Analysis
-
max time kernel
137s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:09
Static task
static1
Behavioral task
behavioral1
Sample
e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe
Resource
win10v2004-20220812-en
General
-
Target
e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe
-
Size
602KB
-
MD5
9655af8102b94a4f7f64802c81f6e988
-
SHA1
2ed2352a44d6912cf934ea44bbe00e055813136f
-
SHA256
e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1
-
SHA512
22575d1f5b31e34cd4b22a8c99358612f7d75e62891c6bea39e1b230b58964cd53fd10b4f993e2724a5807552d5709c95022bc86b707147b6658e32777714f87
-
SSDEEP
12288:0Iny5DYTkIbRF+gVMQS9wR6z77vG85spiO5Cb1FgfuYaSMaRDA:yUTkcHVdS9wR6z+8+YO5ogiPaRDA
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2132 installd.exe 2212 nethtsrv.exe 1648 netupdsrv.exe 4528 nethtsrv.exe 644 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe 2132 installd.exe 2212 nethtsrv.exe 2212 nethtsrv.exe 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe 4528 nethtsrv.exe 4528 nethtsrv.exe 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe File created C:\Windows\SysWOW64\hfnapi.dll e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe File created C:\Windows\SysWOW64\hfpapi.dll e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe File created C:\Windows\SysWOW64\installd.exe e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe File created C:\Windows\SysWOW64\nethtsrv.exe e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 676 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4528 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4840 wrote to memory of 2360 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 4840 wrote to memory of 2360 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 4840 wrote to memory of 2360 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 2360 wrote to memory of 4304 2360 net.exe net1.exe PID 2360 wrote to memory of 4304 2360 net.exe net1.exe PID 2360 wrote to memory of 4304 2360 net.exe net1.exe PID 4840 wrote to memory of 1576 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 4840 wrote to memory of 1576 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 4840 wrote to memory of 1576 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 1576 wrote to memory of 4188 1576 net.exe net1.exe PID 1576 wrote to memory of 4188 1576 net.exe net1.exe PID 1576 wrote to memory of 4188 1576 net.exe net1.exe PID 4840 wrote to memory of 2132 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe installd.exe PID 4840 wrote to memory of 2132 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe installd.exe PID 4840 wrote to memory of 2132 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe installd.exe PID 4840 wrote to memory of 2212 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe nethtsrv.exe PID 4840 wrote to memory of 2212 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe nethtsrv.exe PID 4840 wrote to memory of 2212 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe nethtsrv.exe PID 4840 wrote to memory of 1648 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe netupdsrv.exe PID 4840 wrote to memory of 1648 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe netupdsrv.exe PID 4840 wrote to memory of 1648 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe netupdsrv.exe PID 4840 wrote to memory of 3944 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 4840 wrote to memory of 3944 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 4840 wrote to memory of 3944 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 3944 wrote to memory of 3792 3944 net.exe net1.exe PID 3944 wrote to memory of 3792 3944 net.exe net1.exe PID 3944 wrote to memory of 3792 3944 net.exe net1.exe PID 4840 wrote to memory of 1084 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 4840 wrote to memory of 1084 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 4840 wrote to memory of 1084 4840 e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe net.exe PID 1084 wrote to memory of 3816 1084 net.exe net1.exe PID 1084 wrote to memory of 3816 1084 net.exe net1.exe PID 1084 wrote to memory of 3816 1084 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe"C:\Users\Admin\AppData\Local\Temp\e665161b60f0cfbf264c24f6ba2ef78ee9ec980445d3936c3f378490e9edcff1.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4304
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4188
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2132 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2212 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1648 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3792
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3816
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD56e309d337dd2096a82e6e6e6b153fff2
SHA1471e3dcffd7f18dac66fee7dabaa7596f716dd6f
SHA256a9ba6433bd7652b6f60b95d354dc5744fe9172fce2791165226b76d75a26a896
SHA512d2ef0cb20fe6a5b25ca83af6d03af8cd2f945d15402f2f6a9305b22a74fa507f1fb7a80cc51a213a49a0db6328607a027663dbf9c2ba253b55514e5241b34997
-
Filesize
106KB
MD56e309d337dd2096a82e6e6e6b153fff2
SHA1471e3dcffd7f18dac66fee7dabaa7596f716dd6f
SHA256a9ba6433bd7652b6f60b95d354dc5744fe9172fce2791165226b76d75a26a896
SHA512d2ef0cb20fe6a5b25ca83af6d03af8cd2f945d15402f2f6a9305b22a74fa507f1fb7a80cc51a213a49a0db6328607a027663dbf9c2ba253b55514e5241b34997
-
Filesize
106KB
MD56e309d337dd2096a82e6e6e6b153fff2
SHA1471e3dcffd7f18dac66fee7dabaa7596f716dd6f
SHA256a9ba6433bd7652b6f60b95d354dc5744fe9172fce2791165226b76d75a26a896
SHA512d2ef0cb20fe6a5b25ca83af6d03af8cd2f945d15402f2f6a9305b22a74fa507f1fb7a80cc51a213a49a0db6328607a027663dbf9c2ba253b55514e5241b34997
-
Filesize
106KB
MD56e309d337dd2096a82e6e6e6b153fff2
SHA1471e3dcffd7f18dac66fee7dabaa7596f716dd6f
SHA256a9ba6433bd7652b6f60b95d354dc5744fe9172fce2791165226b76d75a26a896
SHA512d2ef0cb20fe6a5b25ca83af6d03af8cd2f945d15402f2f6a9305b22a74fa507f1fb7a80cc51a213a49a0db6328607a027663dbf9c2ba253b55514e5241b34997
-
Filesize
244KB
MD54473344568690cc9f1e3d26f5588ecbb
SHA1676ec573de653b7062bd178cef200e5c04225505
SHA2561f7b2fb3a0c15a8553c3b97f8f5a9bea2c118a1a15df479567887c2ace2f1028
SHA512bc6b799c4480614fde8848680a2ae84be5d0d3dbcc84843b29c7a8ff14fc291b7756c07ef79e20a27096047acddb720681eebad95bc8bcf4919b5320f264cde5
-
Filesize
244KB
MD54473344568690cc9f1e3d26f5588ecbb
SHA1676ec573de653b7062bd178cef200e5c04225505
SHA2561f7b2fb3a0c15a8553c3b97f8f5a9bea2c118a1a15df479567887c2ace2f1028
SHA512bc6b799c4480614fde8848680a2ae84be5d0d3dbcc84843b29c7a8ff14fc291b7756c07ef79e20a27096047acddb720681eebad95bc8bcf4919b5320f264cde5
-
Filesize
244KB
MD54473344568690cc9f1e3d26f5588ecbb
SHA1676ec573de653b7062bd178cef200e5c04225505
SHA2561f7b2fb3a0c15a8553c3b97f8f5a9bea2c118a1a15df479567887c2ace2f1028
SHA512bc6b799c4480614fde8848680a2ae84be5d0d3dbcc84843b29c7a8ff14fc291b7756c07ef79e20a27096047acddb720681eebad95bc8bcf4919b5320f264cde5
-
Filesize
108KB
MD5feb9fa622042484c8a52254b0c7918ae
SHA13757012c4c75fc5dd66f785f0b30b01b031992c9
SHA25699d5ec780e51a6c14e51e89adb7e28e6af6888c3a1e5e5107cdd23b0802980c3
SHA51244b6adc7ef10ed814a43d8d2e9e63013c7576d203c9fb278e41063197f658ea23ccab815699c5a72093c2bc6eec44044cb212340993f8dec04ab050468e78ba3
-
Filesize
108KB
MD5feb9fa622042484c8a52254b0c7918ae
SHA13757012c4c75fc5dd66f785f0b30b01b031992c9
SHA25699d5ec780e51a6c14e51e89adb7e28e6af6888c3a1e5e5107cdd23b0802980c3
SHA51244b6adc7ef10ed814a43d8d2e9e63013c7576d203c9fb278e41063197f658ea23ccab815699c5a72093c2bc6eec44044cb212340993f8dec04ab050468e78ba3
-
Filesize
176KB
MD5487f91213b785ff99798b7ca1bf32e7b
SHA102dc1ac360ce4e27553eb8a9a317fa14dba80a72
SHA256f52c152f938b59137b4cb7a2a85d13cb0aeb4d1ea1d95bb2bea5882561e9ac7f
SHA512e993ce20341d21ec9c1447af98a786fe3a22e0709b1f50702b5ccb657aa27b074bb2b8b88aa678b63daa33a0c627cc2ea5fac11c60a5d32ddd61ad6a8f735820
-
Filesize
176KB
MD5487f91213b785ff99798b7ca1bf32e7b
SHA102dc1ac360ce4e27553eb8a9a317fa14dba80a72
SHA256f52c152f938b59137b4cb7a2a85d13cb0aeb4d1ea1d95bb2bea5882561e9ac7f
SHA512e993ce20341d21ec9c1447af98a786fe3a22e0709b1f50702b5ccb657aa27b074bb2b8b88aa678b63daa33a0c627cc2ea5fac11c60a5d32ddd61ad6a8f735820
-
Filesize
176KB
MD5487f91213b785ff99798b7ca1bf32e7b
SHA102dc1ac360ce4e27553eb8a9a317fa14dba80a72
SHA256f52c152f938b59137b4cb7a2a85d13cb0aeb4d1ea1d95bb2bea5882561e9ac7f
SHA512e993ce20341d21ec9c1447af98a786fe3a22e0709b1f50702b5ccb657aa27b074bb2b8b88aa678b63daa33a0c627cc2ea5fac11c60a5d32ddd61ad6a8f735820
-
Filesize
158KB
MD5f828c8a4921b8e3a9941f1b6c3d798a4
SHA193d613b68a13c4ca75208c7e362fa775b66487ff
SHA2568acc342b8f1bd6feb2f8d62ea921a1a79295b259ab6164deeb1db9aff723fd55
SHA512ebb546fde5f823389481154702dd497826b520894d279ea40bd5f54509cc58befdd2260a061056f839d99f24d148f77ec9c8486f92f6654ea54be0c88dd45c02
-
Filesize
158KB
MD5f828c8a4921b8e3a9941f1b6c3d798a4
SHA193d613b68a13c4ca75208c7e362fa775b66487ff
SHA2568acc342b8f1bd6feb2f8d62ea921a1a79295b259ab6164deeb1db9aff723fd55
SHA512ebb546fde5f823389481154702dd497826b520894d279ea40bd5f54509cc58befdd2260a061056f839d99f24d148f77ec9c8486f92f6654ea54be0c88dd45c02
-
Filesize
158KB
MD5f828c8a4921b8e3a9941f1b6c3d798a4
SHA193d613b68a13c4ca75208c7e362fa775b66487ff
SHA2568acc342b8f1bd6feb2f8d62ea921a1a79295b259ab6164deeb1db9aff723fd55
SHA512ebb546fde5f823389481154702dd497826b520894d279ea40bd5f54509cc58befdd2260a061056f839d99f24d148f77ec9c8486f92f6654ea54be0c88dd45c02