Analysis
-
max time kernel
183s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:12
Static task
static1
Behavioral task
behavioral1
Sample
c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe
Resource
win10v2004-20221111-en
General
-
Target
c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe
-
Size
603KB
-
MD5
cab9e037e457075abdf1200066cb3d37
-
SHA1
7f9b29ed807800d469fe096179f731122448feb4
-
SHA256
c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c
-
SHA512
225a5ad4ef69652152bf0b1b038a63204f51536f29fbe6ec5387e4c48f53b11b25ba5f6e201b183cc875198b0c5662a748300ab9bc51570cadb2ed0dc162a100
-
SSDEEP
12288:JIny5DYTfIIvltcT53C/7SYV0dQgmMf0ngZr6NK2PJq:lUTfHvluFy/7SgXgA2rSK2
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1252 installd.exe 3692 nethtsrv.exe 868 netupdsrv.exe 1040 nethtsrv.exe 2832 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe 1252 installd.exe 3692 nethtsrv.exe 3692 nethtsrv.exe 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe 1040 nethtsrv.exe 1040 nethtsrv.exe 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe File created C:\Windows\SysWOW64\installd.exe c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe File created C:\Windows\SysWOW64\nethtsrv.exe c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe File created C:\Windows\SysWOW64\netupdsrv.exe c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe File created C:\Windows\SysWOW64\hfnapi.dll c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1040 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4144 wrote to memory of 5040 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 4144 wrote to memory of 5040 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 4144 wrote to memory of 5040 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 5040 wrote to memory of 2400 5040 net.exe net1.exe PID 5040 wrote to memory of 2400 5040 net.exe net1.exe PID 5040 wrote to memory of 2400 5040 net.exe net1.exe PID 4144 wrote to memory of 2440 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 4144 wrote to memory of 2440 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 4144 wrote to memory of 2440 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 2440 wrote to memory of 1704 2440 net.exe net1.exe PID 2440 wrote to memory of 1704 2440 net.exe net1.exe PID 2440 wrote to memory of 1704 2440 net.exe net1.exe PID 4144 wrote to memory of 1252 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe installd.exe PID 4144 wrote to memory of 1252 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe installd.exe PID 4144 wrote to memory of 1252 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe installd.exe PID 4144 wrote to memory of 3692 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe nethtsrv.exe PID 4144 wrote to memory of 3692 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe nethtsrv.exe PID 4144 wrote to memory of 3692 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe nethtsrv.exe PID 4144 wrote to memory of 868 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe netupdsrv.exe PID 4144 wrote to memory of 868 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe netupdsrv.exe PID 4144 wrote to memory of 868 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe netupdsrv.exe PID 4144 wrote to memory of 4020 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 4144 wrote to memory of 4020 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 4144 wrote to memory of 4020 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 4020 wrote to memory of 728 4020 net.exe net1.exe PID 4020 wrote to memory of 728 4020 net.exe net1.exe PID 4020 wrote to memory of 728 4020 net.exe net1.exe PID 4144 wrote to memory of 3944 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 4144 wrote to memory of 3944 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 4144 wrote to memory of 3944 4144 c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe net.exe PID 3944 wrote to memory of 3636 3944 net.exe net1.exe PID 3944 wrote to memory of 3636 3944 net.exe net1.exe PID 3944 wrote to memory of 3636 3944 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe"C:\Users\Admin\AppData\Local\Temp\c7fba7a5a3af5ddc4ed3070079545f74fd5082f422a4b9f32ab30818459d5a3c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2400
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1704
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1252 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3692 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:868 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:728
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3636
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2832
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5af80b290b657e7e7b5508b6582e8dafc
SHA1519463f56822d3953803579fcb8365629270e637
SHA256b822e1b38d58ceefeaaca41d424cfdf49b047d7ca61984a824846e24ea563f77
SHA5121cda136d6c07764dd8b115593bfc81082d69062792b0e0ee642c921784099e529778825b04022a34fff198910adf0e57b17f314dfc2ac92b39434cb27072fede
-
Filesize
106KB
MD5af80b290b657e7e7b5508b6582e8dafc
SHA1519463f56822d3953803579fcb8365629270e637
SHA256b822e1b38d58ceefeaaca41d424cfdf49b047d7ca61984a824846e24ea563f77
SHA5121cda136d6c07764dd8b115593bfc81082d69062792b0e0ee642c921784099e529778825b04022a34fff198910adf0e57b17f314dfc2ac92b39434cb27072fede
-
Filesize
106KB
MD5af80b290b657e7e7b5508b6582e8dafc
SHA1519463f56822d3953803579fcb8365629270e637
SHA256b822e1b38d58ceefeaaca41d424cfdf49b047d7ca61984a824846e24ea563f77
SHA5121cda136d6c07764dd8b115593bfc81082d69062792b0e0ee642c921784099e529778825b04022a34fff198910adf0e57b17f314dfc2ac92b39434cb27072fede
-
Filesize
106KB
MD5af80b290b657e7e7b5508b6582e8dafc
SHA1519463f56822d3953803579fcb8365629270e637
SHA256b822e1b38d58ceefeaaca41d424cfdf49b047d7ca61984a824846e24ea563f77
SHA5121cda136d6c07764dd8b115593bfc81082d69062792b0e0ee642c921784099e529778825b04022a34fff198910adf0e57b17f314dfc2ac92b39434cb27072fede
-
Filesize
244KB
MD565d8b51a59ab47fbe7683b1c6e1cba5d
SHA1161e7f18968071dcad628fd92278a538950bef21
SHA256d2bc06db32068e0ad95c802f9896dac0ccd2920190bc975d97f1c75eb8adde48
SHA512dba5934b36cc1d9fcef4d60d87c2fdfac28a26a304b0d766ff6e633d75b162e3d15eb0deb4599d90d48227882d8fc9d85392a6441826ec2df78ad00c529e13c5
-
Filesize
244KB
MD565d8b51a59ab47fbe7683b1c6e1cba5d
SHA1161e7f18968071dcad628fd92278a538950bef21
SHA256d2bc06db32068e0ad95c802f9896dac0ccd2920190bc975d97f1c75eb8adde48
SHA512dba5934b36cc1d9fcef4d60d87c2fdfac28a26a304b0d766ff6e633d75b162e3d15eb0deb4599d90d48227882d8fc9d85392a6441826ec2df78ad00c529e13c5
-
Filesize
244KB
MD565d8b51a59ab47fbe7683b1c6e1cba5d
SHA1161e7f18968071dcad628fd92278a538950bef21
SHA256d2bc06db32068e0ad95c802f9896dac0ccd2920190bc975d97f1c75eb8adde48
SHA512dba5934b36cc1d9fcef4d60d87c2fdfac28a26a304b0d766ff6e633d75b162e3d15eb0deb4599d90d48227882d8fc9d85392a6441826ec2df78ad00c529e13c5
-
Filesize
108KB
MD55288e6ba08197e6d8d3174a1bca40e71
SHA1a969151abbf8e552490a6a52e717d6d89ee2d78a
SHA2562a9771355d5f02812d28ca3faf66bd1dd657f98afc96d769da7e4fbce44bd97a
SHA5123148d8a3a643aaff8c93153a3f53d02ea79cc7369951fd5444e86f9c36426a873a9cd7a79e039310e926345410ef8764283f38799e1ec5aa1ad50de298f5cb84
-
Filesize
108KB
MD55288e6ba08197e6d8d3174a1bca40e71
SHA1a969151abbf8e552490a6a52e717d6d89ee2d78a
SHA2562a9771355d5f02812d28ca3faf66bd1dd657f98afc96d769da7e4fbce44bd97a
SHA5123148d8a3a643aaff8c93153a3f53d02ea79cc7369951fd5444e86f9c36426a873a9cd7a79e039310e926345410ef8764283f38799e1ec5aa1ad50de298f5cb84
-
Filesize
176KB
MD5d5c59a44e71bd3d7cbc7f8eb0da4a272
SHA1a226125c9aef8e6572b4e89929864492c9e0ce56
SHA25647f38db206e61ccf13636b0e0f0eda2a50112f3f2d0622ee4f2bbeae0daa091e
SHA51258d0545ea0a98307e4b7b4dae403d84aaab8ed8c4e8d61a06f6012babaad20d545264fe43891c2a32a7cc216679fe2e0554de341ee786a7d59016630c7cb8620
-
Filesize
176KB
MD5d5c59a44e71bd3d7cbc7f8eb0da4a272
SHA1a226125c9aef8e6572b4e89929864492c9e0ce56
SHA25647f38db206e61ccf13636b0e0f0eda2a50112f3f2d0622ee4f2bbeae0daa091e
SHA51258d0545ea0a98307e4b7b4dae403d84aaab8ed8c4e8d61a06f6012babaad20d545264fe43891c2a32a7cc216679fe2e0554de341ee786a7d59016630c7cb8620
-
Filesize
176KB
MD5d5c59a44e71bd3d7cbc7f8eb0da4a272
SHA1a226125c9aef8e6572b4e89929864492c9e0ce56
SHA25647f38db206e61ccf13636b0e0f0eda2a50112f3f2d0622ee4f2bbeae0daa091e
SHA51258d0545ea0a98307e4b7b4dae403d84aaab8ed8c4e8d61a06f6012babaad20d545264fe43891c2a32a7cc216679fe2e0554de341ee786a7d59016630c7cb8620
-
Filesize
159KB
MD5712be8eb17ac346792191513b60f894d
SHA10f61d4d1278829f95706d2917d6a07c9c9b9a30d
SHA2560b7e5632e743aadf5c2e65b37711c9496e07f0e2ec2a6825df0302569692bbbe
SHA5124d029fdaecd2f8829e59c34e2411994977149f35638742ac02060afc2f5e0ff337b809a78f912263bd6e03ede8a67a4f8f8667db706c1835936ead324ed8f01c
-
Filesize
159KB
MD5712be8eb17ac346792191513b60f894d
SHA10f61d4d1278829f95706d2917d6a07c9c9b9a30d
SHA2560b7e5632e743aadf5c2e65b37711c9496e07f0e2ec2a6825df0302569692bbbe
SHA5124d029fdaecd2f8829e59c34e2411994977149f35638742ac02060afc2f5e0ff337b809a78f912263bd6e03ede8a67a4f8f8667db706c1835936ead324ed8f01c
-
Filesize
159KB
MD5712be8eb17ac346792191513b60f894d
SHA10f61d4d1278829f95706d2917d6a07c9c9b9a30d
SHA2560b7e5632e743aadf5c2e65b37711c9496e07f0e2ec2a6825df0302569692bbbe
SHA5124d029fdaecd2f8829e59c34e2411994977149f35638742ac02060afc2f5e0ff337b809a78f912263bd6e03ede8a67a4f8f8667db706c1835936ead324ed8f01c