Analysis
-
max time kernel
185s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:18
Static task
static1
Behavioral task
behavioral1
Sample
99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe
Resource
win10v2004-20221111-en
General
-
Target
99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe
-
Size
603KB
-
MD5
c6de389f6a51ab905d14c7ea42826745
-
SHA1
15c500b83d989c1e2803b63206345d0031bae313
-
SHA256
99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71
-
SHA512
348cf455cb6d3abc889258111fa2967e4670f980b742cff5fb327c8bf38cfd59bd6daaf4d3bd04932a836a3c1600b5d3cc20cb79d40d903021f82cd65becb070
-
SSDEEP
6144:56sFuai9ny5DYTBZopeuIX4kFkYCfWUsqJXY0UMGO8G+Qke7At8N3xmTe5WKG9lZ:zIny5DYTMIIwHIWDtZCQhjZifVuyTOk
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3404 installd.exe 1352 nethtsrv.exe 3684 netupdsrv.exe 3548 nethtsrv.exe 2976 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe 3404 installd.exe 1352 nethtsrv.exe 1352 nethtsrv.exe 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe 3548 nethtsrv.exe 3548 nethtsrv.exe 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe File created C:\Windows\SysWOW64\hfpapi.dll 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe File created C:\Windows\SysWOW64\installd.exe 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe File created C:\Windows\SysWOW64\nethtsrv.exe 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe File created C:\Windows\SysWOW64\netupdsrv.exe 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe -
Drops file in Program Files directory 3 IoCs
Processes:
99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3548 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1004 wrote to memory of 632 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 1004 wrote to memory of 632 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 1004 wrote to memory of 632 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 632 wrote to memory of 712 632 net.exe net1.exe PID 632 wrote to memory of 712 632 net.exe net1.exe PID 632 wrote to memory of 712 632 net.exe net1.exe PID 1004 wrote to memory of 3796 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 1004 wrote to memory of 3796 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 1004 wrote to memory of 3796 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 3796 wrote to memory of 228 3796 net.exe net1.exe PID 3796 wrote to memory of 228 3796 net.exe net1.exe PID 3796 wrote to memory of 228 3796 net.exe net1.exe PID 1004 wrote to memory of 3404 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe installd.exe PID 1004 wrote to memory of 3404 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe installd.exe PID 1004 wrote to memory of 3404 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe installd.exe PID 1004 wrote to memory of 1352 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe nethtsrv.exe PID 1004 wrote to memory of 1352 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe nethtsrv.exe PID 1004 wrote to memory of 1352 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe nethtsrv.exe PID 1004 wrote to memory of 3684 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe netupdsrv.exe PID 1004 wrote to memory of 3684 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe netupdsrv.exe PID 1004 wrote to memory of 3684 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe netupdsrv.exe PID 1004 wrote to memory of 2820 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 1004 wrote to memory of 2820 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 1004 wrote to memory of 2820 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 2820 wrote to memory of 4276 2820 net.exe net1.exe PID 2820 wrote to memory of 4276 2820 net.exe net1.exe PID 2820 wrote to memory of 4276 2820 net.exe net1.exe PID 1004 wrote to memory of 3120 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 1004 wrote to memory of 3120 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 1004 wrote to memory of 3120 1004 99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe net.exe PID 3120 wrote to memory of 2272 3120 net.exe net1.exe PID 3120 wrote to memory of 2272 3120 net.exe net1.exe PID 3120 wrote to memory of 2272 3120 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe"C:\Users\Admin\AppData\Local\Temp\99cdf2b219ddef485097c8eeea94b0257a038f5c7ebf73adb94e58af4ca2cd71.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:712
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:228
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3404 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1352 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3684 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4276
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2272
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD531530e90c9bbe76c554a4ce5e1675441
SHA1ee7ae64c375fce92f4174dcba4ff65edbfe3d1f5
SHA2569229278f9204526d02ad43bd8c674ba66fe68052e3cf0eec249a9dc0c7823254
SHA512e1964a37d2d593dad0063f0352a566b2536b7a8a09d633769926573d7233d0cefe8fab73fabc37637719fe961efe3589b0b5f7a03fe7d611ed66b8c18c1ed5b4
-
Filesize
106KB
MD531530e90c9bbe76c554a4ce5e1675441
SHA1ee7ae64c375fce92f4174dcba4ff65edbfe3d1f5
SHA2569229278f9204526d02ad43bd8c674ba66fe68052e3cf0eec249a9dc0c7823254
SHA512e1964a37d2d593dad0063f0352a566b2536b7a8a09d633769926573d7233d0cefe8fab73fabc37637719fe961efe3589b0b5f7a03fe7d611ed66b8c18c1ed5b4
-
Filesize
106KB
MD531530e90c9bbe76c554a4ce5e1675441
SHA1ee7ae64c375fce92f4174dcba4ff65edbfe3d1f5
SHA2569229278f9204526d02ad43bd8c674ba66fe68052e3cf0eec249a9dc0c7823254
SHA512e1964a37d2d593dad0063f0352a566b2536b7a8a09d633769926573d7233d0cefe8fab73fabc37637719fe961efe3589b0b5f7a03fe7d611ed66b8c18c1ed5b4
-
Filesize
106KB
MD531530e90c9bbe76c554a4ce5e1675441
SHA1ee7ae64c375fce92f4174dcba4ff65edbfe3d1f5
SHA2569229278f9204526d02ad43bd8c674ba66fe68052e3cf0eec249a9dc0c7823254
SHA512e1964a37d2d593dad0063f0352a566b2536b7a8a09d633769926573d7233d0cefe8fab73fabc37637719fe961efe3589b0b5f7a03fe7d611ed66b8c18c1ed5b4
-
Filesize
244KB
MD5c8d8e7c04475d06acf9146607a004abc
SHA182f8e92f34d29955733d1dc43dd0fb77890d34c7
SHA256ed37e552261333cb01f88043f92ab996c5784bc5f99d77b459e42598e92126cb
SHA51254d2b0b7c714d90697d81fb660f15af958cd8ed56b7b9e3a81f04f0385cba3744e5466fc9296729ef647884dcfd0d694c695db2ac937265de67b32280d48ec9c
-
Filesize
244KB
MD5c8d8e7c04475d06acf9146607a004abc
SHA182f8e92f34d29955733d1dc43dd0fb77890d34c7
SHA256ed37e552261333cb01f88043f92ab996c5784bc5f99d77b459e42598e92126cb
SHA51254d2b0b7c714d90697d81fb660f15af958cd8ed56b7b9e3a81f04f0385cba3744e5466fc9296729ef647884dcfd0d694c695db2ac937265de67b32280d48ec9c
-
Filesize
244KB
MD5c8d8e7c04475d06acf9146607a004abc
SHA182f8e92f34d29955733d1dc43dd0fb77890d34c7
SHA256ed37e552261333cb01f88043f92ab996c5784bc5f99d77b459e42598e92126cb
SHA51254d2b0b7c714d90697d81fb660f15af958cd8ed56b7b9e3a81f04f0385cba3744e5466fc9296729ef647884dcfd0d694c695db2ac937265de67b32280d48ec9c
-
Filesize
108KB
MD50d2cde90ecf9ff13fb19881b9a66bf46
SHA1f579cb3adbb7c66335d2b26b1dd683217c432027
SHA256ac395c455e787dcc70cd862f3373e11faf052514ec124bcd69f64c7206e8241f
SHA512d73cbdd2c41cc94183ba8f0df6d84889579b767fc40f54fd320274a3bd0046b622a07cb3db1275b5a1453727c5f1b6e79775dbd01877a8082885fd326f958768
-
Filesize
108KB
MD50d2cde90ecf9ff13fb19881b9a66bf46
SHA1f579cb3adbb7c66335d2b26b1dd683217c432027
SHA256ac395c455e787dcc70cd862f3373e11faf052514ec124bcd69f64c7206e8241f
SHA512d73cbdd2c41cc94183ba8f0df6d84889579b767fc40f54fd320274a3bd0046b622a07cb3db1275b5a1453727c5f1b6e79775dbd01877a8082885fd326f958768
-
Filesize
176KB
MD51bf2d566f2ce990c3f332c206ab24c84
SHA18cee28f8899ae850f46e55ec8ce78568125571f4
SHA25611799ef9a732d0ad395f4c291d6578582d62ca26ed84cf584fdb0ebe41ba500f
SHA51285a2edf81c13dd798d3b6c50c6a71aafef486326bddba86b911cc899e0e24c2316a74ecd2f5b0e742718ea0539ff5c42e2c955d421e431f1c033d5f35ab47ec9
-
Filesize
176KB
MD51bf2d566f2ce990c3f332c206ab24c84
SHA18cee28f8899ae850f46e55ec8ce78568125571f4
SHA25611799ef9a732d0ad395f4c291d6578582d62ca26ed84cf584fdb0ebe41ba500f
SHA51285a2edf81c13dd798d3b6c50c6a71aafef486326bddba86b911cc899e0e24c2316a74ecd2f5b0e742718ea0539ff5c42e2c955d421e431f1c033d5f35ab47ec9
-
Filesize
176KB
MD51bf2d566f2ce990c3f332c206ab24c84
SHA18cee28f8899ae850f46e55ec8ce78568125571f4
SHA25611799ef9a732d0ad395f4c291d6578582d62ca26ed84cf584fdb0ebe41ba500f
SHA51285a2edf81c13dd798d3b6c50c6a71aafef486326bddba86b911cc899e0e24c2316a74ecd2f5b0e742718ea0539ff5c42e2c955d421e431f1c033d5f35ab47ec9
-
Filesize
158KB
MD5cbf650c4f15340e4a983d575f74bbf72
SHA131d5a4b59086eb51139ab95ff794d4671875e12a
SHA25666dd1586b199ce3237dfd23c61cf5abe89109ffadfeb51d866d44d13d469967c
SHA512b3093847d82a3f211156801be7193a43aed6837dcdf5c13fb99324733755a771ba71f7132b4fc8fad0ffb4c2768a90d85a10edec36400702d21c19fc61d99c30
-
Filesize
158KB
MD5cbf650c4f15340e4a983d575f74bbf72
SHA131d5a4b59086eb51139ab95ff794d4671875e12a
SHA25666dd1586b199ce3237dfd23c61cf5abe89109ffadfeb51d866d44d13d469967c
SHA512b3093847d82a3f211156801be7193a43aed6837dcdf5c13fb99324733755a771ba71f7132b4fc8fad0ffb4c2768a90d85a10edec36400702d21c19fc61d99c30
-
Filesize
158KB
MD5cbf650c4f15340e4a983d575f74bbf72
SHA131d5a4b59086eb51139ab95ff794d4671875e12a
SHA25666dd1586b199ce3237dfd23c61cf5abe89109ffadfeb51d866d44d13d469967c
SHA512b3093847d82a3f211156801be7193a43aed6837dcdf5c13fb99324733755a771ba71f7132b4fc8fad0ffb4c2768a90d85a10edec36400702d21c19fc61d99c30