Analysis
-
max time kernel
105s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:20
Static task
static1
Behavioral task
behavioral1
Sample
8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe
Resource
win10v2004-20220901-en
General
-
Target
8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe
-
Size
601KB
-
MD5
0bde932f40db0d7040afdcf516ef1cd9
-
SHA1
87f269dd5ae16b116acec782ce2cf83d298d90bc
-
SHA256
8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8
-
SHA512
043fedaf816a8c9809e356ecd07a598743911b6bb186442684b52462d8041cfccf0427210376fbdf70107a18e48b92cdfbc3d92ef5ca085c4e8992a606654a06
-
SSDEEP
12288:nIny5DYTpH9WobZVGCXwG/Ogj8dj/BuNfjj1Fo5w:vUT19WUVGJGmIoj/C9Fs
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4412 installd.exe 3640 nethtsrv.exe 2256 netupdsrv.exe 4320 nethtsrv.exe 1880 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe 4412 installd.exe 3640 nethtsrv.exe 3640 nethtsrv.exe 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe 4320 nethtsrv.exe 4320 nethtsrv.exe 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe File created C:\Windows\SysWOW64\hfpapi.dll 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe File created C:\Windows\SysWOW64\installd.exe 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe File created C:\Windows\SysWOW64\nethtsrv.exe 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe File created C:\Windows\SysWOW64\netupdsrv.exe 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe -
Drops file in Program Files directory 3 IoCs
Processes:
8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 672 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4320 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1564 wrote to memory of 3712 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 1564 wrote to memory of 3712 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 1564 wrote to memory of 3712 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 3712 wrote to memory of 3676 3712 net.exe net1.exe PID 3712 wrote to memory of 3676 3712 net.exe net1.exe PID 3712 wrote to memory of 3676 3712 net.exe net1.exe PID 1564 wrote to memory of 3988 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 1564 wrote to memory of 3988 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 1564 wrote to memory of 3988 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 3988 wrote to memory of 220 3988 net.exe net1.exe PID 3988 wrote to memory of 220 3988 net.exe net1.exe PID 3988 wrote to memory of 220 3988 net.exe net1.exe PID 1564 wrote to memory of 4412 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe installd.exe PID 1564 wrote to memory of 4412 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe installd.exe PID 1564 wrote to memory of 4412 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe installd.exe PID 1564 wrote to memory of 3640 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe nethtsrv.exe PID 1564 wrote to memory of 3640 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe nethtsrv.exe PID 1564 wrote to memory of 3640 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe nethtsrv.exe PID 1564 wrote to memory of 2256 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe netupdsrv.exe PID 1564 wrote to memory of 2256 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe netupdsrv.exe PID 1564 wrote to memory of 2256 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe netupdsrv.exe PID 1564 wrote to memory of 4036 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 1564 wrote to memory of 4036 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 1564 wrote to memory of 4036 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 4036 wrote to memory of 3396 4036 net.exe net1.exe PID 4036 wrote to memory of 3396 4036 net.exe net1.exe PID 4036 wrote to memory of 3396 4036 net.exe net1.exe PID 1564 wrote to memory of 1972 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 1564 wrote to memory of 1972 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 1564 wrote to memory of 1972 1564 8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe net.exe PID 1972 wrote to memory of 5080 1972 net.exe net1.exe PID 1972 wrote to memory of 5080 1972 net.exe net1.exe PID 1972 wrote to memory of 5080 1972 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe"C:\Users\Admin\AppData\Local\Temp\8ab5b27406e957f8afdb4a4e5f20796d8170343a2e320c1d52ea7bdf48faebc8.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3676
-
-
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:220
-
-
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4412
-
-
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3640
-
-
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2256
-
-
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3396
-
-
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:5080
-
-
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1880
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5c4b8f9ab5ff743c4ac74f2329ffbb894
SHA1d7edd3557c9e274ac7b05e9abaafdc7b8d9b04ca
SHA256bb23e7e1ef74b1a1ebed92962d8dd93708fa7f5f6b7540ebad2a95aef0f253d8
SHA5120b50a579cca9dbba963ed4fbb49bc8c18418bc9fb05246fc00e1ae0ed5073adf81dd9072c77b62c2e799df079eed5a77cd851339c551d9f0f58346eb21de0ff7
-
Filesize
106KB
MD5c4b8f9ab5ff743c4ac74f2329ffbb894
SHA1d7edd3557c9e274ac7b05e9abaafdc7b8d9b04ca
SHA256bb23e7e1ef74b1a1ebed92962d8dd93708fa7f5f6b7540ebad2a95aef0f253d8
SHA5120b50a579cca9dbba963ed4fbb49bc8c18418bc9fb05246fc00e1ae0ed5073adf81dd9072c77b62c2e799df079eed5a77cd851339c551d9f0f58346eb21de0ff7
-
Filesize
106KB
MD5c4b8f9ab5ff743c4ac74f2329ffbb894
SHA1d7edd3557c9e274ac7b05e9abaafdc7b8d9b04ca
SHA256bb23e7e1ef74b1a1ebed92962d8dd93708fa7f5f6b7540ebad2a95aef0f253d8
SHA5120b50a579cca9dbba963ed4fbb49bc8c18418bc9fb05246fc00e1ae0ed5073adf81dd9072c77b62c2e799df079eed5a77cd851339c551d9f0f58346eb21de0ff7
-
Filesize
106KB
MD5c4b8f9ab5ff743c4ac74f2329ffbb894
SHA1d7edd3557c9e274ac7b05e9abaafdc7b8d9b04ca
SHA256bb23e7e1ef74b1a1ebed92962d8dd93708fa7f5f6b7540ebad2a95aef0f253d8
SHA5120b50a579cca9dbba963ed4fbb49bc8c18418bc9fb05246fc00e1ae0ed5073adf81dd9072c77b62c2e799df079eed5a77cd851339c551d9f0f58346eb21de0ff7
-
Filesize
241KB
MD5c9a5cf2b5dc94e39b17a17eaf67afffa
SHA152c36eeb8cd2e3098ea4a4f4fb8e194ed4125828
SHA256b83f90b8fc1bef2f395ba60138a852d7d4b6de6364a5373e123c0e117a7859af
SHA5123526d93722a806ae7b3d305b9772e04370ad84a15f1afba30ca62a51e7381939c565e3e8723f5e0e3af34474ec4a2b2977f5dd9c7f5d373c3fa5ea77c8e14de7
-
Filesize
241KB
MD5c9a5cf2b5dc94e39b17a17eaf67afffa
SHA152c36eeb8cd2e3098ea4a4f4fb8e194ed4125828
SHA256b83f90b8fc1bef2f395ba60138a852d7d4b6de6364a5373e123c0e117a7859af
SHA5123526d93722a806ae7b3d305b9772e04370ad84a15f1afba30ca62a51e7381939c565e3e8723f5e0e3af34474ec4a2b2977f5dd9c7f5d373c3fa5ea77c8e14de7
-
Filesize
241KB
MD5c9a5cf2b5dc94e39b17a17eaf67afffa
SHA152c36eeb8cd2e3098ea4a4f4fb8e194ed4125828
SHA256b83f90b8fc1bef2f395ba60138a852d7d4b6de6364a5373e123c0e117a7859af
SHA5123526d93722a806ae7b3d305b9772e04370ad84a15f1afba30ca62a51e7381939c565e3e8723f5e0e3af34474ec4a2b2977f5dd9c7f5d373c3fa5ea77c8e14de7
-
Filesize
108KB
MD5f5d5559d3e31adcff9d3592a04e1b73d
SHA13153b6acd067108b5f244c7df0ffb210bd87e06a
SHA2566c36bfa5c02d1e74ecf1ed62a4525b567690304c64cc917b43b6268a5d10ae80
SHA512078ba00fd8378e3c3639f2fbcfd105ea6398e3f36017e879f2b2cb4000c84f6ee2bc4577d062c4dac13cea5c10de7bbec6b586caf76459f82071f690880488ca
-
Filesize
108KB
MD5f5d5559d3e31adcff9d3592a04e1b73d
SHA13153b6acd067108b5f244c7df0ffb210bd87e06a
SHA2566c36bfa5c02d1e74ecf1ed62a4525b567690304c64cc917b43b6268a5d10ae80
SHA512078ba00fd8378e3c3639f2fbcfd105ea6398e3f36017e879f2b2cb4000c84f6ee2bc4577d062c4dac13cea5c10de7bbec6b586caf76459f82071f690880488ca
-
Filesize
176KB
MD57c93892f87a05f4fba5d373f8b09f5ae
SHA19a5f2edf594c0186c7417c3744a7bd26d6fbe1b3
SHA25621b70a694342ff98f706a1ad4c9599a813b25d17192bcdd97ed9e57bf50f79ae
SHA512620c112ec0d1887c2ca9b744d6318d556cade005bd56a643aadd6719e8b0bfd4cd4a9504fc497c53b68580e729d752a04fa4f9e071d30f8478b24ce7d28464f2
-
Filesize
176KB
MD57c93892f87a05f4fba5d373f8b09f5ae
SHA19a5f2edf594c0186c7417c3744a7bd26d6fbe1b3
SHA25621b70a694342ff98f706a1ad4c9599a813b25d17192bcdd97ed9e57bf50f79ae
SHA512620c112ec0d1887c2ca9b744d6318d556cade005bd56a643aadd6719e8b0bfd4cd4a9504fc497c53b68580e729d752a04fa4f9e071d30f8478b24ce7d28464f2
-
Filesize
176KB
MD57c93892f87a05f4fba5d373f8b09f5ae
SHA19a5f2edf594c0186c7417c3744a7bd26d6fbe1b3
SHA25621b70a694342ff98f706a1ad4c9599a813b25d17192bcdd97ed9e57bf50f79ae
SHA512620c112ec0d1887c2ca9b744d6318d556cade005bd56a643aadd6719e8b0bfd4cd4a9504fc497c53b68580e729d752a04fa4f9e071d30f8478b24ce7d28464f2
-
Filesize
159KB
MD51bdcde1ba78664781ea03b17422e9223
SHA1648e9cc4d3ae93ca45e0fe19c9c6afa243c7b9a2
SHA256d1d0db8fd0da3d85b615aa40abc8b243ff68db8331e46e28ca5002e0048d8c71
SHA512dc4528592aaeac5201d81c1522642798447edab43fe19094b785e1d8cfa6b9cbb33277c86b3a1c69d2c00276fe392dda685bfc8bbc0c548f11df081f889fc4f5
-
Filesize
159KB
MD51bdcde1ba78664781ea03b17422e9223
SHA1648e9cc4d3ae93ca45e0fe19c9c6afa243c7b9a2
SHA256d1d0db8fd0da3d85b615aa40abc8b243ff68db8331e46e28ca5002e0048d8c71
SHA512dc4528592aaeac5201d81c1522642798447edab43fe19094b785e1d8cfa6b9cbb33277c86b3a1c69d2c00276fe392dda685bfc8bbc0c548f11df081f889fc4f5
-
Filesize
159KB
MD51bdcde1ba78664781ea03b17422e9223
SHA1648e9cc4d3ae93ca45e0fe19c9c6afa243c7b9a2
SHA256d1d0db8fd0da3d85b615aa40abc8b243ff68db8331e46e28ca5002e0048d8c71
SHA512dc4528592aaeac5201d81c1522642798447edab43fe19094b785e1d8cfa6b9cbb33277c86b3a1c69d2c00276fe392dda685bfc8bbc0c548f11df081f889fc4f5