Analysis
-
max time kernel
44s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:12
Static task
static1
Behavioral task
behavioral1
Sample
c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe
Resource
win10v2004-20220812-en
General
-
Target
c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe
-
Size
603KB
-
MD5
c6db89dc2d5fe1403cdd2ea50650fb88
-
SHA1
9911bcf6dc18a90a272809b7f2853c0484ec3982
-
SHA256
c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f
-
SHA512
a8e64ad786c7ff0b9cd1f3ce3fef6e1d92c01d0c5ec2d2347c2e54b6a498cf2e7e8bdcaa0911d94335f93f79020ee9540621ba3c90a40868955da35bf19b3412
-
SSDEEP
12288:JIny5DYTQI8FPX+P0EecRAv+8h0JTpaZWlKxUdIM7AC7vX71KU96Zm:lUTQPFXEesAP0f8WlKuX0CrX7YUUZ
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 268 installd.exe 628 nethtsrv.exe 1760 netupdsrv.exe 1884 nethtsrv.exe 1108 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe 268 installd.exe 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe 628 nethtsrv.exe 628 nethtsrv.exe 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe 1884 nethtsrv.exe 1884 nethtsrv.exe 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe File created C:\Windows\SysWOW64\installd.exe c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe File created C:\Windows\SysWOW64\nethtsrv.exe c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe File created C:\Windows\SysWOW64\netupdsrv.exe c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe File created C:\Windows\SysWOW64\hfnapi.dll c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1884 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1176 wrote to memory of 1704 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 1704 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 1704 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 1704 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1704 wrote to memory of 108 1704 net.exe net1.exe PID 1704 wrote to memory of 108 1704 net.exe net1.exe PID 1704 wrote to memory of 108 1704 net.exe net1.exe PID 1704 wrote to memory of 108 1704 net.exe net1.exe PID 1176 wrote to memory of 1744 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 1744 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 1744 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 1744 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1744 wrote to memory of 1752 1744 net.exe net1.exe PID 1744 wrote to memory of 1752 1744 net.exe net1.exe PID 1744 wrote to memory of 1752 1744 net.exe net1.exe PID 1744 wrote to memory of 1752 1744 net.exe net1.exe PID 1176 wrote to memory of 268 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe installd.exe PID 1176 wrote to memory of 268 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe installd.exe PID 1176 wrote to memory of 268 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe installd.exe PID 1176 wrote to memory of 268 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe installd.exe PID 1176 wrote to memory of 268 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe installd.exe PID 1176 wrote to memory of 268 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe installd.exe PID 1176 wrote to memory of 268 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe installd.exe PID 1176 wrote to memory of 628 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe nethtsrv.exe PID 1176 wrote to memory of 628 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe nethtsrv.exe PID 1176 wrote to memory of 628 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe nethtsrv.exe PID 1176 wrote to memory of 628 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe nethtsrv.exe PID 1176 wrote to memory of 1760 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe netupdsrv.exe PID 1176 wrote to memory of 1760 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe netupdsrv.exe PID 1176 wrote to memory of 1760 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe netupdsrv.exe PID 1176 wrote to memory of 1760 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe netupdsrv.exe PID 1176 wrote to memory of 1760 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe netupdsrv.exe PID 1176 wrote to memory of 1760 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe netupdsrv.exe PID 1176 wrote to memory of 1760 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe netupdsrv.exe PID 1176 wrote to memory of 776 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 776 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 776 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 776 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 776 wrote to memory of 684 776 net.exe net1.exe PID 776 wrote to memory of 684 776 net.exe net1.exe PID 776 wrote to memory of 684 776 net.exe net1.exe PID 776 wrote to memory of 684 776 net.exe net1.exe PID 1176 wrote to memory of 1812 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 1812 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 1812 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1176 wrote to memory of 1812 1176 c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe net.exe PID 1812 wrote to memory of 916 1812 net.exe net1.exe PID 1812 wrote to memory of 916 1812 net.exe net1.exe PID 1812 wrote to memory of 916 1812 net.exe net1.exe PID 1812 wrote to memory of 916 1812 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe"C:\Users\Admin\AppData\Local\Temp\c660fa45526353e54976d0e9819c08a7e66ac9089f97db4b3d4ec883572b5f4f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:108
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1752
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:268 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:628 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1760 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:684
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:916
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5503d7efaa4d06e9585338eb926aabc72
SHA1f3577b596f27e7650a687fd1c6c92d1cd9938d6e
SHA256b987e4d8b568b8728c08b8ea69964c1abf7ace9e5b142e3cd0d24a3b30e042cb
SHA5124d63041800d60ebb6833136089363d728dc66df8fa82c832cc9e37600151379530a93975174fee822029edb8a3bc4f087cb9b34dd167e74352f5f1d2a6ac30bb
-
Filesize
244KB
MD563008e8ffc64a2ed7fb2aa1678c6f7a1
SHA1a750a1914400f382291d3e6e5862fe8c3446eae2
SHA256063805345cf1ab4ee5510f177fbc4c3bb0735dd91f548a197cb2a850605824bc
SHA512ac483bfeae6187c54c63c5469f1a918ee17092848ccc361a2b1a80322b340d64c36ac1fd66a506453d5334aa133fa274fc7c209dc790ec4e2876cc4b123b7c1b
-
Filesize
108KB
MD52dfa9d8a9d3cca90c9d1413544830377
SHA12340de566e7bfbdb53aafb44372f08297ab634a7
SHA2561d4d5291baccb645fb9fbb12e332e3bbe8712ed643c2b8dce74c80dfac630858
SHA51264e9ce2f37aca21bf3c6ad6a107c816c87126fe336801a733171950d04b144be4a37469ba1cab30ef742417c5d84b1b0c6ceac5f6c2c5120462d6f12df1946a3
-
Filesize
176KB
MD54f46fe1bbcefd0e2294c3782d6ddd3c4
SHA1bce82dcaa7cdfd99113c9a65733c7c190ce28753
SHA256536787630caeb1ab2002b8875382ea669045ee4c0b4f061c4444f87fd36de695
SHA512afacbcd308126dc8d2504c59595ff3ce6ab1b619d9f245ec56084bba0b874f4cbdd6972a4aef2e8c95266a62e2ed0fc799519fa0ac9091a9bb6367ef1a2e60f2
-
Filesize
176KB
MD54f46fe1bbcefd0e2294c3782d6ddd3c4
SHA1bce82dcaa7cdfd99113c9a65733c7c190ce28753
SHA256536787630caeb1ab2002b8875382ea669045ee4c0b4f061c4444f87fd36de695
SHA512afacbcd308126dc8d2504c59595ff3ce6ab1b619d9f245ec56084bba0b874f4cbdd6972a4aef2e8c95266a62e2ed0fc799519fa0ac9091a9bb6367ef1a2e60f2
-
Filesize
159KB
MD5177ec36309766653b2df55657aba40a6
SHA169762605a6440e5a845f701a31b9c0fd365fc5ce
SHA25600d99a6fe180883f5ef7bc73a302258cebfc40b78792947e3d59edce4a222c55
SHA512d184cdb48b9c16d96bf70a35284dfd6ce7ff82800af1b7357d2abac75bb158ac75060fd1d4c129fc8ae5bbdcf3a9c9b5256e0c9f4c88d7a33ed24c66b30e5967
-
Filesize
159KB
MD5177ec36309766653b2df55657aba40a6
SHA169762605a6440e5a845f701a31b9c0fd365fc5ce
SHA25600d99a6fe180883f5ef7bc73a302258cebfc40b78792947e3d59edce4a222c55
SHA512d184cdb48b9c16d96bf70a35284dfd6ce7ff82800af1b7357d2abac75bb158ac75060fd1d4c129fc8ae5bbdcf3a9c9b5256e0c9f4c88d7a33ed24c66b30e5967
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5503d7efaa4d06e9585338eb926aabc72
SHA1f3577b596f27e7650a687fd1c6c92d1cd9938d6e
SHA256b987e4d8b568b8728c08b8ea69964c1abf7ace9e5b142e3cd0d24a3b30e042cb
SHA5124d63041800d60ebb6833136089363d728dc66df8fa82c832cc9e37600151379530a93975174fee822029edb8a3bc4f087cb9b34dd167e74352f5f1d2a6ac30bb
-
Filesize
106KB
MD5503d7efaa4d06e9585338eb926aabc72
SHA1f3577b596f27e7650a687fd1c6c92d1cd9938d6e
SHA256b987e4d8b568b8728c08b8ea69964c1abf7ace9e5b142e3cd0d24a3b30e042cb
SHA5124d63041800d60ebb6833136089363d728dc66df8fa82c832cc9e37600151379530a93975174fee822029edb8a3bc4f087cb9b34dd167e74352f5f1d2a6ac30bb
-
Filesize
106KB
MD5503d7efaa4d06e9585338eb926aabc72
SHA1f3577b596f27e7650a687fd1c6c92d1cd9938d6e
SHA256b987e4d8b568b8728c08b8ea69964c1abf7ace9e5b142e3cd0d24a3b30e042cb
SHA5124d63041800d60ebb6833136089363d728dc66df8fa82c832cc9e37600151379530a93975174fee822029edb8a3bc4f087cb9b34dd167e74352f5f1d2a6ac30bb
-
Filesize
244KB
MD563008e8ffc64a2ed7fb2aa1678c6f7a1
SHA1a750a1914400f382291d3e6e5862fe8c3446eae2
SHA256063805345cf1ab4ee5510f177fbc4c3bb0735dd91f548a197cb2a850605824bc
SHA512ac483bfeae6187c54c63c5469f1a918ee17092848ccc361a2b1a80322b340d64c36ac1fd66a506453d5334aa133fa274fc7c209dc790ec4e2876cc4b123b7c1b
-
Filesize
244KB
MD563008e8ffc64a2ed7fb2aa1678c6f7a1
SHA1a750a1914400f382291d3e6e5862fe8c3446eae2
SHA256063805345cf1ab4ee5510f177fbc4c3bb0735dd91f548a197cb2a850605824bc
SHA512ac483bfeae6187c54c63c5469f1a918ee17092848ccc361a2b1a80322b340d64c36ac1fd66a506453d5334aa133fa274fc7c209dc790ec4e2876cc4b123b7c1b
-
Filesize
108KB
MD52dfa9d8a9d3cca90c9d1413544830377
SHA12340de566e7bfbdb53aafb44372f08297ab634a7
SHA2561d4d5291baccb645fb9fbb12e332e3bbe8712ed643c2b8dce74c80dfac630858
SHA51264e9ce2f37aca21bf3c6ad6a107c816c87126fe336801a733171950d04b144be4a37469ba1cab30ef742417c5d84b1b0c6ceac5f6c2c5120462d6f12df1946a3
-
Filesize
176KB
MD54f46fe1bbcefd0e2294c3782d6ddd3c4
SHA1bce82dcaa7cdfd99113c9a65733c7c190ce28753
SHA256536787630caeb1ab2002b8875382ea669045ee4c0b4f061c4444f87fd36de695
SHA512afacbcd308126dc8d2504c59595ff3ce6ab1b619d9f245ec56084bba0b874f4cbdd6972a4aef2e8c95266a62e2ed0fc799519fa0ac9091a9bb6367ef1a2e60f2
-
Filesize
159KB
MD5177ec36309766653b2df55657aba40a6
SHA169762605a6440e5a845f701a31b9c0fd365fc5ce
SHA25600d99a6fe180883f5ef7bc73a302258cebfc40b78792947e3d59edce4a222c55
SHA512d184cdb48b9c16d96bf70a35284dfd6ce7ff82800af1b7357d2abac75bb158ac75060fd1d4c129fc8ae5bbdcf3a9c9b5256e0c9f4c88d7a33ed24c66b30e5967