Analysis
-
max time kernel
167s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:52
Static task
static1
Behavioral task
behavioral1
Sample
c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe
Resource
win10v2004-20221111-en
General
-
Target
c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe
-
Size
446KB
-
MD5
25f5350864c3287c1cbe1069b990e0b2
-
SHA1
fafe7af00c20e8a3cfaf0a537cca802998b732c4
-
SHA256
c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72
-
SHA512
5d7dc900afbade8858bbd0c61600cf14161a259554855df784bbd1f79acf951b5c82de46cf73c92f526a571e6dfdea5721eb8ff42eac014aee7207849af4e6b4
-
SSDEEP
12288:rugQgsZjdRnBoD1Zey/cgRB28hDdHm+2SH+kmt:rKZnRBoesDSAQ
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 368 installd.exe 3940 nethtsrv.exe 1104 netupdsrv.exe 5096 nethtsrv.exe 4504 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe 368 installd.exe 3940 nethtsrv.exe 3940 nethtsrv.exe 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe 5096 nethtsrv.exe 5096 nethtsrv.exe 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe File created C:\Windows\SysWOW64\nethtsrv.exe c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe File created C:\Windows\SysWOW64\netupdsrv.exe c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe File created C:\Windows\SysWOW64\hfnapi.dll c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe File created C:\Windows\SysWOW64\hfpapi.dll c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 5096 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1556 wrote to memory of 2160 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 1556 wrote to memory of 2160 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 1556 wrote to memory of 2160 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 2160 wrote to memory of 2216 2160 net.exe net1.exe PID 2160 wrote to memory of 2216 2160 net.exe net1.exe PID 2160 wrote to memory of 2216 2160 net.exe net1.exe PID 1556 wrote to memory of 2664 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 1556 wrote to memory of 2664 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 1556 wrote to memory of 2664 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 2664 wrote to memory of 3872 2664 net.exe net1.exe PID 2664 wrote to memory of 3872 2664 net.exe net1.exe PID 2664 wrote to memory of 3872 2664 net.exe net1.exe PID 1556 wrote to memory of 368 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe installd.exe PID 1556 wrote to memory of 368 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe installd.exe PID 1556 wrote to memory of 368 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe installd.exe PID 1556 wrote to memory of 3940 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe nethtsrv.exe PID 1556 wrote to memory of 3940 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe nethtsrv.exe PID 1556 wrote to memory of 3940 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe nethtsrv.exe PID 1556 wrote to memory of 1104 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe netupdsrv.exe PID 1556 wrote to memory of 1104 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe netupdsrv.exe PID 1556 wrote to memory of 1104 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe netupdsrv.exe PID 1556 wrote to memory of 4496 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 1556 wrote to memory of 4496 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 1556 wrote to memory of 4496 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 4496 wrote to memory of 3596 4496 net.exe net1.exe PID 4496 wrote to memory of 3596 4496 net.exe net1.exe PID 4496 wrote to memory of 3596 4496 net.exe net1.exe PID 1556 wrote to memory of 2184 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 1556 wrote to memory of 2184 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 1556 wrote to memory of 2184 1556 c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe net.exe PID 2184 wrote to memory of 1676 2184 net.exe net1.exe PID 2184 wrote to memory of 1676 2184 net.exe net1.exe PID 2184 wrote to memory of 1676 2184 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe"C:\Users\Admin\AppData\Local\Temp\c1e38646daf1f01b2445ec1377e1b9bf5f9f13d44c32ececa6bee66d3c680c72.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2216
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3872
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:368 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3940 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1104 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3596
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1676
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4504
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5c4492b089dfe1f2d0ad9b28eaa509747
SHA1824e85003f1d8041903035a6a9f4b8720379790e
SHA256b7db8e805d6742f51df188b339158ea965b48f406733eb799f8e94deee8d38b8
SHA512b72e0add95e90c4b30d43cb13e6ce70a350a3d120eca569029dbe354e9812a8d0ae2a8a35c5f359a195eb852f75ecd9da1a2b69402bf0dc5c52c0548b66cfaa0
-
Filesize
106KB
MD5c4492b089dfe1f2d0ad9b28eaa509747
SHA1824e85003f1d8041903035a6a9f4b8720379790e
SHA256b7db8e805d6742f51df188b339158ea965b48f406733eb799f8e94deee8d38b8
SHA512b72e0add95e90c4b30d43cb13e6ce70a350a3d120eca569029dbe354e9812a8d0ae2a8a35c5f359a195eb852f75ecd9da1a2b69402bf0dc5c52c0548b66cfaa0
-
Filesize
106KB
MD5c4492b089dfe1f2d0ad9b28eaa509747
SHA1824e85003f1d8041903035a6a9f4b8720379790e
SHA256b7db8e805d6742f51df188b339158ea965b48f406733eb799f8e94deee8d38b8
SHA512b72e0add95e90c4b30d43cb13e6ce70a350a3d120eca569029dbe354e9812a8d0ae2a8a35c5f359a195eb852f75ecd9da1a2b69402bf0dc5c52c0548b66cfaa0
-
Filesize
106KB
MD5c4492b089dfe1f2d0ad9b28eaa509747
SHA1824e85003f1d8041903035a6a9f4b8720379790e
SHA256b7db8e805d6742f51df188b339158ea965b48f406733eb799f8e94deee8d38b8
SHA512b72e0add95e90c4b30d43cb13e6ce70a350a3d120eca569029dbe354e9812a8d0ae2a8a35c5f359a195eb852f75ecd9da1a2b69402bf0dc5c52c0548b66cfaa0
-
Filesize
241KB
MD5b0cd072ba898f88e58942fd25e678322
SHA1539ecc0850854617bf01758b075667d51756e34b
SHA256123342c419e444588e3f58b15f3b3a28345f79029bff2e24214c546885268dc1
SHA512db277cce1c06ec12784e8c55ef98cc4604c036750b0eed41bce1c17779948dceb26edf432ddc4138f5d873ba9061eed832619dcd5af4eb5fd55d5b8a430da0c0
-
Filesize
241KB
MD5b0cd072ba898f88e58942fd25e678322
SHA1539ecc0850854617bf01758b075667d51756e34b
SHA256123342c419e444588e3f58b15f3b3a28345f79029bff2e24214c546885268dc1
SHA512db277cce1c06ec12784e8c55ef98cc4604c036750b0eed41bce1c17779948dceb26edf432ddc4138f5d873ba9061eed832619dcd5af4eb5fd55d5b8a430da0c0
-
Filesize
241KB
MD5b0cd072ba898f88e58942fd25e678322
SHA1539ecc0850854617bf01758b075667d51756e34b
SHA256123342c419e444588e3f58b15f3b3a28345f79029bff2e24214c546885268dc1
SHA512db277cce1c06ec12784e8c55ef98cc4604c036750b0eed41bce1c17779948dceb26edf432ddc4138f5d873ba9061eed832619dcd5af4eb5fd55d5b8a430da0c0
-
Filesize
108KB
MD537f055af0c24f8e8a0fb60b80a08851e
SHA1d62a4d148bba0c1cbc9dad6fdc2ba6b9da957353
SHA2561d54ad8fef1d824c9b77c0d5872abdc8a5451a628daec8da78815ed0b1f31f7a
SHA512806318a1033bed9d5b01ed131c310d886938054d90af047727be7111b01570456b99a90dedd96d35b9aa34e0fa3486124e9c18430dfb0809eb5ab04caeda072d
-
Filesize
108KB
MD537f055af0c24f8e8a0fb60b80a08851e
SHA1d62a4d148bba0c1cbc9dad6fdc2ba6b9da957353
SHA2561d54ad8fef1d824c9b77c0d5872abdc8a5451a628daec8da78815ed0b1f31f7a
SHA512806318a1033bed9d5b01ed131c310d886938054d90af047727be7111b01570456b99a90dedd96d35b9aa34e0fa3486124e9c18430dfb0809eb5ab04caeda072d
-
Filesize
176KB
MD5ef9ee65fe7fc3e995518327c38bfb4e6
SHA1cbd2977ae0097d20f671365bff4920443fc99fc1
SHA256bc3e6dc718c2054faf76aefcd07ed4f9221a39c69543228aee9a2b0f039dd09d
SHA51220948aadc0f766245dd0245547396c1b71a7692f3a1af54d71d5088949abba347dea4a55ce84b69f4d009fa094e488b068a41273e1c5307ae4cc5be958649cb1
-
Filesize
176KB
MD5ef9ee65fe7fc3e995518327c38bfb4e6
SHA1cbd2977ae0097d20f671365bff4920443fc99fc1
SHA256bc3e6dc718c2054faf76aefcd07ed4f9221a39c69543228aee9a2b0f039dd09d
SHA51220948aadc0f766245dd0245547396c1b71a7692f3a1af54d71d5088949abba347dea4a55ce84b69f4d009fa094e488b068a41273e1c5307ae4cc5be958649cb1
-
Filesize
176KB
MD5ef9ee65fe7fc3e995518327c38bfb4e6
SHA1cbd2977ae0097d20f671365bff4920443fc99fc1
SHA256bc3e6dc718c2054faf76aefcd07ed4f9221a39c69543228aee9a2b0f039dd09d
SHA51220948aadc0f766245dd0245547396c1b71a7692f3a1af54d71d5088949abba347dea4a55ce84b69f4d009fa094e488b068a41273e1c5307ae4cc5be958649cb1
-
Filesize
158KB
MD52f0436505405aca195cac2e734566ee2
SHA1a4913ad344eba0d77e89ea48e7b77d89f0c1dc14
SHA256f4ab191f493910f7be314dcb1be832f83f9f7a434011326a9908c109f7a00243
SHA512ffbc6de00b70797e628265a9fdc5e745052d4e16ae98b3d802c91990efa6615166419ff786f9f9bbdc9c2ea42a790aa6240704693fab96e20421e8798840d83e
-
Filesize
158KB
MD52f0436505405aca195cac2e734566ee2
SHA1a4913ad344eba0d77e89ea48e7b77d89f0c1dc14
SHA256f4ab191f493910f7be314dcb1be832f83f9f7a434011326a9908c109f7a00243
SHA512ffbc6de00b70797e628265a9fdc5e745052d4e16ae98b3d802c91990efa6615166419ff786f9f9bbdc9c2ea42a790aa6240704693fab96e20421e8798840d83e
-
Filesize
158KB
MD52f0436505405aca195cac2e734566ee2
SHA1a4913ad344eba0d77e89ea48e7b77d89f0c1dc14
SHA256f4ab191f493910f7be314dcb1be832f83f9f7a434011326a9908c109f7a00243
SHA512ffbc6de00b70797e628265a9fdc5e745052d4e16ae98b3d802c91990efa6615166419ff786f9f9bbdc9c2ea42a790aa6240704693fab96e20421e8798840d83e