Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:28
Static task
static1
Behavioral task
behavioral1
Sample
3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe
Resource
win10v2004-20221111-en
General
-
Target
3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe
-
Size
601KB
-
MD5
625e9be7da07493b7e9ad4b9ede3c1d2
-
SHA1
3a2bdece988d2aacb2ca702601eed1445b259fb3
-
SHA256
3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4
-
SHA512
0567d2ea7c81b0a2b3a9fb8a6ca734b8a78fe3b0d3493b8b84ea8bd93647fad750833b428cfec0485821470223606f5656a97c3c34f087ae2e87dbb29e316e20
-
SSDEEP
12288:hIny5DYTtk0QNtFZRbBoKXljU1lS4LGaq9xKP0Oot3/UJ3Zsn9oa41:dUTt6PFSkjYlS4LGaq9A8ssJ4
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 756 installd.exe 1008 nethtsrv.exe 1188 netupdsrv.exe 1752 nethtsrv.exe 1976 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe 756 installd.exe 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe 1008 nethtsrv.exe 1008 nethtsrv.exe 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe 1752 nethtsrv.exe 1752 nethtsrv.exe 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe File created C:\Windows\SysWOW64\hfpapi.dll 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe File created C:\Windows\SysWOW64\installd.exe 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe File created C:\Windows\SysWOW64\nethtsrv.exe 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe File created C:\Windows\SysWOW64\netupdsrv.exe 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 468 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1752 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1812 wrote to memory of 892 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 892 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 892 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 892 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 892 wrote to memory of 1616 892 net.exe net1.exe PID 892 wrote to memory of 1616 892 net.exe net1.exe PID 892 wrote to memory of 1616 892 net.exe net1.exe PID 892 wrote to memory of 1616 892 net.exe net1.exe PID 1812 wrote to memory of 560 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 560 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 560 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 560 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 560 wrote to memory of 1584 560 net.exe net1.exe PID 560 wrote to memory of 1584 560 net.exe net1.exe PID 560 wrote to memory of 1584 560 net.exe net1.exe PID 560 wrote to memory of 1584 560 net.exe net1.exe PID 1812 wrote to memory of 756 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe installd.exe PID 1812 wrote to memory of 756 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe installd.exe PID 1812 wrote to memory of 756 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe installd.exe PID 1812 wrote to memory of 756 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe installd.exe PID 1812 wrote to memory of 756 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe installd.exe PID 1812 wrote to memory of 756 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe installd.exe PID 1812 wrote to memory of 756 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe installd.exe PID 1812 wrote to memory of 1008 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe nethtsrv.exe PID 1812 wrote to memory of 1008 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe nethtsrv.exe PID 1812 wrote to memory of 1008 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe nethtsrv.exe PID 1812 wrote to memory of 1008 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe nethtsrv.exe PID 1812 wrote to memory of 1188 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe netupdsrv.exe PID 1812 wrote to memory of 1188 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe netupdsrv.exe PID 1812 wrote to memory of 1188 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe netupdsrv.exe PID 1812 wrote to memory of 1188 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe netupdsrv.exe PID 1812 wrote to memory of 1188 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe netupdsrv.exe PID 1812 wrote to memory of 1188 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe netupdsrv.exe PID 1812 wrote to memory of 1188 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe netupdsrv.exe PID 1812 wrote to memory of 1488 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 1488 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 1488 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 1488 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1488 wrote to memory of 1380 1488 net.exe net1.exe PID 1488 wrote to memory of 1380 1488 net.exe net1.exe PID 1488 wrote to memory of 1380 1488 net.exe net1.exe PID 1488 wrote to memory of 1380 1488 net.exe net1.exe PID 1812 wrote to memory of 1312 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 1312 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 1312 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1812 wrote to memory of 1312 1812 3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe net.exe PID 1312 wrote to memory of 1192 1312 net.exe net1.exe PID 1312 wrote to memory of 1192 1312 net.exe net1.exe PID 1312 wrote to memory of 1192 1312 net.exe net1.exe PID 1312 wrote to memory of 1192 1312 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe"C:\Users\Admin\AppData\Local\Temp\3ccbce7a05c4ae8335b7e2c619ef03385dd38f728d266c8abce612afc45d04a4.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1616
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1584
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:756 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1008 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1188 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1380
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1192
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5a3838c8c4fed812577320bd0dda27119
SHA16a750369421984e589d3abb679ce553a8192aa74
SHA2565052d92b25765fd11fe2c5d7dd85dc4ca52cef8803958466e2a7479c3526131e
SHA5120843a3c9061ebe9cb362dc0d72f4979c311cd3a755d471acdc8807afe90b0f0afab8075ee636b08cd9f4b5b94e16b2f18282d43c4d40213fd1b299a705360261
-
Filesize
241KB
MD52b29d73981d78d67f93d580e92af9928
SHA1d367eb9d0548272aca2c1fe967fea65511e98a51
SHA25603219bab4b73cef5f63db7b005b3bfadbe449e8a2a88558ab5d474033190e9b9
SHA5129e780fd5f45b88b3db2d831dad696aa66f22d3db38c26cf3e45f5ac138bd869e78086952646ebb1156d1d98ae0554579a477b5ccdbc25a174fdd9d2483ac0f29
-
Filesize
108KB
MD5e5c0dd5478ac09bedcf940be111586d8
SHA158b790f77c212913fad5b8ce1c8e565e8023ad3b
SHA256578066829179bc45fd3e713ce8a00f51eee9bad5bcfaefcde892b276d8504f52
SHA512f2331fc5a86c93a0b1870448c463bbe32b2bc97cc42631b8c4ed2c17b7ba456d3888ede4f3efc12f2eced86aa46d8bd54fbc53aaa704965420cf65eb1eb5dc78
-
Filesize
176KB
MD52085e480ea0d4236a51ddc48a53a112f
SHA1272c3f075fb8d1c6ad0ee899d8556661ae301257
SHA2567b359c19be4dd1f4207b6af75a05daff1101ae68b81ac25589a4e5fff5c52563
SHA512d2937e712b8f2969ceb1f45dead291d2cc9550b89b6b72af501a0b6eebcc2916083c497328e6f63782767e5fc6f53fff123e750bfeb52bd6ea15b0edf2a5f34d
-
Filesize
176KB
MD52085e480ea0d4236a51ddc48a53a112f
SHA1272c3f075fb8d1c6ad0ee899d8556661ae301257
SHA2567b359c19be4dd1f4207b6af75a05daff1101ae68b81ac25589a4e5fff5c52563
SHA512d2937e712b8f2969ceb1f45dead291d2cc9550b89b6b72af501a0b6eebcc2916083c497328e6f63782767e5fc6f53fff123e750bfeb52bd6ea15b0edf2a5f34d
-
Filesize
158KB
MD5b01d21cc97bf68e79d3737b715614014
SHA1189044fbe1d34762caddb0730239b1ce87e56ceb
SHA25667e8ee07de265cd65a4d179a5878fc03f15fd2907c38ae1e1f9e449d6a87cc5f
SHA5121874a93fd305ae365df4a102941dd18c1f1f3a4ed994fd4fbe1c6c21e58ad845b4584d61347c33bd061eb631f72aa0f0518bffc271acec0685b9cb30a523c3b6
-
Filesize
158KB
MD5b01d21cc97bf68e79d3737b715614014
SHA1189044fbe1d34762caddb0730239b1ce87e56ceb
SHA25667e8ee07de265cd65a4d179a5878fc03f15fd2907c38ae1e1f9e449d6a87cc5f
SHA5121874a93fd305ae365df4a102941dd18c1f1f3a4ed994fd4fbe1c6c21e58ad845b4584d61347c33bd061eb631f72aa0f0518bffc271acec0685b9cb30a523c3b6
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5a3838c8c4fed812577320bd0dda27119
SHA16a750369421984e589d3abb679ce553a8192aa74
SHA2565052d92b25765fd11fe2c5d7dd85dc4ca52cef8803958466e2a7479c3526131e
SHA5120843a3c9061ebe9cb362dc0d72f4979c311cd3a755d471acdc8807afe90b0f0afab8075ee636b08cd9f4b5b94e16b2f18282d43c4d40213fd1b299a705360261
-
Filesize
106KB
MD5a3838c8c4fed812577320bd0dda27119
SHA16a750369421984e589d3abb679ce553a8192aa74
SHA2565052d92b25765fd11fe2c5d7dd85dc4ca52cef8803958466e2a7479c3526131e
SHA5120843a3c9061ebe9cb362dc0d72f4979c311cd3a755d471acdc8807afe90b0f0afab8075ee636b08cd9f4b5b94e16b2f18282d43c4d40213fd1b299a705360261
-
Filesize
106KB
MD5a3838c8c4fed812577320bd0dda27119
SHA16a750369421984e589d3abb679ce553a8192aa74
SHA2565052d92b25765fd11fe2c5d7dd85dc4ca52cef8803958466e2a7479c3526131e
SHA5120843a3c9061ebe9cb362dc0d72f4979c311cd3a755d471acdc8807afe90b0f0afab8075ee636b08cd9f4b5b94e16b2f18282d43c4d40213fd1b299a705360261
-
Filesize
241KB
MD52b29d73981d78d67f93d580e92af9928
SHA1d367eb9d0548272aca2c1fe967fea65511e98a51
SHA25603219bab4b73cef5f63db7b005b3bfadbe449e8a2a88558ab5d474033190e9b9
SHA5129e780fd5f45b88b3db2d831dad696aa66f22d3db38c26cf3e45f5ac138bd869e78086952646ebb1156d1d98ae0554579a477b5ccdbc25a174fdd9d2483ac0f29
-
Filesize
241KB
MD52b29d73981d78d67f93d580e92af9928
SHA1d367eb9d0548272aca2c1fe967fea65511e98a51
SHA25603219bab4b73cef5f63db7b005b3bfadbe449e8a2a88558ab5d474033190e9b9
SHA5129e780fd5f45b88b3db2d831dad696aa66f22d3db38c26cf3e45f5ac138bd869e78086952646ebb1156d1d98ae0554579a477b5ccdbc25a174fdd9d2483ac0f29
-
Filesize
108KB
MD5e5c0dd5478ac09bedcf940be111586d8
SHA158b790f77c212913fad5b8ce1c8e565e8023ad3b
SHA256578066829179bc45fd3e713ce8a00f51eee9bad5bcfaefcde892b276d8504f52
SHA512f2331fc5a86c93a0b1870448c463bbe32b2bc97cc42631b8c4ed2c17b7ba456d3888ede4f3efc12f2eced86aa46d8bd54fbc53aaa704965420cf65eb1eb5dc78
-
Filesize
176KB
MD52085e480ea0d4236a51ddc48a53a112f
SHA1272c3f075fb8d1c6ad0ee899d8556661ae301257
SHA2567b359c19be4dd1f4207b6af75a05daff1101ae68b81ac25589a4e5fff5c52563
SHA512d2937e712b8f2969ceb1f45dead291d2cc9550b89b6b72af501a0b6eebcc2916083c497328e6f63782767e5fc6f53fff123e750bfeb52bd6ea15b0edf2a5f34d
-
Filesize
158KB
MD5b01d21cc97bf68e79d3737b715614014
SHA1189044fbe1d34762caddb0730239b1ce87e56ceb
SHA25667e8ee07de265cd65a4d179a5878fc03f15fd2907c38ae1e1f9e449d6a87cc5f
SHA5121874a93fd305ae365df4a102941dd18c1f1f3a4ed994fd4fbe1c6c21e58ad845b4584d61347c33bd061eb631f72aa0f0518bffc271acec0685b9cb30a523c3b6