Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:25
Static task
static1
Behavioral task
behavioral1
Sample
5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe
Resource
win10v2004-20220812-en
General
-
Target
5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe
-
Size
601KB
-
MD5
bbf56f149c261b190d3570e9eaf5f0d6
-
SHA1
a09e5cb2baaac5a15abcbe32fb69bd522384b05f
-
SHA256
5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131
-
SHA512
619ece02c1c520bc3b53cca1db9d86ec911c9e7188a8f7bfaed15c92ec3dcba1c7ab1eb7d6dee75064ae4fd0276c39660cc89df2e145ebe41561300b7e2acce7
-
SSDEEP
12288:dIny5DYTgQES5DJeyRXKi6nhBchy2ACoiFxCI:JUTghQJeaXKiChBco24Y
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4284 installd.exe 1608 nethtsrv.exe 4676 netupdsrv.exe 1572 nethtsrv.exe 952 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe 4284 installd.exe 1608 nethtsrv.exe 1608 nethtsrv.exe 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe 1572 nethtsrv.exe 1572 nethtsrv.exe 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe File created C:\Windows\SysWOW64\hfpapi.dll 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe File created C:\Windows\SysWOW64\installd.exe 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe File created C:\Windows\SysWOW64\nethtsrv.exe 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe File created C:\Windows\SysWOW64\netupdsrv.exe 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe -
Drops file in Program Files directory 3 IoCs
Processes:
5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1572 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4984 wrote to memory of 4960 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 4984 wrote to memory of 4960 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 4984 wrote to memory of 4960 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 4960 wrote to memory of 4188 4960 net.exe net1.exe PID 4960 wrote to memory of 4188 4960 net.exe net1.exe PID 4960 wrote to memory of 4188 4960 net.exe net1.exe PID 4984 wrote to memory of 3504 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 4984 wrote to memory of 3504 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 4984 wrote to memory of 3504 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 3504 wrote to memory of 2016 3504 net.exe net1.exe PID 3504 wrote to memory of 2016 3504 net.exe net1.exe PID 3504 wrote to memory of 2016 3504 net.exe net1.exe PID 4984 wrote to memory of 4284 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe installd.exe PID 4984 wrote to memory of 4284 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe installd.exe PID 4984 wrote to memory of 4284 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe installd.exe PID 4984 wrote to memory of 1608 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe nethtsrv.exe PID 4984 wrote to memory of 1608 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe nethtsrv.exe PID 4984 wrote to memory of 1608 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe nethtsrv.exe PID 4984 wrote to memory of 4676 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe netupdsrv.exe PID 4984 wrote to memory of 4676 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe netupdsrv.exe PID 4984 wrote to memory of 4676 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe netupdsrv.exe PID 4984 wrote to memory of 3888 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 4984 wrote to memory of 3888 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 4984 wrote to memory of 3888 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 3888 wrote to memory of 1964 3888 net.exe net1.exe PID 3888 wrote to memory of 1964 3888 net.exe net1.exe PID 3888 wrote to memory of 1964 3888 net.exe net1.exe PID 4984 wrote to memory of 3760 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 4984 wrote to memory of 3760 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 4984 wrote to memory of 3760 4984 5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe net.exe PID 3760 wrote to memory of 4408 3760 net.exe net1.exe PID 3760 wrote to memory of 4408 3760 net.exe net1.exe PID 3760 wrote to memory of 4408 3760 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe"C:\Users\Admin\AppData\Local\Temp\5beb16b85018a3eec761fc6a7d17f1acf53a6cc56fb9106cf595667f88da9131.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4188
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2016
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4284 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1608 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4676 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1964
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4408
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e92096cd4dc582fa0199ec2a27ed6b90
SHA1d304e09c3f27e5f191601d39eb1a6b034e2a8c1b
SHA2563df161f0c0164ae92ff273fbb59890ef9ff647f1472831d7faf8dd89e9d33736
SHA512b68829f5eb3f235284961173d4d7c638221ae99832bf1df8725ed990cea9ce7c2ab8ba927e20dbe82dd4cd448adf9cac58a1a3c85587f56ffc2692727e6bfd4c
-
Filesize
106KB
MD5e92096cd4dc582fa0199ec2a27ed6b90
SHA1d304e09c3f27e5f191601d39eb1a6b034e2a8c1b
SHA2563df161f0c0164ae92ff273fbb59890ef9ff647f1472831d7faf8dd89e9d33736
SHA512b68829f5eb3f235284961173d4d7c638221ae99832bf1df8725ed990cea9ce7c2ab8ba927e20dbe82dd4cd448adf9cac58a1a3c85587f56ffc2692727e6bfd4c
-
Filesize
106KB
MD5e92096cd4dc582fa0199ec2a27ed6b90
SHA1d304e09c3f27e5f191601d39eb1a6b034e2a8c1b
SHA2563df161f0c0164ae92ff273fbb59890ef9ff647f1472831d7faf8dd89e9d33736
SHA512b68829f5eb3f235284961173d4d7c638221ae99832bf1df8725ed990cea9ce7c2ab8ba927e20dbe82dd4cd448adf9cac58a1a3c85587f56ffc2692727e6bfd4c
-
Filesize
106KB
MD5e92096cd4dc582fa0199ec2a27ed6b90
SHA1d304e09c3f27e5f191601d39eb1a6b034e2a8c1b
SHA2563df161f0c0164ae92ff273fbb59890ef9ff647f1472831d7faf8dd89e9d33736
SHA512b68829f5eb3f235284961173d4d7c638221ae99832bf1df8725ed990cea9ce7c2ab8ba927e20dbe82dd4cd448adf9cac58a1a3c85587f56ffc2692727e6bfd4c
-
Filesize
241KB
MD5f899fc5e1a12e12b2fec0686a5fd1780
SHA11110011aa45db14ac9fe4bb09b16151253ac1bc7
SHA2563ebc12f9ce635e14c9976aaf1a131a4cc426a89fb064ecba34855c8f3a2d541e
SHA512850de25638aca181809a638b9fd90887dbdb08ecebb0665a1ab14eec0541825b757be54f0e5975246d8210447f12e1333abdc9dfd01595e1823929c9f04ce9b4
-
Filesize
241KB
MD5f899fc5e1a12e12b2fec0686a5fd1780
SHA11110011aa45db14ac9fe4bb09b16151253ac1bc7
SHA2563ebc12f9ce635e14c9976aaf1a131a4cc426a89fb064ecba34855c8f3a2d541e
SHA512850de25638aca181809a638b9fd90887dbdb08ecebb0665a1ab14eec0541825b757be54f0e5975246d8210447f12e1333abdc9dfd01595e1823929c9f04ce9b4
-
Filesize
241KB
MD5f899fc5e1a12e12b2fec0686a5fd1780
SHA11110011aa45db14ac9fe4bb09b16151253ac1bc7
SHA2563ebc12f9ce635e14c9976aaf1a131a4cc426a89fb064ecba34855c8f3a2d541e
SHA512850de25638aca181809a638b9fd90887dbdb08ecebb0665a1ab14eec0541825b757be54f0e5975246d8210447f12e1333abdc9dfd01595e1823929c9f04ce9b4
-
Filesize
108KB
MD5d0ca47741445fa92d18ae75ce8030907
SHA157bc305394ccc6ad6b648f2c17f7a1003d59e4ad
SHA2563bff1b89cb826284462e12ecf0c8147f72358aeb254c71697350b97f23858783
SHA51293328ca59fd5c2bde5ffec884d751ba723c1d0699afb2fcd16c973df7ddd8e4da4669ccc8e784e6acf15a683a757fbe6e9105b49d9664be349cc0c2b4f5c8b05
-
Filesize
108KB
MD5d0ca47741445fa92d18ae75ce8030907
SHA157bc305394ccc6ad6b648f2c17f7a1003d59e4ad
SHA2563bff1b89cb826284462e12ecf0c8147f72358aeb254c71697350b97f23858783
SHA51293328ca59fd5c2bde5ffec884d751ba723c1d0699afb2fcd16c973df7ddd8e4da4669ccc8e784e6acf15a683a757fbe6e9105b49d9664be349cc0c2b4f5c8b05
-
Filesize
176KB
MD5d2fbe672c38d4e1c7e78b09def30c53c
SHA12c14a1b3d13b04f373d6fab623e538dcb21b1037
SHA256275a7ca8d9591163a177a63613c18320895b6f550a854a693300d781acb4792b
SHA5126dd7b1152454d7239184f4cae20304d8f5a966bfdc764ac826acf05c303cbcc1255b519dff8c45f2379700e2170c52ff75686f73872bc0eb4db478e9cf19e3d7
-
Filesize
176KB
MD5d2fbe672c38d4e1c7e78b09def30c53c
SHA12c14a1b3d13b04f373d6fab623e538dcb21b1037
SHA256275a7ca8d9591163a177a63613c18320895b6f550a854a693300d781acb4792b
SHA5126dd7b1152454d7239184f4cae20304d8f5a966bfdc764ac826acf05c303cbcc1255b519dff8c45f2379700e2170c52ff75686f73872bc0eb4db478e9cf19e3d7
-
Filesize
176KB
MD5d2fbe672c38d4e1c7e78b09def30c53c
SHA12c14a1b3d13b04f373d6fab623e538dcb21b1037
SHA256275a7ca8d9591163a177a63613c18320895b6f550a854a693300d781acb4792b
SHA5126dd7b1152454d7239184f4cae20304d8f5a966bfdc764ac826acf05c303cbcc1255b519dff8c45f2379700e2170c52ff75686f73872bc0eb4db478e9cf19e3d7
-
Filesize
158KB
MD5535243f22c5ef00f382753aca190cd1e
SHA1904aa14d7155e59c6fc6e2c01f7ddf96d87a3179
SHA256837424c002b7dd2cca5fb1ef3a33b34c55bcad1b1d367d281cf58caf5cf001c0
SHA51282cc61697a886fbff9741c8225e38c1b8cbe426d239b8d1636ec7a8db5820191034d300f1fce0442f6ee6fe475aefb8f661bed612e3550369857762d318762e2
-
Filesize
158KB
MD5535243f22c5ef00f382753aca190cd1e
SHA1904aa14d7155e59c6fc6e2c01f7ddf96d87a3179
SHA256837424c002b7dd2cca5fb1ef3a33b34c55bcad1b1d367d281cf58caf5cf001c0
SHA51282cc61697a886fbff9741c8225e38c1b8cbe426d239b8d1636ec7a8db5820191034d300f1fce0442f6ee6fe475aefb8f661bed612e3550369857762d318762e2
-
Filesize
158KB
MD5535243f22c5ef00f382753aca190cd1e
SHA1904aa14d7155e59c6fc6e2c01f7ddf96d87a3179
SHA256837424c002b7dd2cca5fb1ef3a33b34c55bcad1b1d367d281cf58caf5cf001c0
SHA51282cc61697a886fbff9741c8225e38c1b8cbe426d239b8d1636ec7a8db5820191034d300f1fce0442f6ee6fe475aefb8f661bed612e3550369857762d318762e2