Analysis
-
max time kernel
80s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:23
Static task
static1
Behavioral task
behavioral1
Sample
72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe
Resource
win10v2004-20220812-en
General
-
Target
72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe
-
Size
602KB
-
MD5
532908544bab13545de8fc6985329441
-
SHA1
65f935928bb881c5caa52b8b0bfa6896c327e65a
-
SHA256
72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87
-
SHA512
0903ec02ede176c7dcf2d7457d936ba005b1816b11c690e1edbe3cb5f004a174fd8d50775301e070e1f6be9ab6fa279d30c977016cb176856bc451b3bfececad
-
SSDEEP
12288:VIny5DYTcILlKhVg5lkDmfuK25Rty7vaOKnHVllwJkx:hUTc8x5l1B2ty7fGx
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1952 installd.exe 1804 nethtsrv.exe 116 netupdsrv.exe 4496 nethtsrv.exe 3528 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe 1952 installd.exe 1804 nethtsrv.exe 1804 nethtsrv.exe 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe 4496 nethtsrv.exe 4496 nethtsrv.exe 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe File created C:\Windows\SysWOW64\hfpapi.dll 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe File created C:\Windows\SysWOW64\installd.exe 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe File created C:\Windows\SysWOW64\nethtsrv.exe 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe File created C:\Windows\SysWOW64\netupdsrv.exe 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe -
Drops file in Program Files directory 3 IoCs
Processes:
72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4496 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2440 wrote to memory of 1412 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 2440 wrote to memory of 1412 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 2440 wrote to memory of 1412 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 1412 wrote to memory of 5104 1412 net.exe net1.exe PID 1412 wrote to memory of 5104 1412 net.exe net1.exe PID 1412 wrote to memory of 5104 1412 net.exe net1.exe PID 2440 wrote to memory of 4588 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 2440 wrote to memory of 4588 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 2440 wrote to memory of 4588 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 4588 wrote to memory of 1876 4588 net.exe net1.exe PID 4588 wrote to memory of 1876 4588 net.exe net1.exe PID 4588 wrote to memory of 1876 4588 net.exe net1.exe PID 2440 wrote to memory of 1952 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe installd.exe PID 2440 wrote to memory of 1952 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe installd.exe PID 2440 wrote to memory of 1952 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe installd.exe PID 2440 wrote to memory of 1804 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe nethtsrv.exe PID 2440 wrote to memory of 1804 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe nethtsrv.exe PID 2440 wrote to memory of 1804 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe nethtsrv.exe PID 2440 wrote to memory of 116 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe netupdsrv.exe PID 2440 wrote to memory of 116 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe netupdsrv.exe PID 2440 wrote to memory of 116 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe netupdsrv.exe PID 2440 wrote to memory of 4284 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 2440 wrote to memory of 4284 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 2440 wrote to memory of 4284 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 4284 wrote to memory of 3260 4284 net.exe net1.exe PID 4284 wrote to memory of 3260 4284 net.exe net1.exe PID 4284 wrote to memory of 3260 4284 net.exe net1.exe PID 2440 wrote to memory of 1444 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 2440 wrote to memory of 1444 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 2440 wrote to memory of 1444 2440 72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe net.exe PID 1444 wrote to memory of 1612 1444 net.exe net1.exe PID 1444 wrote to memory of 1612 1444 net.exe net1.exe PID 1444 wrote to memory of 1612 1444 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe"C:\Users\Admin\AppData\Local\Temp\72cb624c0e310bee6e0b86059ee897524a1949f0a6e20b0cf5bead7efc32df87.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:5104
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1876
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1952 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1804 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:116 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3260
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1612
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3528
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD546bc50ab19e11d68f185bb1997b5d87f
SHA122315e12d18e873a345c9e9eb0f2399048c27722
SHA25672872e85e1c917656c0dec1a6d631c99c503ae4476ec0152f630b61ed7a11a34
SHA5122f0de1085b1ba464aebce785d1014ccf79ea29ee2191186edeb53e879e13ad5feafb598e413e9325410a04e5f4f8dd777549e890ab7b09fc36bebecd2888f3f4
-
Filesize
106KB
MD546bc50ab19e11d68f185bb1997b5d87f
SHA122315e12d18e873a345c9e9eb0f2399048c27722
SHA25672872e85e1c917656c0dec1a6d631c99c503ae4476ec0152f630b61ed7a11a34
SHA5122f0de1085b1ba464aebce785d1014ccf79ea29ee2191186edeb53e879e13ad5feafb598e413e9325410a04e5f4f8dd777549e890ab7b09fc36bebecd2888f3f4
-
Filesize
106KB
MD546bc50ab19e11d68f185bb1997b5d87f
SHA122315e12d18e873a345c9e9eb0f2399048c27722
SHA25672872e85e1c917656c0dec1a6d631c99c503ae4476ec0152f630b61ed7a11a34
SHA5122f0de1085b1ba464aebce785d1014ccf79ea29ee2191186edeb53e879e13ad5feafb598e413e9325410a04e5f4f8dd777549e890ab7b09fc36bebecd2888f3f4
-
Filesize
106KB
MD546bc50ab19e11d68f185bb1997b5d87f
SHA122315e12d18e873a345c9e9eb0f2399048c27722
SHA25672872e85e1c917656c0dec1a6d631c99c503ae4476ec0152f630b61ed7a11a34
SHA5122f0de1085b1ba464aebce785d1014ccf79ea29ee2191186edeb53e879e13ad5feafb598e413e9325410a04e5f4f8dd777549e890ab7b09fc36bebecd2888f3f4
-
Filesize
244KB
MD59706fa01022976f2e14b5b0e7a104a1d
SHA125d8343b509cbd77668b41fc131541ea6f1a3afc
SHA2563ba5740725dabf35084cb70fb8933e0e66481a1015ad84c8d80b21460a64a9ce
SHA512ad160001fee856ca9b9a5b4e8a97f0710dc2c6862a882068e4306a9ab6d31673485031698125181b38e1c03e50c391bc749b63c978fd0167e78ae3e08de0c953
-
Filesize
244KB
MD59706fa01022976f2e14b5b0e7a104a1d
SHA125d8343b509cbd77668b41fc131541ea6f1a3afc
SHA2563ba5740725dabf35084cb70fb8933e0e66481a1015ad84c8d80b21460a64a9ce
SHA512ad160001fee856ca9b9a5b4e8a97f0710dc2c6862a882068e4306a9ab6d31673485031698125181b38e1c03e50c391bc749b63c978fd0167e78ae3e08de0c953
-
Filesize
244KB
MD59706fa01022976f2e14b5b0e7a104a1d
SHA125d8343b509cbd77668b41fc131541ea6f1a3afc
SHA2563ba5740725dabf35084cb70fb8933e0e66481a1015ad84c8d80b21460a64a9ce
SHA512ad160001fee856ca9b9a5b4e8a97f0710dc2c6862a882068e4306a9ab6d31673485031698125181b38e1c03e50c391bc749b63c978fd0167e78ae3e08de0c953
-
Filesize
108KB
MD54afc8953dcbb728906773bf34153ab25
SHA1f0f1f84d213bac2d5f226a9ae6290b6b800992ce
SHA256cf0d6cbfe77b0598c91c07b3818a5bb489a4cd43d0062635cec1f2c64a973980
SHA512868e484dbad9e258f34d097c2cbe929f27e7fd66bd7f1d44f2f2c0db48ce6964272c28b15b87e9f7aa6a8d1b67d121669b0457f3465d29e7a2d8f7b396cb41c2
-
Filesize
108KB
MD54afc8953dcbb728906773bf34153ab25
SHA1f0f1f84d213bac2d5f226a9ae6290b6b800992ce
SHA256cf0d6cbfe77b0598c91c07b3818a5bb489a4cd43d0062635cec1f2c64a973980
SHA512868e484dbad9e258f34d097c2cbe929f27e7fd66bd7f1d44f2f2c0db48ce6964272c28b15b87e9f7aa6a8d1b67d121669b0457f3465d29e7a2d8f7b396cb41c2
-
Filesize
176KB
MD528adc41b31190a744845a739a02e5b84
SHA10006cc5c15aa168f03202258ea8b5981fa77e826
SHA2563923e8e308d8a4ed88f22fe243ef66dbb46ea8b7e670ce10a3cc938819ad4b65
SHA512b535e2e5d1df806e43d2d3a009216f3cfa396d656f9e7a996cf784f0dd150cd16e3d4fa3980517305fb93da735fe6ae1c18b36850cf3148ba00bdbe8a535ff73
-
Filesize
176KB
MD528adc41b31190a744845a739a02e5b84
SHA10006cc5c15aa168f03202258ea8b5981fa77e826
SHA2563923e8e308d8a4ed88f22fe243ef66dbb46ea8b7e670ce10a3cc938819ad4b65
SHA512b535e2e5d1df806e43d2d3a009216f3cfa396d656f9e7a996cf784f0dd150cd16e3d4fa3980517305fb93da735fe6ae1c18b36850cf3148ba00bdbe8a535ff73
-
Filesize
176KB
MD528adc41b31190a744845a739a02e5b84
SHA10006cc5c15aa168f03202258ea8b5981fa77e826
SHA2563923e8e308d8a4ed88f22fe243ef66dbb46ea8b7e670ce10a3cc938819ad4b65
SHA512b535e2e5d1df806e43d2d3a009216f3cfa396d656f9e7a996cf784f0dd150cd16e3d4fa3980517305fb93da735fe6ae1c18b36850cf3148ba00bdbe8a535ff73
-
Filesize
158KB
MD5246dcdf2bfe01f8d3c232cd39a71f278
SHA1cb507f23a3bf78423406fcb2fa6eb069226d6817
SHA25658c0be2b5f15e9ddf4b5ec8990c9283d10b2d9c9efba9945647503d9e06b64c9
SHA5122ca53b72130a85020fc9e72a4865004703aea3f41dc78c2a8d368a559ea4ec39bcdc904c61490612232934b490f466bffcf3e6197e3162a7df397a766ef979c5
-
Filesize
158KB
MD5246dcdf2bfe01f8d3c232cd39a71f278
SHA1cb507f23a3bf78423406fcb2fa6eb069226d6817
SHA25658c0be2b5f15e9ddf4b5ec8990c9283d10b2d9c9efba9945647503d9e06b64c9
SHA5122ca53b72130a85020fc9e72a4865004703aea3f41dc78c2a8d368a559ea4ec39bcdc904c61490612232934b490f466bffcf3e6197e3162a7df397a766ef979c5
-
Filesize
158KB
MD5246dcdf2bfe01f8d3c232cd39a71f278
SHA1cb507f23a3bf78423406fcb2fa6eb069226d6817
SHA25658c0be2b5f15e9ddf4b5ec8990c9283d10b2d9c9efba9945647503d9e06b64c9
SHA5122ca53b72130a85020fc9e72a4865004703aea3f41dc78c2a8d368a559ea4ec39bcdc904c61490612232934b490f466bffcf3e6197e3162a7df397a766ef979c5