Analysis
-
max time kernel
175s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:11
Static task
static1
Behavioral task
behavioral1
Sample
d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe
Resource
win10v2004-20221111-en
General
-
Target
d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe
-
Size
602KB
-
MD5
9f6f08f5bba8bcdc8df85f81a3c063a7
-
SHA1
bb5476524a4a92ea40e9ae455ee972bada3dd66a
-
SHA256
d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0
-
SHA512
07e6b23625d0e1bc17e676a70280e767b5447dbe9d324bf4938b42b684513fd66d62ee8728253106c0728ce5d40efd0aafa79a49ae775069bf52da3f210690c5
-
SSDEEP
12288:jIny5DYT5ITCtr6t/KNc7FYvRqZ1vNu+cOcLb8RK:rUTeCGpKwNZnh8b8R
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4716 installd.exe 3640 nethtsrv.exe 2992 netupdsrv.exe 3876 nethtsrv.exe 4940 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe 4716 installd.exe 3640 nethtsrv.exe 3640 nethtsrv.exe 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe 3876 nethtsrv.exe 3876 nethtsrv.exe 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe File created C:\Windows\SysWOW64\netupdsrv.exe d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe File created C:\Windows\SysWOW64\hfnapi.dll d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe File created C:\Windows\SysWOW64\hfpapi.dll d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe File created C:\Windows\SysWOW64\installd.exe d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3876 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3548 wrote to memory of 4752 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 3548 wrote to memory of 4752 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 3548 wrote to memory of 4752 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 4752 wrote to memory of 4904 4752 net.exe net1.exe PID 4752 wrote to memory of 4904 4752 net.exe net1.exe PID 4752 wrote to memory of 4904 4752 net.exe net1.exe PID 3548 wrote to memory of 3964 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 3548 wrote to memory of 3964 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 3548 wrote to memory of 3964 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 3964 wrote to memory of 3608 3964 net.exe net1.exe PID 3964 wrote to memory of 3608 3964 net.exe net1.exe PID 3964 wrote to memory of 3608 3964 net.exe net1.exe PID 3548 wrote to memory of 4716 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe installd.exe PID 3548 wrote to memory of 4716 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe installd.exe PID 3548 wrote to memory of 4716 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe installd.exe PID 3548 wrote to memory of 3640 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe nethtsrv.exe PID 3548 wrote to memory of 3640 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe nethtsrv.exe PID 3548 wrote to memory of 3640 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe nethtsrv.exe PID 3548 wrote to memory of 2992 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe netupdsrv.exe PID 3548 wrote to memory of 2992 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe netupdsrv.exe PID 3548 wrote to memory of 2992 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe netupdsrv.exe PID 3548 wrote to memory of 796 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 3548 wrote to memory of 796 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 3548 wrote to memory of 796 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 796 wrote to memory of 2168 796 net.exe net1.exe PID 796 wrote to memory of 2168 796 net.exe net1.exe PID 796 wrote to memory of 2168 796 net.exe net1.exe PID 3548 wrote to memory of 2288 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 3548 wrote to memory of 2288 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 3548 wrote to memory of 2288 3548 d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe net.exe PID 2288 wrote to memory of 2588 2288 net.exe net1.exe PID 2288 wrote to memory of 2588 2288 net.exe net1.exe PID 2288 wrote to memory of 2588 2288 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe"C:\Users\Admin\AppData\Local\Temp\d11ad38f6f0bb50401980379560b7b1c656baf576df1b76dd9605779a7f1f0c0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4904
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3608
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4716 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3640 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2992 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2168
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2588
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4940
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD53e56633b5d1e3fe092f061520c9eca53
SHA1731ee965636b2421538971840da3b855e98a3d5f
SHA25670e0177b9cca3de001f46356247ae2eda2998eb8edddfe13284b66ba0f8c0e83
SHA512457009bafa7691f756585d5f85abbafb83406ac69c688f919dd1e5305b73fddcd0d7851b3949a8a4f537bb6cfb8e7cf77c65221191f693d4d36140d052011e81
-
Filesize
106KB
MD53e56633b5d1e3fe092f061520c9eca53
SHA1731ee965636b2421538971840da3b855e98a3d5f
SHA25670e0177b9cca3de001f46356247ae2eda2998eb8edddfe13284b66ba0f8c0e83
SHA512457009bafa7691f756585d5f85abbafb83406ac69c688f919dd1e5305b73fddcd0d7851b3949a8a4f537bb6cfb8e7cf77c65221191f693d4d36140d052011e81
-
Filesize
106KB
MD53e56633b5d1e3fe092f061520c9eca53
SHA1731ee965636b2421538971840da3b855e98a3d5f
SHA25670e0177b9cca3de001f46356247ae2eda2998eb8edddfe13284b66ba0f8c0e83
SHA512457009bafa7691f756585d5f85abbafb83406ac69c688f919dd1e5305b73fddcd0d7851b3949a8a4f537bb6cfb8e7cf77c65221191f693d4d36140d052011e81
-
Filesize
106KB
MD53e56633b5d1e3fe092f061520c9eca53
SHA1731ee965636b2421538971840da3b855e98a3d5f
SHA25670e0177b9cca3de001f46356247ae2eda2998eb8edddfe13284b66ba0f8c0e83
SHA512457009bafa7691f756585d5f85abbafb83406ac69c688f919dd1e5305b73fddcd0d7851b3949a8a4f537bb6cfb8e7cf77c65221191f693d4d36140d052011e81
-
Filesize
241KB
MD58b71677cc5f3f4838598b089d397fd74
SHA1a9dbef713e67d7eecf0900aaa9646f81775907f7
SHA256d875ba81952d43d68047f1ba10d62444ef22ffff78d5548dd68a3dbdbd9fe58e
SHA512719403a7e46fffbaa4cbf694c53c6db7c61e19ff86430a88512a5d28d8fc1d61c979e31ea43572c46f02b8bd7ce29c04677c17b90124119fc0db154cbfdaf59e
-
Filesize
241KB
MD58b71677cc5f3f4838598b089d397fd74
SHA1a9dbef713e67d7eecf0900aaa9646f81775907f7
SHA256d875ba81952d43d68047f1ba10d62444ef22ffff78d5548dd68a3dbdbd9fe58e
SHA512719403a7e46fffbaa4cbf694c53c6db7c61e19ff86430a88512a5d28d8fc1d61c979e31ea43572c46f02b8bd7ce29c04677c17b90124119fc0db154cbfdaf59e
-
Filesize
241KB
MD58b71677cc5f3f4838598b089d397fd74
SHA1a9dbef713e67d7eecf0900aaa9646f81775907f7
SHA256d875ba81952d43d68047f1ba10d62444ef22ffff78d5548dd68a3dbdbd9fe58e
SHA512719403a7e46fffbaa4cbf694c53c6db7c61e19ff86430a88512a5d28d8fc1d61c979e31ea43572c46f02b8bd7ce29c04677c17b90124119fc0db154cbfdaf59e
-
Filesize
108KB
MD579281cf060bbef7f6f328642a2441560
SHA1eeeab0d7302fb6e1ff8f4af1809815def567a59b
SHA256f61c89c3c18162fb76ae870d5e817f6401dec8c73589f45e649b8cdcb0a48b5d
SHA512fda002ea5b8ee78d93a761516532b02bb26249bf91a44c82b74b4c1c25b99c72a2def64c04511635af7b3c0e06cb1ef7ffe79d5d18f7e63748d489ff687d752a
-
Filesize
108KB
MD579281cf060bbef7f6f328642a2441560
SHA1eeeab0d7302fb6e1ff8f4af1809815def567a59b
SHA256f61c89c3c18162fb76ae870d5e817f6401dec8c73589f45e649b8cdcb0a48b5d
SHA512fda002ea5b8ee78d93a761516532b02bb26249bf91a44c82b74b4c1c25b99c72a2def64c04511635af7b3c0e06cb1ef7ffe79d5d18f7e63748d489ff687d752a
-
Filesize
176KB
MD5ea2b7c21807a1bec0596dae76e25645f
SHA1994e6e8504a95092d9e4d86fde3b72cd22557c7d
SHA25699b5a085fcd6ad22208f72a9d3aca3bfddfeb4aa6a4e4727cf80740686c518b6
SHA5125e095590fa6b048d7abd51945ce42b6045ddb7103c5c2d0e1756d75c1318c47ae651395aa1d30c0421e31fa9b529e8fdc70d5614340a8dfab2dbd6f09558a22a
-
Filesize
176KB
MD5ea2b7c21807a1bec0596dae76e25645f
SHA1994e6e8504a95092d9e4d86fde3b72cd22557c7d
SHA25699b5a085fcd6ad22208f72a9d3aca3bfddfeb4aa6a4e4727cf80740686c518b6
SHA5125e095590fa6b048d7abd51945ce42b6045ddb7103c5c2d0e1756d75c1318c47ae651395aa1d30c0421e31fa9b529e8fdc70d5614340a8dfab2dbd6f09558a22a
-
Filesize
176KB
MD5ea2b7c21807a1bec0596dae76e25645f
SHA1994e6e8504a95092d9e4d86fde3b72cd22557c7d
SHA25699b5a085fcd6ad22208f72a9d3aca3bfddfeb4aa6a4e4727cf80740686c518b6
SHA5125e095590fa6b048d7abd51945ce42b6045ddb7103c5c2d0e1756d75c1318c47ae651395aa1d30c0421e31fa9b529e8fdc70d5614340a8dfab2dbd6f09558a22a
-
Filesize
158KB
MD5a9c51ba68503839e795bc215cc95e62e
SHA126658c2ad2591e6d4748e1e61cfa2b3cbbfc23c2
SHA25644b40532f2d3c287c83d27d05a2557a0624b80d05286bcf97d2c729da0c000ab
SHA512176c79af15c42f776ba364ccb9fbdc80e8982155dc95a078e473bd5e43c682594686347ec86864bae28688f7ba3fb89c9cfeb4103a0bd26dee6f2dd75f09e780
-
Filesize
158KB
MD5a9c51ba68503839e795bc215cc95e62e
SHA126658c2ad2591e6d4748e1e61cfa2b3cbbfc23c2
SHA25644b40532f2d3c287c83d27d05a2557a0624b80d05286bcf97d2c729da0c000ab
SHA512176c79af15c42f776ba364ccb9fbdc80e8982155dc95a078e473bd5e43c682594686347ec86864bae28688f7ba3fb89c9cfeb4103a0bd26dee6f2dd75f09e780
-
Filesize
158KB
MD5a9c51ba68503839e795bc215cc95e62e
SHA126658c2ad2591e6d4748e1e61cfa2b3cbbfc23c2
SHA25644b40532f2d3c287c83d27d05a2557a0624b80d05286bcf97d2c729da0c000ab
SHA512176c79af15c42f776ba364ccb9fbdc80e8982155dc95a078e473bd5e43c682594686347ec86864bae28688f7ba3fb89c9cfeb4103a0bd26dee6f2dd75f09e780