Analysis
-
max time kernel
151s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:23
Static task
static1
Behavioral task
behavioral1
Sample
71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe
Resource
win10v2004-20221111-en
General
-
Target
71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe
-
Size
598KB
-
MD5
f131d2f944bff5d290a65d0d0e21c194
-
SHA1
910777bd76cef9e234ebcb1d59d7abebe254c29b
-
SHA256
71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222
-
SHA512
d3ed98eb5155d71672fa968b6c1af12e62b3d9434c8d63c368ada5eafe27f9251b4f0be14f241cf11c53847832c19e3f81e850cc907c73ec68e95081e9146b0c
-
SSDEEP
12288:9Iny5DYTdEIJHaec3Y3sLl5yn3N3F1Dw8dZ7ks6RLjGYx6nUd:pUTXJzcIKyn9PDJ+swLSYwo
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3420 installd.exe 2636 nethtsrv.exe 1096 netupdsrv.exe 2764 nethtsrv.exe 4960 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe 3420 installd.exe 2636 nethtsrv.exe 2636 nethtsrv.exe 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe 2764 nethtsrv.exe 2764 nethtsrv.exe 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe File created C:\Windows\SysWOW64\hfpapi.dll 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe File created C:\Windows\SysWOW64\installd.exe 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe File created C:\Windows\SysWOW64\nethtsrv.exe 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe File created C:\Windows\SysWOW64\netupdsrv.exe 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe -
Drops file in Program Files directory 3 IoCs
Processes:
71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2764 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3672 wrote to memory of 4680 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 3672 wrote to memory of 4680 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 3672 wrote to memory of 4680 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 4680 wrote to memory of 1304 4680 net.exe net1.exe PID 4680 wrote to memory of 1304 4680 net.exe net1.exe PID 4680 wrote to memory of 1304 4680 net.exe net1.exe PID 3672 wrote to memory of 5112 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 3672 wrote to memory of 5112 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 3672 wrote to memory of 5112 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 5112 wrote to memory of 3548 5112 net.exe net1.exe PID 5112 wrote to memory of 3548 5112 net.exe net1.exe PID 5112 wrote to memory of 3548 5112 net.exe net1.exe PID 3672 wrote to memory of 3420 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe installd.exe PID 3672 wrote to memory of 3420 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe installd.exe PID 3672 wrote to memory of 3420 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe installd.exe PID 3672 wrote to memory of 2636 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe nethtsrv.exe PID 3672 wrote to memory of 2636 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe nethtsrv.exe PID 3672 wrote to memory of 2636 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe nethtsrv.exe PID 3672 wrote to memory of 1096 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe netupdsrv.exe PID 3672 wrote to memory of 1096 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe netupdsrv.exe PID 3672 wrote to memory of 1096 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe netupdsrv.exe PID 3672 wrote to memory of 4688 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 3672 wrote to memory of 4688 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 3672 wrote to memory of 4688 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 4688 wrote to memory of 2668 4688 net.exe net1.exe PID 4688 wrote to memory of 2668 4688 net.exe net1.exe PID 4688 wrote to memory of 2668 4688 net.exe net1.exe PID 3672 wrote to memory of 4396 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 3672 wrote to memory of 4396 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 3672 wrote to memory of 4396 3672 71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe net.exe PID 4396 wrote to memory of 3888 4396 net.exe net1.exe PID 4396 wrote to memory of 3888 4396 net.exe net1.exe PID 4396 wrote to memory of 3888 4396 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe"C:\Users\Admin\AppData\Local\Temp\71472fcc8b8900ec069b2ac1e4d68429b016306b4f2d8beb86cb9b3693fc1222.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1304
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3548
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3420 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2636 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1096 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2668
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3888
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD54e7db26ab9efe3ee88a213486778726d
SHA14caa49f7b70c79dad1a5f125107b64676bfaa3fa
SHA2563724ed6ddc4f47e7e3972b211e5e6109d830c46fd26ddb20166a281afe104a77
SHA512ae1288710bd0491bf6bf47e4c7c85391a4f90e0647aac55560162480b5b6a05ffa89cef81336b4e1ebd693dccbde45c555f2689e489bd718494ef1b7d3ecb298
-
Filesize
106KB
MD54e7db26ab9efe3ee88a213486778726d
SHA14caa49f7b70c79dad1a5f125107b64676bfaa3fa
SHA2563724ed6ddc4f47e7e3972b211e5e6109d830c46fd26ddb20166a281afe104a77
SHA512ae1288710bd0491bf6bf47e4c7c85391a4f90e0647aac55560162480b5b6a05ffa89cef81336b4e1ebd693dccbde45c555f2689e489bd718494ef1b7d3ecb298
-
Filesize
106KB
MD54e7db26ab9efe3ee88a213486778726d
SHA14caa49f7b70c79dad1a5f125107b64676bfaa3fa
SHA2563724ed6ddc4f47e7e3972b211e5e6109d830c46fd26ddb20166a281afe104a77
SHA512ae1288710bd0491bf6bf47e4c7c85391a4f90e0647aac55560162480b5b6a05ffa89cef81336b4e1ebd693dccbde45c555f2689e489bd718494ef1b7d3ecb298
-
Filesize
106KB
MD54e7db26ab9efe3ee88a213486778726d
SHA14caa49f7b70c79dad1a5f125107b64676bfaa3fa
SHA2563724ed6ddc4f47e7e3972b211e5e6109d830c46fd26ddb20166a281afe104a77
SHA512ae1288710bd0491bf6bf47e4c7c85391a4f90e0647aac55560162480b5b6a05ffa89cef81336b4e1ebd693dccbde45c555f2689e489bd718494ef1b7d3ecb298
-
Filesize
241KB
MD5de9ffccc3ca7547f588e9c7164980f23
SHA1977bcf56df57b6fa3ffac312a9cf0b43467baa4b
SHA25629b0113921c452d32d8702117eb2a1920894bed381aaa20ef5a62f444a4bd5ec
SHA512813c30537f2e34e9d2f2476ae01253e7e172cc91e87919f18b218a97b946e3d316d567b396dde260c43b35fbd510a8d8ceda0d843a48f5b1ea1d91fac4941a28
-
Filesize
241KB
MD5de9ffccc3ca7547f588e9c7164980f23
SHA1977bcf56df57b6fa3ffac312a9cf0b43467baa4b
SHA25629b0113921c452d32d8702117eb2a1920894bed381aaa20ef5a62f444a4bd5ec
SHA512813c30537f2e34e9d2f2476ae01253e7e172cc91e87919f18b218a97b946e3d316d567b396dde260c43b35fbd510a8d8ceda0d843a48f5b1ea1d91fac4941a28
-
Filesize
241KB
MD5de9ffccc3ca7547f588e9c7164980f23
SHA1977bcf56df57b6fa3ffac312a9cf0b43467baa4b
SHA25629b0113921c452d32d8702117eb2a1920894bed381aaa20ef5a62f444a4bd5ec
SHA512813c30537f2e34e9d2f2476ae01253e7e172cc91e87919f18b218a97b946e3d316d567b396dde260c43b35fbd510a8d8ceda0d843a48f5b1ea1d91fac4941a28
-
Filesize
108KB
MD5576955930d812caf2f9f8fd2664a5445
SHA135b2c5335286901ccd9010ccaf2b7eb1d25d5c28
SHA256beaccbe2911c3333f6caa351d1a94b02a021ab9ee34f77d0299fce3c3ed4c765
SHA512a24f85dc0988e32492540a1078c3f3d3154e664f3062980538fa0fe3ebdb72b280d6a16965462d08567085d0a0af787c0f93ce675534fff737470cc280c2cba1
-
Filesize
108KB
MD5576955930d812caf2f9f8fd2664a5445
SHA135b2c5335286901ccd9010ccaf2b7eb1d25d5c28
SHA256beaccbe2911c3333f6caa351d1a94b02a021ab9ee34f77d0299fce3c3ed4c765
SHA512a24f85dc0988e32492540a1078c3f3d3154e664f3062980538fa0fe3ebdb72b280d6a16965462d08567085d0a0af787c0f93ce675534fff737470cc280c2cba1
-
Filesize
176KB
MD5dc4a4ad2d9c74a0b50ad7a09e191ba5b
SHA1df5f9b91124b35650134d2bf83aff2cab9903527
SHA2565311aca33b1d0328ec1aa33e08391877a86a1ac9d0b991673bb885ab1663d6df
SHA5129f8b638cb47c332248d63673ec0306856d72862c0cf1c1cf1693519b0ff8b18bdb5b385de4d7b3c2d67334b659cefd26d3588c8978c9cb1cd55099cb4624135c
-
Filesize
176KB
MD5dc4a4ad2d9c74a0b50ad7a09e191ba5b
SHA1df5f9b91124b35650134d2bf83aff2cab9903527
SHA2565311aca33b1d0328ec1aa33e08391877a86a1ac9d0b991673bb885ab1663d6df
SHA5129f8b638cb47c332248d63673ec0306856d72862c0cf1c1cf1693519b0ff8b18bdb5b385de4d7b3c2d67334b659cefd26d3588c8978c9cb1cd55099cb4624135c
-
Filesize
176KB
MD5dc4a4ad2d9c74a0b50ad7a09e191ba5b
SHA1df5f9b91124b35650134d2bf83aff2cab9903527
SHA2565311aca33b1d0328ec1aa33e08391877a86a1ac9d0b991673bb885ab1663d6df
SHA5129f8b638cb47c332248d63673ec0306856d72862c0cf1c1cf1693519b0ff8b18bdb5b385de4d7b3c2d67334b659cefd26d3588c8978c9cb1cd55099cb4624135c
-
Filesize
158KB
MD5b7e5c9fcd8a1b328617256a020bac927
SHA123509befa9644d4eee1fb5cb765072c54557929e
SHA2563e8e195c2af391eb2dcba38b6b4f5b18b81317be2ad093400ce54c84b2db206b
SHA512684c3afaff474174da4042dc0c757c3368a90ba745aed567cd724a8a697cf585d2d0f3e41d9058c8837a77473695b0dcbb2473213ae0aef87a5b024e45da4a7e
-
Filesize
158KB
MD5b7e5c9fcd8a1b328617256a020bac927
SHA123509befa9644d4eee1fb5cb765072c54557929e
SHA2563e8e195c2af391eb2dcba38b6b4f5b18b81317be2ad093400ce54c84b2db206b
SHA512684c3afaff474174da4042dc0c757c3368a90ba745aed567cd724a8a697cf585d2d0f3e41d9058c8837a77473695b0dcbb2473213ae0aef87a5b024e45da4a7e
-
Filesize
158KB
MD5b7e5c9fcd8a1b328617256a020bac927
SHA123509befa9644d4eee1fb5cb765072c54557929e
SHA2563e8e195c2af391eb2dcba38b6b4f5b18b81317be2ad093400ce54c84b2db206b
SHA512684c3afaff474174da4042dc0c757c3368a90ba745aed567cd724a8a697cf585d2d0f3e41d9058c8837a77473695b0dcbb2473213ae0aef87a5b024e45da4a7e