Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:07
Static task
static1
Behavioral task
behavioral1
Sample
f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe
Resource
win10v2004-20221111-en
General
-
Target
f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe
-
Size
603KB
-
MD5
eb951996b1881b72ce5d0fac206cdd26
-
SHA1
bcdffd1466d2c5f8a6ac120be8a576bbdb38d8bc
-
SHA256
f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb
-
SHA512
40e8e9870294f7e953d890027a0dfae92f37c9d91b0a88501f9cee0920906a212adbf35266b3f1543439741f2dd4f3219cadc10c722e13486d657d98fd9985b9
-
SSDEEP
12288:zIny5DYTEV7mt5LLK1N9kEOxCeL8Koa+whPs:bUTEV7mtONORL8KBG
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1724 installd.exe 4396 nethtsrv.exe 1436 netupdsrv.exe 2472 nethtsrv.exe 2212 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe 1724 installd.exe 4396 nethtsrv.exe 4396 nethtsrv.exe 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe 2472 nethtsrv.exe 2472 nethtsrv.exe 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe File created C:\Windows\SysWOW64\hfpapi.dll f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe File created C:\Windows\SysWOW64\installd.exe f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe File created C:\Windows\SysWOW64\nethtsrv.exe f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe File created C:\Windows\SysWOW64\netupdsrv.exe f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe -
Drops file in Program Files directory 3 IoCs
Processes:
f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2472 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4712 wrote to memory of 2000 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 4712 wrote to memory of 2000 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 4712 wrote to memory of 2000 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 2000 wrote to memory of 1052 2000 net.exe net1.exe PID 2000 wrote to memory of 1052 2000 net.exe net1.exe PID 2000 wrote to memory of 1052 2000 net.exe net1.exe PID 4712 wrote to memory of 4284 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 4712 wrote to memory of 4284 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 4712 wrote to memory of 4284 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 4284 wrote to memory of 1756 4284 net.exe net1.exe PID 4284 wrote to memory of 1756 4284 net.exe net1.exe PID 4284 wrote to memory of 1756 4284 net.exe net1.exe PID 4712 wrote to memory of 1724 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe installd.exe PID 4712 wrote to memory of 1724 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe installd.exe PID 4712 wrote to memory of 1724 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe installd.exe PID 4712 wrote to memory of 4396 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe nethtsrv.exe PID 4712 wrote to memory of 4396 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe nethtsrv.exe PID 4712 wrote to memory of 4396 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe nethtsrv.exe PID 4712 wrote to memory of 1436 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe netupdsrv.exe PID 4712 wrote to memory of 1436 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe netupdsrv.exe PID 4712 wrote to memory of 1436 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe netupdsrv.exe PID 4712 wrote to memory of 956 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 4712 wrote to memory of 956 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 4712 wrote to memory of 956 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 956 wrote to memory of 736 956 net.exe net1.exe PID 956 wrote to memory of 736 956 net.exe net1.exe PID 956 wrote to memory of 736 956 net.exe net1.exe PID 4712 wrote to memory of 3676 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 4712 wrote to memory of 3676 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 4712 wrote to memory of 3676 4712 f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe net.exe PID 3676 wrote to memory of 1744 3676 net.exe net1.exe PID 3676 wrote to memory of 1744 3676 net.exe net1.exe PID 3676 wrote to memory of 1744 3676 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe"C:\Users\Admin\AppData\Local\Temp\f4a8481c20d48dcd465c50f56cb8c293529c85739f8e6b5b70ec8b7df6f09bdb.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1052
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1756
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1724 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4396 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1436 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:736
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1744
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e0ff2bab5ac2af6abb719e1e38e2288f
SHA1b278296c6486ec2fdbec7f8fd70176cf531d9989
SHA25636f431cee70ba4497fd197f2bf2220ed9daa1518af400e02c7fbaa75f185ed83
SHA512d9bbb6e0536115ebe95bb95579d6f9213e3a022c41fe24e6314973e352928c6d82974307194202fef3813e88d22dd5ee9db13ec0b1928094b2b5a786c6a58fc3
-
Filesize
106KB
MD5e0ff2bab5ac2af6abb719e1e38e2288f
SHA1b278296c6486ec2fdbec7f8fd70176cf531d9989
SHA25636f431cee70ba4497fd197f2bf2220ed9daa1518af400e02c7fbaa75f185ed83
SHA512d9bbb6e0536115ebe95bb95579d6f9213e3a022c41fe24e6314973e352928c6d82974307194202fef3813e88d22dd5ee9db13ec0b1928094b2b5a786c6a58fc3
-
Filesize
106KB
MD5e0ff2bab5ac2af6abb719e1e38e2288f
SHA1b278296c6486ec2fdbec7f8fd70176cf531d9989
SHA25636f431cee70ba4497fd197f2bf2220ed9daa1518af400e02c7fbaa75f185ed83
SHA512d9bbb6e0536115ebe95bb95579d6f9213e3a022c41fe24e6314973e352928c6d82974307194202fef3813e88d22dd5ee9db13ec0b1928094b2b5a786c6a58fc3
-
Filesize
106KB
MD5e0ff2bab5ac2af6abb719e1e38e2288f
SHA1b278296c6486ec2fdbec7f8fd70176cf531d9989
SHA25636f431cee70ba4497fd197f2bf2220ed9daa1518af400e02c7fbaa75f185ed83
SHA512d9bbb6e0536115ebe95bb95579d6f9213e3a022c41fe24e6314973e352928c6d82974307194202fef3813e88d22dd5ee9db13ec0b1928094b2b5a786c6a58fc3
-
Filesize
244KB
MD5ef3cf8fa0f55a8fa5442d0e152d24a11
SHA137618782517a155bae06b3c915304d5d40764d51
SHA256aee0278aece695691cd1b12ba8e4b43bd9ce91fc02b75b1bad85870e4673ac8b
SHA51277152f64a897e3270d1da9ebb71a9e1cca74286ecedef5a3059b72d4bdad66b7d9fb2ecce2ac8c17d7c585ee6000f4b601e4d0702c22c9d354cb0ee58b26bc8f
-
Filesize
244KB
MD5ef3cf8fa0f55a8fa5442d0e152d24a11
SHA137618782517a155bae06b3c915304d5d40764d51
SHA256aee0278aece695691cd1b12ba8e4b43bd9ce91fc02b75b1bad85870e4673ac8b
SHA51277152f64a897e3270d1da9ebb71a9e1cca74286ecedef5a3059b72d4bdad66b7d9fb2ecce2ac8c17d7c585ee6000f4b601e4d0702c22c9d354cb0ee58b26bc8f
-
Filesize
244KB
MD5ef3cf8fa0f55a8fa5442d0e152d24a11
SHA137618782517a155bae06b3c915304d5d40764d51
SHA256aee0278aece695691cd1b12ba8e4b43bd9ce91fc02b75b1bad85870e4673ac8b
SHA51277152f64a897e3270d1da9ebb71a9e1cca74286ecedef5a3059b72d4bdad66b7d9fb2ecce2ac8c17d7c585ee6000f4b601e4d0702c22c9d354cb0ee58b26bc8f
-
Filesize
108KB
MD572d9794c4459d765d3fdbe62b63ff8d0
SHA156230b29d754acd2e73f6e569d89089fcd126c9a
SHA256a049d29b550985cd7b819d74ef82dbd9f8b737e61d0811f7654dd60d3e5d5800
SHA512add376cbb4fda5730a2a3fa54b9af627650ca904a587fdd9f3a4db6c2a82e2bd2c2b1398b500fe58319debeb4992080f30baa0a584a3dc15a6a038c851de27bd
-
Filesize
108KB
MD572d9794c4459d765d3fdbe62b63ff8d0
SHA156230b29d754acd2e73f6e569d89089fcd126c9a
SHA256a049d29b550985cd7b819d74ef82dbd9f8b737e61d0811f7654dd60d3e5d5800
SHA512add376cbb4fda5730a2a3fa54b9af627650ca904a587fdd9f3a4db6c2a82e2bd2c2b1398b500fe58319debeb4992080f30baa0a584a3dc15a6a038c851de27bd
-
Filesize
176KB
MD5bc1f0df2d5bb3ec34358937d8d36729d
SHA100082a744031fcd0c81585b47bef0b02a7ee4214
SHA256e543b033174d0a8e1b07a50777f5d44fa4c6d69e1190f00414d818c22756935b
SHA512719a3993ba43866a048c58e230b50bb14917475c7cdef6c63b3a2acf89d37c7926fc37a4127fb62114c0ad006f328f0de4ff2b4de59d3d74466473c29651a09c
-
Filesize
176KB
MD5bc1f0df2d5bb3ec34358937d8d36729d
SHA100082a744031fcd0c81585b47bef0b02a7ee4214
SHA256e543b033174d0a8e1b07a50777f5d44fa4c6d69e1190f00414d818c22756935b
SHA512719a3993ba43866a048c58e230b50bb14917475c7cdef6c63b3a2acf89d37c7926fc37a4127fb62114c0ad006f328f0de4ff2b4de59d3d74466473c29651a09c
-
Filesize
176KB
MD5bc1f0df2d5bb3ec34358937d8d36729d
SHA100082a744031fcd0c81585b47bef0b02a7ee4214
SHA256e543b033174d0a8e1b07a50777f5d44fa4c6d69e1190f00414d818c22756935b
SHA512719a3993ba43866a048c58e230b50bb14917475c7cdef6c63b3a2acf89d37c7926fc37a4127fb62114c0ad006f328f0de4ff2b4de59d3d74466473c29651a09c
-
Filesize
158KB
MD541e39583efe0ae11613736379573f278
SHA1347c1222e52d47cb165fb91a8fe7efe001776159
SHA2564530e53c173bee5baac75335bc1043da210175d59cae5c6bf474fc432e64a25b
SHA512c4e5acf380a6077878bec1c7c6dadb31de4c86daf94e0d27a4e2f18d7d841c90aa3ef88f24ae34ae741429459c7f0c6cacb02095a5ac202628f359072f964b7a
-
Filesize
158KB
MD541e39583efe0ae11613736379573f278
SHA1347c1222e52d47cb165fb91a8fe7efe001776159
SHA2564530e53c173bee5baac75335bc1043da210175d59cae5c6bf474fc432e64a25b
SHA512c4e5acf380a6077878bec1c7c6dadb31de4c86daf94e0d27a4e2f18d7d841c90aa3ef88f24ae34ae741429459c7f0c6cacb02095a5ac202628f359072f964b7a
-
Filesize
158KB
MD541e39583efe0ae11613736379573f278
SHA1347c1222e52d47cb165fb91a8fe7efe001776159
SHA2564530e53c173bee5baac75335bc1043da210175d59cae5c6bf474fc432e64a25b
SHA512c4e5acf380a6077878bec1c7c6dadb31de4c86daf94e0d27a4e2f18d7d841c90aa3ef88f24ae34ae741429459c7f0c6cacb02095a5ac202628f359072f964b7a