Analysis
-
max time kernel
71s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:15
Static task
static1
Behavioral task
behavioral1
Sample
b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe
Resource
win10v2004-20220901-en
General
-
Target
b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe
-
Size
603KB
-
MD5
e9ce8a3a192b355783fd1d81f7bc5c0b
-
SHA1
1e33973df206d0fe0e65096eaadc487155c8895b
-
SHA256
b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0
-
SHA512
c4cbdacb901805289ac2bfaa5b5191409be72038fbaa2b67aca2928185d0d325b09630adf40decd55912bd9ed3e747dcd3adce79920ddd952f97a2e6d0505a35
-
SSDEEP
12288:bIny5DYT8mN+6wltptS+MYtWLujKct7+aRc9oI3qjRlVHAuAQCs8X:jUTN+6MZiGxB8aRct0RltJhCs8
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3320 installd.exe 2484 nethtsrv.exe 2832 netupdsrv.exe 4664 nethtsrv.exe 4372 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe 3320 installd.exe 2484 nethtsrv.exe 2484 nethtsrv.exe 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe 4664 nethtsrv.exe 4664 nethtsrv.exe 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe File created C:\Windows\SysWOW64\installd.exe b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe File created C:\Windows\SysWOW64\nethtsrv.exe b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe File created C:\Windows\SysWOW64\netupdsrv.exe b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe File created C:\Windows\SysWOW64\hfnapi.dll b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4664 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2148 wrote to memory of 2248 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 2148 wrote to memory of 2248 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 2148 wrote to memory of 2248 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 2248 wrote to memory of 2624 2248 net.exe net1.exe PID 2248 wrote to memory of 2624 2248 net.exe net1.exe PID 2248 wrote to memory of 2624 2248 net.exe net1.exe PID 2148 wrote to memory of 4108 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 2148 wrote to memory of 4108 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 2148 wrote to memory of 4108 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 4108 wrote to memory of 1336 4108 net.exe net1.exe PID 4108 wrote to memory of 1336 4108 net.exe net1.exe PID 4108 wrote to memory of 1336 4108 net.exe net1.exe PID 2148 wrote to memory of 3320 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe installd.exe PID 2148 wrote to memory of 3320 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe installd.exe PID 2148 wrote to memory of 3320 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe installd.exe PID 2148 wrote to memory of 2484 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe nethtsrv.exe PID 2148 wrote to memory of 2484 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe nethtsrv.exe PID 2148 wrote to memory of 2484 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe nethtsrv.exe PID 2148 wrote to memory of 2832 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe netupdsrv.exe PID 2148 wrote to memory of 2832 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe netupdsrv.exe PID 2148 wrote to memory of 2832 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe netupdsrv.exe PID 2148 wrote to memory of 1092 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 2148 wrote to memory of 1092 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 2148 wrote to memory of 1092 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 1092 wrote to memory of 1900 1092 net.exe net1.exe PID 1092 wrote to memory of 1900 1092 net.exe net1.exe PID 1092 wrote to memory of 1900 1092 net.exe net1.exe PID 2148 wrote to memory of 4600 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 2148 wrote to memory of 4600 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 2148 wrote to memory of 4600 2148 b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe net.exe PID 4600 wrote to memory of 3160 4600 net.exe net1.exe PID 4600 wrote to memory of 3160 4600 net.exe net1.exe PID 4600 wrote to memory of 3160 4600 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe"C:\Users\Admin\AppData\Local\Temp\b301770c31dbd0bebe33e3cd8c227af013b05815f6957bdfe851f4c0303e93f0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2624
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1336
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3320 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2484 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2832 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1900
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3160
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4372
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f14f305d24eccaed9bfc0e6c99b43177
SHA136bfe0f4a08cf26f365fa089d46e67c4f98ebcc2
SHA256a9f4869e3d9c04a41690d7f9bc346dff434ab8af8a6afd0bf311fb9c7d3feccd
SHA512c1b417bac973be0ca49ec437d765d8fbe38f1d425cde0bb046a54742d49f4b4bb121cd1b3cc41bccfecd6a76af4f4deb3f92cb34747c1bd9bf039278e7d7d57b
-
Filesize
106KB
MD5f14f305d24eccaed9bfc0e6c99b43177
SHA136bfe0f4a08cf26f365fa089d46e67c4f98ebcc2
SHA256a9f4869e3d9c04a41690d7f9bc346dff434ab8af8a6afd0bf311fb9c7d3feccd
SHA512c1b417bac973be0ca49ec437d765d8fbe38f1d425cde0bb046a54742d49f4b4bb121cd1b3cc41bccfecd6a76af4f4deb3f92cb34747c1bd9bf039278e7d7d57b
-
Filesize
106KB
MD5f14f305d24eccaed9bfc0e6c99b43177
SHA136bfe0f4a08cf26f365fa089d46e67c4f98ebcc2
SHA256a9f4869e3d9c04a41690d7f9bc346dff434ab8af8a6afd0bf311fb9c7d3feccd
SHA512c1b417bac973be0ca49ec437d765d8fbe38f1d425cde0bb046a54742d49f4b4bb121cd1b3cc41bccfecd6a76af4f4deb3f92cb34747c1bd9bf039278e7d7d57b
-
Filesize
106KB
MD5f14f305d24eccaed9bfc0e6c99b43177
SHA136bfe0f4a08cf26f365fa089d46e67c4f98ebcc2
SHA256a9f4869e3d9c04a41690d7f9bc346dff434ab8af8a6afd0bf311fb9c7d3feccd
SHA512c1b417bac973be0ca49ec437d765d8fbe38f1d425cde0bb046a54742d49f4b4bb121cd1b3cc41bccfecd6a76af4f4deb3f92cb34747c1bd9bf039278e7d7d57b
-
Filesize
244KB
MD56acd798a7fb47c1b6d369ba7638823d1
SHA133d749c0b7fcdc68f1d7eccdb125c081433e39c1
SHA25698316da73666f0c9d9e26073af19f7a51e4beb1e406471e54e07ebaec1dc1dc5
SHA5128228c773dbf99c7274e92234f97944d982b2d2d5207de2dd3e282946ab1b130b3849cc24901d2506b887219ef14a9e49f8ce94474712bf2d5fe599dbb90d9cea
-
Filesize
244KB
MD56acd798a7fb47c1b6d369ba7638823d1
SHA133d749c0b7fcdc68f1d7eccdb125c081433e39c1
SHA25698316da73666f0c9d9e26073af19f7a51e4beb1e406471e54e07ebaec1dc1dc5
SHA5128228c773dbf99c7274e92234f97944d982b2d2d5207de2dd3e282946ab1b130b3849cc24901d2506b887219ef14a9e49f8ce94474712bf2d5fe599dbb90d9cea
-
Filesize
244KB
MD56acd798a7fb47c1b6d369ba7638823d1
SHA133d749c0b7fcdc68f1d7eccdb125c081433e39c1
SHA25698316da73666f0c9d9e26073af19f7a51e4beb1e406471e54e07ebaec1dc1dc5
SHA5128228c773dbf99c7274e92234f97944d982b2d2d5207de2dd3e282946ab1b130b3849cc24901d2506b887219ef14a9e49f8ce94474712bf2d5fe599dbb90d9cea
-
Filesize
108KB
MD56490f323ad82caf91bf01b3a87f801d1
SHA1cadf30476c81bec0059358e3409d6dfb71959c3f
SHA256f5d6d87bd61e6c1c06deb1756cc373affb82616ef2da712730d7a1ad0e5145b6
SHA51278ffe011c9c0554d709168eb9284c35720ca9b80dc3b360a1366a7055e43c0ebb24dfda34cb916c7e19e5bbb43544ad2cfbb34684561bed44d2aee4c911edbc9
-
Filesize
108KB
MD56490f323ad82caf91bf01b3a87f801d1
SHA1cadf30476c81bec0059358e3409d6dfb71959c3f
SHA256f5d6d87bd61e6c1c06deb1756cc373affb82616ef2da712730d7a1ad0e5145b6
SHA51278ffe011c9c0554d709168eb9284c35720ca9b80dc3b360a1366a7055e43c0ebb24dfda34cb916c7e19e5bbb43544ad2cfbb34684561bed44d2aee4c911edbc9
-
Filesize
176KB
MD598fa761712466d6b07674a6ec0b19963
SHA13a133ce784757e7664e8e5f37074a783ad458ff5
SHA256f3527868f583b936253c6e2925780272a230108f6fb5c88ef1e3fa90f2ddcb8d
SHA5121ff97ae5419dbf9cf4e578c9ed1774b223ce265d1d3c948342437fcae8e3baf8ca497e8e07c6ea42aee8ee1327fe56e8d3aca61f838afa374186842dd1f4562c
-
Filesize
176KB
MD598fa761712466d6b07674a6ec0b19963
SHA13a133ce784757e7664e8e5f37074a783ad458ff5
SHA256f3527868f583b936253c6e2925780272a230108f6fb5c88ef1e3fa90f2ddcb8d
SHA5121ff97ae5419dbf9cf4e578c9ed1774b223ce265d1d3c948342437fcae8e3baf8ca497e8e07c6ea42aee8ee1327fe56e8d3aca61f838afa374186842dd1f4562c
-
Filesize
176KB
MD598fa761712466d6b07674a6ec0b19963
SHA13a133ce784757e7664e8e5f37074a783ad458ff5
SHA256f3527868f583b936253c6e2925780272a230108f6fb5c88ef1e3fa90f2ddcb8d
SHA5121ff97ae5419dbf9cf4e578c9ed1774b223ce265d1d3c948342437fcae8e3baf8ca497e8e07c6ea42aee8ee1327fe56e8d3aca61f838afa374186842dd1f4562c
-
Filesize
158KB
MD57719604a50d3c6bb4609b8ebb212e35c
SHA134ba993853f3a33f6786cb77741fd98a4a60c122
SHA256cc335eac6c5d75e2f25260c5e9feee92cd9ac2d995402ffb012074ad0aec42c3
SHA512b4b65da73663ef0d2c79ba9ab5cace641d9a33a4ca58ac3e46a1eb88fd5cca38b1388077510d3929046b4dfe39151732a33358909fc33f7c886f00c8536686c5
-
Filesize
158KB
MD57719604a50d3c6bb4609b8ebb212e35c
SHA134ba993853f3a33f6786cb77741fd98a4a60c122
SHA256cc335eac6c5d75e2f25260c5e9feee92cd9ac2d995402ffb012074ad0aec42c3
SHA512b4b65da73663ef0d2c79ba9ab5cace641d9a33a4ca58ac3e46a1eb88fd5cca38b1388077510d3929046b4dfe39151732a33358909fc33f7c886f00c8536686c5
-
Filesize
158KB
MD57719604a50d3c6bb4609b8ebb212e35c
SHA134ba993853f3a33f6786cb77741fd98a4a60c122
SHA256cc335eac6c5d75e2f25260c5e9feee92cd9ac2d995402ffb012074ad0aec42c3
SHA512b4b65da73663ef0d2c79ba9ab5cace641d9a33a4ca58ac3e46a1eb88fd5cca38b1388077510d3929046b4dfe39151732a33358909fc33f7c886f00c8536686c5