Analysis
-
max time kernel
41s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:31
Static task
static1
Behavioral task
behavioral1
Sample
1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe
Resource
win10v2004-20221111-en
General
-
Target
1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe
-
Size
603KB
-
MD5
a0527de75c32ba620c573a82355b4d1b
-
SHA1
dcf08d06ac707e7ff7f431c31d271da91652cbc7
-
SHA256
1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c
-
SHA512
6fc397caee668716dcb28493204a618efb04086012fccb3cfbdb237218269795c7a563220c7653226fc7f8fb0969ee2e77679fe0e92e30f7913b7ce290514aab
-
SSDEEP
12288:hIny5DYTMIkewDHyviLvstfZ5bj/WG5pcjqS/8Z:dUTMXewbysqB53/WG5ePS
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1980 installd.exe 1360 nethtsrv.exe 1656 netupdsrv.exe 1260 nethtsrv.exe 1680 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe 1980 installd.exe 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe 1360 nethtsrv.exe 1360 nethtsrv.exe 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe 1260 nethtsrv.exe 1260 nethtsrv.exe 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe File created C:\Windows\SysWOW64\nethtsrv.exe 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe File created C:\Windows\SysWOW64\netupdsrv.exe 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe File created C:\Windows\SysWOW64\hfnapi.dll 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe File created C:\Windows\SysWOW64\hfpapi.dll 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1260 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1488 wrote to memory of 1112 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 1112 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 1112 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 1112 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1112 wrote to memory of 2016 1112 net.exe net1.exe PID 1112 wrote to memory of 2016 1112 net.exe net1.exe PID 1112 wrote to memory of 2016 1112 net.exe net1.exe PID 1112 wrote to memory of 2016 1112 net.exe net1.exe PID 1488 wrote to memory of 2032 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 2032 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 2032 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 2032 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 2032 wrote to memory of 1380 2032 net.exe net1.exe PID 2032 wrote to memory of 1380 2032 net.exe net1.exe PID 2032 wrote to memory of 1380 2032 net.exe net1.exe PID 2032 wrote to memory of 1380 2032 net.exe net1.exe PID 1488 wrote to memory of 1980 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe installd.exe PID 1488 wrote to memory of 1980 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe installd.exe PID 1488 wrote to memory of 1980 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe installd.exe PID 1488 wrote to memory of 1980 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe installd.exe PID 1488 wrote to memory of 1980 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe installd.exe PID 1488 wrote to memory of 1980 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe installd.exe PID 1488 wrote to memory of 1980 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe installd.exe PID 1488 wrote to memory of 1360 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe nethtsrv.exe PID 1488 wrote to memory of 1360 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe nethtsrv.exe PID 1488 wrote to memory of 1360 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe nethtsrv.exe PID 1488 wrote to memory of 1360 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe nethtsrv.exe PID 1488 wrote to memory of 1656 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe netupdsrv.exe PID 1488 wrote to memory of 1656 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe netupdsrv.exe PID 1488 wrote to memory of 1656 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe netupdsrv.exe PID 1488 wrote to memory of 1656 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe netupdsrv.exe PID 1488 wrote to memory of 1656 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe netupdsrv.exe PID 1488 wrote to memory of 1656 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe netupdsrv.exe PID 1488 wrote to memory of 1656 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe netupdsrv.exe PID 1488 wrote to memory of 1428 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 1428 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 1428 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 1428 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1428 wrote to memory of 1520 1428 net.exe net1.exe PID 1428 wrote to memory of 1520 1428 net.exe net1.exe PID 1428 wrote to memory of 1520 1428 net.exe net1.exe PID 1428 wrote to memory of 1520 1428 net.exe net1.exe PID 1488 wrote to memory of 620 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 620 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 620 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 1488 wrote to memory of 620 1488 1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe net.exe PID 620 wrote to memory of 1404 620 net.exe net1.exe PID 620 wrote to memory of 1404 620 net.exe net1.exe PID 620 wrote to memory of 1404 620 net.exe net1.exe PID 620 wrote to memory of 1404 620 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe"C:\Users\Admin\AppData\Local\Temp\1f6e866ba718a57015d2317f7b0cfee56695f5ca9e286696a0e598ac5244c70c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2016
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1380
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1980 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1360 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1656 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1520
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1404
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5df73981c5d432631145df1b77d4c4800
SHA1bd0e9e50e43d22a9d3aa7c2434a6a5b053d75da0
SHA256daa5b8f9ac01e4c08401c12f09ddf9129b01c243d201d4934b1332d62c23ff2a
SHA5129f0dc9af52fd33ede4c30cef0946f8191c85c30b0b90f69c849218a2a8fbf4f285e4fecc810eb43156901cc4d7505a85e2d403acbba03b2ee80b8c1ce70927e6
-
Filesize
244KB
MD5bcd804d647893c5493795259e81e29c6
SHA1a2b22ee4e7ab5e08e2d82df0c7f43c3452aaeb1d
SHA256c6d3609db3c2b911dc0f1008da18b66522698fede141f71e25dba2afd077c8ce
SHA51228763016b5b9e8054a89d865f8d9000e521704f7a59acd004a9f6444f5b8724ad0393c0f033ebda256cf066faa38aacde9bf30de973359c52bad17e7a2e1511e
-
Filesize
108KB
MD5e5dc55efde9db17690cef54a243d620a
SHA13b3ba96621ffa6c4a27f4db011d83f3c57242c4c
SHA256ce140feddb63637ac247aa85c80d77af2c31e9f4e8b945fbe75433d9eb9c43fc
SHA51217eea44c55fb0c8af6380640faf46c9c77cc53aee85cce5a1473f1a0727cbac9257ac7da05abfc64a7145dca4f6a91f07c0af65e7d30d51d1bef7d6c1a855a99
-
Filesize
176KB
MD511d3556f99f4c41d3c82fb473a8a7042
SHA168060e1fa445a8fb985e0d8fada80b3b7ca7c89c
SHA25692e4a495bd68de6c58326878b7f30068377b7a85e7dfff34e37dc9fb2d53825d
SHA512a3d138ad670c4473fe6ceeb2d9ea3cc772f7ef0345432f254c9604d591ea1f2a0ebc4fd1ef01e5a574e83370d3f96bbb1d44e7be9378189b0c3099b5792d259c
-
Filesize
176KB
MD511d3556f99f4c41d3c82fb473a8a7042
SHA168060e1fa445a8fb985e0d8fada80b3b7ca7c89c
SHA25692e4a495bd68de6c58326878b7f30068377b7a85e7dfff34e37dc9fb2d53825d
SHA512a3d138ad670c4473fe6ceeb2d9ea3cc772f7ef0345432f254c9604d591ea1f2a0ebc4fd1ef01e5a574e83370d3f96bbb1d44e7be9378189b0c3099b5792d259c
-
Filesize
158KB
MD522fcd83c65c1c49b03379341213f9b8d
SHA101a723dc273a75f21f786bdcbf0833295c3d27ed
SHA2567de8977da3564092b4a069cea24f05494a6ad6eee5f716ac1a95eb2110f0981a
SHA5129d52f83a41f8d13d4ea9feef562d2be4a79685302034b973e5a47ae5b19c74e9a643f479166fb4e4682d1d16995ea237c330adbbe90517d94731a13024bf5b55
-
Filesize
158KB
MD522fcd83c65c1c49b03379341213f9b8d
SHA101a723dc273a75f21f786bdcbf0833295c3d27ed
SHA2567de8977da3564092b4a069cea24f05494a6ad6eee5f716ac1a95eb2110f0981a
SHA5129d52f83a41f8d13d4ea9feef562d2be4a79685302034b973e5a47ae5b19c74e9a643f479166fb4e4682d1d16995ea237c330adbbe90517d94731a13024bf5b55
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5df73981c5d432631145df1b77d4c4800
SHA1bd0e9e50e43d22a9d3aa7c2434a6a5b053d75da0
SHA256daa5b8f9ac01e4c08401c12f09ddf9129b01c243d201d4934b1332d62c23ff2a
SHA5129f0dc9af52fd33ede4c30cef0946f8191c85c30b0b90f69c849218a2a8fbf4f285e4fecc810eb43156901cc4d7505a85e2d403acbba03b2ee80b8c1ce70927e6
-
Filesize
106KB
MD5df73981c5d432631145df1b77d4c4800
SHA1bd0e9e50e43d22a9d3aa7c2434a6a5b053d75da0
SHA256daa5b8f9ac01e4c08401c12f09ddf9129b01c243d201d4934b1332d62c23ff2a
SHA5129f0dc9af52fd33ede4c30cef0946f8191c85c30b0b90f69c849218a2a8fbf4f285e4fecc810eb43156901cc4d7505a85e2d403acbba03b2ee80b8c1ce70927e6
-
Filesize
106KB
MD5df73981c5d432631145df1b77d4c4800
SHA1bd0e9e50e43d22a9d3aa7c2434a6a5b053d75da0
SHA256daa5b8f9ac01e4c08401c12f09ddf9129b01c243d201d4934b1332d62c23ff2a
SHA5129f0dc9af52fd33ede4c30cef0946f8191c85c30b0b90f69c849218a2a8fbf4f285e4fecc810eb43156901cc4d7505a85e2d403acbba03b2ee80b8c1ce70927e6
-
Filesize
244KB
MD5bcd804d647893c5493795259e81e29c6
SHA1a2b22ee4e7ab5e08e2d82df0c7f43c3452aaeb1d
SHA256c6d3609db3c2b911dc0f1008da18b66522698fede141f71e25dba2afd077c8ce
SHA51228763016b5b9e8054a89d865f8d9000e521704f7a59acd004a9f6444f5b8724ad0393c0f033ebda256cf066faa38aacde9bf30de973359c52bad17e7a2e1511e
-
Filesize
244KB
MD5bcd804d647893c5493795259e81e29c6
SHA1a2b22ee4e7ab5e08e2d82df0c7f43c3452aaeb1d
SHA256c6d3609db3c2b911dc0f1008da18b66522698fede141f71e25dba2afd077c8ce
SHA51228763016b5b9e8054a89d865f8d9000e521704f7a59acd004a9f6444f5b8724ad0393c0f033ebda256cf066faa38aacde9bf30de973359c52bad17e7a2e1511e
-
Filesize
108KB
MD5e5dc55efde9db17690cef54a243d620a
SHA13b3ba96621ffa6c4a27f4db011d83f3c57242c4c
SHA256ce140feddb63637ac247aa85c80d77af2c31e9f4e8b945fbe75433d9eb9c43fc
SHA51217eea44c55fb0c8af6380640faf46c9c77cc53aee85cce5a1473f1a0727cbac9257ac7da05abfc64a7145dca4f6a91f07c0af65e7d30d51d1bef7d6c1a855a99
-
Filesize
176KB
MD511d3556f99f4c41d3c82fb473a8a7042
SHA168060e1fa445a8fb985e0d8fada80b3b7ca7c89c
SHA25692e4a495bd68de6c58326878b7f30068377b7a85e7dfff34e37dc9fb2d53825d
SHA512a3d138ad670c4473fe6ceeb2d9ea3cc772f7ef0345432f254c9604d591ea1f2a0ebc4fd1ef01e5a574e83370d3f96bbb1d44e7be9378189b0c3099b5792d259c
-
Filesize
158KB
MD522fcd83c65c1c49b03379341213f9b8d
SHA101a723dc273a75f21f786bdcbf0833295c3d27ed
SHA2567de8977da3564092b4a069cea24f05494a6ad6eee5f716ac1a95eb2110f0981a
SHA5129d52f83a41f8d13d4ea9feef562d2be4a79685302034b973e5a47ae5b19c74e9a643f479166fb4e4682d1d16995ea237c330adbbe90517d94731a13024bf5b55