Analysis
-
max time kernel
178s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:30
Static task
static1
Behavioral task
behavioral1
Sample
2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe
Resource
win10v2004-20221111-en
General
-
Target
2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe
-
Size
602KB
-
MD5
397f046094bdf4e8682df33cb1e58586
-
SHA1
f50b7163649fc92312e3bbedd18f1077132af777
-
SHA256
2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f
-
SHA512
7fe50ae121a83e0cc84ef78279a9851936bca675cc80ebcb831c0d3ea70989fabbc6e744fae169c6380f498223c54e283201ecf55c67c84b06e838add1839d77
-
SSDEEP
12288:LIny5DYTupV5Sh6UbKwrwS9GNr7Z6X5eU2BecfCrg:zUTupnjUGw39GNr7Z6X499
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1144 installd.exe 2636 nethtsrv.exe 3156 netupdsrv.exe 3584 nethtsrv.exe 3132 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe 1144 installd.exe 2636 nethtsrv.exe 2636 nethtsrv.exe 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe 3584 nethtsrv.exe 3584 nethtsrv.exe 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe File created C:\Windows\SysWOW64\hfpapi.dll 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe File created C:\Windows\SysWOW64\installd.exe 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe File created C:\Windows\SysWOW64\nethtsrv.exe 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe File created C:\Windows\SysWOW64\netupdsrv.exe 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe -
Drops file in Program Files directory 3 IoCs
Processes:
2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3584 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3528 wrote to memory of 372 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 3528 wrote to memory of 372 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 3528 wrote to memory of 372 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 372 wrote to memory of 5048 372 net.exe net1.exe PID 372 wrote to memory of 5048 372 net.exe net1.exe PID 372 wrote to memory of 5048 372 net.exe net1.exe PID 3528 wrote to memory of 5040 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 3528 wrote to memory of 5040 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 3528 wrote to memory of 5040 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 5040 wrote to memory of 3712 5040 net.exe net1.exe PID 5040 wrote to memory of 3712 5040 net.exe net1.exe PID 5040 wrote to memory of 3712 5040 net.exe net1.exe PID 3528 wrote to memory of 1144 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe installd.exe PID 3528 wrote to memory of 1144 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe installd.exe PID 3528 wrote to memory of 1144 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe installd.exe PID 3528 wrote to memory of 2636 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe nethtsrv.exe PID 3528 wrote to memory of 2636 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe nethtsrv.exe PID 3528 wrote to memory of 2636 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe nethtsrv.exe PID 3528 wrote to memory of 3156 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe netupdsrv.exe PID 3528 wrote to memory of 3156 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe netupdsrv.exe PID 3528 wrote to memory of 3156 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe netupdsrv.exe PID 3528 wrote to memory of 3696 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 3528 wrote to memory of 3696 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 3528 wrote to memory of 3696 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 3696 wrote to memory of 1816 3696 net.exe net1.exe PID 3696 wrote to memory of 1816 3696 net.exe net1.exe PID 3696 wrote to memory of 1816 3696 net.exe net1.exe PID 3528 wrote to memory of 2044 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 3528 wrote to memory of 2044 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 3528 wrote to memory of 2044 3528 2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe net.exe PID 2044 wrote to memory of 856 2044 net.exe net1.exe PID 2044 wrote to memory of 856 2044 net.exe net1.exe PID 2044 wrote to memory of 856 2044 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe"C:\Users\Admin\AppData\Local\Temp\2cd62e1c43253756e84dedcd84540b19747c6ab0ec2c23528fa4b13f38115c3f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:5048
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3712
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1144 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2636 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3156 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1816
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:856
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD54b4ffdc7a3cc033af56e947f84c788d9
SHA1f5bd9bf68dd153a82d9dfcc33c427a82c35383c9
SHA256a62eada35841380534917d90e5153e15ae703949b9a9629943ae6a9214dc3081
SHA5120ec4541676b30b2cce07fb9b6816747992a9a28cf714467037023124b12f618baa3905de18d33739d50def6557d946d75bd25a7aeace03b3fa15d32b8025ce2e
-
Filesize
106KB
MD54b4ffdc7a3cc033af56e947f84c788d9
SHA1f5bd9bf68dd153a82d9dfcc33c427a82c35383c9
SHA256a62eada35841380534917d90e5153e15ae703949b9a9629943ae6a9214dc3081
SHA5120ec4541676b30b2cce07fb9b6816747992a9a28cf714467037023124b12f618baa3905de18d33739d50def6557d946d75bd25a7aeace03b3fa15d32b8025ce2e
-
Filesize
106KB
MD54b4ffdc7a3cc033af56e947f84c788d9
SHA1f5bd9bf68dd153a82d9dfcc33c427a82c35383c9
SHA256a62eada35841380534917d90e5153e15ae703949b9a9629943ae6a9214dc3081
SHA5120ec4541676b30b2cce07fb9b6816747992a9a28cf714467037023124b12f618baa3905de18d33739d50def6557d946d75bd25a7aeace03b3fa15d32b8025ce2e
-
Filesize
106KB
MD54b4ffdc7a3cc033af56e947f84c788d9
SHA1f5bd9bf68dd153a82d9dfcc33c427a82c35383c9
SHA256a62eada35841380534917d90e5153e15ae703949b9a9629943ae6a9214dc3081
SHA5120ec4541676b30b2cce07fb9b6816747992a9a28cf714467037023124b12f618baa3905de18d33739d50def6557d946d75bd25a7aeace03b3fa15d32b8025ce2e
-
Filesize
241KB
MD53e9931c5efb27432cf735db357d697f1
SHA1ce7a0ca2c33eb72dcdbff2660ed6bddcb74ab1a1
SHA25634cfdd20c333b304dd38dce4c9727b1bb838f69337911bdb027ea8d9a3f5cfb4
SHA512c12870f2463882795ff84fdc83c949ddc589c4ce7c79d34d56cce09901d539ef7f189dffb0759763f082b05d2e5d6693c1d9c9e280e517bf3473979a731e0658
-
Filesize
241KB
MD53e9931c5efb27432cf735db357d697f1
SHA1ce7a0ca2c33eb72dcdbff2660ed6bddcb74ab1a1
SHA25634cfdd20c333b304dd38dce4c9727b1bb838f69337911bdb027ea8d9a3f5cfb4
SHA512c12870f2463882795ff84fdc83c949ddc589c4ce7c79d34d56cce09901d539ef7f189dffb0759763f082b05d2e5d6693c1d9c9e280e517bf3473979a731e0658
-
Filesize
241KB
MD53e9931c5efb27432cf735db357d697f1
SHA1ce7a0ca2c33eb72dcdbff2660ed6bddcb74ab1a1
SHA25634cfdd20c333b304dd38dce4c9727b1bb838f69337911bdb027ea8d9a3f5cfb4
SHA512c12870f2463882795ff84fdc83c949ddc589c4ce7c79d34d56cce09901d539ef7f189dffb0759763f082b05d2e5d6693c1d9c9e280e517bf3473979a731e0658
-
Filesize
108KB
MD51ff3f7dfb0b3fc7555956b56b1a413c0
SHA18f3c43fc94c70589d723ffe6876e56340bdde7f9
SHA256867ef4934547e4a49f3b7855f19ec57257fc9643bdf602f4c2785fd230f6303d
SHA5129a25017cf506e9e5a91e8913d468f0ea604ff2332761261027045db832427a704604b6ddc6174de8bf3f00397df85c19ad76f2cab70664f8937142acc0d1fecc
-
Filesize
108KB
MD51ff3f7dfb0b3fc7555956b56b1a413c0
SHA18f3c43fc94c70589d723ffe6876e56340bdde7f9
SHA256867ef4934547e4a49f3b7855f19ec57257fc9643bdf602f4c2785fd230f6303d
SHA5129a25017cf506e9e5a91e8913d468f0ea604ff2332761261027045db832427a704604b6ddc6174de8bf3f00397df85c19ad76f2cab70664f8937142acc0d1fecc
-
Filesize
176KB
MD54d2d5d03bfc02bf5aaa52422dc249206
SHA1c40cf25d771155ec182cd85806d289a11a5e5024
SHA2562a92c8d127c969a1c06cf568d0b4468a89c7a7c6bd4cc4a41b510e7fea4c37df
SHA51252649485d243dad1d2c833f0ab2e8d9dbd0cedff697f389e517e0836483ae5c78e80b8589e975d61452267a3bdd317256c76c9ab7d8b2c3281ec67a27d582d85
-
Filesize
176KB
MD54d2d5d03bfc02bf5aaa52422dc249206
SHA1c40cf25d771155ec182cd85806d289a11a5e5024
SHA2562a92c8d127c969a1c06cf568d0b4468a89c7a7c6bd4cc4a41b510e7fea4c37df
SHA51252649485d243dad1d2c833f0ab2e8d9dbd0cedff697f389e517e0836483ae5c78e80b8589e975d61452267a3bdd317256c76c9ab7d8b2c3281ec67a27d582d85
-
Filesize
176KB
MD54d2d5d03bfc02bf5aaa52422dc249206
SHA1c40cf25d771155ec182cd85806d289a11a5e5024
SHA2562a92c8d127c969a1c06cf568d0b4468a89c7a7c6bd4cc4a41b510e7fea4c37df
SHA51252649485d243dad1d2c833f0ab2e8d9dbd0cedff697f389e517e0836483ae5c78e80b8589e975d61452267a3bdd317256c76c9ab7d8b2c3281ec67a27d582d85
-
Filesize
159KB
MD57160523a3d0690fc5ffed7f4d87c7e47
SHA1501d3930a43c6e62dfe98d37c0c359665367270b
SHA2568c6b561ce699f6df33a0dd1407b328dfe00dc56e22a2844456e4cc607c806baa
SHA512d363c344169ebd49235dc5c65bf2c5b13279cd3bb485d44cac92d2759d292d2f5b1bababbeed82c96897bce41cfdbafa5e55939db5e557a3390d9e6efade6b0f
-
Filesize
159KB
MD57160523a3d0690fc5ffed7f4d87c7e47
SHA1501d3930a43c6e62dfe98d37c0c359665367270b
SHA2568c6b561ce699f6df33a0dd1407b328dfe00dc56e22a2844456e4cc607c806baa
SHA512d363c344169ebd49235dc5c65bf2c5b13279cd3bb485d44cac92d2759d292d2f5b1bababbeed82c96897bce41cfdbafa5e55939db5e557a3390d9e6efade6b0f
-
Filesize
159KB
MD57160523a3d0690fc5ffed7f4d87c7e47
SHA1501d3930a43c6e62dfe98d37c0c359665367270b
SHA2568c6b561ce699f6df33a0dd1407b328dfe00dc56e22a2844456e4cc607c806baa
SHA512d363c344169ebd49235dc5c65bf2c5b13279cd3bb485d44cac92d2759d292d2f5b1bababbeed82c96897bce41cfdbafa5e55939db5e557a3390d9e6efade6b0f