Analysis
-
max time kernel
198s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:17
Static task
static1
Behavioral task
behavioral1
Sample
a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe
Resource
win10v2004-20221111-en
General
-
Target
a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe
-
Size
599KB
-
MD5
20badb49e1c930873e943d000910a864
-
SHA1
7672b730f2d8b1666169ab1ed5ebecc7bf90606b
-
SHA256
a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0
-
SHA512
0ec3696302840b8a49f133727a940f13675a14982b856d000767e6b71353fafe78b48ddc3bc21d98c4bb6234bfa9fbc3a80e11a84b54dbc7f701f31f28c47533
-
SSDEEP
12288:sIny5DYTYIMgqNTDtKzDqkjw9IVfadoyJ7CYV9+SjDAHSE4pkpL2Rfs:qUTYjl1hcjw9MfadoQO88uQ4kpSU
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3272 installd.exe 4192 nethtsrv.exe 5008 netupdsrv.exe 1548 nethtsrv.exe 1544 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe 3272 installd.exe 4192 nethtsrv.exe 4192 nethtsrv.exe 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe 1548 nethtsrv.exe 1548 nethtsrv.exe 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe File created C:\Windows\SysWOW64\hfpapi.dll a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe File created C:\Windows\SysWOW64\installd.exe a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe File created C:\Windows\SysWOW64\nethtsrv.exe a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe File created C:\Windows\SysWOW64\netupdsrv.exe a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1548 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1504 wrote to memory of 3992 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 1504 wrote to memory of 3992 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 1504 wrote to memory of 3992 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 3992 wrote to memory of 2800 3992 net.exe net1.exe PID 3992 wrote to memory of 2800 3992 net.exe net1.exe PID 3992 wrote to memory of 2800 3992 net.exe net1.exe PID 1504 wrote to memory of 4536 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 1504 wrote to memory of 4536 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 1504 wrote to memory of 4536 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 4536 wrote to memory of 5068 4536 net.exe net1.exe PID 4536 wrote to memory of 5068 4536 net.exe net1.exe PID 4536 wrote to memory of 5068 4536 net.exe net1.exe PID 1504 wrote to memory of 3272 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe installd.exe PID 1504 wrote to memory of 3272 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe installd.exe PID 1504 wrote to memory of 3272 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe installd.exe PID 1504 wrote to memory of 4192 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe nethtsrv.exe PID 1504 wrote to memory of 4192 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe nethtsrv.exe PID 1504 wrote to memory of 4192 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe nethtsrv.exe PID 1504 wrote to memory of 5008 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe netupdsrv.exe PID 1504 wrote to memory of 5008 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe netupdsrv.exe PID 1504 wrote to memory of 5008 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe netupdsrv.exe PID 1504 wrote to memory of 1728 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 1504 wrote to memory of 1728 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 1504 wrote to memory of 1728 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 1728 wrote to memory of 4444 1728 net.exe net1.exe PID 1728 wrote to memory of 4444 1728 net.exe net1.exe PID 1728 wrote to memory of 4444 1728 net.exe net1.exe PID 1504 wrote to memory of 4452 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 1504 wrote to memory of 4452 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 1504 wrote to memory of 4452 1504 a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe net.exe PID 4452 wrote to memory of 1348 4452 net.exe net1.exe PID 4452 wrote to memory of 1348 4452 net.exe net1.exe PID 4452 wrote to memory of 1348 4452 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe"C:\Users\Admin\AppData\Local\Temp\a1f6c7efd1c54f33078e1128ed2905165ee8b6732202c578b2fcb66f9bc87ad0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2800
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:5068
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3272
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4192
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:5008
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4444
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1348
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f4e4668c23f200c023bd5d5e0c2d22b1
SHA113ceb0bf0b37aeb12f62641c59e49861277cacf4
SHA25632d7be3efe6cc9e3e8ec9795769d5c33ad6d22b17c3ea6bd61039afccda53b16
SHA512515725490bcb72d6fea98aced1732dd763955688dff36374ec1051a646155a3f0b976b064c2e38b362e1147ff140f82cccdb9eae1e1c4038b10b93b0c548e2b7
-
Filesize
106KB
MD5f4e4668c23f200c023bd5d5e0c2d22b1
SHA113ceb0bf0b37aeb12f62641c59e49861277cacf4
SHA25632d7be3efe6cc9e3e8ec9795769d5c33ad6d22b17c3ea6bd61039afccda53b16
SHA512515725490bcb72d6fea98aced1732dd763955688dff36374ec1051a646155a3f0b976b064c2e38b362e1147ff140f82cccdb9eae1e1c4038b10b93b0c548e2b7
-
Filesize
106KB
MD5f4e4668c23f200c023bd5d5e0c2d22b1
SHA113ceb0bf0b37aeb12f62641c59e49861277cacf4
SHA25632d7be3efe6cc9e3e8ec9795769d5c33ad6d22b17c3ea6bd61039afccda53b16
SHA512515725490bcb72d6fea98aced1732dd763955688dff36374ec1051a646155a3f0b976b064c2e38b362e1147ff140f82cccdb9eae1e1c4038b10b93b0c548e2b7
-
Filesize
106KB
MD5f4e4668c23f200c023bd5d5e0c2d22b1
SHA113ceb0bf0b37aeb12f62641c59e49861277cacf4
SHA25632d7be3efe6cc9e3e8ec9795769d5c33ad6d22b17c3ea6bd61039afccda53b16
SHA512515725490bcb72d6fea98aced1732dd763955688dff36374ec1051a646155a3f0b976b064c2e38b362e1147ff140f82cccdb9eae1e1c4038b10b93b0c548e2b7
-
Filesize
241KB
MD5304c7d6253d3b0de00d8bec0354f0307
SHA11d0852178b1b8f175d948ae3dea9c87a1175747a
SHA25666a21be89b0dbf9f8a6788b4a01eac6e336761440d8eada2ac87d9345e71d19a
SHA5120ddcf4bd4132e7465700282e2652a58b9ac3cf38d25c37860365a0372fbf11c61591fe472d9972617ec377577ed9d498cb37a37676a60e50307c913cad4416a6
-
Filesize
241KB
MD5304c7d6253d3b0de00d8bec0354f0307
SHA11d0852178b1b8f175d948ae3dea9c87a1175747a
SHA25666a21be89b0dbf9f8a6788b4a01eac6e336761440d8eada2ac87d9345e71d19a
SHA5120ddcf4bd4132e7465700282e2652a58b9ac3cf38d25c37860365a0372fbf11c61591fe472d9972617ec377577ed9d498cb37a37676a60e50307c913cad4416a6
-
Filesize
241KB
MD5304c7d6253d3b0de00d8bec0354f0307
SHA11d0852178b1b8f175d948ae3dea9c87a1175747a
SHA25666a21be89b0dbf9f8a6788b4a01eac6e336761440d8eada2ac87d9345e71d19a
SHA5120ddcf4bd4132e7465700282e2652a58b9ac3cf38d25c37860365a0372fbf11c61591fe472d9972617ec377577ed9d498cb37a37676a60e50307c913cad4416a6
-
Filesize
108KB
MD53b6734b9793cace1212e50de3d99abb5
SHA130bc81bb7a455d8950a0c7456e84ca1006b1e67c
SHA256ef6bdd530682418359de59a4dbee433a1c9856bdfe3639e54188b40aef8d3b63
SHA512b1d328c42c6e33b9802d161bf27228306ece37441280d26b8623159e5e03ba7b3b2875fbf7f4981dfe6a7172d519cf88ae2f23aae5631dd596a29fc9783d7cb9
-
Filesize
108KB
MD53b6734b9793cace1212e50de3d99abb5
SHA130bc81bb7a455d8950a0c7456e84ca1006b1e67c
SHA256ef6bdd530682418359de59a4dbee433a1c9856bdfe3639e54188b40aef8d3b63
SHA512b1d328c42c6e33b9802d161bf27228306ece37441280d26b8623159e5e03ba7b3b2875fbf7f4981dfe6a7172d519cf88ae2f23aae5631dd596a29fc9783d7cb9
-
Filesize
176KB
MD52cad6643bdc8d217720f1fea4fd896d4
SHA1ee80506bda071e9a8b324a65449876d08ddf0a5d
SHA256efc51d85e71ec14eaffaff3d14e5175965d50016afe445b1e9e5c191fe7779a3
SHA5120fd601c8d8a6f1a54eb4a7763f78c014d2b83b514466d559c3913f993e5f8ee1a675d09fcb82f7953beb9a34f7d3f889eac9def9af2fbbda8ffac236d3cf8cd0
-
Filesize
176KB
MD52cad6643bdc8d217720f1fea4fd896d4
SHA1ee80506bda071e9a8b324a65449876d08ddf0a5d
SHA256efc51d85e71ec14eaffaff3d14e5175965d50016afe445b1e9e5c191fe7779a3
SHA5120fd601c8d8a6f1a54eb4a7763f78c014d2b83b514466d559c3913f993e5f8ee1a675d09fcb82f7953beb9a34f7d3f889eac9def9af2fbbda8ffac236d3cf8cd0
-
Filesize
176KB
MD52cad6643bdc8d217720f1fea4fd896d4
SHA1ee80506bda071e9a8b324a65449876d08ddf0a5d
SHA256efc51d85e71ec14eaffaff3d14e5175965d50016afe445b1e9e5c191fe7779a3
SHA5120fd601c8d8a6f1a54eb4a7763f78c014d2b83b514466d559c3913f993e5f8ee1a675d09fcb82f7953beb9a34f7d3f889eac9def9af2fbbda8ffac236d3cf8cd0
-
Filesize
159KB
MD538ad53f4ea2c3c82716f3fcf74e4bec4
SHA1c266143b30cded8e074c8c456b37858d2d9ec278
SHA256ea94a09144d83619a94182890acb0c4088d3befd3a42ed471a0e13f54a4dec8d
SHA51215eabac7a4e06b06a0b9c532fc866e43cf06ef47c048797f7b1156d41be19f3d8d73f2a8ec30c5de0a706d8e8329e928ed16e37518a168e809a7f256ad7a30ae
-
Filesize
159KB
MD538ad53f4ea2c3c82716f3fcf74e4bec4
SHA1c266143b30cded8e074c8c456b37858d2d9ec278
SHA256ea94a09144d83619a94182890acb0c4088d3befd3a42ed471a0e13f54a4dec8d
SHA51215eabac7a4e06b06a0b9c532fc866e43cf06ef47c048797f7b1156d41be19f3d8d73f2a8ec30c5de0a706d8e8329e928ed16e37518a168e809a7f256ad7a30ae
-
Filesize
159KB
MD538ad53f4ea2c3c82716f3fcf74e4bec4
SHA1c266143b30cded8e074c8c456b37858d2d9ec278
SHA256ea94a09144d83619a94182890acb0c4088d3befd3a42ed471a0e13f54a4dec8d
SHA51215eabac7a4e06b06a0b9c532fc866e43cf06ef47c048797f7b1156d41be19f3d8d73f2a8ec30c5de0a706d8e8329e928ed16e37518a168e809a7f256ad7a30ae