Analysis
-
max time kernel
90s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:11
Static task
static1
Behavioral task
behavioral1
Sample
d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe
Resource
win10v2004-20220901-en
General
-
Target
d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe
-
Size
602KB
-
MD5
8f2b42a62bb45ea5c77a3e3f0547ac56
-
SHA1
d2158063381c43c1930c47030fd605e798f621bd
-
SHA256
d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab
-
SHA512
52f864def63ced1bee852b6fba08ad8b0f2479cce53bb567ea92b9b1111b4cc760d5bdd61bfa8150b0448bae9b90d52fcf6d994eda08a3a8b40a9eacfc38ba07
-
SSDEEP
12288:nIny5DYTgaabXS3YHgQ6YCC4VHPRV1Vy9JaBQJnhpPnGmSa12GJaJGSyqBj:vUTg7XSC4VH/+JaaTpu/a1ZDSfB
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3128 installd.exe 3308 nethtsrv.exe 2816 netupdsrv.exe 2716 nethtsrv.exe 2520 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exeinstalld.exenethtsrv.exenethtsrv.exepid process 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe 3128 installd.exe 3308 nethtsrv.exe 3308 nethtsrv.exe 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe 2716 nethtsrv.exe 2716 nethtsrv.exe 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe File created C:\Windows\SysWOW64\hfnapi.dll d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe File created C:\Windows\SysWOW64\hfpapi.dll d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe File created C:\Windows\SysWOW64\installd.exe d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe File created C:\Windows\SysWOW64\nethtsrv.exe d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe -
Drops file in Program Files directory 3 IoCs
Processes:
d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2716 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exenet.exenet.exenet.exenet.exedescription pid process target process PID 796 wrote to memory of 4000 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 796 wrote to memory of 4000 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 796 wrote to memory of 4000 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 4000 wrote to memory of 4336 4000 net.exe net1.exe PID 4000 wrote to memory of 4336 4000 net.exe net1.exe PID 4000 wrote to memory of 4336 4000 net.exe net1.exe PID 796 wrote to memory of 1704 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 796 wrote to memory of 1704 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 796 wrote to memory of 1704 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 1704 wrote to memory of 1396 1704 net.exe net1.exe PID 1704 wrote to memory of 1396 1704 net.exe net1.exe PID 1704 wrote to memory of 1396 1704 net.exe net1.exe PID 796 wrote to memory of 3128 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe installd.exe PID 796 wrote to memory of 3128 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe installd.exe PID 796 wrote to memory of 3128 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe installd.exe PID 796 wrote to memory of 3308 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe nethtsrv.exe PID 796 wrote to memory of 3308 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe nethtsrv.exe PID 796 wrote to memory of 3308 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe nethtsrv.exe PID 796 wrote to memory of 2816 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe netupdsrv.exe PID 796 wrote to memory of 2816 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe netupdsrv.exe PID 796 wrote to memory of 2816 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe netupdsrv.exe PID 796 wrote to memory of 5004 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 796 wrote to memory of 5004 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 796 wrote to memory of 5004 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 5004 wrote to memory of 1216 5004 net.exe net1.exe PID 5004 wrote to memory of 1216 5004 net.exe net1.exe PID 5004 wrote to memory of 1216 5004 net.exe net1.exe PID 796 wrote to memory of 5116 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 796 wrote to memory of 5116 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 796 wrote to memory of 5116 796 d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe net.exe PID 5116 wrote to memory of 4932 5116 net.exe net1.exe PID 5116 wrote to memory of 4932 5116 net.exe net1.exe PID 5116 wrote to memory of 4932 5116 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe"C:\Users\Admin\AppData\Local\Temp\d541782c55feb7b0d3941a37ba96537ed90a3c92e0ece4cc64889f2a8f6e35ab.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4336
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1396
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3128 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3308 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2816 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1216
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4932
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cd19cc0c291f11666b3176d263f9f882
SHA16f247ed1eaa162e7617a5b4033986cfa41b406c4
SHA256564678c320dd98cbe198a33791387a27208271a5a28a2ce80890d2707360115a
SHA5122e267b1d29816034647a4244501ca089252d9b00ce6b3608bdb88e182e2bf82ffe4f2598e85120f478f1da5055e9ff0f9348472e3de3f1b67ee8020ba603ee2b
-
Filesize
106KB
MD5cd19cc0c291f11666b3176d263f9f882
SHA16f247ed1eaa162e7617a5b4033986cfa41b406c4
SHA256564678c320dd98cbe198a33791387a27208271a5a28a2ce80890d2707360115a
SHA5122e267b1d29816034647a4244501ca089252d9b00ce6b3608bdb88e182e2bf82ffe4f2598e85120f478f1da5055e9ff0f9348472e3de3f1b67ee8020ba603ee2b
-
Filesize
106KB
MD5cd19cc0c291f11666b3176d263f9f882
SHA16f247ed1eaa162e7617a5b4033986cfa41b406c4
SHA256564678c320dd98cbe198a33791387a27208271a5a28a2ce80890d2707360115a
SHA5122e267b1d29816034647a4244501ca089252d9b00ce6b3608bdb88e182e2bf82ffe4f2598e85120f478f1da5055e9ff0f9348472e3de3f1b67ee8020ba603ee2b
-
Filesize
106KB
MD5cd19cc0c291f11666b3176d263f9f882
SHA16f247ed1eaa162e7617a5b4033986cfa41b406c4
SHA256564678c320dd98cbe198a33791387a27208271a5a28a2ce80890d2707360115a
SHA5122e267b1d29816034647a4244501ca089252d9b00ce6b3608bdb88e182e2bf82ffe4f2598e85120f478f1da5055e9ff0f9348472e3de3f1b67ee8020ba603ee2b
-
Filesize
241KB
MD5bd26a9d8078b666d185f92de757ede6d
SHA14db86e6de82c54b76d15eb634bca978eca4d8539
SHA2568779aaef87099866b4a8d74d894cc7ce48003711a3b9f9a19cb40266133a436d
SHA512b72a31fe20bb02c34ff9821b3a6b3383428d0ef3ece7a5363bd5ad97a0138692169107e409b8a0a854bb2f0e3bba8b412e8daa27e7d8613d9e76239d19194305
-
Filesize
241KB
MD5bd26a9d8078b666d185f92de757ede6d
SHA14db86e6de82c54b76d15eb634bca978eca4d8539
SHA2568779aaef87099866b4a8d74d894cc7ce48003711a3b9f9a19cb40266133a436d
SHA512b72a31fe20bb02c34ff9821b3a6b3383428d0ef3ece7a5363bd5ad97a0138692169107e409b8a0a854bb2f0e3bba8b412e8daa27e7d8613d9e76239d19194305
-
Filesize
241KB
MD5bd26a9d8078b666d185f92de757ede6d
SHA14db86e6de82c54b76d15eb634bca978eca4d8539
SHA2568779aaef87099866b4a8d74d894cc7ce48003711a3b9f9a19cb40266133a436d
SHA512b72a31fe20bb02c34ff9821b3a6b3383428d0ef3ece7a5363bd5ad97a0138692169107e409b8a0a854bb2f0e3bba8b412e8daa27e7d8613d9e76239d19194305
-
Filesize
108KB
MD5ad0d2e712cf136d3619514f3b2f12f03
SHA15b98a6481434d428169181831ca71f6f34496f3c
SHA25653df5099a22b0e1798480996595f4cca8e62ae8e1b83dc30152a2252155b2fa4
SHA512af49297130b0197a7ffd7f654a756dbbd1c669116b34e8b4f470ef57270084d48c572c7709eaadfc34c4c5c6bd61674b52c8e91290eeab7564c9d60fe09aaaaf
-
Filesize
108KB
MD5ad0d2e712cf136d3619514f3b2f12f03
SHA15b98a6481434d428169181831ca71f6f34496f3c
SHA25653df5099a22b0e1798480996595f4cca8e62ae8e1b83dc30152a2252155b2fa4
SHA512af49297130b0197a7ffd7f654a756dbbd1c669116b34e8b4f470ef57270084d48c572c7709eaadfc34c4c5c6bd61674b52c8e91290eeab7564c9d60fe09aaaaf
-
Filesize
176KB
MD5c0ac39cc45bd46b3e842258807195e88
SHA131387c855447137b82005afe0ad1d037f77057f3
SHA2561d9a50137b005de2bba417518c27973bd01449494bb205160a716d20e9f1a132
SHA512cbba8415dfc704fec2808cecb147968a2a678aa6f5879a01cd2111436908a5d867b69c761134be71f87e562467c778e5f791d09908e385b5993ca2f61686bce7
-
Filesize
176KB
MD5c0ac39cc45bd46b3e842258807195e88
SHA131387c855447137b82005afe0ad1d037f77057f3
SHA2561d9a50137b005de2bba417518c27973bd01449494bb205160a716d20e9f1a132
SHA512cbba8415dfc704fec2808cecb147968a2a678aa6f5879a01cd2111436908a5d867b69c761134be71f87e562467c778e5f791d09908e385b5993ca2f61686bce7
-
Filesize
176KB
MD5c0ac39cc45bd46b3e842258807195e88
SHA131387c855447137b82005afe0ad1d037f77057f3
SHA2561d9a50137b005de2bba417518c27973bd01449494bb205160a716d20e9f1a132
SHA512cbba8415dfc704fec2808cecb147968a2a678aa6f5879a01cd2111436908a5d867b69c761134be71f87e562467c778e5f791d09908e385b5993ca2f61686bce7
-
Filesize
158KB
MD502cb83ab2512fb2674147cf9a2edfe56
SHA12991142e7a3a5f3faa88383d296b567f8e586316
SHA256eb46835d4315851d8190aadcffb38acaf6edf3a86f7afa3d93a5bf447673c696
SHA5125cbbde011181da4871508c3867f440d63f9c66686b92c372f6507e45c0b8d33205b5c074efff0e792a55ba5fdd395e0d8a33017ddf819d638c9fc5caea2096e0
-
Filesize
158KB
MD502cb83ab2512fb2674147cf9a2edfe56
SHA12991142e7a3a5f3faa88383d296b567f8e586316
SHA256eb46835d4315851d8190aadcffb38acaf6edf3a86f7afa3d93a5bf447673c696
SHA5125cbbde011181da4871508c3867f440d63f9c66686b92c372f6507e45c0b8d33205b5c074efff0e792a55ba5fdd395e0d8a33017ddf819d638c9fc5caea2096e0
-
Filesize
158KB
MD502cb83ab2512fb2674147cf9a2edfe56
SHA12991142e7a3a5f3faa88383d296b567f8e586316
SHA256eb46835d4315851d8190aadcffb38acaf6edf3a86f7afa3d93a5bf447673c696
SHA5125cbbde011181da4871508c3867f440d63f9c66686b92c372f6507e45c0b8d33205b5c074efff0e792a55ba5fdd395e0d8a33017ddf819d638c9fc5caea2096e0