Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:19
Static task
static1
Behavioral task
behavioral1
Sample
9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe
Resource
win10v2004-20220812-en
General
-
Target
9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe
-
Size
602KB
-
MD5
5007e3bbb65ca36eee5afebbb6de6c8b
-
SHA1
5a2c4bb641787a80ff785856cc9affbd72b71650
-
SHA256
9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe
-
SHA512
10b30f7a2405d035449628e44b811c33c8fecc64b357d0a31034e606c5964e64b96718c852a2bd5849d379026b139a41e1941bff89fad39e6e4531f596d6a040
-
SSDEEP
12288:nIny5DYTkIf+mDxjj9Aqr+pj9t69VOhqRRiPVvWOy4K9YvikI:vUTkc+mBjSqr0j2hRidvWOyd
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1112 installd.exe 364 nethtsrv.exe 4048 netupdsrv.exe 3200 nethtsrv.exe 1124 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exeinstalld.exenethtsrv.exenethtsrv.exepid process 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe 1112 installd.exe 364 nethtsrv.exe 364 nethtsrv.exe 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe 3200 nethtsrv.exe 3200 nethtsrv.exe 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe File created C:\Windows\SysWOW64\hfnapi.dll 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe File created C:\Windows\SysWOW64\hfpapi.dll 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3200 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exenet.exenet.exenet.exenet.exedescription pid process target process PID 5056 wrote to memory of 1228 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 5056 wrote to memory of 1228 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 5056 wrote to memory of 1228 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 1228 wrote to memory of 1536 1228 net.exe net1.exe PID 1228 wrote to memory of 1536 1228 net.exe net1.exe PID 1228 wrote to memory of 1536 1228 net.exe net1.exe PID 5056 wrote to memory of 4648 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 5056 wrote to memory of 4648 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 5056 wrote to memory of 4648 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 4648 wrote to memory of 1384 4648 net.exe net1.exe PID 4648 wrote to memory of 1384 4648 net.exe net1.exe PID 4648 wrote to memory of 1384 4648 net.exe net1.exe PID 5056 wrote to memory of 1112 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe installd.exe PID 5056 wrote to memory of 1112 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe installd.exe PID 5056 wrote to memory of 1112 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe installd.exe PID 5056 wrote to memory of 364 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe nethtsrv.exe PID 5056 wrote to memory of 364 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe nethtsrv.exe PID 5056 wrote to memory of 364 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe nethtsrv.exe PID 5056 wrote to memory of 4048 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe netupdsrv.exe PID 5056 wrote to memory of 4048 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe netupdsrv.exe PID 5056 wrote to memory of 4048 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe netupdsrv.exe PID 5056 wrote to memory of 216 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 5056 wrote to memory of 216 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 5056 wrote to memory of 216 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 216 wrote to memory of 2588 216 net.exe net1.exe PID 216 wrote to memory of 2588 216 net.exe net1.exe PID 216 wrote to memory of 2588 216 net.exe net1.exe PID 5056 wrote to memory of 4588 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 5056 wrote to memory of 4588 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 5056 wrote to memory of 4588 5056 9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe net.exe PID 4588 wrote to memory of 4856 4588 net.exe net1.exe PID 4588 wrote to memory of 4856 4588 net.exe net1.exe PID 4588 wrote to memory of 4856 4588 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe"C:\Users\Admin\AppData\Local\Temp\9196ba79446d31128c8959b7eed199426442fb14d072abb5fcf9edc5f2bfd1fe.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1536
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1384
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1112 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:364 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4048 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2588
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4856
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1124
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5fd7c251b69acca8c26cc37895f727b27
SHA1cea9f181825543fdb7d7ff9f48638df682561aa2
SHA2569111ab4264f8ef0f9d5ad4aab20a9230811390bae0a8386498b7bc1d75987799
SHA5122946e49e9ee34fb623c17420932d862f39e017c0a72ebf8a2883069c6a265a0e57e720fa098e2a05cb5d874258046953a4a162c0e20fa4f36f36120bd8718a49
-
Filesize
106KB
MD5fd7c251b69acca8c26cc37895f727b27
SHA1cea9f181825543fdb7d7ff9f48638df682561aa2
SHA2569111ab4264f8ef0f9d5ad4aab20a9230811390bae0a8386498b7bc1d75987799
SHA5122946e49e9ee34fb623c17420932d862f39e017c0a72ebf8a2883069c6a265a0e57e720fa098e2a05cb5d874258046953a4a162c0e20fa4f36f36120bd8718a49
-
Filesize
106KB
MD5fd7c251b69acca8c26cc37895f727b27
SHA1cea9f181825543fdb7d7ff9f48638df682561aa2
SHA2569111ab4264f8ef0f9d5ad4aab20a9230811390bae0a8386498b7bc1d75987799
SHA5122946e49e9ee34fb623c17420932d862f39e017c0a72ebf8a2883069c6a265a0e57e720fa098e2a05cb5d874258046953a4a162c0e20fa4f36f36120bd8718a49
-
Filesize
106KB
MD5fd7c251b69acca8c26cc37895f727b27
SHA1cea9f181825543fdb7d7ff9f48638df682561aa2
SHA2569111ab4264f8ef0f9d5ad4aab20a9230811390bae0a8386498b7bc1d75987799
SHA5122946e49e9ee34fb623c17420932d862f39e017c0a72ebf8a2883069c6a265a0e57e720fa098e2a05cb5d874258046953a4a162c0e20fa4f36f36120bd8718a49
-
Filesize
244KB
MD50558d293e040df163d347690a4e91829
SHA1f3a7c97e0cda904542d3f721137cc0de2e1c68eb
SHA256cce15ffed24bb0982284221567269751e6958727a36a588cb9b46c21ae2ce712
SHA512a9475c14fa03f6d8030e4481afa48fac41ad4c13c08aa7b1c5bae8d8b170d7a2e64828c0b9cf45dc29bcfb97c6d64532977c930de81aaa5fa1ead76069a7c2b5
-
Filesize
244KB
MD50558d293e040df163d347690a4e91829
SHA1f3a7c97e0cda904542d3f721137cc0de2e1c68eb
SHA256cce15ffed24bb0982284221567269751e6958727a36a588cb9b46c21ae2ce712
SHA512a9475c14fa03f6d8030e4481afa48fac41ad4c13c08aa7b1c5bae8d8b170d7a2e64828c0b9cf45dc29bcfb97c6d64532977c930de81aaa5fa1ead76069a7c2b5
-
Filesize
244KB
MD50558d293e040df163d347690a4e91829
SHA1f3a7c97e0cda904542d3f721137cc0de2e1c68eb
SHA256cce15ffed24bb0982284221567269751e6958727a36a588cb9b46c21ae2ce712
SHA512a9475c14fa03f6d8030e4481afa48fac41ad4c13c08aa7b1c5bae8d8b170d7a2e64828c0b9cf45dc29bcfb97c6d64532977c930de81aaa5fa1ead76069a7c2b5
-
Filesize
108KB
MD5cbb702e1e650a8ae3c3e49ed5c143f55
SHA18960f3067e62a03c3fabbd90a2b5e42ddb453bb2
SHA25637b9c6096ac0e553c260e58ea736d9fa9c2d13901f1a7f38722e268c49dad11e
SHA51215dc2fb835b4dce97c47e21d417b521a45be668c24715c3df5db964bfbaac42d0f8416d8e9ce1ddc72eade8881d41fb1a5886d7bd94cf9793e293d3d63ede166
-
Filesize
108KB
MD5cbb702e1e650a8ae3c3e49ed5c143f55
SHA18960f3067e62a03c3fabbd90a2b5e42ddb453bb2
SHA25637b9c6096ac0e553c260e58ea736d9fa9c2d13901f1a7f38722e268c49dad11e
SHA51215dc2fb835b4dce97c47e21d417b521a45be668c24715c3df5db964bfbaac42d0f8416d8e9ce1ddc72eade8881d41fb1a5886d7bd94cf9793e293d3d63ede166
-
Filesize
176KB
MD58992d65ac90610755968880d818dcb37
SHA12d68b6f3b071f8c5078dfb35654e181e1f22f595
SHA256678c42fbc54bad2859aab0dd3d8d06737afecadf3ed4efb78124f4ae3544a408
SHA5127eec3988e73fa370b4464199d127fa6e88fc4eae400456ab6f874a98c7f8cb3f422536ed5e4e10518ae95118cc54f1a21d2883eb11e6ae3ab7ae884fc18af2ea
-
Filesize
176KB
MD58992d65ac90610755968880d818dcb37
SHA12d68b6f3b071f8c5078dfb35654e181e1f22f595
SHA256678c42fbc54bad2859aab0dd3d8d06737afecadf3ed4efb78124f4ae3544a408
SHA5127eec3988e73fa370b4464199d127fa6e88fc4eae400456ab6f874a98c7f8cb3f422536ed5e4e10518ae95118cc54f1a21d2883eb11e6ae3ab7ae884fc18af2ea
-
Filesize
176KB
MD58992d65ac90610755968880d818dcb37
SHA12d68b6f3b071f8c5078dfb35654e181e1f22f595
SHA256678c42fbc54bad2859aab0dd3d8d06737afecadf3ed4efb78124f4ae3544a408
SHA5127eec3988e73fa370b4464199d127fa6e88fc4eae400456ab6f874a98c7f8cb3f422536ed5e4e10518ae95118cc54f1a21d2883eb11e6ae3ab7ae884fc18af2ea
-
Filesize
158KB
MD5775a1972605c6f4e512ac7300d0ac272
SHA1891702f39c79147823e85c67d064e5d10792c3f2
SHA25653082e341c37359d9d9f8b21bf47b7795ed5007a9781a6775693c9b9798b2544
SHA512d944771829ce387cd52080b35840d0a2d75e57f4986af5847bac9d5a21ecc4dc5b1efc71f40c6428c5ac4731bd37fb2f5f7f05290e6efca1937cf74fe81e9796
-
Filesize
158KB
MD5775a1972605c6f4e512ac7300d0ac272
SHA1891702f39c79147823e85c67d064e5d10792c3f2
SHA25653082e341c37359d9d9f8b21bf47b7795ed5007a9781a6775693c9b9798b2544
SHA512d944771829ce387cd52080b35840d0a2d75e57f4986af5847bac9d5a21ecc4dc5b1efc71f40c6428c5ac4731bd37fb2f5f7f05290e6efca1937cf74fe81e9796
-
Filesize
158KB
MD5775a1972605c6f4e512ac7300d0ac272
SHA1891702f39c79147823e85c67d064e5d10792c3f2
SHA25653082e341c37359d9d9f8b21bf47b7795ed5007a9781a6775693c9b9798b2544
SHA512d944771829ce387cd52080b35840d0a2d75e57f4986af5847bac9d5a21ecc4dc5b1efc71f40c6428c5ac4731bd37fb2f5f7f05290e6efca1937cf74fe81e9796