Analysis
-
max time kernel
153s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:30
Static task
static1
Behavioral task
behavioral1
Sample
2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe
Resource
win10v2004-20221111-en
General
-
Target
2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe
-
Size
601KB
-
MD5
79eb625c1ed75d3e9c73f5e41ec14905
-
SHA1
4ccd36cff0312aa1721478aba9ae5fa2aa8319f7
-
SHA256
2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a
-
SHA512
887da03368b3b273519827994f0973fef61bf576a556d2766efd2a02044a0a3a7fc1ac645f3a15932a63aecc0d95d373116b9c43fccac3ed34d694b66a190ea6
-
SSDEEP
12288:vIny5DYToRdUys2yOyIbuk7xUaXyATIah3X+Dis7FGTSZ0+46xB:3UTAdURlIamBvTzl+Z7we0r
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1240 installd.exe 2100 nethtsrv.exe 4520 netupdsrv.exe 3156 nethtsrv.exe 1560 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe 1240 installd.exe 2100 nethtsrv.exe 2100 nethtsrv.exe 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe 3156 nethtsrv.exe 3156 nethtsrv.exe 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe File created C:\Windows\SysWOW64\netupdsrv.exe 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe File created C:\Windows\SysWOW64\hfnapi.dll 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe File created C:\Windows\SysWOW64\hfpapi.dll 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe File created C:\Windows\SysWOW64\installd.exe 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe -
Drops file in Program Files directory 3 IoCs
Processes:
2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3156 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3328 wrote to memory of 3600 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 3328 wrote to memory of 3600 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 3328 wrote to memory of 3600 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 3600 wrote to memory of 3712 3600 net.exe net1.exe PID 3600 wrote to memory of 3712 3600 net.exe net1.exe PID 3600 wrote to memory of 3712 3600 net.exe net1.exe PID 3328 wrote to memory of 5080 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 3328 wrote to memory of 5080 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 3328 wrote to memory of 5080 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 5080 wrote to memory of 4532 5080 net.exe net1.exe PID 5080 wrote to memory of 4532 5080 net.exe net1.exe PID 5080 wrote to memory of 4532 5080 net.exe net1.exe PID 3328 wrote to memory of 1240 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe installd.exe PID 3328 wrote to memory of 1240 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe installd.exe PID 3328 wrote to memory of 1240 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe installd.exe PID 3328 wrote to memory of 2100 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe nethtsrv.exe PID 3328 wrote to memory of 2100 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe nethtsrv.exe PID 3328 wrote to memory of 2100 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe nethtsrv.exe PID 3328 wrote to memory of 4520 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe netupdsrv.exe PID 3328 wrote to memory of 4520 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe netupdsrv.exe PID 3328 wrote to memory of 4520 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe netupdsrv.exe PID 3328 wrote to memory of 4644 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 3328 wrote to memory of 4644 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 3328 wrote to memory of 4644 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 4644 wrote to memory of 1520 4644 net.exe net1.exe PID 4644 wrote to memory of 1520 4644 net.exe net1.exe PID 4644 wrote to memory of 1520 4644 net.exe net1.exe PID 3328 wrote to memory of 2060 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 3328 wrote to memory of 2060 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 3328 wrote to memory of 2060 3328 2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe net.exe PID 2060 wrote to memory of 4836 2060 net.exe net1.exe PID 2060 wrote to memory of 4836 2060 net.exe net1.exe PID 2060 wrote to memory of 4836 2060 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe"C:\Users\Admin\AppData\Local\Temp\2f26086703e184665dc9961f4ffb0405fb39d661427dc4f6d1fb210c4b573e7a.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3712
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4532
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1240 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2100 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4520 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1520
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4836
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1560
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD56407b14786e5cfc0d4c0a4854950a1a8
SHA1eb9f35047844abee78093b1f1c7fada8eb65e4ca
SHA256ffeee83f18188c6aee845afe255cabc13cd269c213ba825fc083014920c1f519
SHA51258001aa3524260225638dc372b0259800a9be832786bd90d20c1026a345af5fc62b6e79ff74e69df5b6fbe759aa196ab61be27516b703c97f2f4d74b8c9a10e9
-
Filesize
106KB
MD56407b14786e5cfc0d4c0a4854950a1a8
SHA1eb9f35047844abee78093b1f1c7fada8eb65e4ca
SHA256ffeee83f18188c6aee845afe255cabc13cd269c213ba825fc083014920c1f519
SHA51258001aa3524260225638dc372b0259800a9be832786bd90d20c1026a345af5fc62b6e79ff74e69df5b6fbe759aa196ab61be27516b703c97f2f4d74b8c9a10e9
-
Filesize
106KB
MD56407b14786e5cfc0d4c0a4854950a1a8
SHA1eb9f35047844abee78093b1f1c7fada8eb65e4ca
SHA256ffeee83f18188c6aee845afe255cabc13cd269c213ba825fc083014920c1f519
SHA51258001aa3524260225638dc372b0259800a9be832786bd90d20c1026a345af5fc62b6e79ff74e69df5b6fbe759aa196ab61be27516b703c97f2f4d74b8c9a10e9
-
Filesize
106KB
MD56407b14786e5cfc0d4c0a4854950a1a8
SHA1eb9f35047844abee78093b1f1c7fada8eb65e4ca
SHA256ffeee83f18188c6aee845afe255cabc13cd269c213ba825fc083014920c1f519
SHA51258001aa3524260225638dc372b0259800a9be832786bd90d20c1026a345af5fc62b6e79ff74e69df5b6fbe759aa196ab61be27516b703c97f2f4d74b8c9a10e9
-
Filesize
241KB
MD5bf8b0427db18ed2318eea7a76bf7076c
SHA1818c4d490449ba2fcaf3c0ad7c9102b09844ec58
SHA256dba43f624a7814195a387c4a03fa4d7d00486ef69844243bbbf411173d65f979
SHA51246a6c75614655cbc85d2a2402a46b20534b4cb0d2a2c8e1f9c07a9c029a6fc12ee6dbaebb07c2eca4f5de7d74a8561484d54b8446241571685520285974eb7cf
-
Filesize
241KB
MD5bf8b0427db18ed2318eea7a76bf7076c
SHA1818c4d490449ba2fcaf3c0ad7c9102b09844ec58
SHA256dba43f624a7814195a387c4a03fa4d7d00486ef69844243bbbf411173d65f979
SHA51246a6c75614655cbc85d2a2402a46b20534b4cb0d2a2c8e1f9c07a9c029a6fc12ee6dbaebb07c2eca4f5de7d74a8561484d54b8446241571685520285974eb7cf
-
Filesize
241KB
MD5bf8b0427db18ed2318eea7a76bf7076c
SHA1818c4d490449ba2fcaf3c0ad7c9102b09844ec58
SHA256dba43f624a7814195a387c4a03fa4d7d00486ef69844243bbbf411173d65f979
SHA51246a6c75614655cbc85d2a2402a46b20534b4cb0d2a2c8e1f9c07a9c029a6fc12ee6dbaebb07c2eca4f5de7d74a8561484d54b8446241571685520285974eb7cf
-
Filesize
108KB
MD5a65631497e141960f101ba2174f267d7
SHA17f44a6d56d3907c71092a22ecc7b9668b8e72396
SHA2563e368f11e465bbb02ab8c69a47ea13f620b1ca4fc89db5a8de15726f515670f4
SHA51212582265e1de482d5e8b70ede25d35b8fa50d642cb01019fe87c19d918a1cb36d5819e1465d8ef03a6769fe4bac33fe7bde7b72fe0b8285a8190c68a1c65b2c1
-
Filesize
108KB
MD5a65631497e141960f101ba2174f267d7
SHA17f44a6d56d3907c71092a22ecc7b9668b8e72396
SHA2563e368f11e465bbb02ab8c69a47ea13f620b1ca4fc89db5a8de15726f515670f4
SHA51212582265e1de482d5e8b70ede25d35b8fa50d642cb01019fe87c19d918a1cb36d5819e1465d8ef03a6769fe4bac33fe7bde7b72fe0b8285a8190c68a1c65b2c1
-
Filesize
176KB
MD55ab6bffc927fb3cd6b6c7ccf5803e115
SHA19981260ddbcec1a10d059079a15a5246f38ddcc0
SHA256fd9b6b15509eef1f763cbd1c86d769dcb97136edc6038fb29505969dbab8951c
SHA5127b6fa53726c39cd9738464f965f0ab8bfb899f3679ce9e62b03413019edf4cbdcd4589f926683e80d11d486d4714af4643f19217f9535440abd7d607ea4e8053
-
Filesize
176KB
MD55ab6bffc927fb3cd6b6c7ccf5803e115
SHA19981260ddbcec1a10d059079a15a5246f38ddcc0
SHA256fd9b6b15509eef1f763cbd1c86d769dcb97136edc6038fb29505969dbab8951c
SHA5127b6fa53726c39cd9738464f965f0ab8bfb899f3679ce9e62b03413019edf4cbdcd4589f926683e80d11d486d4714af4643f19217f9535440abd7d607ea4e8053
-
Filesize
176KB
MD55ab6bffc927fb3cd6b6c7ccf5803e115
SHA19981260ddbcec1a10d059079a15a5246f38ddcc0
SHA256fd9b6b15509eef1f763cbd1c86d769dcb97136edc6038fb29505969dbab8951c
SHA5127b6fa53726c39cd9738464f965f0ab8bfb899f3679ce9e62b03413019edf4cbdcd4589f926683e80d11d486d4714af4643f19217f9535440abd7d607ea4e8053
-
Filesize
159KB
MD5b5009ce4de86dfda0afd53a7cb329d05
SHA157de291b71782bd6ede71f789fe03b5cd4a90d0b
SHA2566eba6885db02d5e4476645b6d7927867da80a32e0f50d2565d8352f2d586dd37
SHA5126f857f7e95e595a0839280a6f3aa4e56d5bfb5bbe321c945e45ee0d88adee536cee29f54564a4f1e3711a9b9bff8ca39f2088152f4953efb13dc56856338d486
-
Filesize
159KB
MD5b5009ce4de86dfda0afd53a7cb329d05
SHA157de291b71782bd6ede71f789fe03b5cd4a90d0b
SHA2566eba6885db02d5e4476645b6d7927867da80a32e0f50d2565d8352f2d586dd37
SHA5126f857f7e95e595a0839280a6f3aa4e56d5bfb5bbe321c945e45ee0d88adee536cee29f54564a4f1e3711a9b9bff8ca39f2088152f4953efb13dc56856338d486
-
Filesize
159KB
MD5b5009ce4de86dfda0afd53a7cb329d05
SHA157de291b71782bd6ede71f789fe03b5cd4a90d0b
SHA2566eba6885db02d5e4476645b6d7927867da80a32e0f50d2565d8352f2d586dd37
SHA5126f857f7e95e595a0839280a6f3aa4e56d5bfb5bbe321c945e45ee0d88adee536cee29f54564a4f1e3711a9b9bff8ca39f2088152f4953efb13dc56856338d486