Analysis
-
max time kernel
157s -
max time network
224s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:13
Static task
static1
Behavioral task
behavioral1
Sample
c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe
Resource
win10v2004-20221111-en
General
-
Target
c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe
-
Size
602KB
-
MD5
dfd16f8f581b184a60d3e08b128b93d7
-
SHA1
a38fea71511f97203082aa641e084ef7fbcf609d
-
SHA256
c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a
-
SHA512
98021e1249e89798c67ae2e8afe1a352d29b6536c9826452dfd5dc19d9c28187c1b1d9f69daac15ad0fd45d353748ba489cec7444a3a6547ddf431060144888c
-
SSDEEP
12288:0Iny5DYTgxU91pxjE0O5rnUt0Jd0hX/RkUNfSPpDtO8cAFYTM:yUTgxU91HE0AwWH8XVROpDtOPAFp
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4452 installd.exe 2764 nethtsrv.exe 4588 netupdsrv.exe 4592 nethtsrv.exe 1808 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe 4452 installd.exe 2764 nethtsrv.exe 2764 nethtsrv.exe 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe 4592 nethtsrv.exe 4592 nethtsrv.exe 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe File created C:\Windows\SysWOW64\installd.exe c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe File created C:\Windows\SysWOW64\nethtsrv.exe c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe File created C:\Windows\SysWOW64\netupdsrv.exe c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe File created C:\Windows\SysWOW64\hfnapi.dll c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe File created C:\Program Files (x86)\Common Files\Config\data.xml c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4592 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1840 wrote to memory of 2012 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 1840 wrote to memory of 2012 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 1840 wrote to memory of 2012 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 2012 wrote to memory of 1412 2012 net.exe net1.exe PID 2012 wrote to memory of 1412 2012 net.exe net1.exe PID 2012 wrote to memory of 1412 2012 net.exe net1.exe PID 1840 wrote to memory of 3808 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 1840 wrote to memory of 3808 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 1840 wrote to memory of 3808 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 3808 wrote to memory of 3100 3808 net.exe net1.exe PID 3808 wrote to memory of 3100 3808 net.exe net1.exe PID 3808 wrote to memory of 3100 3808 net.exe net1.exe PID 1840 wrote to memory of 4452 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe installd.exe PID 1840 wrote to memory of 4452 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe installd.exe PID 1840 wrote to memory of 4452 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe installd.exe PID 1840 wrote to memory of 2764 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe nethtsrv.exe PID 1840 wrote to memory of 2764 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe nethtsrv.exe PID 1840 wrote to memory of 2764 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe nethtsrv.exe PID 1840 wrote to memory of 4588 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe netupdsrv.exe PID 1840 wrote to memory of 4588 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe netupdsrv.exe PID 1840 wrote to memory of 4588 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe netupdsrv.exe PID 1840 wrote to memory of 4884 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 1840 wrote to memory of 4884 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 1840 wrote to memory of 4884 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 4884 wrote to memory of 4784 4884 net.exe net1.exe PID 4884 wrote to memory of 4784 4884 net.exe net1.exe PID 4884 wrote to memory of 4784 4884 net.exe net1.exe PID 1840 wrote to memory of 812 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 1840 wrote to memory of 812 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 1840 wrote to memory of 812 1840 c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe net.exe PID 812 wrote to memory of 3480 812 net.exe net1.exe PID 812 wrote to memory of 3480 812 net.exe net1.exe PID 812 wrote to memory of 3480 812 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe"C:\Users\Admin\AppData\Local\Temp\c20e5bf2ebcb68437bc96c321091455fc96b4916bb740263e9cbacf6d913dc4a.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1412
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3100
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4452 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2764 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4588 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4784
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3480
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1808
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD505941b47595f4162a274326900565b21
SHA1189ae8e4cc6a692ca0d9ea2f694af975889b4fc0
SHA256ac72258b16c6309a4fe7960f714e2a4241683924729cba2b0251a11997075d85
SHA512ca1dd8abdd3f11f3095157167df9b23993f018a5b3a96677709773600bf576b9380dfd820ed8972b9f306f6be3afe97098c24977a22f8b1e3516d9a956bcdf13
-
Filesize
106KB
MD505941b47595f4162a274326900565b21
SHA1189ae8e4cc6a692ca0d9ea2f694af975889b4fc0
SHA256ac72258b16c6309a4fe7960f714e2a4241683924729cba2b0251a11997075d85
SHA512ca1dd8abdd3f11f3095157167df9b23993f018a5b3a96677709773600bf576b9380dfd820ed8972b9f306f6be3afe97098c24977a22f8b1e3516d9a956bcdf13
-
Filesize
106KB
MD505941b47595f4162a274326900565b21
SHA1189ae8e4cc6a692ca0d9ea2f694af975889b4fc0
SHA256ac72258b16c6309a4fe7960f714e2a4241683924729cba2b0251a11997075d85
SHA512ca1dd8abdd3f11f3095157167df9b23993f018a5b3a96677709773600bf576b9380dfd820ed8972b9f306f6be3afe97098c24977a22f8b1e3516d9a956bcdf13
-
Filesize
106KB
MD505941b47595f4162a274326900565b21
SHA1189ae8e4cc6a692ca0d9ea2f694af975889b4fc0
SHA256ac72258b16c6309a4fe7960f714e2a4241683924729cba2b0251a11997075d85
SHA512ca1dd8abdd3f11f3095157167df9b23993f018a5b3a96677709773600bf576b9380dfd820ed8972b9f306f6be3afe97098c24977a22f8b1e3516d9a956bcdf13
-
Filesize
241KB
MD5df25b29b7dcfa886d6a3c4ce2cd66e63
SHA108eafdc5b6b452dde20032b77e40eedf92ded027
SHA2561b6916e2ed83846eded983f844ac96f6c8b30d04262ea50f2fa051f8a4560e3f
SHA51276ca8a1efa14fee7100242e3e01a3a1cdd3bc903840e19cc0ba886d077f3a527cb7155a75fe8a2e04c9e218557bf7aa0d15a064eb68e5151a6ed1863564894c7
-
Filesize
241KB
MD5df25b29b7dcfa886d6a3c4ce2cd66e63
SHA108eafdc5b6b452dde20032b77e40eedf92ded027
SHA2561b6916e2ed83846eded983f844ac96f6c8b30d04262ea50f2fa051f8a4560e3f
SHA51276ca8a1efa14fee7100242e3e01a3a1cdd3bc903840e19cc0ba886d077f3a527cb7155a75fe8a2e04c9e218557bf7aa0d15a064eb68e5151a6ed1863564894c7
-
Filesize
241KB
MD5df25b29b7dcfa886d6a3c4ce2cd66e63
SHA108eafdc5b6b452dde20032b77e40eedf92ded027
SHA2561b6916e2ed83846eded983f844ac96f6c8b30d04262ea50f2fa051f8a4560e3f
SHA51276ca8a1efa14fee7100242e3e01a3a1cdd3bc903840e19cc0ba886d077f3a527cb7155a75fe8a2e04c9e218557bf7aa0d15a064eb68e5151a6ed1863564894c7
-
Filesize
108KB
MD5aa252028ac020f927725581c22f40bbc
SHA102689abd941a4e82a928b77a7a82e64b399377f6
SHA2565a7afcfdd9164caa978bc8fb7aecba3c0550f21ba195756c46cfa2f1c87c1443
SHA5125266f9f6b489db27da51509c147d8a1d16f46357cec5ebbed05c18265441080af74d1c80ebed5d0dfcd7c12ce3562b7bd6eb861bf526ef708c3b1c38c4cf1451
-
Filesize
108KB
MD5aa252028ac020f927725581c22f40bbc
SHA102689abd941a4e82a928b77a7a82e64b399377f6
SHA2565a7afcfdd9164caa978bc8fb7aecba3c0550f21ba195756c46cfa2f1c87c1443
SHA5125266f9f6b489db27da51509c147d8a1d16f46357cec5ebbed05c18265441080af74d1c80ebed5d0dfcd7c12ce3562b7bd6eb861bf526ef708c3b1c38c4cf1451
-
Filesize
176KB
MD55dfe22e15ee45104eaf6fdf9707bf6da
SHA1ba711f61cc822cebf4ff3fc809f83fd9311ca11f
SHA256f63a11390872263df46bb8c1b567dc88537f004dcc71f55a25a95c52ad09a0f6
SHA512d9ff2399d49469c5bf5d64d2b1775d8a66a6414313249203598dffde68379800e4ef96ba5e868f57068a7df0168d412212257c4ffe8394c55d76c0915ad665ec
-
Filesize
176KB
MD55dfe22e15ee45104eaf6fdf9707bf6da
SHA1ba711f61cc822cebf4ff3fc809f83fd9311ca11f
SHA256f63a11390872263df46bb8c1b567dc88537f004dcc71f55a25a95c52ad09a0f6
SHA512d9ff2399d49469c5bf5d64d2b1775d8a66a6414313249203598dffde68379800e4ef96ba5e868f57068a7df0168d412212257c4ffe8394c55d76c0915ad665ec
-
Filesize
176KB
MD55dfe22e15ee45104eaf6fdf9707bf6da
SHA1ba711f61cc822cebf4ff3fc809f83fd9311ca11f
SHA256f63a11390872263df46bb8c1b567dc88537f004dcc71f55a25a95c52ad09a0f6
SHA512d9ff2399d49469c5bf5d64d2b1775d8a66a6414313249203598dffde68379800e4ef96ba5e868f57068a7df0168d412212257c4ffe8394c55d76c0915ad665ec
-
Filesize
158KB
MD5b9550d261d5ae265e003a4b6c7397579
SHA1ea190aa50798e574440620fb923e6bb5f0d5e4d8
SHA256aab77641887ad7cb6a0666f78123f11bf067930bb41027a8a610752a64a00b0b
SHA51284fa195dc9df282b00291039e75ee4dc072dc7fa4f5f3d0dd0331e3832f611bccffbc30916d91d941ffb88b934295e9288f435cb45509d4ddec45cc5265d4147
-
Filesize
158KB
MD5b9550d261d5ae265e003a4b6c7397579
SHA1ea190aa50798e574440620fb923e6bb5f0d5e4d8
SHA256aab77641887ad7cb6a0666f78123f11bf067930bb41027a8a610752a64a00b0b
SHA51284fa195dc9df282b00291039e75ee4dc072dc7fa4f5f3d0dd0331e3832f611bccffbc30916d91d941ffb88b934295e9288f435cb45509d4ddec45cc5265d4147
-
Filesize
158KB
MD5b9550d261d5ae265e003a4b6c7397579
SHA1ea190aa50798e574440620fb923e6bb5f0d5e4d8
SHA256aab77641887ad7cb6a0666f78123f11bf067930bb41027a8a610752a64a00b0b
SHA51284fa195dc9df282b00291039e75ee4dc072dc7fa4f5f3d0dd0331e3832f611bccffbc30916d91d941ffb88b934295e9288f435cb45509d4ddec45cc5265d4147