Analysis
-
max time kernel
144s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:10
Static task
static1
Behavioral task
behavioral1
Sample
dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe
Resource
win10v2004-20220812-en
General
-
Target
dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe
-
Size
603KB
-
MD5
1fcff6e3df08079d0bf2fbab161ad1b8
-
SHA1
4dbc88b225f168a7e4f2085b8b46f1b675a5507a
-
SHA256
dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0
-
SHA512
a0c92f66b1f0be5019a9c26c9173dabc733bdfed174fc09c81da4a25d511ba24269fbf892c05654a9bb5907cb884b571378ae5506d57ae6f9f455d41a823caaf
-
SSDEEP
12288:6Iny5DYTeQaDyQYyOtLs1EnEAkPgYpPhLdB:cUT7iyMOpagEB
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4912 installd.exe 4628 nethtsrv.exe 2844 netupdsrv.exe 176 nethtsrv.exe 4692 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe 4912 installd.exe 4628 nethtsrv.exe 4628 nethtsrv.exe 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe 176 nethtsrv.exe 176 nethtsrv.exe 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe File created C:\Windows\SysWOW64\hfpapi.dll dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe File created C:\Windows\SysWOW64\installd.exe dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe File created C:\Windows\SysWOW64\nethtsrv.exe dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe File created C:\Windows\SysWOW64\netupdsrv.exe dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 176 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4444 wrote to memory of 1628 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 4444 wrote to memory of 1628 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 4444 wrote to memory of 1628 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 1628 wrote to memory of 2112 1628 net.exe net1.exe PID 1628 wrote to memory of 2112 1628 net.exe net1.exe PID 1628 wrote to memory of 2112 1628 net.exe net1.exe PID 4444 wrote to memory of 4252 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 4444 wrote to memory of 4252 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 4444 wrote to memory of 4252 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 4252 wrote to memory of 5056 4252 net.exe net1.exe PID 4252 wrote to memory of 5056 4252 net.exe net1.exe PID 4252 wrote to memory of 5056 4252 net.exe net1.exe PID 4444 wrote to memory of 4912 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe installd.exe PID 4444 wrote to memory of 4912 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe installd.exe PID 4444 wrote to memory of 4912 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe installd.exe PID 4444 wrote to memory of 4628 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe nethtsrv.exe PID 4444 wrote to memory of 4628 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe nethtsrv.exe PID 4444 wrote to memory of 4628 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe nethtsrv.exe PID 4444 wrote to memory of 2844 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe netupdsrv.exe PID 4444 wrote to memory of 2844 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe netupdsrv.exe PID 4444 wrote to memory of 2844 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe netupdsrv.exe PID 4444 wrote to memory of 4364 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 4444 wrote to memory of 4364 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 4444 wrote to memory of 4364 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 4364 wrote to memory of 236 4364 net.exe net1.exe PID 4364 wrote to memory of 236 4364 net.exe net1.exe PID 4364 wrote to memory of 236 4364 net.exe net1.exe PID 4444 wrote to memory of 3408 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 4444 wrote to memory of 3408 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 4444 wrote to memory of 3408 4444 dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe net.exe PID 3408 wrote to memory of 4720 3408 net.exe net1.exe PID 3408 wrote to memory of 4720 3408 net.exe net1.exe PID 3408 wrote to memory of 4720 3408 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe"C:\Users\Admin\AppData\Local\Temp\dcac92ff6dfcf1abf0b4052fbbf354394e2ce038608c24858b2bbaaf750d15d0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2112
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:5056
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4912 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4628 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2844 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:236
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4720
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:176
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5003fda19a6e416fb89916fdc824d8770
SHA1bee930f1a2196f89a3784f97c2e876cb312ec3ec
SHA25659240400ac9d1833028b0b299ebd9b9655eef4c9bca84817baf0296d63736151
SHA5124fab0ac3a55e31c64025333d9eb5db1152d18ef9b2ce228e7fafec226e8575413172a4db55b7ddd8841d3309ea5dcf6b47e0fc8043dfa2f936484e6633f1c2ff
-
Filesize
106KB
MD5003fda19a6e416fb89916fdc824d8770
SHA1bee930f1a2196f89a3784f97c2e876cb312ec3ec
SHA25659240400ac9d1833028b0b299ebd9b9655eef4c9bca84817baf0296d63736151
SHA5124fab0ac3a55e31c64025333d9eb5db1152d18ef9b2ce228e7fafec226e8575413172a4db55b7ddd8841d3309ea5dcf6b47e0fc8043dfa2f936484e6633f1c2ff
-
Filesize
106KB
MD5003fda19a6e416fb89916fdc824d8770
SHA1bee930f1a2196f89a3784f97c2e876cb312ec3ec
SHA25659240400ac9d1833028b0b299ebd9b9655eef4c9bca84817baf0296d63736151
SHA5124fab0ac3a55e31c64025333d9eb5db1152d18ef9b2ce228e7fafec226e8575413172a4db55b7ddd8841d3309ea5dcf6b47e0fc8043dfa2f936484e6633f1c2ff
-
Filesize
106KB
MD5003fda19a6e416fb89916fdc824d8770
SHA1bee930f1a2196f89a3784f97c2e876cb312ec3ec
SHA25659240400ac9d1833028b0b299ebd9b9655eef4c9bca84817baf0296d63736151
SHA5124fab0ac3a55e31c64025333d9eb5db1152d18ef9b2ce228e7fafec226e8575413172a4db55b7ddd8841d3309ea5dcf6b47e0fc8043dfa2f936484e6633f1c2ff
-
Filesize
244KB
MD5372968bf6c75aada321bad71fe3afdf8
SHA198a6bd779623a35ce3f67ad920e80383f442ea4d
SHA256823f49230d055c1fe965c6076dbe8208d1e82989c454ffee97dba87c40fe1c52
SHA51218c5ecbb76df8f4eec7e1fb1f5b28742ee57a299c9417b4f06fdf94528bd52a6fc634bfbed372120f1317fc1138c67393be99f32f0117304855a8243228c071b
-
Filesize
244KB
MD5372968bf6c75aada321bad71fe3afdf8
SHA198a6bd779623a35ce3f67ad920e80383f442ea4d
SHA256823f49230d055c1fe965c6076dbe8208d1e82989c454ffee97dba87c40fe1c52
SHA51218c5ecbb76df8f4eec7e1fb1f5b28742ee57a299c9417b4f06fdf94528bd52a6fc634bfbed372120f1317fc1138c67393be99f32f0117304855a8243228c071b
-
Filesize
244KB
MD5372968bf6c75aada321bad71fe3afdf8
SHA198a6bd779623a35ce3f67ad920e80383f442ea4d
SHA256823f49230d055c1fe965c6076dbe8208d1e82989c454ffee97dba87c40fe1c52
SHA51218c5ecbb76df8f4eec7e1fb1f5b28742ee57a299c9417b4f06fdf94528bd52a6fc634bfbed372120f1317fc1138c67393be99f32f0117304855a8243228c071b
-
Filesize
108KB
MD50ed8d8c0e0347dd771fed3134dc6dcb3
SHA193d70282ce24bc1eaf08d1399d29325dcbee8f4a
SHA25686e602a7599c9f2351c986e236d64f83d6c6ed9b1bb0f0239bcc894e13846db1
SHA5121d72e8bd52845ba6e5df82d33fb57ff7703da3090bfe3b75d32381a69d5eb93c21a0c36ad3ceafe1d403fbff7c36fd55cb7e19c5b335431d18bcdfbe021b7b96
-
Filesize
108KB
MD50ed8d8c0e0347dd771fed3134dc6dcb3
SHA193d70282ce24bc1eaf08d1399d29325dcbee8f4a
SHA25686e602a7599c9f2351c986e236d64f83d6c6ed9b1bb0f0239bcc894e13846db1
SHA5121d72e8bd52845ba6e5df82d33fb57ff7703da3090bfe3b75d32381a69d5eb93c21a0c36ad3ceafe1d403fbff7c36fd55cb7e19c5b335431d18bcdfbe021b7b96
-
Filesize
176KB
MD5e46663f71583ed769ee5d8a793661dc4
SHA1d5e65f184bf395ca39adb2d5bd28e9646c29b0b4
SHA256967d91c11743d5c5af8b2e4860e6b555c40703f670770991d2baec83c9fcf102
SHA512449772d2e16c109d49b0f193129f62ff4f94a906a33415fc60c0ed806ea993721bd20b0d37929278b5a048390a627c0df63e5913bab23f35bec0a0439e774a90
-
Filesize
176KB
MD5e46663f71583ed769ee5d8a793661dc4
SHA1d5e65f184bf395ca39adb2d5bd28e9646c29b0b4
SHA256967d91c11743d5c5af8b2e4860e6b555c40703f670770991d2baec83c9fcf102
SHA512449772d2e16c109d49b0f193129f62ff4f94a906a33415fc60c0ed806ea993721bd20b0d37929278b5a048390a627c0df63e5913bab23f35bec0a0439e774a90
-
Filesize
176KB
MD5e46663f71583ed769ee5d8a793661dc4
SHA1d5e65f184bf395ca39adb2d5bd28e9646c29b0b4
SHA256967d91c11743d5c5af8b2e4860e6b555c40703f670770991d2baec83c9fcf102
SHA512449772d2e16c109d49b0f193129f62ff4f94a906a33415fc60c0ed806ea993721bd20b0d37929278b5a048390a627c0df63e5913bab23f35bec0a0439e774a90
-
Filesize
158KB
MD5004ec815a0acf8e2cde1d2e8088a9d8f
SHA18ada5c65eae49880fb3a9eacde345a513fe7d0f8
SHA25671de2185b9140e4c1d870cb911c64ef5048ee25e1fe8baf64c70eee3b8fef6e8
SHA512123de4b443380cc9ecb5de8558e0d910ef8e4ae51dc206270c739ec3dfe2d3b06a4e197b21048caec412a58671dfd106db754c59a3e8e3182e092d51f15c0da1
-
Filesize
158KB
MD5004ec815a0acf8e2cde1d2e8088a9d8f
SHA18ada5c65eae49880fb3a9eacde345a513fe7d0f8
SHA25671de2185b9140e4c1d870cb911c64ef5048ee25e1fe8baf64c70eee3b8fef6e8
SHA512123de4b443380cc9ecb5de8558e0d910ef8e4ae51dc206270c739ec3dfe2d3b06a4e197b21048caec412a58671dfd106db754c59a3e8e3182e092d51f15c0da1
-
Filesize
158KB
MD5004ec815a0acf8e2cde1d2e8088a9d8f
SHA18ada5c65eae49880fb3a9eacde345a513fe7d0f8
SHA25671de2185b9140e4c1d870cb911c64ef5048ee25e1fe8baf64c70eee3b8fef6e8
SHA512123de4b443380cc9ecb5de8558e0d910ef8e4ae51dc206270c739ec3dfe2d3b06a4e197b21048caec412a58671dfd106db754c59a3e8e3182e092d51f15c0da1