13477
SHA512628fe1fe91c9ad57387d93ffa8746bbdbd7017ad9202905f63521823c10b8cfbbc94ffdb563be1929580d282ee02548b3a1224c36fc5a5e8ffcd15c49f1dc99d
-
Filesize
241KB
MD505b8e42b666f1d88a15a55a293a40dee
SHA1ef051023426613c79e54d0b100504213e517c32d
SHA256442f5bed14e3ef32d1b1e0e251016a90161e08ebca4e4aab2a4bf02a69e13477
SHA512628fe1fe91c9ad57387d93ffa8746bbdbd7017ad9202905f63521823c10b8cfbbc94ffdb563be1929580d282ee02548b3a1224c36fc5a5e8ffcd15c49f1dc99d
-
Filesize
241KB
MD505b8e42b666f1d88a15a55a293a40dee
SHA1ef051023426613c79e54d0b100504213e517c32d
SHA256442f5bed14e3ef32d1b1e0e251016a90161e08ebca4e4aab2a4bf02a69e13477
SHA512628fe1fe91c9ad57387d93ffa8746bbdbd7017ad9202905f63521823c10b8cfbbc94ffdb563be1929580d282ee02548b3a1224c36fc5a5e8ffcd15c49f1dc99d
-
Filesize
108KB
MD5663e47a298451f0cbca7f5a7b38bb99c
SHA10d5de12a5abdc923adbccd68904bd97984e872ff
SHA256698e4d2bab92fc7c7f24caf66248b35954a229c53ee87c2cb8e5051831d221af
SHA512cf59790a22b9488256a3a01716572d7a51affeb110a4f0cf26bb93c70a494e640faa97f391dfaa9c61a16a4f8191230b1e16718511551b80dbf07b6507dcf3b8
-
Filesize
108KB
MD5663e47a298451f0cbca7f5a7b38bb99c
SHA10d5de12a5abdc923adbccd68904bd97984e872ff
SHA256698e4d2bab92fc7c7f24caf66248b35954a229c53ee87c2cb8e5051831d221af
SHA512cf59790a22b9488256a3a01716572d7a51affeb110a4f0cf26bb93c70a494e640faa97f391dfaa9c61a16a4f8191230b1e16718511551b80dbf07b6507dcf3b8
-
Filesize
176KB
MD547380103567bc3352621a0e7bcb105c5
SHA1303c545a8c5fe72fa18fcfee0d37781bfb042c82
SHA256ddc86fea94d52e379a1bfed72193922ae511cb572e6baf6058ada591eb44b5a6
SHA5128168deeb691aed7a5d4f3f8187ada3fd5a06b8ca204b77396c6c63bedc5abe3c515ea2ef0bf6d879d6f8be777100049545da340bcc5e50ee8c9fa7729f895d2c
-
Filesize
176KB
MD547380103567bc3352621a0e7bcb105c5
SHA1303c545a8c5fe72fa18fcfee0d37781bfb042c82
SHA256ddc86fea94d52e379a1bfed72193922ae511cb572e6baf6058ada591eb44b5a6
SHA5128168deeb691aed7a5d4f3f8187ada3fd5a06b8ca204b77396c6c63bedc5abe3c515ea2ef0bf6d879d6f8be777100049545da340bcc5e50ee8c9fa7729f895d2c
-
Filesize
176KB
MD547380103567bc3352621a0e7bcb105c5
SHA1303c545a8c5fe72fa18fcfee0d37781bfb042c82
SHA256ddc86fea94d52e379a1bfed72193922ae511cb572e6baf6058ada591eb44b5a6
SHA5128168deeb691aed7a5d4f3f8187ada3fd5a06b8ca204b77396c6c63bedc5abe3c515ea2ef0bf6d879d6f8be777100049545da340bcc5e50ee8c9fa7729f895d2c
-
Filesize
158KB
MD52a4ac7a4fce4d089020057d777fdc8a0
SHA148818a6cb7991c919d98cb4b7fcfb830e78906c5
SHA256d51c86a91d191827aeeeb00fe036abb20e524477ea68e0d6f4b335a3a3452f30
SHA512bd881444762748a536700f6087d84a37202a2b74939387a28277b954eaa62fabad2d566e35d7c9c835f13c2634d1354e932b4abaafd40fca653fe9c0e87f6ea5
-
Filesize
158KB
MD52a4ac7a4fce4d089020057d777fdc8a0
SHA148818a6cb7991c919d98cb4b7fcfb830e78906c5
SHA256d51c86a91d191827aeeeb00fe036abb20e524477ea68e0d6f4b335a3a3452f30
SHA512bd881444762748a536700f6087d84a37202a2b74939387a28277b954eaa62fabad2d566e35d7c9c835f13c2634d1354e932b4abaafd40fca653fe9c0e87f6ea5
-
Filesize
158KB
MD52a4ac7a4fce4d089020057d777fdc8a0
SHA148818a6cb7991c919d98cb4b7fcfb830e78906c5
SHA256d51c86a91d191827aeeeb00fe036abb20e524477ea68e0d6f4b335a3a3452f30
SHA512bd881444762748a536700f6087d84a37202a2b74939387a28277b954eaa62fabad2d566e35d7c9c835f13c2634d1354e932b4abaafd40fca653fe9c0e87f6ea5