Analysis
-
max time kernel
90s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:51
Static task
static1
Behavioral task
behavioral1
Sample
dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe
Resource
win10v2004-20220901-en
General
-
Target
dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe
-
Size
445KB
-
MD5
eb918f1e14a2845cc23769e62c447628
-
SHA1
19c11e8109c3fba7652df003e53245d51622be0b
-
SHA256
dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2
-
SHA512
25664a18438bddabd19f33bd51f811a9a57c58ddb6f0ab708c17bf0fc534b2d9f591c1164c86aee7b0f8694b5f854c490433f5894bb00af6193e3136b45f0b20
-
SSDEEP
12288:176JNThmvZNl6mS0YvPmVz9zmW9pL4qa/6pwYqrM:174mAAYG5sW9l4qEjYqw
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1296 installd.exe 2076 nethtsrv.exe 4384 netupdsrv.exe 2764 nethtsrv.exe 1508 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe 1296 installd.exe 2076 nethtsrv.exe 2076 nethtsrv.exe 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe 2764 nethtsrv.exe 2764 nethtsrv.exe 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe File created C:\Windows\SysWOW64\hfpapi.dll dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe File created C:\Windows\SysWOW64\installd.exe dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe File created C:\Windows\SysWOW64\nethtsrv.exe dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe File created C:\Windows\SysWOW64\netupdsrv.exe dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe -
Drops file in Program Files directory 3 IoCs
Processes:
dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2764 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2308 wrote to memory of 5044 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 2308 wrote to memory of 5044 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 2308 wrote to memory of 5044 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 5044 wrote to memory of 5004 5044 net.exe net1.exe PID 5044 wrote to memory of 5004 5044 net.exe net1.exe PID 5044 wrote to memory of 5004 5044 net.exe net1.exe PID 2308 wrote to memory of 384 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 2308 wrote to memory of 384 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 2308 wrote to memory of 384 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 384 wrote to memory of 4772 384 net.exe net1.exe PID 384 wrote to memory of 4772 384 net.exe net1.exe PID 384 wrote to memory of 4772 384 net.exe net1.exe PID 2308 wrote to memory of 1296 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe installd.exe PID 2308 wrote to memory of 1296 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe installd.exe PID 2308 wrote to memory of 1296 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe installd.exe PID 2308 wrote to memory of 2076 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe nethtsrv.exe PID 2308 wrote to memory of 2076 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe nethtsrv.exe PID 2308 wrote to memory of 2076 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe nethtsrv.exe PID 2308 wrote to memory of 4384 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe netupdsrv.exe PID 2308 wrote to memory of 4384 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe netupdsrv.exe PID 2308 wrote to memory of 4384 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe netupdsrv.exe PID 2308 wrote to memory of 808 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 2308 wrote to memory of 808 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 2308 wrote to memory of 808 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 808 wrote to memory of 4452 808 net.exe net1.exe PID 808 wrote to memory of 4452 808 net.exe net1.exe PID 808 wrote to memory of 4452 808 net.exe net1.exe PID 2308 wrote to memory of 736 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 2308 wrote to memory of 736 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 2308 wrote to memory of 736 2308 dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe net.exe PID 736 wrote to memory of 2688 736 net.exe net1.exe PID 736 wrote to memory of 2688 736 net.exe net1.exe PID 736 wrote to memory of 2688 736 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe"C:\Users\Admin\AppData\Local\Temp\dbd47c860d2a8885ec68071b307e01a9bd3e6d95ecc205277a1742fe21351fb2.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:5004
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4772
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1296 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2076 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4384 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4452
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2688
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1508
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5b825421432802585f9ff773ee6f0905c
SHA129028c26fcf936a6ce7836a333c92d55d4ed45da
SHA256d356f52c2e41141b6fb5c78ca1e2bcd129fa6d2a3346f4ac68395e3c67d19425
SHA512dc1c3daaa2f2040513c6ff53f850c8eab865b779af26237617a6b96e2ddf935bd3407c4c596314c0774339497d9342ffebda9ad1268a4c3a7bd0bc2f6a1680f6
-
Filesize
106KB
MD5b825421432802585f9ff773ee6f0905c
SHA129028c26fcf936a6ce7836a333c92d55d4ed45da
SHA256d356f52c2e41141b6fb5c78ca1e2bcd129fa6d2a3346f4ac68395e3c67d19425
SHA512dc1c3daaa2f2040513c6ff53f850c8eab865b779af26237617a6b96e2ddf935bd3407c4c596314c0774339497d9342ffebda9ad1268a4c3a7bd0bc2f6a1680f6
-
Filesize
106KB
MD5b825421432802585f9ff773ee6f0905c
SHA129028c26fcf936a6ce7836a333c92d55d4ed45da
SHA256d356f52c2e41141b6fb5c78ca1e2bcd129fa6d2a3346f4ac68395e3c67d19425
SHA512dc1c3daaa2f2040513c6ff53f850c8eab865b779af26237617a6b96e2ddf935bd3407c4c596314c0774339497d9342ffebda9ad1268a4c3a7bd0bc2f6a1680f6
-
Filesize
106KB
MD5b825421432802585f9ff773ee6f0905c
SHA129028c26fcf936a6ce7836a333c92d55d4ed45da
SHA256d356f52c2e41141b6fb5c78ca1e2bcd129fa6d2a3346f4ac68395e3c67d19425
SHA512dc1c3daaa2f2040513c6ff53f850c8eab865b779af26237617a6b96e2ddf935bd3407c4c596314c0774339497d9342ffebda9ad1268a4c3a7bd0bc2f6a1680f6
-
Filesize
241KB
MD53c14c6f070c7bb1ccf78fee39b5d4c3e
SHA14377d9ad7d2a7d09decf271da11c1ed35aedc7db
SHA2564da484d9b1f631947344ca1d12d63ca29a07a3de3e117e94ad3c51fe0808762c
SHA512552a175f4e0b6e35152bf22f48ca7305f4d56a57b0202ece3f13f242e4967ef1b5576c64c1fd7b36fb45c0ff4078ae96a457186f5895d973f95cfb811d63d796
-
Filesize
241KB
MD53c14c6f070c7bb1ccf78fee39b5d4c3e
SHA14377d9ad7d2a7d09decf271da11c1ed35aedc7db
SHA2564da484d9b1f631947344ca1d12d63ca29a07a3de3e117e94ad3c51fe0808762c
SHA512552a175f4e0b6e35152bf22f48ca7305f4d56a57b0202ece3f13f242e4967ef1b5576c64c1fd7b36fb45c0ff4078ae96a457186f5895d973f95cfb811d63d796
-
Filesize
241KB
MD53c14c6f070c7bb1ccf78fee39b5d4c3e
SHA14377d9ad7d2a7d09decf271da11c1ed35aedc7db
SHA2564da484d9b1f631947344ca1d12d63ca29a07a3de3e117e94ad3c51fe0808762c
SHA512552a175f4e0b6e35152bf22f48ca7305f4d56a57b0202ece3f13f242e4967ef1b5576c64c1fd7b36fb45c0ff4078ae96a457186f5895d973f95cfb811d63d796
-
Filesize
108KB
MD57a650eb893a322abc7eadf81dc4e4c3c
SHA150596f43a7bf3feaaffdf8df37f5e7da60bd903c
SHA256688c95bf3c89ba42702e997fc0a0afb4e6cf7905cbf4ac93d11dcb68cffd8b76
SHA512036dbda67599f839ab0853bbcc95b5550759364607aadd05a6c1aacf27d35ecbd92aa5b3d19c75cd1c7186b0314a20173008e7ba97608ec83c541dbf70188dc5
-
Filesize
108KB
MD57a650eb893a322abc7eadf81dc4e4c3c
SHA150596f43a7bf3feaaffdf8df37f5e7da60bd903c
SHA256688c95bf3c89ba42702e997fc0a0afb4e6cf7905cbf4ac93d11dcb68cffd8b76
SHA512036dbda67599f839ab0853bbcc95b5550759364607aadd05a6c1aacf27d35ecbd92aa5b3d19c75cd1c7186b0314a20173008e7ba97608ec83c541dbf70188dc5
-
Filesize
176KB
MD5f8d6d9d7327780b7fe36d98dd6e0fef7
SHA1d055f9b27f374e6c50e05864bfbfa78b5c939583
SHA256f324a03d9fc95f4629fbdc2c83cd327081e4c2d5f0935bb04b653950c219edb0
SHA512924622a9adc18440c4f77ff74e9cd6b214bc66ccc9047c9a939d6f63f45675522c68faedbecb6e6e80067e5dc50bcedb14f09be8565059af242680e8faafd49c
-
Filesize
176KB
MD5f8d6d9d7327780b7fe36d98dd6e0fef7
SHA1d055f9b27f374e6c50e05864bfbfa78b5c939583
SHA256f324a03d9fc95f4629fbdc2c83cd327081e4c2d5f0935bb04b653950c219edb0
SHA512924622a9adc18440c4f77ff74e9cd6b214bc66ccc9047c9a939d6f63f45675522c68faedbecb6e6e80067e5dc50bcedb14f09be8565059af242680e8faafd49c
-
Filesize
176KB
MD5f8d6d9d7327780b7fe36d98dd6e0fef7
SHA1d055f9b27f374e6c50e05864bfbfa78b5c939583
SHA256f324a03d9fc95f4629fbdc2c83cd327081e4c2d5f0935bb04b653950c219edb0
SHA512924622a9adc18440c4f77ff74e9cd6b214bc66ccc9047c9a939d6f63f45675522c68faedbecb6e6e80067e5dc50bcedb14f09be8565059af242680e8faafd49c
-
Filesize
159KB
MD5e74d8c38376af7a68954b5c0b70b3605
SHA16214ca90cd3b775ca9b388d6a01cad2afe94c492
SHA2563668d774269496c7b061bcfa27b3e1e068a450b61a14dd9701d3ff60c5e791e5
SHA512cfb26020a8ef271609fc967c98513bbe86385ff569a953699971c147e6e524bf48de240aa2b0ae90c5db1043d216e6c3151ee4c09260a53e8292fa678f282665
-
Filesize
159KB
MD5e74d8c38376af7a68954b5c0b70b3605
SHA16214ca90cd3b775ca9b388d6a01cad2afe94c492
SHA2563668d774269496c7b061bcfa27b3e1e068a450b61a14dd9701d3ff60c5e791e5
SHA512cfb26020a8ef271609fc967c98513bbe86385ff569a953699971c147e6e524bf48de240aa2b0ae90c5db1043d216e6c3151ee4c09260a53e8292fa678f282665
-
Filesize
159KB
MD5e74d8c38376af7a68954b5c0b70b3605
SHA16214ca90cd3b775ca9b388d6a01cad2afe94c492
SHA2563668d774269496c7b061bcfa27b3e1e068a450b61a14dd9701d3ff60c5e791e5
SHA512cfb26020a8ef271609fc967c98513bbe86385ff569a953699971c147e6e524bf48de240aa2b0ae90c5db1043d216e6c3151ee4c09260a53e8292fa678f282665