Analysis
-
max time kernel
171s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:12
Static task
static1
Behavioral task
behavioral1
Sample
c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe
Resource
win10v2004-20221111-en
General
-
Target
c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe
-
Size
603KB
-
MD5
f9138fee14b23ede07767ef3fdb7a425
-
SHA1
e77ccb64a56c914e6e988122cce5c48fda5b9dab
-
SHA256
c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c
-
SHA512
daef10d1a342628795ebbfec21b48ef4e951cde69df2ee2fe5873d466a171032325079ce4f3190ed8d6d7eff8192bb82f3a6a14a232ddc13a17be782fccfa319
-
SSDEEP
12288:lIny5DYTmIONBBBP6qRLtlEIC2LC822cBvpZyzCLMtOX65+D:RUTmRNrBP1JlEI5LBcBRZeCW/u
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 988 installd.exe 956 nethtsrv.exe 3180 netupdsrv.exe 4480 nethtsrv.exe 4156 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe 988 installd.exe 956 nethtsrv.exe 956 nethtsrv.exe 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe 4480 nethtsrv.exe 4480 nethtsrv.exe 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe File created C:\Windows\SysWOW64\hfpapi.dll c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe File created C:\Windows\SysWOW64\installd.exe c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe File created C:\Windows\SysWOW64\nethtsrv.exe c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe File created C:\Windows\SysWOW64\netupdsrv.exe c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4480 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1092 wrote to memory of 2676 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 1092 wrote to memory of 2676 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 1092 wrote to memory of 2676 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 2676 wrote to memory of 2604 2676 net.exe net1.exe PID 2676 wrote to memory of 2604 2676 net.exe net1.exe PID 2676 wrote to memory of 2604 2676 net.exe net1.exe PID 1092 wrote to memory of 1832 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 1092 wrote to memory of 1832 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 1092 wrote to memory of 1832 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 1832 wrote to memory of 2516 1832 net.exe net1.exe PID 1832 wrote to memory of 2516 1832 net.exe net1.exe PID 1832 wrote to memory of 2516 1832 net.exe net1.exe PID 1092 wrote to memory of 988 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe installd.exe PID 1092 wrote to memory of 988 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe installd.exe PID 1092 wrote to memory of 988 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe installd.exe PID 1092 wrote to memory of 956 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe nethtsrv.exe PID 1092 wrote to memory of 956 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe nethtsrv.exe PID 1092 wrote to memory of 956 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe nethtsrv.exe PID 1092 wrote to memory of 3180 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe netupdsrv.exe PID 1092 wrote to memory of 3180 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe netupdsrv.exe PID 1092 wrote to memory of 3180 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe netupdsrv.exe PID 1092 wrote to memory of 1744 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 1092 wrote to memory of 1744 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 1092 wrote to memory of 1744 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 1744 wrote to memory of 4140 1744 net.exe net1.exe PID 1744 wrote to memory of 4140 1744 net.exe net1.exe PID 1744 wrote to memory of 4140 1744 net.exe net1.exe PID 1092 wrote to memory of 4440 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 1092 wrote to memory of 4440 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 1092 wrote to memory of 4440 1092 c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe net.exe PID 4440 wrote to memory of 5052 4440 net.exe net1.exe PID 4440 wrote to memory of 5052 4440 net.exe net1.exe PID 4440 wrote to memory of 5052 4440 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe"C:\Users\Admin\AppData\Local\Temp\c6c8dfa76fc1e57b7bfbefaed5688b76fcc59807b8dba2dd8862d38afa92e05c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2604
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2516
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:988 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:956 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3180 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4140
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:5052
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4156
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f11fb97f0ba5bf97d7fa9b0472177cd4
SHA13e30265f9d796d90ee7da2e33768c6dea38121ae
SHA256473f5a8bec06cff7cde8632bbbbab387b26714be56f547c9e888984a8c73bf09
SHA512a0c4605036afffe06e08ff3deee16b342deac213b6d70a4faa107f0a4dde0889262ba672965fd39158d82ef3ed06c4e898b9caafe89a4595433eccaeabdf9f90
-
Filesize
106KB
MD5f11fb97f0ba5bf97d7fa9b0472177cd4
SHA13e30265f9d796d90ee7da2e33768c6dea38121ae
SHA256473f5a8bec06cff7cde8632bbbbab387b26714be56f547c9e888984a8c73bf09
SHA512a0c4605036afffe06e08ff3deee16b342deac213b6d70a4faa107f0a4dde0889262ba672965fd39158d82ef3ed06c4e898b9caafe89a4595433eccaeabdf9f90
-
Filesize
106KB
MD5f11fb97f0ba5bf97d7fa9b0472177cd4
SHA13e30265f9d796d90ee7da2e33768c6dea38121ae
SHA256473f5a8bec06cff7cde8632bbbbab387b26714be56f547c9e888984a8c73bf09
SHA512a0c4605036afffe06e08ff3deee16b342deac213b6d70a4faa107f0a4dde0889262ba672965fd39158d82ef3ed06c4e898b9caafe89a4595433eccaeabdf9f90
-
Filesize
106KB
MD5f11fb97f0ba5bf97d7fa9b0472177cd4
SHA13e30265f9d796d90ee7da2e33768c6dea38121ae
SHA256473f5a8bec06cff7cde8632bbbbab387b26714be56f547c9e888984a8c73bf09
SHA512a0c4605036afffe06e08ff3deee16b342deac213b6d70a4faa107f0a4dde0889262ba672965fd39158d82ef3ed06c4e898b9caafe89a4595433eccaeabdf9f90
-
Filesize
244KB
MD5111d99c5bd3d3264ffab79f9e043a082
SHA19841d2c48b728d151cad7d9e74080e6431a50595
SHA25690c8a30707cb82eb0cb87406cfc2de6808cee21e39fc9e60d5e00d353058b7ca
SHA5120901f953871ba8419a9472b1170febe1ea819ff4dd0f6e8137c8a380c87f724a01fe37306c72963003a58715cec9febb27d5326702a066ccc6261ae88aca5ec5
-
Filesize
244KB
MD5111d99c5bd3d3264ffab79f9e043a082
SHA19841d2c48b728d151cad7d9e74080e6431a50595
SHA25690c8a30707cb82eb0cb87406cfc2de6808cee21e39fc9e60d5e00d353058b7ca
SHA5120901f953871ba8419a9472b1170febe1ea819ff4dd0f6e8137c8a380c87f724a01fe37306c72963003a58715cec9febb27d5326702a066ccc6261ae88aca5ec5
-
Filesize
244KB
MD5111d99c5bd3d3264ffab79f9e043a082
SHA19841d2c48b728d151cad7d9e74080e6431a50595
SHA25690c8a30707cb82eb0cb87406cfc2de6808cee21e39fc9e60d5e00d353058b7ca
SHA5120901f953871ba8419a9472b1170febe1ea819ff4dd0f6e8137c8a380c87f724a01fe37306c72963003a58715cec9febb27d5326702a066ccc6261ae88aca5ec5
-
Filesize
108KB
MD542cd044e067cdc93bbda551b98cba370
SHA1302b946776ebcc80ba8b1067b2b0178ddf71276c
SHA2564d09e3dc2caabe5f687304ec179f4c020575a32e15175fdab9288897358ee7fc
SHA512da5742bc4bce5cda3d0b677281728b44649ffb8338d1238d0cdd27a5839f8d0c395b27022d9c99e32ee5887a657dc2e68adb18aa3dbf1d7ac19fc79b8bc7587f
-
Filesize
108KB
MD542cd044e067cdc93bbda551b98cba370
SHA1302b946776ebcc80ba8b1067b2b0178ddf71276c
SHA2564d09e3dc2caabe5f687304ec179f4c020575a32e15175fdab9288897358ee7fc
SHA512da5742bc4bce5cda3d0b677281728b44649ffb8338d1238d0cdd27a5839f8d0c395b27022d9c99e32ee5887a657dc2e68adb18aa3dbf1d7ac19fc79b8bc7587f
-
Filesize
176KB
MD512359dc54704e124200cbdb40ac5a1a5
SHA14f7dde8d26fbd63ddd44d2ec01b2e77675d6e6ba
SHA256f7cd61c28180b7e2f48af560ba8d1da8478427732e6433dbae1f14c23c58fdf3
SHA51299edd1130b86efc088f9fe63052675e494f943b0c6605bd6bb1f96985c69fc6e8daee7d9785e6e104e36ebe18ca729a1822c954e8ccbbc112e94fb83d385614a
-
Filesize
176KB
MD512359dc54704e124200cbdb40ac5a1a5
SHA14f7dde8d26fbd63ddd44d2ec01b2e77675d6e6ba
SHA256f7cd61c28180b7e2f48af560ba8d1da8478427732e6433dbae1f14c23c58fdf3
SHA51299edd1130b86efc088f9fe63052675e494f943b0c6605bd6bb1f96985c69fc6e8daee7d9785e6e104e36ebe18ca729a1822c954e8ccbbc112e94fb83d385614a
-
Filesize
176KB
MD512359dc54704e124200cbdb40ac5a1a5
SHA14f7dde8d26fbd63ddd44d2ec01b2e77675d6e6ba
SHA256f7cd61c28180b7e2f48af560ba8d1da8478427732e6433dbae1f14c23c58fdf3
SHA51299edd1130b86efc088f9fe63052675e494f943b0c6605bd6bb1f96985c69fc6e8daee7d9785e6e104e36ebe18ca729a1822c954e8ccbbc112e94fb83d385614a
-
Filesize
158KB
MD586305ce2a3381ef79abc78a62004b4cc
SHA1cb97ff851d93e4addd42ac47c0faf1e64750b5b8
SHA2569734ab15e6c23a9d20f1d738c0c3be65d761dd78eda1be62f000ffe69cdf1c1f
SHA51283e1c4227abd144442912c6f8470931215e8c7e5096222c996f6ece448a0dbd16ad53e9c417a7b74df0e77ac068e8ec8192ceff467582b6dc1bb48480094c8c4
-
Filesize
158KB
MD586305ce2a3381ef79abc78a62004b4cc
SHA1cb97ff851d93e4addd42ac47c0faf1e64750b5b8
SHA2569734ab15e6c23a9d20f1d738c0c3be65d761dd78eda1be62f000ffe69cdf1c1f
SHA51283e1c4227abd144442912c6f8470931215e8c7e5096222c996f6ece448a0dbd16ad53e9c417a7b74df0e77ac068e8ec8192ceff467582b6dc1bb48480094c8c4
-
Filesize
158KB
MD586305ce2a3381ef79abc78a62004b4cc
SHA1cb97ff851d93e4addd42ac47c0faf1e64750b5b8
SHA2569734ab15e6c23a9d20f1d738c0c3be65d761dd78eda1be62f000ffe69cdf1c1f
SHA51283e1c4227abd144442912c6f8470931215e8c7e5096222c996f6ece448a0dbd16ad53e9c417a7b74df0e77ac068e8ec8192ceff467582b6dc1bb48480094c8c4