Analysis
-
max time kernel
24s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:30
Static task
static1
Behavioral task
behavioral1
Sample
2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe
Resource
win10v2004-20221111-en
General
-
Target
2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe
-
Size
603KB
-
MD5
5ccfc377cfeeb373d4ad7e0e8a6fcce5
-
SHA1
822482933c87be3e302408a04dfae40934643c1b
-
SHA256
2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60
-
SHA512
c0da356577fbc2c3aeecf4aab07a040c3167f741dac83720368f16432552bc48ad0955a6722b46bcfbaf783bd724a12803817c551c338fb68175997e9a36ebd6
-
SSDEEP
12288:VIny5DYTMI82Ax16Z8L6tsOybotE1Cb2HRg:hUTMj2Ax1sSSZvEI+
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1980 installd.exe 440 nethtsrv.exe 1896 netupdsrv.exe 1748 nethtsrv.exe 1872 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe 1980 installd.exe 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe 440 nethtsrv.exe 440 nethtsrv.exe 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe 1748 nethtsrv.exe 1748 nethtsrv.exe 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe File created C:\Windows\SysWOW64\hfnapi.dll 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe File created C:\Windows\SysWOW64\hfpapi.dll 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe File created C:\Windows\SysWOW64\installd.exe 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe File created C:\Windows\SysWOW64\nethtsrv.exe 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe -
Drops file in Program Files directory 3 IoCs
Processes:
2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1748 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1624 wrote to memory of 2044 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 2044 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 2044 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 2044 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 2044 wrote to memory of 1740 2044 net.exe net1.exe PID 2044 wrote to memory of 1740 2044 net.exe net1.exe PID 2044 wrote to memory of 1740 2044 net.exe net1.exe PID 2044 wrote to memory of 1740 2044 net.exe net1.exe PID 1624 wrote to memory of 2012 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 2012 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 2012 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 2012 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 2012 wrote to memory of 1736 2012 net.exe net1.exe PID 2012 wrote to memory of 1736 2012 net.exe net1.exe PID 2012 wrote to memory of 1736 2012 net.exe net1.exe PID 2012 wrote to memory of 1736 2012 net.exe net1.exe PID 1624 wrote to memory of 1980 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe installd.exe PID 1624 wrote to memory of 1980 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe installd.exe PID 1624 wrote to memory of 1980 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe installd.exe PID 1624 wrote to memory of 1980 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe installd.exe PID 1624 wrote to memory of 1980 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe installd.exe PID 1624 wrote to memory of 1980 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe installd.exe PID 1624 wrote to memory of 1980 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe installd.exe PID 1624 wrote to memory of 440 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe nethtsrv.exe PID 1624 wrote to memory of 440 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe nethtsrv.exe PID 1624 wrote to memory of 440 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe nethtsrv.exe PID 1624 wrote to memory of 440 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe nethtsrv.exe PID 1624 wrote to memory of 1896 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe netupdsrv.exe PID 1624 wrote to memory of 1896 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe netupdsrv.exe PID 1624 wrote to memory of 1896 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe netupdsrv.exe PID 1624 wrote to memory of 1896 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe netupdsrv.exe PID 1624 wrote to memory of 1896 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe netupdsrv.exe PID 1624 wrote to memory of 1896 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe netupdsrv.exe PID 1624 wrote to memory of 1896 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe netupdsrv.exe PID 1624 wrote to memory of 872 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 872 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 872 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 872 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 872 wrote to memory of 1060 872 net.exe net1.exe PID 872 wrote to memory of 1060 872 net.exe net1.exe PID 872 wrote to memory of 1060 872 net.exe net1.exe PID 872 wrote to memory of 1060 872 net.exe net1.exe PID 1624 wrote to memory of 1300 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 1300 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 1300 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1624 wrote to memory of 1300 1624 2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe net.exe PID 1300 wrote to memory of 840 1300 net.exe net1.exe PID 1300 wrote to memory of 840 1300 net.exe net1.exe PID 1300 wrote to memory of 840 1300 net.exe net1.exe PID 1300 wrote to memory of 840 1300 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe"C:\Users\Admin\AppData\Local\Temp\2ace9ba8c0df3e910e10adf4f6c132ea3458a68c73491a8b31111223439fbb60.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1740
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1736
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1980 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:440 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1896 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1060
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:840
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5cf9f6a432c8b69be3f73d49b2955096b
SHA1b7f8c4769216cb4652467e3bd0aa4061729489d0
SHA2562b379b0f3f0084281b1765b2139051f6390ba3020bfb7abbb76d62dacae63e34
SHA5125486799cfa78465d839219b710d3c4fb95c0b8dd35b71ab915d12008cf732a276e7f73047390c79f772f38f190e84ef0a24a13af5c67a9cec1ab21362852603a
-
Filesize
244KB
MD55ac0cb78065b8d42ce1e5430afe8aa5b
SHA1734dbbc3f94c139df65ffdb580cf32dfbe2d6ed2
SHA2560a09b528f4cd5a73b2c88ffcc00cf03a47c963647b92aa4d868dd9cc53cd3c55
SHA51219218d49839fa4127a19cf2f37cdaa6a97cbfeb3ab0bfef892a0669ddad9a1b402397abc767d0b4866cb7a0b7184c606723f468832f1adb680b1165947b103c6
-
Filesize
108KB
MD54ee5aa5cf86c1a3aefdb497f833abdd8
SHA1741a4a7b750cf746e0bca65076ef2a34779c6dc1
SHA2563fbb4da0d1ba729b9c106f1870b47670cfa00530659594e1c5981e91a2cb37f5
SHA5120845d377b525150355f04b0d29bebae723b1061eb384bbfe4ff43ea982da7ae9eef304e0567222483e4bd78cde438fb984d8a0f5019b9fa02e8fdf80d1173b9a
-
Filesize
176KB
MD534c620d4f12e64f3796de72f13f0e906
SHA1f2e7363e72d4542589c6f706fd7b75e43b1f0894
SHA256c581559471f74b55d9b2690dcfca01970a2e980cf97ddbbe00317edabfa56d92
SHA51275fc6e5fa816343925ad164108985719624c03df23068b559b630f0dc93f99df7e5bd94c682360dd57f0fb46e2ed48d706ff63d55440d9ccf9e2cfdc303609e5
-
Filesize
176KB
MD534c620d4f12e64f3796de72f13f0e906
SHA1f2e7363e72d4542589c6f706fd7b75e43b1f0894
SHA256c581559471f74b55d9b2690dcfca01970a2e980cf97ddbbe00317edabfa56d92
SHA51275fc6e5fa816343925ad164108985719624c03df23068b559b630f0dc93f99df7e5bd94c682360dd57f0fb46e2ed48d706ff63d55440d9ccf9e2cfdc303609e5
-
Filesize
159KB
MD552c5fcbca9577a8eb18fc3c1b7d95836
SHA1f6ca07c7ece0a85139a706fd66c6fd87e75740f5
SHA2569d57090f7427aba2c924edaefa38cf038b4b6cd64b1a40ac390096203b8731fc
SHA512184e3076e128f985a77ad3e5798de00c67ee8565b85efb7180572277060cf99aa76cc8132735101e0f00086a06e4f77b7e5e284b44eafec1587a2b6c3380a857
-
Filesize
159KB
MD552c5fcbca9577a8eb18fc3c1b7d95836
SHA1f6ca07c7ece0a85139a706fd66c6fd87e75740f5
SHA2569d57090f7427aba2c924edaefa38cf038b4b6cd64b1a40ac390096203b8731fc
SHA512184e3076e128f985a77ad3e5798de00c67ee8565b85efb7180572277060cf99aa76cc8132735101e0f00086a06e4f77b7e5e284b44eafec1587a2b6c3380a857
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cf9f6a432c8b69be3f73d49b2955096b
SHA1b7f8c4769216cb4652467e3bd0aa4061729489d0
SHA2562b379b0f3f0084281b1765b2139051f6390ba3020bfb7abbb76d62dacae63e34
SHA5125486799cfa78465d839219b710d3c4fb95c0b8dd35b71ab915d12008cf732a276e7f73047390c79f772f38f190e84ef0a24a13af5c67a9cec1ab21362852603a
-
Filesize
106KB
MD5cf9f6a432c8b69be3f73d49b2955096b
SHA1b7f8c4769216cb4652467e3bd0aa4061729489d0
SHA2562b379b0f3f0084281b1765b2139051f6390ba3020bfb7abbb76d62dacae63e34
SHA5125486799cfa78465d839219b710d3c4fb95c0b8dd35b71ab915d12008cf732a276e7f73047390c79f772f38f190e84ef0a24a13af5c67a9cec1ab21362852603a
-
Filesize
106KB
MD5cf9f6a432c8b69be3f73d49b2955096b
SHA1b7f8c4769216cb4652467e3bd0aa4061729489d0
SHA2562b379b0f3f0084281b1765b2139051f6390ba3020bfb7abbb76d62dacae63e34
SHA5125486799cfa78465d839219b710d3c4fb95c0b8dd35b71ab915d12008cf732a276e7f73047390c79f772f38f190e84ef0a24a13af5c67a9cec1ab21362852603a
-
Filesize
244KB
MD55ac0cb78065b8d42ce1e5430afe8aa5b
SHA1734dbbc3f94c139df65ffdb580cf32dfbe2d6ed2
SHA2560a09b528f4cd5a73b2c88ffcc00cf03a47c963647b92aa4d868dd9cc53cd3c55
SHA51219218d49839fa4127a19cf2f37cdaa6a97cbfeb3ab0bfef892a0669ddad9a1b402397abc767d0b4866cb7a0b7184c606723f468832f1adb680b1165947b103c6
-
Filesize
244KB
MD55ac0cb78065b8d42ce1e5430afe8aa5b
SHA1734dbbc3f94c139df65ffdb580cf32dfbe2d6ed2
SHA2560a09b528f4cd5a73b2c88ffcc00cf03a47c963647b92aa4d868dd9cc53cd3c55
SHA51219218d49839fa4127a19cf2f37cdaa6a97cbfeb3ab0bfef892a0669ddad9a1b402397abc767d0b4866cb7a0b7184c606723f468832f1adb680b1165947b103c6
-
Filesize
108KB
MD54ee5aa5cf86c1a3aefdb497f833abdd8
SHA1741a4a7b750cf746e0bca65076ef2a34779c6dc1
SHA2563fbb4da0d1ba729b9c106f1870b47670cfa00530659594e1c5981e91a2cb37f5
SHA5120845d377b525150355f04b0d29bebae723b1061eb384bbfe4ff43ea982da7ae9eef304e0567222483e4bd78cde438fb984d8a0f5019b9fa02e8fdf80d1173b9a
-
Filesize
176KB
MD534c620d4f12e64f3796de72f13f0e906
SHA1f2e7363e72d4542589c6f706fd7b75e43b1f0894
SHA256c581559471f74b55d9b2690dcfca01970a2e980cf97ddbbe00317edabfa56d92
SHA51275fc6e5fa816343925ad164108985719624c03df23068b559b630f0dc93f99df7e5bd94c682360dd57f0fb46e2ed48d706ff63d55440d9ccf9e2cfdc303609e5
-
Filesize
159KB
MD552c5fcbca9577a8eb18fc3c1b7d95836
SHA1f6ca07c7ece0a85139a706fd66c6fd87e75740f5
SHA2569d57090f7427aba2c924edaefa38cf038b4b6cd64b1a40ac390096203b8731fc
SHA512184e3076e128f985a77ad3e5798de00c67ee8565b85efb7180572277060cf99aa76cc8132735101e0f00086a06e4f77b7e5e284b44eafec1587a2b6c3380a857