Analysis
-
max time kernel
150s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:35
Static task
static1
Behavioral task
behavioral1
Sample
013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe
Resource
win10v2004-20220812-en
General
-
Target
013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe
-
Size
596KB
-
MD5
1ab5fb20c69a88fa6ecc43365dcbae7e
-
SHA1
7647437f92858d9cdc6d7ea8b7e907f96b499248
-
SHA256
013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7
-
SHA512
04cf4bd6f25c7863a68801c19bf1f2e4168a352b9f343a516216889c0f64fa1af70efeae389642ee361ec742a0ddea821fdc97cee57c822ce54e0d489097b7be
-
SSDEEP
12288:OIny5DYT/w/Jt2CjKQPAmVPtztU9ZzMuSAe+pOP8:QUT/w/zbjKKFze9ZHp7
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 5108 installd.exe 2152 nethtsrv.exe 4576 netupdsrv.exe 1404 nethtsrv.exe 1472 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exeinstalld.exenethtsrv.exenethtsrv.exepid process 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe 5108 installd.exe 2152 nethtsrv.exe 2152 nethtsrv.exe 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe 1404 nethtsrv.exe 1404 nethtsrv.exe 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe File created C:\Windows\SysWOW64\hfpapi.dll 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe File created C:\Windows\SysWOW64\installd.exe 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe File created C:\Windows\SysWOW64\nethtsrv.exe 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe File created C:\Windows\SysWOW64\netupdsrv.exe 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe -
Drops file in Program Files directory 3 IoCs
Processes:
013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1404 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exenet.exenet.exenet.exenet.exedescription pid process target process PID 516 wrote to memory of 4548 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 516 wrote to memory of 4548 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 516 wrote to memory of 4548 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 4548 wrote to memory of 4384 4548 net.exe net1.exe PID 4548 wrote to memory of 4384 4548 net.exe net1.exe PID 4548 wrote to memory of 4384 4548 net.exe net1.exe PID 516 wrote to memory of 3592 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 516 wrote to memory of 3592 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 516 wrote to memory of 3592 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 3592 wrote to memory of 4288 3592 net.exe net1.exe PID 3592 wrote to memory of 4288 3592 net.exe net1.exe PID 3592 wrote to memory of 4288 3592 net.exe net1.exe PID 516 wrote to memory of 5108 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe installd.exe PID 516 wrote to memory of 5108 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe installd.exe PID 516 wrote to memory of 5108 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe installd.exe PID 516 wrote to memory of 2152 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe nethtsrv.exe PID 516 wrote to memory of 2152 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe nethtsrv.exe PID 516 wrote to memory of 2152 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe nethtsrv.exe PID 516 wrote to memory of 4576 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe netupdsrv.exe PID 516 wrote to memory of 4576 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe netupdsrv.exe PID 516 wrote to memory of 4576 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe netupdsrv.exe PID 516 wrote to memory of 2388 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 516 wrote to memory of 2388 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 516 wrote to memory of 2388 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 2388 wrote to memory of 4720 2388 net.exe net1.exe PID 2388 wrote to memory of 4720 2388 net.exe net1.exe PID 2388 wrote to memory of 4720 2388 net.exe net1.exe PID 516 wrote to memory of 1720 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 516 wrote to memory of 1720 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 516 wrote to memory of 1720 516 013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe net.exe PID 1720 wrote to memory of 2428 1720 net.exe net1.exe PID 1720 wrote to memory of 2428 1720 net.exe net1.exe PID 1720 wrote to memory of 2428 1720 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe"C:\Users\Admin\AppData\Local\Temp\013c569ca65a31178022bda47e308b2b9c26eacc7742a2a96dcbdbdb67d34ea7.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4384
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4288
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5108 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2152 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4576 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4720
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2428
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD55306c215c8e045929e46660414b59eac
SHA1b3d8bf6a0b160ada1d7dd2507ffb2531ffd42706
SHA256b2b8d00335a81742291a16b8dd698adf6c3a5e475f59f214a5a6cf237c414a89
SHA512490e7d2b25fd78876b83c49b15f30f914b53bfd148fad4f5a06ed9876e4d474dbdc303cc25a8b088bda82b844d5f4ee8bef9febd5a2715a1a6e09c27c40a4b2e
-
Filesize
106KB
MD55306c215c8e045929e46660414b59eac
SHA1b3d8bf6a0b160ada1d7dd2507ffb2531ffd42706
SHA256b2b8d00335a81742291a16b8dd698adf6c3a5e475f59f214a5a6cf237c414a89
SHA512490e7d2b25fd78876b83c49b15f30f914b53bfd148fad4f5a06ed9876e4d474dbdc303cc25a8b088bda82b844d5f4ee8bef9febd5a2715a1a6e09c27c40a4b2e
-
Filesize
106KB
MD55306c215c8e045929e46660414b59eac
SHA1b3d8bf6a0b160ada1d7dd2507ffb2531ffd42706
SHA256b2b8d00335a81742291a16b8dd698adf6c3a5e475f59f214a5a6cf237c414a89
SHA512490e7d2b25fd78876b83c49b15f30f914b53bfd148fad4f5a06ed9876e4d474dbdc303cc25a8b088bda82b844d5f4ee8bef9febd5a2715a1a6e09c27c40a4b2e
-
Filesize
106KB
MD55306c215c8e045929e46660414b59eac
SHA1b3d8bf6a0b160ada1d7dd2507ffb2531ffd42706
SHA256b2b8d00335a81742291a16b8dd698adf6c3a5e475f59f214a5a6cf237c414a89
SHA512490e7d2b25fd78876b83c49b15f30f914b53bfd148fad4f5a06ed9876e4d474dbdc303cc25a8b088bda82b844d5f4ee8bef9febd5a2715a1a6e09c27c40a4b2e
-
Filesize
244KB
MD5e5777e1344a0e9d1022f655d753f12f5
SHA11aff9c06b5aab77c821b458754e2162dd8a1f121
SHA25621fbb2f1e8b0321044c564246a2985c83b46059c5ebe21f6060b8fc861669485
SHA512594358a0e45e7124aaf54618f4d68549f3947efb1151fc5b8a00a1269c68a1dc00b3de357ac4f60be826da1c44164197b9bcf47b6e13a3784c5b1c1513b8643a
-
Filesize
244KB
MD5e5777e1344a0e9d1022f655d753f12f5
SHA11aff9c06b5aab77c821b458754e2162dd8a1f121
SHA25621fbb2f1e8b0321044c564246a2985c83b46059c5ebe21f6060b8fc861669485
SHA512594358a0e45e7124aaf54618f4d68549f3947efb1151fc5b8a00a1269c68a1dc00b3de357ac4f60be826da1c44164197b9bcf47b6e13a3784c5b1c1513b8643a
-
Filesize
244KB
MD5e5777e1344a0e9d1022f655d753f12f5
SHA11aff9c06b5aab77c821b458754e2162dd8a1f121
SHA25621fbb2f1e8b0321044c564246a2985c83b46059c5ebe21f6060b8fc861669485
SHA512594358a0e45e7124aaf54618f4d68549f3947efb1151fc5b8a00a1269c68a1dc00b3de357ac4f60be826da1c44164197b9bcf47b6e13a3784c5b1c1513b8643a
-
Filesize
108KB
MD5976b33f6000ecda654d250e085a9146d
SHA1efb3b0ecbb23167ade9306e1b1617036ce3cd348
SHA256ff92d0a2830a2f244a5f9b0234a3090fe99d75a9eaf3737d0a83972229e5662a
SHA512d8d076afa30e4b4bc44f5958a62d0417ee8882b713ac405dda76d5634202a8fc54b8d60b4879c747a9dd6dd0fdfe1d93cd50d26c687f441eca5369a73ffc01e3
-
Filesize
108KB
MD5976b33f6000ecda654d250e085a9146d
SHA1efb3b0ecbb23167ade9306e1b1617036ce3cd348
SHA256ff92d0a2830a2f244a5f9b0234a3090fe99d75a9eaf3737d0a83972229e5662a
SHA512d8d076afa30e4b4bc44f5958a62d0417ee8882b713ac405dda76d5634202a8fc54b8d60b4879c747a9dd6dd0fdfe1d93cd50d26c687f441eca5369a73ffc01e3
-
Filesize
176KB
MD57e4272d790d0d8cff0dce90f14d76742
SHA13e209816ddc0de228702bc92fe207e75cb514ec7
SHA256a8d7d53411fa60a172d0e4e9e7de96066169331ef30bc1f63aa6d9f529dc43f8
SHA512eeabf37906ad6dff46d8d1d1755dbe1c25b31b6cd257b444db3f7a8c261d5a612926cdb4116aa3b702696a0a86486ea39b8e0919edd3a3c5b0d2009e7c812230
-
Filesize
176KB
MD57e4272d790d0d8cff0dce90f14d76742
SHA13e209816ddc0de228702bc92fe207e75cb514ec7
SHA256a8d7d53411fa60a172d0e4e9e7de96066169331ef30bc1f63aa6d9f529dc43f8
SHA512eeabf37906ad6dff46d8d1d1755dbe1c25b31b6cd257b444db3f7a8c261d5a612926cdb4116aa3b702696a0a86486ea39b8e0919edd3a3c5b0d2009e7c812230
-
Filesize
176KB
MD57e4272d790d0d8cff0dce90f14d76742
SHA13e209816ddc0de228702bc92fe207e75cb514ec7
SHA256a8d7d53411fa60a172d0e4e9e7de96066169331ef30bc1f63aa6d9f529dc43f8
SHA512eeabf37906ad6dff46d8d1d1755dbe1c25b31b6cd257b444db3f7a8c261d5a612926cdb4116aa3b702696a0a86486ea39b8e0919edd3a3c5b0d2009e7c812230
-
Filesize
159KB
MD50c88ad9965a0dbf8bf556dd6529a5fb5
SHA1f773337a7904b56293ba74e12c76f9d06b2940bd
SHA256677df2c6ada7f50b2b1ac3bb5e9cc8a9e50ec0405fa02b9b6168e605ebaa0853
SHA512c3a90ac7717329be38c3b3cb751030792954b7e2c5b100838a6c6902624d3978f31e903adc7177ac03709efc46baa90c912324a445b97a8f53b89d0adab0d3ba
-
Filesize
159KB
MD50c88ad9965a0dbf8bf556dd6529a5fb5
SHA1f773337a7904b56293ba74e12c76f9d06b2940bd
SHA256677df2c6ada7f50b2b1ac3bb5e9cc8a9e50ec0405fa02b9b6168e605ebaa0853
SHA512c3a90ac7717329be38c3b3cb751030792954b7e2c5b100838a6c6902624d3978f31e903adc7177ac03709efc46baa90c912324a445b97a8f53b89d0adab0d3ba
-
Filesize
159KB
MD50c88ad9965a0dbf8bf556dd6529a5fb5
SHA1f773337a7904b56293ba74e12c76f9d06b2940bd
SHA256677df2c6ada7f50b2b1ac3bb5e9cc8a9e50ec0405fa02b9b6168e605ebaa0853
SHA512c3a90ac7717329be38c3b3cb751030792954b7e2c5b100838a6c6902624d3978f31e903adc7177ac03709efc46baa90c912324a445b97a8f53b89d0adab0d3ba