Analysis
-
max time kernel
139s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:50
Static task
static1
Behavioral task
behavioral1
Sample
f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe
Resource
win10v2004-20221111-en
General
-
Target
f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe
-
Size
446KB
-
MD5
2ef4eacdfae97c0cd34454c24cd51211
-
SHA1
f907d015778e232eaacc981aef3e6b55d89496b2
-
SHA256
f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14
-
SHA512
ebbef3b0d030f13f5a64650cc9a3fcdf039345a50d7efe785daf3378d1b79ae3d6ea86eca65618a7792e814e6ad2103ff62e336d7fc6edaef01eea6b348ca1ec
-
SSDEEP
12288:WeuQ8zXi1/psQmVjIsgKWp2PMEzMzqtTiuAumiGSL:WJQ8z+Jwf6QzMcuhC
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1592 installd.exe 3544 nethtsrv.exe 212 netupdsrv.exe 4520 nethtsrv.exe 1072 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe 1592 installd.exe 3544 nethtsrv.exe 3544 nethtsrv.exe 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe 4520 nethtsrv.exe 4520 nethtsrv.exe 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe File created C:\Windows\SysWOW64\hfnapi.dll f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe File created C:\Windows\SysWOW64\hfpapi.dll f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe File created C:\Windows\SysWOW64\installd.exe f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe File created C:\Windows\SysWOW64\nethtsrv.exe f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe -
Drops file in Program Files directory 3 IoCs
Processes:
f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4520 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4752 wrote to memory of 1400 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 4752 wrote to memory of 1400 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 4752 wrote to memory of 1400 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 1400 wrote to memory of 1632 1400 net.exe net1.exe PID 1400 wrote to memory of 1632 1400 net.exe net1.exe PID 1400 wrote to memory of 1632 1400 net.exe net1.exe PID 4752 wrote to memory of 1864 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 4752 wrote to memory of 1864 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 4752 wrote to memory of 1864 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 1864 wrote to memory of 1080 1864 net.exe net1.exe PID 1864 wrote to memory of 1080 1864 net.exe net1.exe PID 1864 wrote to memory of 1080 1864 net.exe net1.exe PID 4752 wrote to memory of 1592 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe installd.exe PID 4752 wrote to memory of 1592 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe installd.exe PID 4752 wrote to memory of 1592 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe installd.exe PID 4752 wrote to memory of 3544 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe nethtsrv.exe PID 4752 wrote to memory of 3544 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe nethtsrv.exe PID 4752 wrote to memory of 3544 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe nethtsrv.exe PID 4752 wrote to memory of 212 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe netupdsrv.exe PID 4752 wrote to memory of 212 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe netupdsrv.exe PID 4752 wrote to memory of 212 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe netupdsrv.exe PID 4752 wrote to memory of 2036 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 4752 wrote to memory of 2036 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 4752 wrote to memory of 2036 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 2036 wrote to memory of 4072 2036 net.exe net1.exe PID 2036 wrote to memory of 4072 2036 net.exe net1.exe PID 2036 wrote to memory of 4072 2036 net.exe net1.exe PID 4752 wrote to memory of 3512 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 4752 wrote to memory of 3512 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 4752 wrote to memory of 3512 4752 f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe net.exe PID 3512 wrote to memory of 4600 3512 net.exe net1.exe PID 3512 wrote to memory of 4600 3512 net.exe net1.exe PID 3512 wrote to memory of 4600 3512 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe"C:\Users\Admin\AppData\Local\Temp\f1761e76a51841625099fdf1f560c7e04e3151de67a95224a5c5b5631a5f3f14.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1632
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1592
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3544
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:212
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4072
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4600
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5b1a9aa6bad37ab5bf7963cc2c46e875c
SHA13577a9259670a7c901766bce781fefd8f1f37990
SHA2563dfadbd2d06d4c7a797c8f44575bbb4b98b09c8c42f6d62b16f12eae67cf452a
SHA512fb277addce45b823e411a680ddf4d353788c3e4bf57fbe84501e522705b8587891f46b51203170fdbe674eb84796fa91425c851b894b6cc0af5b6e4dac4ce2fc
-
Filesize
106KB
MD5b1a9aa6bad37ab5bf7963cc2c46e875c
SHA13577a9259670a7c901766bce781fefd8f1f37990
SHA2563dfadbd2d06d4c7a797c8f44575bbb4b98b09c8c42f6d62b16f12eae67cf452a
SHA512fb277addce45b823e411a680ddf4d353788c3e4bf57fbe84501e522705b8587891f46b51203170fdbe674eb84796fa91425c851b894b6cc0af5b6e4dac4ce2fc
-
Filesize
106KB
MD5b1a9aa6bad37ab5bf7963cc2c46e875c
SHA13577a9259670a7c901766bce781fefd8f1f37990
SHA2563dfadbd2d06d4c7a797c8f44575bbb4b98b09c8c42f6d62b16f12eae67cf452a
SHA512fb277addce45b823e411a680ddf4d353788c3e4bf57fbe84501e522705b8587891f46b51203170fdbe674eb84796fa91425c851b894b6cc0af5b6e4dac4ce2fc
-
Filesize
106KB
MD5b1a9aa6bad37ab5bf7963cc2c46e875c
SHA13577a9259670a7c901766bce781fefd8f1f37990
SHA2563dfadbd2d06d4c7a797c8f44575bbb4b98b09c8c42f6d62b16f12eae67cf452a
SHA512fb277addce45b823e411a680ddf4d353788c3e4bf57fbe84501e522705b8587891f46b51203170fdbe674eb84796fa91425c851b894b6cc0af5b6e4dac4ce2fc
-
Filesize
241KB
MD538f2809f96bfcb3b8368ce2c873ea8c1
SHA10e8f00014b1713112ff67d14497040dbc072c396
SHA2563e3d01b03681fe73889ac3d21d927543ea56a19ba765978debb86833ca7f2f22
SHA5120e097279189d55880c6c9baba0603133bee415cb7d351b5a0978127b21fb03239a34e797a943b490e29592baf34783aee0775f3ded770bf30cd42383895d6e10
-
Filesize
241KB
MD538f2809f96bfcb3b8368ce2c873ea8c1
SHA10e8f00014b1713112ff67d14497040dbc072c396
SHA2563e3d01b03681fe73889ac3d21d927543ea56a19ba765978debb86833ca7f2f22
SHA5120e097279189d55880c6c9baba0603133bee415cb7d351b5a0978127b21fb03239a34e797a943b490e29592baf34783aee0775f3ded770bf30cd42383895d6e10
-
Filesize
241KB
MD538f2809f96bfcb3b8368ce2c873ea8c1
SHA10e8f00014b1713112ff67d14497040dbc072c396
SHA2563e3d01b03681fe73889ac3d21d927543ea56a19ba765978debb86833ca7f2f22
SHA5120e097279189d55880c6c9baba0603133bee415cb7d351b5a0978127b21fb03239a34e797a943b490e29592baf34783aee0775f3ded770bf30cd42383895d6e10
-
Filesize
108KB
MD548b33cedac94c6cbc424d2d07d1c8a02
SHA144f0820defe09ae1e2cf5f4a3472c669f92fe47b
SHA2567657b3b7279bbb59f1d3e91ce1068bbbbbd2240264bda93c190acf68a6a9ce6d
SHA512ef07628c8d7e9a0ecd4ed5d1149a37bb28d21c2196e8e6fc9ca695e474b80b7a8abc014691a1133a7a775c4ec1371cca10aa0f93b7fab6d150c6f1cc13e77fd8
-
Filesize
108KB
MD548b33cedac94c6cbc424d2d07d1c8a02
SHA144f0820defe09ae1e2cf5f4a3472c669f92fe47b
SHA2567657b3b7279bbb59f1d3e91ce1068bbbbbd2240264bda93c190acf68a6a9ce6d
SHA512ef07628c8d7e9a0ecd4ed5d1149a37bb28d21c2196e8e6fc9ca695e474b80b7a8abc014691a1133a7a775c4ec1371cca10aa0f93b7fab6d150c6f1cc13e77fd8
-
Filesize
176KB
MD50de555b6669e88e759c1f8d7131e56f1
SHA1c4f8a94152ddea4bd31489cd453624154abd2702
SHA2562d2662525ca4c30c56cd9288aa2b6beef46ba40682948acfe8dc16b545c02aaa
SHA51250381c1cd8105ecc80141221642ec8ecdba76d9eb721b9773a7df2c2c040353a73890d3efa439b090ed92bf9d3fcd9e68e39f68fd60298c7ffadfc886784487f
-
Filesize
176KB
MD50de555b6669e88e759c1f8d7131e56f1
SHA1c4f8a94152ddea4bd31489cd453624154abd2702
SHA2562d2662525ca4c30c56cd9288aa2b6beef46ba40682948acfe8dc16b545c02aaa
SHA51250381c1cd8105ecc80141221642ec8ecdba76d9eb721b9773a7df2c2c040353a73890d3efa439b090ed92bf9d3fcd9e68e39f68fd60298c7ffadfc886784487f
-
Filesize
176KB
MD50de555b6669e88e759c1f8d7131e56f1
SHA1c4f8a94152ddea4bd31489cd453624154abd2702
SHA2562d2662525ca4c30c56cd9288aa2b6beef46ba40682948acfe8dc16b545c02aaa
SHA51250381c1cd8105ecc80141221642ec8ecdba76d9eb721b9773a7df2c2c040353a73890d3efa439b090ed92bf9d3fcd9e68e39f68fd60298c7ffadfc886784487f
-
Filesize
159KB
MD5cba1b0b6f951288b0e2e83893ebb2f84
SHA172a15780ee9a885349f7733a078b50e7933da483
SHA256e210e5de781726cd050e0369c0e8c2f1f84acd1c919306407d548337a8cdf7eb
SHA5122eee45a8eb17c15ac676d6399d0162b3e36be205d0c09645ea7c0ff32e058eab42fbf2eff8454cdabbce2688c9f016fabe9d735bf705f914e4a30a475293f938
-
Filesize
159KB
MD5cba1b0b6f951288b0e2e83893ebb2f84
SHA172a15780ee9a885349f7733a078b50e7933da483
SHA256e210e5de781726cd050e0369c0e8c2f1f84acd1c919306407d548337a8cdf7eb
SHA5122eee45a8eb17c15ac676d6399d0162b3e36be205d0c09645ea7c0ff32e058eab42fbf2eff8454cdabbce2688c9f016fabe9d735bf705f914e4a30a475293f938
-
Filesize
159KB
MD5cba1b0b6f951288b0e2e83893ebb2f84
SHA172a15780ee9a885349f7733a078b50e7933da483
SHA256e210e5de781726cd050e0369c0e8c2f1f84acd1c919306407d548337a8cdf7eb
SHA5122eee45a8eb17c15ac676d6399d0162b3e36be205d0c09645ea7c0ff32e058eab42fbf2eff8454cdabbce2688c9f016fabe9d735bf705f914e4a30a475293f938