Analysis
-
max time kernel
153s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:50
Static task
static1
Behavioral task
behavioral1
Sample
e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe
Resource
win10v2004-20221111-en
General
-
Target
e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe
-
Size
445KB
-
MD5
2968d3567a946cc711e9d7882bd3a95c
-
SHA1
af7ff079820854d598016a433b9a198f90bedc2d
-
SHA256
e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685
-
SHA512
b95cc0d1c0ce88b1734d5cbee09aaa75cefd47e15070da7ed8d12ac74ce7bbc6ad102d3708d6c25824db7afe2f442e104ef84dbefea678047a657d4dfd4c4d64
-
SSDEEP
12288:g5mqBxURtY5rVlJ8cs5yczvYrcKgpMlmUd0WBz+I2K5r:g5x7U/YVJhczvYYtumUWIj
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1340 installd.exe 1748 nethtsrv.exe 4756 netupdsrv.exe 644 nethtsrv.exe 2216 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exeinstalld.exenethtsrv.exenethtsrv.exepid process 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe 1340 installd.exe 1748 nethtsrv.exe 1748 nethtsrv.exe 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe 644 nethtsrv.exe 644 nethtsrv.exe 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe File created C:\Windows\SysWOW64\hfnapi.dll e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe File created C:\Windows\SysWOW64\hfpapi.dll e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe File created C:\Windows\SysWOW64\installd.exe e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe File created C:\Windows\SysWOW64\nethtsrv.exe e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 644 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exenet.exenet.exenet.exenet.exedescription pid process target process PID 384 wrote to memory of 4408 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 384 wrote to memory of 4408 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 384 wrote to memory of 4408 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 4408 wrote to memory of 4980 4408 net.exe net1.exe PID 4408 wrote to memory of 4980 4408 net.exe net1.exe PID 4408 wrote to memory of 4980 4408 net.exe net1.exe PID 384 wrote to memory of 4932 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 384 wrote to memory of 4932 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 384 wrote to memory of 4932 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 4932 wrote to memory of 2352 4932 net.exe net1.exe PID 4932 wrote to memory of 2352 4932 net.exe net1.exe PID 4932 wrote to memory of 2352 4932 net.exe net1.exe PID 384 wrote to memory of 1340 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe installd.exe PID 384 wrote to memory of 1340 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe installd.exe PID 384 wrote to memory of 1340 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe installd.exe PID 384 wrote to memory of 1748 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe nethtsrv.exe PID 384 wrote to memory of 1748 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe nethtsrv.exe PID 384 wrote to memory of 1748 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe nethtsrv.exe PID 384 wrote to memory of 4756 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe netupdsrv.exe PID 384 wrote to memory of 4756 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe netupdsrv.exe PID 384 wrote to memory of 4756 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe netupdsrv.exe PID 384 wrote to memory of 4688 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 384 wrote to memory of 4688 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 384 wrote to memory of 4688 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 4688 wrote to memory of 3716 4688 net.exe net1.exe PID 4688 wrote to memory of 3716 4688 net.exe net1.exe PID 4688 wrote to memory of 3716 4688 net.exe net1.exe PID 384 wrote to memory of 4420 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 384 wrote to memory of 4420 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 384 wrote to memory of 4420 384 e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe net.exe PID 4420 wrote to memory of 2112 4420 net.exe net1.exe PID 4420 wrote to memory of 2112 4420 net.exe net1.exe PID 4420 wrote to memory of 2112 4420 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe"C:\Users\Admin\AppData\Local\Temp\e6a9fa75b049a55661755ee2e6200277d41e715d3fc1f37a43ae2771e4d8b685.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4980
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2352
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1340 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1748 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4756 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3716
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2112
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:644
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD59b861ed2e95eecaa1f0a980c1a487ef5
SHA15e13f1ffd97986486582fd1021bec376ee845a2c
SHA256a6bfcabb42bfcb8e2e2f105175e513baa9182669d1cba02fe6993d68a8b391f9
SHA5122de33bf3c2e5c0fb55d667c26398b268f2c2463e4ae939e17570becc01665f3eebc433af189265010d21a0ba79ee3d3a3ad0b56dc6fccea68e173ef5acef2117
-
Filesize
106KB
MD59b861ed2e95eecaa1f0a980c1a487ef5
SHA15e13f1ffd97986486582fd1021bec376ee845a2c
SHA256a6bfcabb42bfcb8e2e2f105175e513baa9182669d1cba02fe6993d68a8b391f9
SHA5122de33bf3c2e5c0fb55d667c26398b268f2c2463e4ae939e17570becc01665f3eebc433af189265010d21a0ba79ee3d3a3ad0b56dc6fccea68e173ef5acef2117
-
Filesize
106KB
MD59b861ed2e95eecaa1f0a980c1a487ef5
SHA15e13f1ffd97986486582fd1021bec376ee845a2c
SHA256a6bfcabb42bfcb8e2e2f105175e513baa9182669d1cba02fe6993d68a8b391f9
SHA5122de33bf3c2e5c0fb55d667c26398b268f2c2463e4ae939e17570becc01665f3eebc433af189265010d21a0ba79ee3d3a3ad0b56dc6fccea68e173ef5acef2117
-
Filesize
106KB
MD59b861ed2e95eecaa1f0a980c1a487ef5
SHA15e13f1ffd97986486582fd1021bec376ee845a2c
SHA256a6bfcabb42bfcb8e2e2f105175e513baa9182669d1cba02fe6993d68a8b391f9
SHA5122de33bf3c2e5c0fb55d667c26398b268f2c2463e4ae939e17570becc01665f3eebc433af189265010d21a0ba79ee3d3a3ad0b56dc6fccea68e173ef5acef2117
-
Filesize
241KB
MD546d67551a41d103b235338228cf4207f
SHA16d003459c48b6e8418d234d97496311c47d3e8e7
SHA2568dc1fe4f4facf1b86eddb30df8f200c52d0ba8fe87ba5e110ce1959a161e10c3
SHA512b80881b02b374c6e0e9d81215ea4d5403b43332ae37546d0904f8f922d856e305b71b0a6771ab54d156eb6bcab67b03f7aafda649f8c03cf99e50600e365d602
-
Filesize
241KB
MD546d67551a41d103b235338228cf4207f
SHA16d003459c48b6e8418d234d97496311c47d3e8e7
SHA2568dc1fe4f4facf1b86eddb30df8f200c52d0ba8fe87ba5e110ce1959a161e10c3
SHA512b80881b02b374c6e0e9d81215ea4d5403b43332ae37546d0904f8f922d856e305b71b0a6771ab54d156eb6bcab67b03f7aafda649f8c03cf99e50600e365d602
-
Filesize
241KB
MD546d67551a41d103b235338228cf4207f
SHA16d003459c48b6e8418d234d97496311c47d3e8e7
SHA2568dc1fe4f4facf1b86eddb30df8f200c52d0ba8fe87ba5e110ce1959a161e10c3
SHA512b80881b02b374c6e0e9d81215ea4d5403b43332ae37546d0904f8f922d856e305b71b0a6771ab54d156eb6bcab67b03f7aafda649f8c03cf99e50600e365d602
-
Filesize
108KB
MD550a68de024296cc218c3c89353edebd7
SHA11bb41ada25f7bcfd0e821aea9a32871d747a39b7
SHA2564f8f467ff0d6d880d8f4401bea781405ddea3a64fb5e534fa71e826a07ea13fb
SHA5121c9b0bb82f023c4fad0ebfb86f3319e9dd081e97dcfe6dba67c6f8c2c1afd2c87f534e61e2e937cf698c86e1ccf2dc74075dcc41c6aa561eb67efd15f1122d1e
-
Filesize
108KB
MD550a68de024296cc218c3c89353edebd7
SHA11bb41ada25f7bcfd0e821aea9a32871d747a39b7
SHA2564f8f467ff0d6d880d8f4401bea781405ddea3a64fb5e534fa71e826a07ea13fb
SHA5121c9b0bb82f023c4fad0ebfb86f3319e9dd081e97dcfe6dba67c6f8c2c1afd2c87f534e61e2e937cf698c86e1ccf2dc74075dcc41c6aa561eb67efd15f1122d1e
-
Filesize
176KB
MD5f0ef7b58100965b7b040f96a8137024b
SHA1422c1163fcab9f4ce77dccc8bf9c11c8d44d16a3
SHA2563dfd2651c67fb8182b60dc1180400aeff0d16b025436a7297131a084593593e8
SHA512a62054404bfcdeb811dcc40786fc52cd46313cf7b64998bbae88dc3b70fd760e30964f630aaa6fb89622e757aab9a6e15af0242f7826c89ab74ce6502f0f917d
-
Filesize
176KB
MD5f0ef7b58100965b7b040f96a8137024b
SHA1422c1163fcab9f4ce77dccc8bf9c11c8d44d16a3
SHA2563dfd2651c67fb8182b60dc1180400aeff0d16b025436a7297131a084593593e8
SHA512a62054404bfcdeb811dcc40786fc52cd46313cf7b64998bbae88dc3b70fd760e30964f630aaa6fb89622e757aab9a6e15af0242f7826c89ab74ce6502f0f917d
-
Filesize
176KB
MD5f0ef7b58100965b7b040f96a8137024b
SHA1422c1163fcab9f4ce77dccc8bf9c11c8d44d16a3
SHA2563dfd2651c67fb8182b60dc1180400aeff0d16b025436a7297131a084593593e8
SHA512a62054404bfcdeb811dcc40786fc52cd46313cf7b64998bbae88dc3b70fd760e30964f630aaa6fb89622e757aab9a6e15af0242f7826c89ab74ce6502f0f917d
-
Filesize
158KB
MD5f2f47ab2e78b5fb8ee035c57f829cea4
SHA172bc9a99fa1cdb0a7dc4d7c5e846fb92373dbcdd
SHA256b2f9249ba4c532f997a594e62663d2b14b1dfbf2914f58b0937d7028abef03f0
SHA512697ab488e18004cc766a21ecafe00bdcaac87ed0aa9076605ed51600fd6fce011b447fddfcd691cdf44c18638c5e49ace03ffbf5317f305f01e58f9ff44f96a4
-
Filesize
158KB
MD5f2f47ab2e78b5fb8ee035c57f829cea4
SHA172bc9a99fa1cdb0a7dc4d7c5e846fb92373dbcdd
SHA256b2f9249ba4c532f997a594e62663d2b14b1dfbf2914f58b0937d7028abef03f0
SHA512697ab488e18004cc766a21ecafe00bdcaac87ed0aa9076605ed51600fd6fce011b447fddfcd691cdf44c18638c5e49ace03ffbf5317f305f01e58f9ff44f96a4
-
Filesize
158KB
MD5f2f47ab2e78b5fb8ee035c57f829cea4
SHA172bc9a99fa1cdb0a7dc4d7c5e846fb92373dbcdd
SHA256b2f9249ba4c532f997a594e62663d2b14b1dfbf2914f58b0937d7028abef03f0
SHA512697ab488e18004cc766a21ecafe00bdcaac87ed0aa9076605ed51600fd6fce011b447fddfcd691cdf44c18638c5e49ace03ffbf5317f305f01e58f9ff44f96a4