Analysis
-
max time kernel
135s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:06
Static task
static1
Behavioral task
behavioral1
Sample
fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe
Resource
win10v2004-20220812-en
General
-
Target
fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe
-
Size
603KB
-
MD5
f6e0d1468548c7ae66b5586d83b03d5a
-
SHA1
ecd302ce6b96daf45b2d68e0b4934df00e9fff5f
-
SHA256
fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572
-
SHA512
7be8c515df4d61be1011b49aac32c2d8e59f41d656ea4c4a1ee7875685b1ec907b94904ac25c28ec906bf118691ffb839e9a12a4047b7b75d9951d6af264fbf7
-
SSDEEP
12288:lIny5DYTReGmCClBu4HqL0hrGzlUjbHTSdeaD7NHD:RUTRtClBjKwhSee
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1680 installd.exe 1812 nethtsrv.exe 3992 netupdsrv.exe 2760 nethtsrv.exe 1384 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe 1680 installd.exe 1812 nethtsrv.exe 1812 nethtsrv.exe 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe 2760 nethtsrv.exe 2760 nethtsrv.exe 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe File created C:\Windows\SysWOW64\hfpapi.dll fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe File created C:\Windows\SysWOW64\installd.exe fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe File created C:\Windows\SysWOW64\nethtsrv.exe fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe File created C:\Windows\SysWOW64\netupdsrv.exe fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe -
Drops file in Program Files directory 3 IoCs
Processes:
fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2760 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2188 wrote to memory of 1628 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 2188 wrote to memory of 1628 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 2188 wrote to memory of 1628 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 1628 wrote to memory of 5032 1628 net.exe net1.exe PID 1628 wrote to memory of 5032 1628 net.exe net1.exe PID 1628 wrote to memory of 5032 1628 net.exe net1.exe PID 2188 wrote to memory of 4264 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 2188 wrote to memory of 4264 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 2188 wrote to memory of 4264 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 4264 wrote to memory of 5052 4264 net.exe net1.exe PID 4264 wrote to memory of 5052 4264 net.exe net1.exe PID 4264 wrote to memory of 5052 4264 net.exe net1.exe PID 2188 wrote to memory of 1680 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe installd.exe PID 2188 wrote to memory of 1680 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe installd.exe PID 2188 wrote to memory of 1680 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe installd.exe PID 2188 wrote to memory of 1812 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe nethtsrv.exe PID 2188 wrote to memory of 1812 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe nethtsrv.exe PID 2188 wrote to memory of 1812 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe nethtsrv.exe PID 2188 wrote to memory of 3992 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe netupdsrv.exe PID 2188 wrote to memory of 3992 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe netupdsrv.exe PID 2188 wrote to memory of 3992 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe netupdsrv.exe PID 2188 wrote to memory of 5000 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 2188 wrote to memory of 5000 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 2188 wrote to memory of 5000 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 5000 wrote to memory of 3672 5000 net.exe net1.exe PID 5000 wrote to memory of 3672 5000 net.exe net1.exe PID 5000 wrote to memory of 3672 5000 net.exe net1.exe PID 2188 wrote to memory of 2412 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 2188 wrote to memory of 2412 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 2188 wrote to memory of 2412 2188 fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe net.exe PID 2412 wrote to memory of 976 2412 net.exe net1.exe PID 2412 wrote to memory of 976 2412 net.exe net1.exe PID 2412 wrote to memory of 976 2412 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe"C:\Users\Admin\AppData\Local\Temp\fe5b501460175e254f8dd0cbc63ee68bfaa4843467904a640b1d6da0bb5bc572.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:5032
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:5052
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1680 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1812 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3992 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3672
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:976
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD537ecd5f9b8a4082668f8e9a00bbf6804
SHA1f2ed4f49fb996868824211bf4b9bd5c9cf66ea8e
SHA2563f1432b6009cd260fd52022dc73c8bd1258bf4a5ce68f98cbf3e28050bda0d5e
SHA512d579214bc29dc66055bcff86031b172c9f3259a597124d3dcc0296fa2e8d699b7739c95f4decc0addb508e92c123285523f5ef42617183277ce6ae5e50472d9f
-
Filesize
106KB
MD537ecd5f9b8a4082668f8e9a00bbf6804
SHA1f2ed4f49fb996868824211bf4b9bd5c9cf66ea8e
SHA2563f1432b6009cd260fd52022dc73c8bd1258bf4a5ce68f98cbf3e28050bda0d5e
SHA512d579214bc29dc66055bcff86031b172c9f3259a597124d3dcc0296fa2e8d699b7739c95f4decc0addb508e92c123285523f5ef42617183277ce6ae5e50472d9f
-
Filesize
106KB
MD537ecd5f9b8a4082668f8e9a00bbf6804
SHA1f2ed4f49fb996868824211bf4b9bd5c9cf66ea8e
SHA2563f1432b6009cd260fd52022dc73c8bd1258bf4a5ce68f98cbf3e28050bda0d5e
SHA512d579214bc29dc66055bcff86031b172c9f3259a597124d3dcc0296fa2e8d699b7739c95f4decc0addb508e92c123285523f5ef42617183277ce6ae5e50472d9f
-
Filesize
106KB
MD537ecd5f9b8a4082668f8e9a00bbf6804
SHA1f2ed4f49fb996868824211bf4b9bd5c9cf66ea8e
SHA2563f1432b6009cd260fd52022dc73c8bd1258bf4a5ce68f98cbf3e28050bda0d5e
SHA512d579214bc29dc66055bcff86031b172c9f3259a597124d3dcc0296fa2e8d699b7739c95f4decc0addb508e92c123285523f5ef42617183277ce6ae5e50472d9f
-
Filesize
244KB
MD5c0d6abb34cc7dbe1c83b87421b92a5be
SHA10fd7697e23f18e12b927ec502150d194d566a9f7
SHA256a26aed1e5c7100490648cd5afcd123062ddd81ab54f3ea774287e4b3a86588d5
SHA5122fe385d1c3f825b3383518199e3e58aaa933dd1edfad4fd641dc0e0a30f50d336632c50729cf24bb2b6fc7bb85afbca57a571d6656c6e446fd8dfa34d9afc479
-
Filesize
244KB
MD5c0d6abb34cc7dbe1c83b87421b92a5be
SHA10fd7697e23f18e12b927ec502150d194d566a9f7
SHA256a26aed1e5c7100490648cd5afcd123062ddd81ab54f3ea774287e4b3a86588d5
SHA5122fe385d1c3f825b3383518199e3e58aaa933dd1edfad4fd641dc0e0a30f50d336632c50729cf24bb2b6fc7bb85afbca57a571d6656c6e446fd8dfa34d9afc479
-
Filesize
244KB
MD5c0d6abb34cc7dbe1c83b87421b92a5be
SHA10fd7697e23f18e12b927ec502150d194d566a9f7
SHA256a26aed1e5c7100490648cd5afcd123062ddd81ab54f3ea774287e4b3a86588d5
SHA5122fe385d1c3f825b3383518199e3e58aaa933dd1edfad4fd641dc0e0a30f50d336632c50729cf24bb2b6fc7bb85afbca57a571d6656c6e446fd8dfa34d9afc479
-
Filesize
108KB
MD5ba533e6a16d7098d74374e0839cbfc5b
SHA138b8c27ca5756f3d366907678119dab79cf60a85
SHA25622f4700841dcf318efcdeb81277ef81e5cb5f0f73d9b929bdb71935305200e0a
SHA51215f310c0fa5f176b52001d03e1a93cda47c85ea7d7781c09f7c9db62070844af2cf0e01829e0f72705682a649a28d80fe6293ae0fb8b8e14d4540384740809a1
-
Filesize
108KB
MD5ba533e6a16d7098d74374e0839cbfc5b
SHA138b8c27ca5756f3d366907678119dab79cf60a85
SHA25622f4700841dcf318efcdeb81277ef81e5cb5f0f73d9b929bdb71935305200e0a
SHA51215f310c0fa5f176b52001d03e1a93cda47c85ea7d7781c09f7c9db62070844af2cf0e01829e0f72705682a649a28d80fe6293ae0fb8b8e14d4540384740809a1
-
Filesize
176KB
MD52831aad1dadcdf266d90c330c8b73ed9
SHA14a120f097b37bd3d7ccb982de571f11c7e5ae83d
SHA2560a54ddfaefaa1f0e64041ce2949e34dfa70c47af8640ac199ad309657ace9151
SHA5127519c8d813f827724aea6098070bd1a60c344ced5dd596013d18325290272f49e4578f88a4a12cf2764256bd99814284a898d5a363bf2f1eb9452dc3c6045073
-
Filesize
176KB
MD52831aad1dadcdf266d90c330c8b73ed9
SHA14a120f097b37bd3d7ccb982de571f11c7e5ae83d
SHA2560a54ddfaefaa1f0e64041ce2949e34dfa70c47af8640ac199ad309657ace9151
SHA5127519c8d813f827724aea6098070bd1a60c344ced5dd596013d18325290272f49e4578f88a4a12cf2764256bd99814284a898d5a363bf2f1eb9452dc3c6045073
-
Filesize
176KB
MD52831aad1dadcdf266d90c330c8b73ed9
SHA14a120f097b37bd3d7ccb982de571f11c7e5ae83d
SHA2560a54ddfaefaa1f0e64041ce2949e34dfa70c47af8640ac199ad309657ace9151
SHA5127519c8d813f827724aea6098070bd1a60c344ced5dd596013d18325290272f49e4578f88a4a12cf2764256bd99814284a898d5a363bf2f1eb9452dc3c6045073
-
Filesize
158KB
MD5a3d50c1f10d0f880128eeec4931b236c
SHA1a54e18988241d2ad5508e3d250569caceff4314e
SHA256fd3fc792fca99e6ff357ce743199d6b93cfab6965fadf0825d32333cfd0977bd
SHA512397c6930c7d672d224ec2aa293d20fa32a15b81007fb209721674d3281b98f9dfe5e7a5cdbfdb99f2213efbf1570128054151ce6759b52a3ccbcae4f2286794d
-
Filesize
158KB
MD5a3d50c1f10d0f880128eeec4931b236c
SHA1a54e18988241d2ad5508e3d250569caceff4314e
SHA256fd3fc792fca99e6ff357ce743199d6b93cfab6965fadf0825d32333cfd0977bd
SHA512397c6930c7d672d224ec2aa293d20fa32a15b81007fb209721674d3281b98f9dfe5e7a5cdbfdb99f2213efbf1570128054151ce6759b52a3ccbcae4f2286794d
-
Filesize
158KB
MD5a3d50c1f10d0f880128eeec4931b236c
SHA1a54e18988241d2ad5508e3d250569caceff4314e
SHA256fd3fc792fca99e6ff357ce743199d6b93cfab6965fadf0825d32333cfd0977bd
SHA512397c6930c7d672d224ec2aa293d20fa32a15b81007fb209721674d3281b98f9dfe5e7a5cdbfdb99f2213efbf1570128054151ce6759b52a3ccbcae4f2286794d