Analysis
-
max time kernel
205s -
max time network
228s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:19
Static task
static1
Behavioral task
behavioral1
Sample
942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe
Resource
win10v2004-20221111-en
General
-
Target
942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe
-
Size
601KB
-
MD5
469bd198b3be64e6dce6b5687fa55d7a
-
SHA1
d78d1133f214cd3cdfd6409ac1fef352f5245409
-
SHA256
942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836
-
SHA512
8852b0bc9c71266bee792f73d3702e713ecae294ed5ea41acd1a6166c0118c4e80df5373c95ee851de566327358336526d8eb98a35cb7d4d5bf63484cf028f59
-
SSDEEP
12288:aIny5DYTDGuKEU93SEMS1ecA65MkAOSbOUXqHu4CvxHGAl1OPRo:8UTDDKEU93SEtecXpAZ1uCvFl1i
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1296 installd.exe 1824 nethtsrv.exe 3400 netupdsrv.exe 3052 nethtsrv.exe 1728 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe 1296 installd.exe 1824 nethtsrv.exe 1824 nethtsrv.exe 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe 3052 nethtsrv.exe 3052 nethtsrv.exe 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe File created C:\Windows\SysWOW64\netupdsrv.exe 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe File created C:\Windows\SysWOW64\hfnapi.dll 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe File created C:\Windows\SysWOW64\hfpapi.dll 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe File created C:\Windows\SysWOW64\installd.exe 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe -
Drops file in Program Files directory 3 IoCs
Processes:
942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3052 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3060 wrote to memory of 532 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 3060 wrote to memory of 532 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 3060 wrote to memory of 532 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 532 wrote to memory of 4084 532 net.exe net1.exe PID 532 wrote to memory of 4084 532 net.exe net1.exe PID 532 wrote to memory of 4084 532 net.exe net1.exe PID 3060 wrote to memory of 2088 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 3060 wrote to memory of 2088 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 3060 wrote to memory of 2088 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 2088 wrote to memory of 4768 2088 net.exe net1.exe PID 2088 wrote to memory of 4768 2088 net.exe net1.exe PID 2088 wrote to memory of 4768 2088 net.exe net1.exe PID 3060 wrote to memory of 1296 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe installd.exe PID 3060 wrote to memory of 1296 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe installd.exe PID 3060 wrote to memory of 1296 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe installd.exe PID 3060 wrote to memory of 1824 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe nethtsrv.exe PID 3060 wrote to memory of 1824 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe nethtsrv.exe PID 3060 wrote to memory of 1824 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe nethtsrv.exe PID 3060 wrote to memory of 3400 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe netupdsrv.exe PID 3060 wrote to memory of 3400 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe netupdsrv.exe PID 3060 wrote to memory of 3400 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe netupdsrv.exe PID 3060 wrote to memory of 1748 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 3060 wrote to memory of 1748 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 3060 wrote to memory of 1748 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 1748 wrote to memory of 3584 1748 net.exe net1.exe PID 1748 wrote to memory of 3584 1748 net.exe net1.exe PID 1748 wrote to memory of 3584 1748 net.exe net1.exe PID 3060 wrote to memory of 2244 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 3060 wrote to memory of 2244 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 3060 wrote to memory of 2244 3060 942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe net.exe PID 2244 wrote to memory of 4920 2244 net.exe net1.exe PID 2244 wrote to memory of 4920 2244 net.exe net1.exe PID 2244 wrote to memory of 4920 2244 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe"C:\Users\Admin\AppData\Local\Temp\942f7ab2737a904daaf8b0fa7220396a4dbd2e69bab4b2703815bf8d9f0ce836.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4084
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4768
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1296 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1824 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3400 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3584
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4920
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1728
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cd4a12c39d6a432c78c948db02be3f23
SHA1e778990d0578e4efabee8ab4dd1e81a6cbe686c8
SHA256bef01d7c2fac7a4dc4efeaad1689c8be63b658fdbf60b948835437bdc28f4dc9
SHA512cc9bcaaf6eab31064c434bef9c3d3a761ff2bdf1e96e20128bd681b33de5d4fcb2328e20aef5376aebd46b66484180a828896ddbb43170fdcc2fc94cb6e24890
-
Filesize
106KB
MD5cd4a12c39d6a432c78c948db02be3f23
SHA1e778990d0578e4efabee8ab4dd1e81a6cbe686c8
SHA256bef01d7c2fac7a4dc4efeaad1689c8be63b658fdbf60b948835437bdc28f4dc9
SHA512cc9bcaaf6eab31064c434bef9c3d3a761ff2bdf1e96e20128bd681b33de5d4fcb2328e20aef5376aebd46b66484180a828896ddbb43170fdcc2fc94cb6e24890
-
Filesize
106KB
MD5cd4a12c39d6a432c78c948db02be3f23
SHA1e778990d0578e4efabee8ab4dd1e81a6cbe686c8
SHA256bef01d7c2fac7a4dc4efeaad1689c8be63b658fdbf60b948835437bdc28f4dc9
SHA512cc9bcaaf6eab31064c434bef9c3d3a761ff2bdf1e96e20128bd681b33de5d4fcb2328e20aef5376aebd46b66484180a828896ddbb43170fdcc2fc94cb6e24890
-
Filesize
106KB
MD5cd4a12c39d6a432c78c948db02be3f23
SHA1e778990d0578e4efabee8ab4dd1e81a6cbe686c8
SHA256bef01d7c2fac7a4dc4efeaad1689c8be63b658fdbf60b948835437bdc28f4dc9
SHA512cc9bcaaf6eab31064c434bef9c3d3a761ff2bdf1e96e20128bd681b33de5d4fcb2328e20aef5376aebd46b66484180a828896ddbb43170fdcc2fc94cb6e24890
-
Filesize
241KB
MD5db50ff7fd934176e8b21250650a422cf
SHA14af5cc2d4e86ed54ae7948b053e73090ca28c630
SHA25653ffdbe71f9dd4985dfb6db0f3d857e5869dc4cccac73377cb12880f9a12555d
SHA5124564f0c8e78093ce159ab5d80df8c606621bd92cd30f7b0d11af1c73f27678c9431ef7ad82b11f3bffa1e6072f985fe1f9d4da142d1aa7e7a0d80e39b49961f5
-
Filesize
241KB
MD5db50ff7fd934176e8b21250650a422cf
SHA14af5cc2d4e86ed54ae7948b053e73090ca28c630
SHA25653ffdbe71f9dd4985dfb6db0f3d857e5869dc4cccac73377cb12880f9a12555d
SHA5124564f0c8e78093ce159ab5d80df8c606621bd92cd30f7b0d11af1c73f27678c9431ef7ad82b11f3bffa1e6072f985fe1f9d4da142d1aa7e7a0d80e39b49961f5
-
Filesize
241KB
MD5db50ff7fd934176e8b21250650a422cf
SHA14af5cc2d4e86ed54ae7948b053e73090ca28c630
SHA25653ffdbe71f9dd4985dfb6db0f3d857e5869dc4cccac73377cb12880f9a12555d
SHA5124564f0c8e78093ce159ab5d80df8c606621bd92cd30f7b0d11af1c73f27678c9431ef7ad82b11f3bffa1e6072f985fe1f9d4da142d1aa7e7a0d80e39b49961f5
-
Filesize
108KB
MD5a1c2a4cbd2aeba03ddadfc21b04249ad
SHA15a8510730aef8bafcdbc00fa1a98e13c6490c3d2
SHA256f1014c7d29881aa5e54453c835de82584aacdaa60a4fdb58159fe1376671e56b
SHA512d9ac11a74f51b6c56521546ef77e88e42533b03369028aef6ec752383e0d3da8373cddad12d6e540cfbc92dd2a31bff4a50f059a362d9b87a3c3d706c3cf138b
-
Filesize
108KB
MD5a1c2a4cbd2aeba03ddadfc21b04249ad
SHA15a8510730aef8bafcdbc00fa1a98e13c6490c3d2
SHA256f1014c7d29881aa5e54453c835de82584aacdaa60a4fdb58159fe1376671e56b
SHA512d9ac11a74f51b6c56521546ef77e88e42533b03369028aef6ec752383e0d3da8373cddad12d6e540cfbc92dd2a31bff4a50f059a362d9b87a3c3d706c3cf138b
-
Filesize
176KB
MD548a3bfaba2e20d905b2cb9ac6774fcc9
SHA1dc68f456a2bc21fd20788dac81ffc1a4629b9c54
SHA2565fdd91a54194c21d7d42cda3099c254ffd739688a45c6e8066b273c2a6054447
SHA5125b518b97ececc692821e0714312744246bb40f33f833537b7c9b8101f00b55c3148a7a1e9488d3e331eebf33fbf71cc43c1d62d8cef4e87635aeb1e8122fae7d
-
Filesize
176KB
MD548a3bfaba2e20d905b2cb9ac6774fcc9
SHA1dc68f456a2bc21fd20788dac81ffc1a4629b9c54
SHA2565fdd91a54194c21d7d42cda3099c254ffd739688a45c6e8066b273c2a6054447
SHA5125b518b97ececc692821e0714312744246bb40f33f833537b7c9b8101f00b55c3148a7a1e9488d3e331eebf33fbf71cc43c1d62d8cef4e87635aeb1e8122fae7d
-
Filesize
176KB
MD548a3bfaba2e20d905b2cb9ac6774fcc9
SHA1dc68f456a2bc21fd20788dac81ffc1a4629b9c54
SHA2565fdd91a54194c21d7d42cda3099c254ffd739688a45c6e8066b273c2a6054447
SHA5125b518b97ececc692821e0714312744246bb40f33f833537b7c9b8101f00b55c3148a7a1e9488d3e331eebf33fbf71cc43c1d62d8cef4e87635aeb1e8122fae7d
-
Filesize
159KB
MD586816de1b14ad3731f92821dd8e59cfa
SHA16917040e19cdab105255fb1bbec9695bcc194f5d
SHA2569928c09fafcffbf9d28e467a42df94e499bf904b94e7ddac1b0d98a502bd83ad
SHA512190beb09fdf72778fb0a658e5e49fadc6ba1791778fb75482b2a0080281a2ce40ad7a480a8d220bc6ae87a490938fcca102cde838cce2ca211f5eb91ebc7f260
-
Filesize
159KB
MD586816de1b14ad3731f92821dd8e59cfa
SHA16917040e19cdab105255fb1bbec9695bcc194f5d
SHA2569928c09fafcffbf9d28e467a42df94e499bf904b94e7ddac1b0d98a502bd83ad
SHA512190beb09fdf72778fb0a658e5e49fadc6ba1791778fb75482b2a0080281a2ce40ad7a480a8d220bc6ae87a490938fcca102cde838cce2ca211f5eb91ebc7f260
-
Filesize
159KB
MD586816de1b14ad3731f92821dd8e59cfa
SHA16917040e19cdab105255fb1bbec9695bcc194f5d
SHA2569928c09fafcffbf9d28e467a42df94e499bf904b94e7ddac1b0d98a502bd83ad
SHA512190beb09fdf72778fb0a658e5e49fadc6ba1791778fb75482b2a0080281a2ce40ad7a480a8d220bc6ae87a490938fcca102cde838cce2ca211f5eb91ebc7f260