Analysis
-
max time kernel
153s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:19
Static task
static1
Behavioral task
behavioral1
Sample
904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe
Resource
win10v2004-20220812-en
General
-
Target
904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe
-
Size
603KB
-
MD5
d5abea1da1f967cc66e368ee75d64423
-
SHA1
790148337a06da8a774957fff5bcf85b6cc39f21
-
SHA256
904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6
-
SHA512
33d24ed6e928c4d2b156316419c3d7a7394e3b57c3f640e877ed023f4eb83ee68fa9a170404deeeb769fb76ce6ac53675047cee3da1398ca0fb4386767a3d0fa
-
SSDEEP
12288:nIny5DYTC3KerhCtXHTOYMW2XDdazY0sTQnwmWeUPQvwBP:vUTC6uYRTO7XkYnTkXJUPQvwx
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 944 installd.exe 4992 nethtsrv.exe 3556 netupdsrv.exe 772 nethtsrv.exe 1888 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe 944 installd.exe 4992 nethtsrv.exe 4992 nethtsrv.exe 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe 772 nethtsrv.exe 772 nethtsrv.exe 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe File created C:\Windows\SysWOW64\hfpapi.dll 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe File created C:\Windows\SysWOW64\installd.exe 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe File created C:\Windows\SysWOW64\nethtsrv.exe 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe File created C:\Windows\SysWOW64\netupdsrv.exe 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe -
Drops file in Program Files directory 3 IoCs
Processes:
904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 632 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 772 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2232 wrote to memory of 3788 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 2232 wrote to memory of 3788 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 2232 wrote to memory of 3788 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 3788 wrote to memory of 2052 3788 net.exe net1.exe PID 3788 wrote to memory of 2052 3788 net.exe net1.exe PID 3788 wrote to memory of 2052 3788 net.exe net1.exe PID 2232 wrote to memory of 4764 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 2232 wrote to memory of 4764 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 2232 wrote to memory of 4764 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 4764 wrote to memory of 4800 4764 net.exe net1.exe PID 4764 wrote to memory of 4800 4764 net.exe net1.exe PID 4764 wrote to memory of 4800 4764 net.exe net1.exe PID 2232 wrote to memory of 944 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe installd.exe PID 2232 wrote to memory of 944 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe installd.exe PID 2232 wrote to memory of 944 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe installd.exe PID 2232 wrote to memory of 4992 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe nethtsrv.exe PID 2232 wrote to memory of 4992 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe nethtsrv.exe PID 2232 wrote to memory of 4992 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe nethtsrv.exe PID 2232 wrote to memory of 3556 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe netupdsrv.exe PID 2232 wrote to memory of 3556 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe netupdsrv.exe PID 2232 wrote to memory of 3556 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe netupdsrv.exe PID 2232 wrote to memory of 4984 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 2232 wrote to memory of 4984 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 2232 wrote to memory of 4984 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 4984 wrote to memory of 2136 4984 net.exe net1.exe PID 4984 wrote to memory of 2136 4984 net.exe net1.exe PID 4984 wrote to memory of 2136 4984 net.exe net1.exe PID 2232 wrote to memory of 2132 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 2232 wrote to memory of 2132 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 2232 wrote to memory of 2132 2232 904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe net.exe PID 2132 wrote to memory of 1096 2132 net.exe net1.exe PID 2132 wrote to memory of 1096 2132 net.exe net1.exe PID 2132 wrote to memory of 1096 2132 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe"C:\Users\Admin\AppData\Local\Temp\904526c3c98c78cf2d559fd2b3b7981e29cc15eabda31b6c143bc8bf87a944a6.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2052
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4800
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:944 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4992 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3556 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2136
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1096
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:772
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5bea6f520d1364f60a954274e900a89eb
SHA13368177543c4d440604552c23e9450667d2d6486
SHA256403dd633c3c4d92dacdf9baa6001a240e9f7369d0026758f0de30daa07b5b451
SHA51241c95c59217dbfad407f3e33cf88903bea18a05bd19bf540e19489dbed6da43f8b0c11f7a8e14a7e30a93bd9657ea6f618c57f426ed5c3712f72993b323f20ff
-
Filesize
106KB
MD5bea6f520d1364f60a954274e900a89eb
SHA13368177543c4d440604552c23e9450667d2d6486
SHA256403dd633c3c4d92dacdf9baa6001a240e9f7369d0026758f0de30daa07b5b451
SHA51241c95c59217dbfad407f3e33cf88903bea18a05bd19bf540e19489dbed6da43f8b0c11f7a8e14a7e30a93bd9657ea6f618c57f426ed5c3712f72993b323f20ff
-
Filesize
106KB
MD5bea6f520d1364f60a954274e900a89eb
SHA13368177543c4d440604552c23e9450667d2d6486
SHA256403dd633c3c4d92dacdf9baa6001a240e9f7369d0026758f0de30daa07b5b451
SHA51241c95c59217dbfad407f3e33cf88903bea18a05bd19bf540e19489dbed6da43f8b0c11f7a8e14a7e30a93bd9657ea6f618c57f426ed5c3712f72993b323f20ff
-
Filesize
106KB
MD5bea6f520d1364f60a954274e900a89eb
SHA13368177543c4d440604552c23e9450667d2d6486
SHA256403dd633c3c4d92dacdf9baa6001a240e9f7369d0026758f0de30daa07b5b451
SHA51241c95c59217dbfad407f3e33cf88903bea18a05bd19bf540e19489dbed6da43f8b0c11f7a8e14a7e30a93bd9657ea6f618c57f426ed5c3712f72993b323f20ff
-
Filesize
244KB
MD5efdac64f74d98397302a50d61ba6af40
SHA18bedb5fea08e9d6266d09716fa8c91b7eb22e5d3
SHA256df1e87b55a0c96eb8e7a401c4c223950901dddcdb3af632ad4da0b227cb02783
SHA5128651505333fa8598ee0f4993ab03036d28a91ee2d458fdd142cdc7482441dcac53a134ecc22413c6dadc6ac6c8d675eaf640bb26943253cbc63e842cb1c47f82
-
Filesize
244KB
MD5efdac64f74d98397302a50d61ba6af40
SHA18bedb5fea08e9d6266d09716fa8c91b7eb22e5d3
SHA256df1e87b55a0c96eb8e7a401c4c223950901dddcdb3af632ad4da0b227cb02783
SHA5128651505333fa8598ee0f4993ab03036d28a91ee2d458fdd142cdc7482441dcac53a134ecc22413c6dadc6ac6c8d675eaf640bb26943253cbc63e842cb1c47f82
-
Filesize
244KB
MD5efdac64f74d98397302a50d61ba6af40
SHA18bedb5fea08e9d6266d09716fa8c91b7eb22e5d3
SHA256df1e87b55a0c96eb8e7a401c4c223950901dddcdb3af632ad4da0b227cb02783
SHA5128651505333fa8598ee0f4993ab03036d28a91ee2d458fdd142cdc7482441dcac53a134ecc22413c6dadc6ac6c8d675eaf640bb26943253cbc63e842cb1c47f82
-
Filesize
108KB
MD5a29d66d2e4a3855ac910c319412ef5f1
SHA17592d1ff2daa9b3a95fec65ea4af977f846e8a68
SHA256c11fa296ee8a4b171626e4572b1dc9a59470803c96a3e5e5236a543c67b67e32
SHA5121e573eb92682377cb130b1dbed146868c3e3dec28172fdf600d118b616ac5116a21a3a21e3352599ab020a774d7c563fa136d23713d15702c8f92ad5937c5eb7
-
Filesize
108KB
MD5a29d66d2e4a3855ac910c319412ef5f1
SHA17592d1ff2daa9b3a95fec65ea4af977f846e8a68
SHA256c11fa296ee8a4b171626e4572b1dc9a59470803c96a3e5e5236a543c67b67e32
SHA5121e573eb92682377cb130b1dbed146868c3e3dec28172fdf600d118b616ac5116a21a3a21e3352599ab020a774d7c563fa136d23713d15702c8f92ad5937c5eb7
-
Filesize
176KB
MD5c002dc3a79e13ab345ade706e7d74cee
SHA1893def016ea8dcbb43b8b923141e65579d6c88a4
SHA256817abc204fac869d194d91b7a8b774d64c4c8d3bb3424db8dd4c9340b01b8cc2
SHA5126d84345b1a07ab16f93275a2b12009819e6c2d07d85fa32389647c5c768c9a11a28fa7d0280b00c5b4da07677a7e16a9322ec3107396ba2e9a7a019dcf9f4ae0
-
Filesize
176KB
MD5c002dc3a79e13ab345ade706e7d74cee
SHA1893def016ea8dcbb43b8b923141e65579d6c88a4
SHA256817abc204fac869d194d91b7a8b774d64c4c8d3bb3424db8dd4c9340b01b8cc2
SHA5126d84345b1a07ab16f93275a2b12009819e6c2d07d85fa32389647c5c768c9a11a28fa7d0280b00c5b4da07677a7e16a9322ec3107396ba2e9a7a019dcf9f4ae0
-
Filesize
176KB
MD5c002dc3a79e13ab345ade706e7d74cee
SHA1893def016ea8dcbb43b8b923141e65579d6c88a4
SHA256817abc204fac869d194d91b7a8b774d64c4c8d3bb3424db8dd4c9340b01b8cc2
SHA5126d84345b1a07ab16f93275a2b12009819e6c2d07d85fa32389647c5c768c9a11a28fa7d0280b00c5b4da07677a7e16a9322ec3107396ba2e9a7a019dcf9f4ae0
-
Filesize
158KB
MD5638ed2f64527259a925c5b6b8f417eba
SHA1c7f74d377eefdb32954c0b1de6860abafb2006a4
SHA256ff4043e61a21a5082aea37da40a2ed017b7402286087c8add84b461f3af783cd
SHA512d7b124223bc49f1f7866aa8521c44e0771ff14e081e6b495a530cf34ab78328d5287a77c390e9a3187a735e41ffcec23c0094707b54efcff98a89abdb48c814e
-
Filesize
158KB
MD5638ed2f64527259a925c5b6b8f417eba
SHA1c7f74d377eefdb32954c0b1de6860abafb2006a4
SHA256ff4043e61a21a5082aea37da40a2ed017b7402286087c8add84b461f3af783cd
SHA512d7b124223bc49f1f7866aa8521c44e0771ff14e081e6b495a530cf34ab78328d5287a77c390e9a3187a735e41ffcec23c0094707b54efcff98a89abdb48c814e
-
Filesize
158KB
MD5638ed2f64527259a925c5b6b8f417eba
SHA1c7f74d377eefdb32954c0b1de6860abafb2006a4
SHA256ff4043e61a21a5082aea37da40a2ed017b7402286087c8add84b461f3af783cd
SHA512d7b124223bc49f1f7866aa8521c44e0771ff14e081e6b495a530cf34ab78328d5287a77c390e9a3187a735e41ffcec23c0094707b54efcff98a89abdb48c814e