Analysis
-
max time kernel
149s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:23
Static task
static1
Behavioral task
behavioral1
Sample
6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe
Resource
win10v2004-20220812-en
General
-
Target
6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe
-
Size
603KB
-
MD5
915812aeb863fd51f765914ae83693ea
-
SHA1
7c62b052e9ebb250029c0d217b8652df205ab288
-
SHA256
6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21
-
SHA512
a5f008af6c83c7b2e69ecef86468a4a22f1cd30fd0e16c938ba6637c6acc1b7df1aa9420761f6a741a0ae41dc3f969047985b191bea3da055ab3dcd62a1affdc
-
SSDEEP
12288:uIny5DYTmIHqEF+CcQk8YlRGQ2hSPyby3+04m8QF+WHF0Yw:wUTmgqBClk/lRhPwy3+0plF0Y
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1524 installd.exe 1396 nethtsrv.exe 4876 netupdsrv.exe 4004 nethtsrv.exe 3716 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe 1524 installd.exe 1396 nethtsrv.exe 1396 nethtsrv.exe 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe 4004 nethtsrv.exe 4004 nethtsrv.exe 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe File created C:\Windows\SysWOW64\hfpapi.dll 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe File created C:\Windows\SysWOW64\installd.exe 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe File created C:\Windows\SysWOW64\nethtsrv.exe 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe File created C:\Windows\SysWOW64\netupdsrv.exe 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe -
Drops file in Program Files directory 3 IoCs
Processes:
6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4004 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4200 wrote to memory of 2120 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 4200 wrote to memory of 2120 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 4200 wrote to memory of 2120 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 2120 wrote to memory of 1508 2120 net.exe net1.exe PID 2120 wrote to memory of 1508 2120 net.exe net1.exe PID 2120 wrote to memory of 1508 2120 net.exe net1.exe PID 4200 wrote to memory of 4888 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 4200 wrote to memory of 4888 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 4200 wrote to memory of 4888 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 4888 wrote to memory of 5116 4888 net.exe net1.exe PID 4888 wrote to memory of 5116 4888 net.exe net1.exe PID 4888 wrote to memory of 5116 4888 net.exe net1.exe PID 4200 wrote to memory of 1524 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe installd.exe PID 4200 wrote to memory of 1524 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe installd.exe PID 4200 wrote to memory of 1524 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe installd.exe PID 4200 wrote to memory of 1396 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe nethtsrv.exe PID 4200 wrote to memory of 1396 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe nethtsrv.exe PID 4200 wrote to memory of 1396 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe nethtsrv.exe PID 4200 wrote to memory of 4876 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe netupdsrv.exe PID 4200 wrote to memory of 4876 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe netupdsrv.exe PID 4200 wrote to memory of 4876 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe netupdsrv.exe PID 4200 wrote to memory of 3500 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 4200 wrote to memory of 3500 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 4200 wrote to memory of 3500 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 3500 wrote to memory of 204 3500 net.exe net1.exe PID 3500 wrote to memory of 204 3500 net.exe net1.exe PID 3500 wrote to memory of 204 3500 net.exe net1.exe PID 4200 wrote to memory of 4484 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 4200 wrote to memory of 4484 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 4200 wrote to memory of 4484 4200 6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe net.exe PID 4484 wrote to memory of 3828 4484 net.exe net1.exe PID 4484 wrote to memory of 3828 4484 net.exe net1.exe PID 4484 wrote to memory of 3828 4484 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe"C:\Users\Admin\AppData\Local\Temp\6dc7c41015574b5c5f0ff0575b487cf3e495c97b5ed812eb6175c640d35f5a21.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1508
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:5116
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1524 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1396 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4876 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:204
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3828
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5aea9df13af36216d0280741ca0d57db1
SHA1e3e1ae737371d225ff29a43d955467e2f3fba12e
SHA256b8772ccfe53f9af7e28ac521c27ffe725044d8835bd080f8ca26f3ed7718d443
SHA512a6021479d9dcddcc12a9836c0f3acdaa4b4e36db3ad5ff0a843017c6b31559abe175581855db46910b12c723441ae624379c95772f4c0592ba6f4e6e11c198b2
-
Filesize
106KB
MD5aea9df13af36216d0280741ca0d57db1
SHA1e3e1ae737371d225ff29a43d955467e2f3fba12e
SHA256b8772ccfe53f9af7e28ac521c27ffe725044d8835bd080f8ca26f3ed7718d443
SHA512a6021479d9dcddcc12a9836c0f3acdaa4b4e36db3ad5ff0a843017c6b31559abe175581855db46910b12c723441ae624379c95772f4c0592ba6f4e6e11c198b2
-
Filesize
106KB
MD5aea9df13af36216d0280741ca0d57db1
SHA1e3e1ae737371d225ff29a43d955467e2f3fba12e
SHA256b8772ccfe53f9af7e28ac521c27ffe725044d8835bd080f8ca26f3ed7718d443
SHA512a6021479d9dcddcc12a9836c0f3acdaa4b4e36db3ad5ff0a843017c6b31559abe175581855db46910b12c723441ae624379c95772f4c0592ba6f4e6e11c198b2
-
Filesize
106KB
MD5aea9df13af36216d0280741ca0d57db1
SHA1e3e1ae737371d225ff29a43d955467e2f3fba12e
SHA256b8772ccfe53f9af7e28ac521c27ffe725044d8835bd080f8ca26f3ed7718d443
SHA512a6021479d9dcddcc12a9836c0f3acdaa4b4e36db3ad5ff0a843017c6b31559abe175581855db46910b12c723441ae624379c95772f4c0592ba6f4e6e11c198b2
-
Filesize
244KB
MD5277816a4822aff3fa61fe058073649ca
SHA1250230b8edf64bce5bd4a6ac12f5f0ed235389a4
SHA256498e255ad98122e4d63bd88ac8bd5bbbc4510c05cad71bbb579053d6950a9547
SHA512de2a40586e4f516d1bbaa2f12d349927dadafcd195f0eef5691c5a3f8fb7aae9f462a1af7fe3ad3636585e0f028be10397ffd013fc3a065c60cde270c6229eb2
-
Filesize
244KB
MD5277816a4822aff3fa61fe058073649ca
SHA1250230b8edf64bce5bd4a6ac12f5f0ed235389a4
SHA256498e255ad98122e4d63bd88ac8bd5bbbc4510c05cad71bbb579053d6950a9547
SHA512de2a40586e4f516d1bbaa2f12d349927dadafcd195f0eef5691c5a3f8fb7aae9f462a1af7fe3ad3636585e0f028be10397ffd013fc3a065c60cde270c6229eb2
-
Filesize
244KB
MD5277816a4822aff3fa61fe058073649ca
SHA1250230b8edf64bce5bd4a6ac12f5f0ed235389a4
SHA256498e255ad98122e4d63bd88ac8bd5bbbc4510c05cad71bbb579053d6950a9547
SHA512de2a40586e4f516d1bbaa2f12d349927dadafcd195f0eef5691c5a3f8fb7aae9f462a1af7fe3ad3636585e0f028be10397ffd013fc3a065c60cde270c6229eb2
-
Filesize
108KB
MD568374f30f881cd3cb04654038af50353
SHA1741576b48b16fed11806b45ef94a1325130dd4f5
SHA2562fcd0b513fdeef73b24c568572cc230f31a164a3244d9e8777765a1e1ac52a5a
SHA512214e603447d7b2b9e68d406a59126a82634fbd1293fbce6cdc40402f868f83635c5b960c660321c0c0852cdc45ba96a69242bd7df1febfa4efe385a4ea228f4f
-
Filesize
108KB
MD568374f30f881cd3cb04654038af50353
SHA1741576b48b16fed11806b45ef94a1325130dd4f5
SHA2562fcd0b513fdeef73b24c568572cc230f31a164a3244d9e8777765a1e1ac52a5a
SHA512214e603447d7b2b9e68d406a59126a82634fbd1293fbce6cdc40402f868f83635c5b960c660321c0c0852cdc45ba96a69242bd7df1febfa4efe385a4ea228f4f
-
Filesize
176KB
MD5bb7b11a465ea22a8f4e123fc846e58aa
SHA112964724e0a943b88531aeac07fb89e3a13aa1fe
SHA256fdfa2acb8eafd614e3732a72b3ec24c30137d6e406f6ff5a3f3967868af60ab6
SHA512b55e5212c3f0d1e60819c75edc1a82b8c37b50da48c5035e46915f00d29cc77e05df97d6b7acb2f8ca3eb6f6bfdb60e377149efee2413d606f463ba54328e2f1
-
Filesize
176KB
MD5bb7b11a465ea22a8f4e123fc846e58aa
SHA112964724e0a943b88531aeac07fb89e3a13aa1fe
SHA256fdfa2acb8eafd614e3732a72b3ec24c30137d6e406f6ff5a3f3967868af60ab6
SHA512b55e5212c3f0d1e60819c75edc1a82b8c37b50da48c5035e46915f00d29cc77e05df97d6b7acb2f8ca3eb6f6bfdb60e377149efee2413d606f463ba54328e2f1
-
Filesize
176KB
MD5bb7b11a465ea22a8f4e123fc846e58aa
SHA112964724e0a943b88531aeac07fb89e3a13aa1fe
SHA256fdfa2acb8eafd614e3732a72b3ec24c30137d6e406f6ff5a3f3967868af60ab6
SHA512b55e5212c3f0d1e60819c75edc1a82b8c37b50da48c5035e46915f00d29cc77e05df97d6b7acb2f8ca3eb6f6bfdb60e377149efee2413d606f463ba54328e2f1
-
Filesize
159KB
MD5580b64b00ee9224e3161e75d486cdfff
SHA1f7e3de5bef75e027a764ee94b3225e78ec88d9ca
SHA2569070ff2e6f544157af4d0455dbf554a3b578e56ec345ebfe8a51d8bc66025fee
SHA512eafc0f05b66c2d3af50fac5922553fceea400c24f5b7535bc3c90acb015b9bb9e0d87eca517775e22cde88e9358839789d9c1d4805dd0148c0873f7d773b73f3
-
Filesize
159KB
MD5580b64b00ee9224e3161e75d486cdfff
SHA1f7e3de5bef75e027a764ee94b3225e78ec88d9ca
SHA2569070ff2e6f544157af4d0455dbf554a3b578e56ec345ebfe8a51d8bc66025fee
SHA512eafc0f05b66c2d3af50fac5922553fceea400c24f5b7535bc3c90acb015b9bb9e0d87eca517775e22cde88e9358839789d9c1d4805dd0148c0873f7d773b73f3
-
Filesize
159KB
MD5580b64b00ee9224e3161e75d486cdfff
SHA1f7e3de5bef75e027a764ee94b3225e78ec88d9ca
SHA2569070ff2e6f544157af4d0455dbf554a3b578e56ec345ebfe8a51d8bc66025fee
SHA512eafc0f05b66c2d3af50fac5922553fceea400c24f5b7535bc3c90acb015b9bb9e0d87eca517775e22cde88e9358839789d9c1d4805dd0148c0873f7d773b73f3