Analysis
-
max time kernel
180s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:18
Static task
static1
Behavioral task
behavioral1
Sample
9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe
Resource
win10v2004-20221111-en
General
-
Target
9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe
-
Size
603KB
-
MD5
49eeea103903424f8405e7d34910ddef
-
SHA1
50b442720c76403b81845345007852df8ad72b27
-
SHA256
9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1
-
SHA512
87e6a0bd71d6a1af69c0c30d8007d602a3c4ad325eb4eb4cc8dcc3bfcd97c71cd0a06d40b8f9b2a80087c46fdc5ae80b3ef4f98df9b734db686a5e2379cb1061
-
SSDEEP
12288:BIny5DYTMIf2/BhtzVPQc64ajT6Bx0tJUTZJ6HAh+f:9UTMI2lBQc6t6Bx0MZJI7f
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3164 installd.exe 1180 nethtsrv.exe 4552 netupdsrv.exe 4556 nethtsrv.exe 3100 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe 3164 installd.exe 1180 nethtsrv.exe 1180 nethtsrv.exe 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe 4556 nethtsrv.exe 4556 nethtsrv.exe 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe File created C:\Windows\SysWOW64\hfpapi.dll 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe File created C:\Windows\SysWOW64\installd.exe 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4556 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3792 wrote to memory of 2912 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 3792 wrote to memory of 2912 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 3792 wrote to memory of 2912 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 2912 wrote to memory of 1424 2912 net.exe net1.exe PID 2912 wrote to memory of 1424 2912 net.exe net1.exe PID 2912 wrote to memory of 1424 2912 net.exe net1.exe PID 3792 wrote to memory of 2916 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 3792 wrote to memory of 2916 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 3792 wrote to memory of 2916 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 2916 wrote to memory of 3288 2916 net.exe net1.exe PID 2916 wrote to memory of 3288 2916 net.exe net1.exe PID 2916 wrote to memory of 3288 2916 net.exe net1.exe PID 3792 wrote to memory of 3164 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe installd.exe PID 3792 wrote to memory of 3164 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe installd.exe PID 3792 wrote to memory of 3164 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe installd.exe PID 3792 wrote to memory of 1180 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe nethtsrv.exe PID 3792 wrote to memory of 1180 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe nethtsrv.exe PID 3792 wrote to memory of 1180 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe nethtsrv.exe PID 3792 wrote to memory of 4552 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe netupdsrv.exe PID 3792 wrote to memory of 4552 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe netupdsrv.exe PID 3792 wrote to memory of 4552 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe netupdsrv.exe PID 3792 wrote to memory of 3704 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 3792 wrote to memory of 3704 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 3792 wrote to memory of 3704 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 3704 wrote to memory of 2920 3704 net.exe net1.exe PID 3704 wrote to memory of 2920 3704 net.exe net1.exe PID 3704 wrote to memory of 2920 3704 net.exe net1.exe PID 3792 wrote to memory of 2848 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 3792 wrote to memory of 2848 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 3792 wrote to memory of 2848 3792 9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe net.exe PID 2848 wrote to memory of 5100 2848 net.exe net1.exe PID 2848 wrote to memory of 5100 2848 net.exe net1.exe PID 2848 wrote to memory of 5100 2848 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe"C:\Users\Admin\AppData\Local\Temp\9da0c4b289a9d819468741275cc0f0c7716f58a4244367ccb9feeca78f5cb4b1.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1424
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3288
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3164 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1180 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4552 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2920
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:5100
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3100
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5fcea3f909b93e0500a2d8667b836904d
SHA153050b4aea8062aac70f1b4e22d4178c3f327d43
SHA25665c3a3d8a8ae2e538807e84119a16b73ac61a74feda0ab81cc5a44d300cf1095
SHA512af2e6ad87c36a6c2e4de87248c68eeb816dc4a28947a65fe1eb1583b0fdf3a546f790b1120d79efc8a57fc104eec61dbab258b08285fc68b63e17d882c55c6f8
-
Filesize
106KB
MD5fcea3f909b93e0500a2d8667b836904d
SHA153050b4aea8062aac70f1b4e22d4178c3f327d43
SHA25665c3a3d8a8ae2e538807e84119a16b73ac61a74feda0ab81cc5a44d300cf1095
SHA512af2e6ad87c36a6c2e4de87248c68eeb816dc4a28947a65fe1eb1583b0fdf3a546f790b1120d79efc8a57fc104eec61dbab258b08285fc68b63e17d882c55c6f8
-
Filesize
106KB
MD5fcea3f909b93e0500a2d8667b836904d
SHA153050b4aea8062aac70f1b4e22d4178c3f327d43
SHA25665c3a3d8a8ae2e538807e84119a16b73ac61a74feda0ab81cc5a44d300cf1095
SHA512af2e6ad87c36a6c2e4de87248c68eeb816dc4a28947a65fe1eb1583b0fdf3a546f790b1120d79efc8a57fc104eec61dbab258b08285fc68b63e17d882c55c6f8
-
Filesize
106KB
MD5fcea3f909b93e0500a2d8667b836904d
SHA153050b4aea8062aac70f1b4e22d4178c3f327d43
SHA25665c3a3d8a8ae2e538807e84119a16b73ac61a74feda0ab81cc5a44d300cf1095
SHA512af2e6ad87c36a6c2e4de87248c68eeb816dc4a28947a65fe1eb1583b0fdf3a546f790b1120d79efc8a57fc104eec61dbab258b08285fc68b63e17d882c55c6f8
-
Filesize
244KB
MD50eb4a26af0149cd369533b47b6a649be
SHA1c1555335e45752a27413739dfe1ddf28dafa22f7
SHA256e0eee057cd257be2a3b57e2e73bf07f0d3fafcc1dd9de97974ba7d76e097a89e
SHA512d18d1f40f7f086ab4f38238b7f94f1b8f488e1128736c39a0e286dd9731602e4c8df2bdf3573a446137fe372affbebfd228afb85e25f6e7e26798268324540ce
-
Filesize
244KB
MD50eb4a26af0149cd369533b47b6a649be
SHA1c1555335e45752a27413739dfe1ddf28dafa22f7
SHA256e0eee057cd257be2a3b57e2e73bf07f0d3fafcc1dd9de97974ba7d76e097a89e
SHA512d18d1f40f7f086ab4f38238b7f94f1b8f488e1128736c39a0e286dd9731602e4c8df2bdf3573a446137fe372affbebfd228afb85e25f6e7e26798268324540ce
-
Filesize
244KB
MD50eb4a26af0149cd369533b47b6a649be
SHA1c1555335e45752a27413739dfe1ddf28dafa22f7
SHA256e0eee057cd257be2a3b57e2e73bf07f0d3fafcc1dd9de97974ba7d76e097a89e
SHA512d18d1f40f7f086ab4f38238b7f94f1b8f488e1128736c39a0e286dd9731602e4c8df2bdf3573a446137fe372affbebfd228afb85e25f6e7e26798268324540ce
-
Filesize
108KB
MD5f6ed75a377caaac3ad2734a6bfb43e23
SHA1182f0e1e8f03b250a605400f52a147d821567bb9
SHA256b79a88f4280c900ff9f66363fe02b47dcb2a342ad3f1b48d44d7449dbfede9e4
SHA512af95ba9550a04533e7fef03ed1b8b194f7631ff1e89db1e06f881d016af673ef452b16f4210d9cbe01ea48a28852b3beddf0d59ab50912d81376b15d5fbfbb53
-
Filesize
108KB
MD5f6ed75a377caaac3ad2734a6bfb43e23
SHA1182f0e1e8f03b250a605400f52a147d821567bb9
SHA256b79a88f4280c900ff9f66363fe02b47dcb2a342ad3f1b48d44d7449dbfede9e4
SHA512af95ba9550a04533e7fef03ed1b8b194f7631ff1e89db1e06f881d016af673ef452b16f4210d9cbe01ea48a28852b3beddf0d59ab50912d81376b15d5fbfbb53
-
Filesize
176KB
MD525052617c1f0b647fa1534e261c981f2
SHA18fada1f18e328e11b0686c47e93aa39666d58953
SHA2569464ca9089fde1ffc3dee768fb8fbdefad9da80edb7deb377c46f0e819abf916
SHA5123a0ba73b6605060f99497ba9293ab97591ffaaf5edba2883d3f6f6ee6a08cf0791587cf42a41699762753977e7ecd06db6b2cc243dc0b01e1b48d2c335bed5d8
-
Filesize
176KB
MD525052617c1f0b647fa1534e261c981f2
SHA18fada1f18e328e11b0686c47e93aa39666d58953
SHA2569464ca9089fde1ffc3dee768fb8fbdefad9da80edb7deb377c46f0e819abf916
SHA5123a0ba73b6605060f99497ba9293ab97591ffaaf5edba2883d3f6f6ee6a08cf0791587cf42a41699762753977e7ecd06db6b2cc243dc0b01e1b48d2c335bed5d8
-
Filesize
176KB
MD525052617c1f0b647fa1534e261c981f2
SHA18fada1f18e328e11b0686c47e93aa39666d58953
SHA2569464ca9089fde1ffc3dee768fb8fbdefad9da80edb7deb377c46f0e819abf916
SHA5123a0ba73b6605060f99497ba9293ab97591ffaaf5edba2883d3f6f6ee6a08cf0791587cf42a41699762753977e7ecd06db6b2cc243dc0b01e1b48d2c335bed5d8
-
Filesize
159KB
MD5e7957c8b640d78ede9f1e30f7f547185
SHA182b2206ccc5c841a7b32744a8d45442b549c9deb
SHA25660bafadb991b30e2133116af87fbcc7ad78e3a02485add0f506beb12dd7a682a
SHA51274b6f6d99d7c6652b4dfe59f9dbee570d3e0389b93cb37560fd934211b7d2a38442243c9fb3f16daf907ec1d30ecfe80c15575aa7ee8731891de8f70b7ee4a79
-
Filesize
159KB
MD5e7957c8b640d78ede9f1e30f7f547185
SHA182b2206ccc5c841a7b32744a8d45442b549c9deb
SHA25660bafadb991b30e2133116af87fbcc7ad78e3a02485add0f506beb12dd7a682a
SHA51274b6f6d99d7c6652b4dfe59f9dbee570d3e0389b93cb37560fd934211b7d2a38442243c9fb3f16daf907ec1d30ecfe80c15575aa7ee8731891de8f70b7ee4a79
-
Filesize
159KB
MD5e7957c8b640d78ede9f1e30f7f547185
SHA182b2206ccc5c841a7b32744a8d45442b549c9deb
SHA25660bafadb991b30e2133116af87fbcc7ad78e3a02485add0f506beb12dd7a682a
SHA51274b6f6d99d7c6652b4dfe59f9dbee570d3e0389b93cb37560fd934211b7d2a38442243c9fb3f16daf907ec1d30ecfe80c15575aa7ee8731891de8f70b7ee4a79