Analysis
-
max time kernel
150s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:10
Static task
static1
Behavioral task
behavioral1
Sample
db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe
Resource
win10v2004-20220812-en
General
-
Target
db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe
-
Size
602KB
-
MD5
98d4ab41e90cea2de09f2ccaf5f57d94
-
SHA1
a6093410aeba2d9e74a1ff1aa95e5121f3e5874a
-
SHA256
db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3
-
SHA512
f46920a2a8f8203b04b8636d2e4f11e3c3ed783b34a99e97aff39298165860d16ec686f31c476ece274ea0748600324ec1208f637e898ba1cfbb72248abcad9a
-
SSDEEP
12288:bIny5DYTuG9fKkzRHYnjz+I2PI2KR8OuSgQC:jUTuGFKkNYnHKIQxSgQ
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3044 installd.exe 204 nethtsrv.exe 3944 netupdsrv.exe 4376 nethtsrv.exe 4672 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe 3044 installd.exe 204 nethtsrv.exe 204 nethtsrv.exe 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe 4376 nethtsrv.exe 4376 nethtsrv.exe 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe File created C:\Windows\SysWOW64\hfpapi.dll db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe File created C:\Windows\SysWOW64\installd.exe db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe File created C:\Windows\SysWOW64\nethtsrv.exe db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe File created C:\Windows\SysWOW64\netupdsrv.exe db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe -
Drops file in Program Files directory 3 IoCs
Processes:
db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 676 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4376 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3436 wrote to memory of 2036 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 3436 wrote to memory of 2036 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 3436 wrote to memory of 2036 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 2036 wrote to memory of 1404 2036 net.exe net1.exe PID 2036 wrote to memory of 1404 2036 net.exe net1.exe PID 2036 wrote to memory of 1404 2036 net.exe net1.exe PID 3436 wrote to memory of 4176 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 3436 wrote to memory of 4176 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 3436 wrote to memory of 4176 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 4176 wrote to memory of 1940 4176 net.exe net1.exe PID 4176 wrote to memory of 1940 4176 net.exe net1.exe PID 4176 wrote to memory of 1940 4176 net.exe net1.exe PID 3436 wrote to memory of 3044 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe installd.exe PID 3436 wrote to memory of 3044 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe installd.exe PID 3436 wrote to memory of 3044 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe installd.exe PID 3436 wrote to memory of 204 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe nethtsrv.exe PID 3436 wrote to memory of 204 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe nethtsrv.exe PID 3436 wrote to memory of 204 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe nethtsrv.exe PID 3436 wrote to memory of 3944 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe netupdsrv.exe PID 3436 wrote to memory of 3944 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe netupdsrv.exe PID 3436 wrote to memory of 3944 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe netupdsrv.exe PID 3436 wrote to memory of 3660 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 3436 wrote to memory of 3660 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 3436 wrote to memory of 3660 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 3660 wrote to memory of 3912 3660 net.exe net1.exe PID 3660 wrote to memory of 3912 3660 net.exe net1.exe PID 3660 wrote to memory of 3912 3660 net.exe net1.exe PID 3436 wrote to memory of 4924 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 3436 wrote to memory of 4924 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 3436 wrote to memory of 4924 3436 db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe net.exe PID 4924 wrote to memory of 4648 4924 net.exe net1.exe PID 4924 wrote to memory of 4648 4924 net.exe net1.exe PID 4924 wrote to memory of 4648 4924 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe"C:\Users\Admin\AppData\Local\Temp\db765ebead026637f803ffd1715d6e38bab0e55af7c45cacd1dd8e4718bbc4f3.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1404
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1940
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3044 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:204 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3944 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3912
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4648
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD554047eaba620ca2d2c961de78023680f
SHA16eb150ec22715c3af38467def2bd6a5a4574fc39
SHA2567ee93fdf4817d0b824db02c59db9333996e0defa83ca5f7ebdba86f9f6f5c1c0
SHA5121954faf37c2aaa6a6e1c224c3c7e64266678f0a947aa05872c4fd8c9f985bf98f6c0deff5e51d7ef042a52ce80297fbbf3bedc8ca68cb4f0b59a485480da1d2f
-
Filesize
106KB
MD554047eaba620ca2d2c961de78023680f
SHA16eb150ec22715c3af38467def2bd6a5a4574fc39
SHA2567ee93fdf4817d0b824db02c59db9333996e0defa83ca5f7ebdba86f9f6f5c1c0
SHA5121954faf37c2aaa6a6e1c224c3c7e64266678f0a947aa05872c4fd8c9f985bf98f6c0deff5e51d7ef042a52ce80297fbbf3bedc8ca68cb4f0b59a485480da1d2f
-
Filesize
106KB
MD554047eaba620ca2d2c961de78023680f
SHA16eb150ec22715c3af38467def2bd6a5a4574fc39
SHA2567ee93fdf4817d0b824db02c59db9333996e0defa83ca5f7ebdba86f9f6f5c1c0
SHA5121954faf37c2aaa6a6e1c224c3c7e64266678f0a947aa05872c4fd8c9f985bf98f6c0deff5e51d7ef042a52ce80297fbbf3bedc8ca68cb4f0b59a485480da1d2f
-
Filesize
106KB
MD554047eaba620ca2d2c961de78023680f
SHA16eb150ec22715c3af38467def2bd6a5a4574fc39
SHA2567ee93fdf4817d0b824db02c59db9333996e0defa83ca5f7ebdba86f9f6f5c1c0
SHA5121954faf37c2aaa6a6e1c224c3c7e64266678f0a947aa05872c4fd8c9f985bf98f6c0deff5e51d7ef042a52ce80297fbbf3bedc8ca68cb4f0b59a485480da1d2f
-
Filesize
241KB
MD54787cfc7afd2bfbee984967a046b001e
SHA15342830e2f77d95d2777d21d855d816c277bf502
SHA256f6251d67cd099c8e419e38d179f42cb609f94bcaef8edcdc25a222a1a445c5e2
SHA512ab85383e6211519373d2741396c134b4f2ea84ea9d04cb28d710fb9a9bdbea4c85dcad9ed6b8752facbe703a62bc56566547c252b8f13049a68a01829c3e5bee
-
Filesize
241KB
MD54787cfc7afd2bfbee984967a046b001e
SHA15342830e2f77d95d2777d21d855d816c277bf502
SHA256f6251d67cd099c8e419e38d179f42cb609f94bcaef8edcdc25a222a1a445c5e2
SHA512ab85383e6211519373d2741396c134b4f2ea84ea9d04cb28d710fb9a9bdbea4c85dcad9ed6b8752facbe703a62bc56566547c252b8f13049a68a01829c3e5bee
-
Filesize
241KB
MD54787cfc7afd2bfbee984967a046b001e
SHA15342830e2f77d95d2777d21d855d816c277bf502
SHA256f6251d67cd099c8e419e38d179f42cb609f94bcaef8edcdc25a222a1a445c5e2
SHA512ab85383e6211519373d2741396c134b4f2ea84ea9d04cb28d710fb9a9bdbea4c85dcad9ed6b8752facbe703a62bc56566547c252b8f13049a68a01829c3e5bee
-
Filesize
108KB
MD5a0e6f704bf1608b92bb9894aa68409e5
SHA1f6c27630d83438e1e4a82a7be617b5d35857140e
SHA256bc4410daa3f56baa9c1fbf79a008a797c63be39882373d49c91bc68d571be843
SHA512d353acf0c7c4ebb0ce646704f86726767080ba2c8bdc272a1c22d335c969d207e45a23faa4b20941b992971e06e08346f4f20c17ce0d3a7a2dcb854572dc89e4
-
Filesize
108KB
MD5a0e6f704bf1608b92bb9894aa68409e5
SHA1f6c27630d83438e1e4a82a7be617b5d35857140e
SHA256bc4410daa3f56baa9c1fbf79a008a797c63be39882373d49c91bc68d571be843
SHA512d353acf0c7c4ebb0ce646704f86726767080ba2c8bdc272a1c22d335c969d207e45a23faa4b20941b992971e06e08346f4f20c17ce0d3a7a2dcb854572dc89e4
-
Filesize
176KB
MD5080ee58b5d225eb921a8014cca20b7ec
SHA115996d43c6d5350ac19f10a2e1fcd7899b2b8447
SHA256988970b7ef6d93f20fb7bb78de151b567987c21d6ff328c2ce4cb6ec51b054b4
SHA512b8f6903d7e04b034756adcb5012994eff749f92b2cd43bddd8a8de66521b6e9ba2eed0cdf4f2e819b53e2d72c270b78a55849b1e4dd2bb5764b644abc95bd3c2
-
Filesize
176KB
MD5080ee58b5d225eb921a8014cca20b7ec
SHA115996d43c6d5350ac19f10a2e1fcd7899b2b8447
SHA256988970b7ef6d93f20fb7bb78de151b567987c21d6ff328c2ce4cb6ec51b054b4
SHA512b8f6903d7e04b034756adcb5012994eff749f92b2cd43bddd8a8de66521b6e9ba2eed0cdf4f2e819b53e2d72c270b78a55849b1e4dd2bb5764b644abc95bd3c2
-
Filesize
176KB
MD5080ee58b5d225eb921a8014cca20b7ec
SHA115996d43c6d5350ac19f10a2e1fcd7899b2b8447
SHA256988970b7ef6d93f20fb7bb78de151b567987c21d6ff328c2ce4cb6ec51b054b4
SHA512b8f6903d7e04b034756adcb5012994eff749f92b2cd43bddd8a8de66521b6e9ba2eed0cdf4f2e819b53e2d72c270b78a55849b1e4dd2bb5764b644abc95bd3c2
-
Filesize
158KB
MD54aee7b3f7d82f9f5f5a3a55a070902ad
SHA11f1171da0ce4d5b787d3cba2af65a4f52bee8a32
SHA256e96c9b03a9372d4b8f3c635b7e906d2f161e580621eee4b0b40b4cca3fdb8a6c
SHA512716981064bd1db94d90c2e735600739661e2247d8e811aa9514e53edbdde31082fcc8323745636fd13236ef606aff80d48106c04f774cb650d53e95ac25d9caa
-
Filesize
158KB
MD54aee7b3f7d82f9f5f5a3a55a070902ad
SHA11f1171da0ce4d5b787d3cba2af65a4f52bee8a32
SHA256e96c9b03a9372d4b8f3c635b7e906d2f161e580621eee4b0b40b4cca3fdb8a6c
SHA512716981064bd1db94d90c2e735600739661e2247d8e811aa9514e53edbdde31082fcc8323745636fd13236ef606aff80d48106c04f774cb650d53e95ac25d9caa
-
Filesize
158KB
MD54aee7b3f7d82f9f5f5a3a55a070902ad
SHA11f1171da0ce4d5b787d3cba2af65a4f52bee8a32
SHA256e96c9b03a9372d4b8f3c635b7e906d2f161e580621eee4b0b40b4cca3fdb8a6c
SHA512716981064bd1db94d90c2e735600739661e2247d8e811aa9514e53edbdde31082fcc8323745636fd13236ef606aff80d48106c04f774cb650d53e95ac25d9caa