Analysis
-
max time kernel
91s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:21
Static task
static1
Behavioral task
behavioral1
Sample
7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe
Resource
win10v2004-20220901-en
General
-
Target
7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe
-
Size
602KB
-
MD5
671d3263c7a5257449dae33a10fc0440
-
SHA1
81bed15828da6c845848e91d7edbda7e0c219477
-
SHA256
7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef
-
SHA512
1193b26f56dcf3662583c073928ec2d007645b0b3529114a8bea1c03b936c79f72d8d07bfc3964d5bed9144cfaeeb3f1f47886b8d524bed54182996a3f928e82
-
SSDEEP
12288:mIny5DYTWaak2dhoqIzRT86nIV4Up6j0VGbe74Zq:IUTWakKT8B4gY0Ub3Zq
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2772 installd.exe 1756 nethtsrv.exe 2560 netupdsrv.exe 4040 nethtsrv.exe 4288 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exeinstalld.exenethtsrv.exenethtsrv.exepid process 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe 2772 installd.exe 1756 nethtsrv.exe 1756 nethtsrv.exe 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe 4040 nethtsrv.exe 4040 nethtsrv.exe 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe File created C:\Windows\SysWOW64\installd.exe 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe File created C:\Windows\SysWOW64\nethtsrv.exe 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe File created C:\Windows\SysWOW64\netupdsrv.exe 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe File created C:\Windows\SysWOW64\hfnapi.dll 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe -
Drops file in Program Files directory 3 IoCs
Processes:
7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4040 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exenet.exenet.exenet.exenet.exedescription pid process target process PID 5064 wrote to memory of 2308 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 5064 wrote to memory of 2308 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 5064 wrote to memory of 2308 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 2308 wrote to memory of 4540 2308 net.exe net1.exe PID 2308 wrote to memory of 4540 2308 net.exe net1.exe PID 2308 wrote to memory of 4540 2308 net.exe net1.exe PID 5064 wrote to memory of 5040 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 5064 wrote to memory of 5040 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 5064 wrote to memory of 5040 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 5040 wrote to memory of 1008 5040 net.exe net1.exe PID 5040 wrote to memory of 1008 5040 net.exe net1.exe PID 5040 wrote to memory of 1008 5040 net.exe net1.exe PID 5064 wrote to memory of 2772 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe installd.exe PID 5064 wrote to memory of 2772 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe installd.exe PID 5064 wrote to memory of 2772 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe installd.exe PID 5064 wrote to memory of 1756 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe nethtsrv.exe PID 5064 wrote to memory of 1756 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe nethtsrv.exe PID 5064 wrote to memory of 1756 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe nethtsrv.exe PID 5064 wrote to memory of 2560 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe netupdsrv.exe PID 5064 wrote to memory of 2560 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe netupdsrv.exe PID 5064 wrote to memory of 2560 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe netupdsrv.exe PID 5064 wrote to memory of 2180 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 5064 wrote to memory of 2180 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 5064 wrote to memory of 2180 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 2180 wrote to memory of 820 2180 net.exe net1.exe PID 2180 wrote to memory of 820 2180 net.exe net1.exe PID 2180 wrote to memory of 820 2180 net.exe net1.exe PID 5064 wrote to memory of 456 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 5064 wrote to memory of 456 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 5064 wrote to memory of 456 5064 7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe net.exe PID 456 wrote to memory of 1052 456 net.exe net1.exe PID 456 wrote to memory of 1052 456 net.exe net1.exe PID 456 wrote to memory of 1052 456 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe"C:\Users\Admin\AppData\Local\Temp\7df347f77f7cebbced2f4a1838dbf1f6e11c57e2533c801e64e5a0a6172a1eef.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4540
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1008
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2772 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1756 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2560 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:820
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1052
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5d78bd256358f6256e23651080fd3ece9
SHA1dbd1f5d778cdb87b6fa7d4b7ad9fa658053eae91
SHA256a860e87f3631acdb5bda0ab9f6c6645eaf1eca2675717e42f63a76a25d85f318
SHA5128943a50326e222951230a8205d722d5a9318b0132ea726008c39e9bc9c7f1b86864aa53fd71fd729fa56ed21fa077b0d75ada9a2b670213ff04e237b50c031c5
-
Filesize
106KB
MD5d78bd256358f6256e23651080fd3ece9
SHA1dbd1f5d778cdb87b6fa7d4b7ad9fa658053eae91
SHA256a860e87f3631acdb5bda0ab9f6c6645eaf1eca2675717e42f63a76a25d85f318
SHA5128943a50326e222951230a8205d722d5a9318b0132ea726008c39e9bc9c7f1b86864aa53fd71fd729fa56ed21fa077b0d75ada9a2b670213ff04e237b50c031c5
-
Filesize
106KB
MD5d78bd256358f6256e23651080fd3ece9
SHA1dbd1f5d778cdb87b6fa7d4b7ad9fa658053eae91
SHA256a860e87f3631acdb5bda0ab9f6c6645eaf1eca2675717e42f63a76a25d85f318
SHA5128943a50326e222951230a8205d722d5a9318b0132ea726008c39e9bc9c7f1b86864aa53fd71fd729fa56ed21fa077b0d75ada9a2b670213ff04e237b50c031c5
-
Filesize
106KB
MD5d78bd256358f6256e23651080fd3ece9
SHA1dbd1f5d778cdb87b6fa7d4b7ad9fa658053eae91
SHA256a860e87f3631acdb5bda0ab9f6c6645eaf1eca2675717e42f63a76a25d85f318
SHA5128943a50326e222951230a8205d722d5a9318b0132ea726008c39e9bc9c7f1b86864aa53fd71fd729fa56ed21fa077b0d75ada9a2b670213ff04e237b50c031c5
-
Filesize
241KB
MD5ee68b0fa25515b613d561093b7000bb8
SHA1c3965796afaf75aec48f067d85c62f8c12613c09
SHA256d201fa5ab1c93ea8101fcce935ef3dad7c6469a2b044887408229a50c326a5b5
SHA5120eb80d07ec5f221e4df205e01ff7c689457ef6cdda1844ca8737204e091b6a61e2760bb51bde733d40b5c18c251e82eb1ace22bbdb34a84ed0a52c4b972e665c
-
Filesize
241KB
MD5ee68b0fa25515b613d561093b7000bb8
SHA1c3965796afaf75aec48f067d85c62f8c12613c09
SHA256d201fa5ab1c93ea8101fcce935ef3dad7c6469a2b044887408229a50c326a5b5
SHA5120eb80d07ec5f221e4df205e01ff7c689457ef6cdda1844ca8737204e091b6a61e2760bb51bde733d40b5c18c251e82eb1ace22bbdb34a84ed0a52c4b972e665c
-
Filesize
241KB
MD5ee68b0fa25515b613d561093b7000bb8
SHA1c3965796afaf75aec48f067d85c62f8c12613c09
SHA256d201fa5ab1c93ea8101fcce935ef3dad7c6469a2b044887408229a50c326a5b5
SHA5120eb80d07ec5f221e4df205e01ff7c689457ef6cdda1844ca8737204e091b6a61e2760bb51bde733d40b5c18c251e82eb1ace22bbdb34a84ed0a52c4b972e665c
-
Filesize
108KB
MD513980b0811ac22080325dd0186260fff
SHA171f7478abf65faf4b56f0cba3d743b3cfb473d56
SHA256b0fe4ccaa3b3d0aecdecb510e8a1d630ddccee724505ee86fe3cef7017c7525f
SHA5128202ce536d0779161a4f7935b43bdaddad243ef3d12bae45fecbcf9bdf6673c34cc67f5236300894de68f0a46ebfe284781c1a941b31b8fc0a363184384456b9
-
Filesize
108KB
MD513980b0811ac22080325dd0186260fff
SHA171f7478abf65faf4b56f0cba3d743b3cfb473d56
SHA256b0fe4ccaa3b3d0aecdecb510e8a1d630ddccee724505ee86fe3cef7017c7525f
SHA5128202ce536d0779161a4f7935b43bdaddad243ef3d12bae45fecbcf9bdf6673c34cc67f5236300894de68f0a46ebfe284781c1a941b31b8fc0a363184384456b9
-
Filesize
176KB
MD591c77ff634da450c293c625b2da63960
SHA18746ab23c47bcaab064b48e327825c32912ffec3
SHA256821cf5ba5c0261a0827ad039542883248745851b18c80956208d6af95b62ac5e
SHA51295931377111b95738106e3017cf6f61df77da54f268569bcb8e50c4d6ced34c3dd758c8a698f22010ae03b6278c10807921a82eea3657b28e312dd5ee3659cc6
-
Filesize
176KB
MD591c77ff634da450c293c625b2da63960
SHA18746ab23c47bcaab064b48e327825c32912ffec3
SHA256821cf5ba5c0261a0827ad039542883248745851b18c80956208d6af95b62ac5e
SHA51295931377111b95738106e3017cf6f61df77da54f268569bcb8e50c4d6ced34c3dd758c8a698f22010ae03b6278c10807921a82eea3657b28e312dd5ee3659cc6
-
Filesize
176KB
MD591c77ff634da450c293c625b2da63960
SHA18746ab23c47bcaab064b48e327825c32912ffec3
SHA256821cf5ba5c0261a0827ad039542883248745851b18c80956208d6af95b62ac5e
SHA51295931377111b95738106e3017cf6f61df77da54f268569bcb8e50c4d6ced34c3dd758c8a698f22010ae03b6278c10807921a82eea3657b28e312dd5ee3659cc6
-
Filesize
158KB
MD56211d2fd1aeae3f3eefbce628877d081
SHA113094ac7e48ebfb35fbccafd316361df4889a89c
SHA2568feb87ff0f4a62958c06be5fabc05a25c4299a1bb163ffcf1ae3ae722f19685a
SHA512a50933374bb18c460ddf23c98d7d005ac5dc4478074696a2501b376cfd25dba04a4961d0d01df7cf1d7256870204345265c867b27f5c92e40c7c78ae7f7565c5
-
Filesize
158KB
MD56211d2fd1aeae3f3eefbce628877d081
SHA113094ac7e48ebfb35fbccafd316361df4889a89c
SHA2568feb87ff0f4a62958c06be5fabc05a25c4299a1bb163ffcf1ae3ae722f19685a
SHA512a50933374bb18c460ddf23c98d7d005ac5dc4478074696a2501b376cfd25dba04a4961d0d01df7cf1d7256870204345265c867b27f5c92e40c7c78ae7f7565c5
-
Filesize
158KB
MD56211d2fd1aeae3f3eefbce628877d081
SHA113094ac7e48ebfb35fbccafd316361df4889a89c
SHA2568feb87ff0f4a62958c06be5fabc05a25c4299a1bb163ffcf1ae3ae722f19685a
SHA512a50933374bb18c460ddf23c98d7d005ac5dc4478074696a2501b376cfd25dba04a4961d0d01df7cf1d7256870204345265c867b27f5c92e40c7c78ae7f7565c5