Analysis
-
max time kernel
186s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:00
Static task
static1
Behavioral task
behavioral1
Sample
0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe
Resource
win10v2004-20221111-en
General
-
Target
0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe
-
Size
446KB
-
MD5
401c5dfb6af13ec7f13d3d87c311a440
-
SHA1
fc3e33afa9c3ab3c6a2cc34cf433f086dff9fac1
-
SHA256
0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd
-
SHA512
3701d1ddef287dcc668fa709fa23374543b791015e9c6d636299e6747ca58fb568fa13b1c1d2d65738736d44d823e6d6523f4b08eb12a83f3549c1e2b6c3037b
-
SSDEEP
6144:XzfSE+4y4X9WOxlRLqRYG1+K2j6vf3BA0njOwCumFQEyma+Dhjrv92Rw/+uh:OEHy4og7Lqt2j637n6wCucrD1rP7
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3628 installd.exe 880 nethtsrv.exe 4056 netupdsrv.exe 2304 nethtsrv.exe 944 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe 3628 installd.exe 880 nethtsrv.exe 880 nethtsrv.exe 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe 2304 nethtsrv.exe 2304 nethtsrv.exe 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe File created C:\Windows\SysWOW64\netupdsrv.exe 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe File created C:\Windows\SysWOW64\hfnapi.dll 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe File created C:\Windows\SysWOW64\hfpapi.dll 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe File created C:\Windows\SysWOW64\installd.exe 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe -
Drops file in Program Files directory 3 IoCs
Processes:
0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2304 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1692 wrote to memory of 4140 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 1692 wrote to memory of 4140 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 1692 wrote to memory of 4140 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 4140 wrote to memory of 1756 4140 net.exe net1.exe PID 4140 wrote to memory of 1756 4140 net.exe net1.exe PID 4140 wrote to memory of 1756 4140 net.exe net1.exe PID 1692 wrote to memory of 212 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 1692 wrote to memory of 212 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 1692 wrote to memory of 212 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 212 wrote to memory of 360 212 net.exe net1.exe PID 212 wrote to memory of 360 212 net.exe net1.exe PID 212 wrote to memory of 360 212 net.exe net1.exe PID 1692 wrote to memory of 3628 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe installd.exe PID 1692 wrote to memory of 3628 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe installd.exe PID 1692 wrote to memory of 3628 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe installd.exe PID 1692 wrote to memory of 880 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe nethtsrv.exe PID 1692 wrote to memory of 880 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe nethtsrv.exe PID 1692 wrote to memory of 880 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe nethtsrv.exe PID 1692 wrote to memory of 4056 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe netupdsrv.exe PID 1692 wrote to memory of 4056 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe netupdsrv.exe PID 1692 wrote to memory of 4056 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe netupdsrv.exe PID 1692 wrote to memory of 2432 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 1692 wrote to memory of 2432 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 1692 wrote to memory of 2432 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 2432 wrote to memory of 2908 2432 net.exe net1.exe PID 2432 wrote to memory of 2908 2432 net.exe net1.exe PID 2432 wrote to memory of 2908 2432 net.exe net1.exe PID 1692 wrote to memory of 4876 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 1692 wrote to memory of 4876 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 1692 wrote to memory of 4876 1692 0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe net.exe PID 4876 wrote to memory of 3452 4876 net.exe net1.exe PID 4876 wrote to memory of 3452 4876 net.exe net1.exe PID 4876 wrote to memory of 3452 4876 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe"C:\Users\Admin\AppData\Local\Temp\0ba6bf5259dd5d60b5b953f87223aa53b1c22d2faee45fb726fce7aaf8f3bbfd.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1756
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:360
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3628 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:880 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4056 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2908
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3452
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD57f0b44124e8c29a00e704762fcae1848
SHA1fc84cd3b64540aa2270b16acf6039ff19b19e054
SHA256951291b5ff4e4aaee629f9f67e0c82a4a3841d5457afaa16fef4666dd171bef7
SHA512dba644763036e9a7c1f960b7e2c07de9c295d4ff1a7dcd7ecccc7294c5332dda5aaf187f7f9ca870ac40ada10f305f7c184ca0f1380cb30c7f5f6a9c12264631
-
Filesize
106KB
MD57f0b44124e8c29a00e704762fcae1848
SHA1fc84cd3b64540aa2270b16acf6039ff19b19e054
SHA256951291b5ff4e4aaee629f9f67e0c82a4a3841d5457afaa16fef4666dd171bef7
SHA512dba644763036e9a7c1f960b7e2c07de9c295d4ff1a7dcd7ecccc7294c5332dda5aaf187f7f9ca870ac40ada10f305f7c184ca0f1380cb30c7f5f6a9c12264631
-
Filesize
106KB
MD57f0b44124e8c29a00e704762fcae1848
SHA1fc84cd3b64540aa2270b16acf6039ff19b19e054
SHA256951291b5ff4e4aaee629f9f67e0c82a4a3841d5457afaa16fef4666dd171bef7
SHA512dba644763036e9a7c1f960b7e2c07de9c295d4ff1a7dcd7ecccc7294c5332dda5aaf187f7f9ca870ac40ada10f305f7c184ca0f1380cb30c7f5f6a9c12264631
-
Filesize
106KB
MD57f0b44124e8c29a00e704762fcae1848
SHA1fc84cd3b64540aa2270b16acf6039ff19b19e054
SHA256951291b5ff4e4aaee629f9f67e0c82a4a3841d5457afaa16fef4666dd171bef7
SHA512dba644763036e9a7c1f960b7e2c07de9c295d4ff1a7dcd7ecccc7294c5332dda5aaf187f7f9ca870ac40ada10f305f7c184ca0f1380cb30c7f5f6a9c12264631
-
Filesize
244KB
MD53a709a7e366acf4ac8f16ec37ae9f654
SHA1c14d7d44192520191e6ba573ef0d8b61b310fd21
SHA2565a82867e413b7f98de1b79f2268fd663da1672805e6029b94ef4244e385cb729
SHA512e1a67b65bbb07ee486c73e2f163c43b7a68f1103178b2733141f6e50ae078896bd911fb418a6d4ba034d9c25e6272842a1e94f3c304d5b936be43f744c9d7080
-
Filesize
244KB
MD53a709a7e366acf4ac8f16ec37ae9f654
SHA1c14d7d44192520191e6ba573ef0d8b61b310fd21
SHA2565a82867e413b7f98de1b79f2268fd663da1672805e6029b94ef4244e385cb729
SHA512e1a67b65bbb07ee486c73e2f163c43b7a68f1103178b2733141f6e50ae078896bd911fb418a6d4ba034d9c25e6272842a1e94f3c304d5b936be43f744c9d7080
-
Filesize
244KB
MD53a709a7e366acf4ac8f16ec37ae9f654
SHA1c14d7d44192520191e6ba573ef0d8b61b310fd21
SHA2565a82867e413b7f98de1b79f2268fd663da1672805e6029b94ef4244e385cb729
SHA512e1a67b65bbb07ee486c73e2f163c43b7a68f1103178b2733141f6e50ae078896bd911fb418a6d4ba034d9c25e6272842a1e94f3c304d5b936be43f744c9d7080
-
Filesize
108KB
MD53fe186fc971932d0cf611301e6f00b1d
SHA137e261d7e2b36e6592b70e5ccd2a0c23004d45ae
SHA256887196f705925251e58ad34cf4a0ee5e9e5687304c257bd2aba0bdf39ad66a98
SHA512f3efcc2bcc9990fd89b71998bc308ac24b4fc70c9a5eb25dfd51c5fa8df207c90ac77f2a39071c5090ed384442e38d351618ce98b3df113f4cab67ca7415781b
-
Filesize
108KB
MD53fe186fc971932d0cf611301e6f00b1d
SHA137e261d7e2b36e6592b70e5ccd2a0c23004d45ae
SHA256887196f705925251e58ad34cf4a0ee5e9e5687304c257bd2aba0bdf39ad66a98
SHA512f3efcc2bcc9990fd89b71998bc308ac24b4fc70c9a5eb25dfd51c5fa8df207c90ac77f2a39071c5090ed384442e38d351618ce98b3df113f4cab67ca7415781b
-
Filesize
176KB
MD5e8cffcbd3e92e880cbee4dfac4eeadfc
SHA17cedd041f888543a92c214f12d1f543479f458ed
SHA256bf08b867a6c7cdd44d31ac7f1e0413937e0b492244243d66708468ebb5b7c423
SHA5128739892b10eb92c849ca80bbfdfe137d11aa5d542387bd12adc1f56ca1dd2a0c9f78b858ff1ecec91abdacca77c62b05625b40bf4ca057ae66ecd619cba73524
-
Filesize
176KB
MD5e8cffcbd3e92e880cbee4dfac4eeadfc
SHA17cedd041f888543a92c214f12d1f543479f458ed
SHA256bf08b867a6c7cdd44d31ac7f1e0413937e0b492244243d66708468ebb5b7c423
SHA5128739892b10eb92c849ca80bbfdfe137d11aa5d542387bd12adc1f56ca1dd2a0c9f78b858ff1ecec91abdacca77c62b05625b40bf4ca057ae66ecd619cba73524
-
Filesize
176KB
MD5e8cffcbd3e92e880cbee4dfac4eeadfc
SHA17cedd041f888543a92c214f12d1f543479f458ed
SHA256bf08b867a6c7cdd44d31ac7f1e0413937e0b492244243d66708468ebb5b7c423
SHA5128739892b10eb92c849ca80bbfdfe137d11aa5d542387bd12adc1f56ca1dd2a0c9f78b858ff1ecec91abdacca77c62b05625b40bf4ca057ae66ecd619cba73524
-
Filesize
158KB
MD5a8bd39c9cc25d79b2e3e49b1008df015
SHA1ab90488f3def6674e0916a8789bc577132a062a0
SHA25629ddf139dca19220ce7476e9bbf43a3cc55bba706d9982ef044b6bcee3b42d9b
SHA512fda7f0270f5ddb8d080e4773c38a2c0e64f534fd0aeee560ab5aed0ef46630054b9000a9c78a44b60218c0a1d0bab9e0547bc7ce942110cd800f38d7e28ff735
-
Filesize
158KB
MD5a8bd39c9cc25d79b2e3e49b1008df015
SHA1ab90488f3def6674e0916a8789bc577132a062a0
SHA25629ddf139dca19220ce7476e9bbf43a3cc55bba706d9982ef044b6bcee3b42d9b
SHA512fda7f0270f5ddb8d080e4773c38a2c0e64f534fd0aeee560ab5aed0ef46630054b9000a9c78a44b60218c0a1d0bab9e0547bc7ce942110cd800f38d7e28ff735
-
Filesize
158KB
MD5a8bd39c9cc25d79b2e3e49b1008df015
SHA1ab90488f3def6674e0916a8789bc577132a062a0
SHA25629ddf139dca19220ce7476e9bbf43a3cc55bba706d9982ef044b6bcee3b42d9b
SHA512fda7f0270f5ddb8d080e4773c38a2c0e64f534fd0aeee560ab5aed0ef46630054b9000a9c78a44b60218c0a1d0bab9e0547bc7ce942110cd800f38d7e28ff735