Analysis
-
max time kernel
154s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:22
Static task
static1
Behavioral task
behavioral1
Sample
7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe
Resource
win10v2004-20220812-en
General
-
Target
7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe
-
Size
602KB
-
MD5
6943dba9854237f3e52fdd8af2b5d07f
-
SHA1
988d59916f623dfe20c52d8e39c663eca73005df
-
SHA256
7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc
-
SHA512
546720052a50ed078386dd4304916dc1ae543b859fe7f6aadb81a55ab42a25aa975f5f72ac5c243c450abd02e2e73bf5090623dd95389c623020e935deb52fbb
-
SSDEEP
12288:+Iny5DYTj18qm6SHXetAttp4sqL1UugYgQh+qoNH:gUTj18qiXt/MSuf1ho
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3468 installd.exe 4580 nethtsrv.exe 4424 netupdsrv.exe 1300 nethtsrv.exe 1876 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe 3468 installd.exe 4580 nethtsrv.exe 4580 nethtsrv.exe 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe 1300 nethtsrv.exe 1300 nethtsrv.exe 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe File created C:\Windows\SysWOW64\hfpapi.dll 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe File created C:\Windows\SysWOW64\installd.exe 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe File created C:\Windows\SysWOW64\nethtsrv.exe 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe File created C:\Windows\SysWOW64\netupdsrv.exe 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe -
Drops file in Program Files directory 3 IoCs
Processes:
7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1300 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2264 wrote to memory of 1312 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 2264 wrote to memory of 1312 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 2264 wrote to memory of 1312 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 1312 wrote to memory of 4436 1312 net.exe net1.exe PID 1312 wrote to memory of 4436 1312 net.exe net1.exe PID 1312 wrote to memory of 4436 1312 net.exe net1.exe PID 2264 wrote to memory of 2432 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 2264 wrote to memory of 2432 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 2264 wrote to memory of 2432 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 2432 wrote to memory of 4708 2432 net.exe net1.exe PID 2432 wrote to memory of 4708 2432 net.exe net1.exe PID 2432 wrote to memory of 4708 2432 net.exe net1.exe PID 2264 wrote to memory of 3468 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe installd.exe PID 2264 wrote to memory of 3468 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe installd.exe PID 2264 wrote to memory of 3468 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe installd.exe PID 2264 wrote to memory of 4580 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe nethtsrv.exe PID 2264 wrote to memory of 4580 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe nethtsrv.exe PID 2264 wrote to memory of 4580 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe nethtsrv.exe PID 2264 wrote to memory of 4424 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe netupdsrv.exe PID 2264 wrote to memory of 4424 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe netupdsrv.exe PID 2264 wrote to memory of 4424 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe netupdsrv.exe PID 2264 wrote to memory of 2548 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 2264 wrote to memory of 2548 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 2264 wrote to memory of 2548 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 2548 wrote to memory of 3504 2548 net.exe net1.exe PID 2548 wrote to memory of 3504 2548 net.exe net1.exe PID 2548 wrote to memory of 3504 2548 net.exe net1.exe PID 2264 wrote to memory of 712 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 2264 wrote to memory of 712 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 2264 wrote to memory of 712 2264 7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe net.exe PID 712 wrote to memory of 2052 712 net.exe net1.exe PID 712 wrote to memory of 2052 712 net.exe net1.exe PID 712 wrote to memory of 2052 712 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe"C:\Users\Admin\AppData\Local\Temp\7449abab18d519b3e6ba54556c54287791c8468ff3ca5fb7ffba6f365a30a6bc.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4436
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4708
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3468 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4580 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4424 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3504
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2052
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50383f3e7c8c609be04d7a4338d7548bb
SHA1c307d8671f247b9c9f81bdf5e066289c6c264e5d
SHA25677bf9e04cb04a9d36de062bbef13d3a28235fd1f452a1e70b9adf64d5a4b0d60
SHA512f3de87f5601f06873561bc70c547174ad1828c8ebd7908209231ebb59e9427ff2ef2a875158bf3e002225f68567be91f12ed0a84b9def64b5cdfa51a0230b3a0
-
Filesize
106KB
MD50383f3e7c8c609be04d7a4338d7548bb
SHA1c307d8671f247b9c9f81bdf5e066289c6c264e5d
SHA25677bf9e04cb04a9d36de062bbef13d3a28235fd1f452a1e70b9adf64d5a4b0d60
SHA512f3de87f5601f06873561bc70c547174ad1828c8ebd7908209231ebb59e9427ff2ef2a875158bf3e002225f68567be91f12ed0a84b9def64b5cdfa51a0230b3a0
-
Filesize
106KB
MD50383f3e7c8c609be04d7a4338d7548bb
SHA1c307d8671f247b9c9f81bdf5e066289c6c264e5d
SHA25677bf9e04cb04a9d36de062bbef13d3a28235fd1f452a1e70b9adf64d5a4b0d60
SHA512f3de87f5601f06873561bc70c547174ad1828c8ebd7908209231ebb59e9427ff2ef2a875158bf3e002225f68567be91f12ed0a84b9def64b5cdfa51a0230b3a0
-
Filesize
106KB
MD50383f3e7c8c609be04d7a4338d7548bb
SHA1c307d8671f247b9c9f81bdf5e066289c6c264e5d
SHA25677bf9e04cb04a9d36de062bbef13d3a28235fd1f452a1e70b9adf64d5a4b0d60
SHA512f3de87f5601f06873561bc70c547174ad1828c8ebd7908209231ebb59e9427ff2ef2a875158bf3e002225f68567be91f12ed0a84b9def64b5cdfa51a0230b3a0
-
Filesize
241KB
MD52f0d60506634091160c4e10f9d46aba6
SHA183c153ca91e84d6dc8f831a7c6c35cb7a9071cad
SHA256d5dd94ec9e3860da9328181c48d61a045933820415bc18889b9355cc7ead48df
SHA5121a87e87a2b649c1d160134e3a72a01f46c6d2c27cde78182f8fc4f68e9e00efac51ec702b7e84cec40d410e248ce18ee80d1402eb6e56f0d73f6e9d5e2a02819
-
Filesize
241KB
MD52f0d60506634091160c4e10f9d46aba6
SHA183c153ca91e84d6dc8f831a7c6c35cb7a9071cad
SHA256d5dd94ec9e3860da9328181c48d61a045933820415bc18889b9355cc7ead48df
SHA5121a87e87a2b649c1d160134e3a72a01f46c6d2c27cde78182f8fc4f68e9e00efac51ec702b7e84cec40d410e248ce18ee80d1402eb6e56f0d73f6e9d5e2a02819
-
Filesize
241KB
MD52f0d60506634091160c4e10f9d46aba6
SHA183c153ca91e84d6dc8f831a7c6c35cb7a9071cad
SHA256d5dd94ec9e3860da9328181c48d61a045933820415bc18889b9355cc7ead48df
SHA5121a87e87a2b649c1d160134e3a72a01f46c6d2c27cde78182f8fc4f68e9e00efac51ec702b7e84cec40d410e248ce18ee80d1402eb6e56f0d73f6e9d5e2a02819
-
Filesize
108KB
MD5598a043443d4488c4298f8e556559a30
SHA14f699caa57d44dca2f3100995663e67ad8513da1
SHA2564e727601857505f941613e9efcfb5f7766186e2416803034cc9f25c70c79c65a
SHA5126339e703307a4657792f6e7a33b75323abd342ca31bcf3d945fedccce4f2a9256e0b5f92e8230b5775cdf73ca73afd286c5ef37b3fb1562ee60737ec8d148dea
-
Filesize
108KB
MD5598a043443d4488c4298f8e556559a30
SHA14f699caa57d44dca2f3100995663e67ad8513da1
SHA2564e727601857505f941613e9efcfb5f7766186e2416803034cc9f25c70c79c65a
SHA5126339e703307a4657792f6e7a33b75323abd342ca31bcf3d945fedccce4f2a9256e0b5f92e8230b5775cdf73ca73afd286c5ef37b3fb1562ee60737ec8d148dea
-
Filesize
176KB
MD52e848686b63057c1a7e93a5fc9044493
SHA19ba42e1d395b2a196010627a9424e6ab19094eb0
SHA25637e514e805b7962038eaa56ff746436ca04bb006069b9193fea2328dbc359ca4
SHA512246a96150fc07bcddd7fe5af05f19138072c24b6ede383bacde82f8582bd3d13da50938066aa766c2e6ab01d85929153607bcc94c0e2a9d184726db21c9d8864
-
Filesize
176KB
MD52e848686b63057c1a7e93a5fc9044493
SHA19ba42e1d395b2a196010627a9424e6ab19094eb0
SHA25637e514e805b7962038eaa56ff746436ca04bb006069b9193fea2328dbc359ca4
SHA512246a96150fc07bcddd7fe5af05f19138072c24b6ede383bacde82f8582bd3d13da50938066aa766c2e6ab01d85929153607bcc94c0e2a9d184726db21c9d8864
-
Filesize
176KB
MD52e848686b63057c1a7e93a5fc9044493
SHA19ba42e1d395b2a196010627a9424e6ab19094eb0
SHA25637e514e805b7962038eaa56ff746436ca04bb006069b9193fea2328dbc359ca4
SHA512246a96150fc07bcddd7fe5af05f19138072c24b6ede383bacde82f8582bd3d13da50938066aa766c2e6ab01d85929153607bcc94c0e2a9d184726db21c9d8864
-
Filesize
158KB
MD5ffff3114452f4132582ee9a862011510
SHA1f7bc03ab9115a82dcccce69d0fdcabf2580f7176
SHA256ee05bc3e11c617ad4af2366484d929d0df7e608cee93a93dd559b6029c7c1c12
SHA51295e23d59714a64ef91248c821d8d4b2b56c23aaccf226737e5a900618ef2eff9a7cfd3bfe3d502e1e3efe9b67379a8d302d099d3e7ebe27ea4804f09299bed51
-
Filesize
158KB
MD5ffff3114452f4132582ee9a862011510
SHA1f7bc03ab9115a82dcccce69d0fdcabf2580f7176
SHA256ee05bc3e11c617ad4af2366484d929d0df7e608cee93a93dd559b6029c7c1c12
SHA51295e23d59714a64ef91248c821d8d4b2b56c23aaccf226737e5a900618ef2eff9a7cfd3bfe3d502e1e3efe9b67379a8d302d099d3e7ebe27ea4804f09299bed51
-
Filesize
158KB
MD5ffff3114452f4132582ee9a862011510
SHA1f7bc03ab9115a82dcccce69d0fdcabf2580f7176
SHA256ee05bc3e11c617ad4af2366484d929d0df7e608cee93a93dd559b6029c7c1c12
SHA51295e23d59714a64ef91248c821d8d4b2b56c23aaccf226737e5a900618ef2eff9a7cfd3bfe3d502e1e3efe9b67379a8d302d099d3e7ebe27ea4804f09299bed51