Analysis
-
max time kernel
152s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:27
Static task
static1
Behavioral task
behavioral1
Sample
44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe
Resource
win10v2004-20221111-en
General
-
Target
44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe
-
Size
602KB
-
MD5
f2d1675369352fbfe094051681c78dc1
-
SHA1
a320bb30ae17d76506cf8029a0e3d949b2c48b9d
-
SHA256
44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343
-
SHA512
f4693a5af7e7b74ff9c63a71f5260a2441260e73d6fb1a9a815ce8eb0436c8589541b8164fd7549d5799fd1d027eeb0485623c1bbdc8747d2658b1ab1a7ccd33
-
SSDEEP
12288:/Iny5DYTeAAILG3ojKaFgZhgQtcwKciHZmtx:nUTTWQKPhe
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4872 installd.exe 888 nethtsrv.exe 4180 netupdsrv.exe 4432 nethtsrv.exe 3908 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe 4872 installd.exe 888 nethtsrv.exe 888 nethtsrv.exe 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe 4432 nethtsrv.exe 4432 nethtsrv.exe 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe File created C:\Windows\SysWOW64\netupdsrv.exe 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe File created C:\Windows\SysWOW64\hfnapi.dll 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe File created C:\Windows\SysWOW64\hfpapi.dll 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe File created C:\Windows\SysWOW64\installd.exe 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe -
Drops file in Program Files directory 3 IoCs
Processes:
44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 668 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4432 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4296 wrote to memory of 3392 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 4296 wrote to memory of 3392 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 4296 wrote to memory of 3392 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 3392 wrote to memory of 4596 3392 net.exe net1.exe PID 3392 wrote to memory of 4596 3392 net.exe net1.exe PID 3392 wrote to memory of 4596 3392 net.exe net1.exe PID 4296 wrote to memory of 1000 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 4296 wrote to memory of 1000 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 4296 wrote to memory of 1000 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 1000 wrote to memory of 3224 1000 net.exe net1.exe PID 1000 wrote to memory of 3224 1000 net.exe net1.exe PID 1000 wrote to memory of 3224 1000 net.exe net1.exe PID 4296 wrote to memory of 4872 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe installd.exe PID 4296 wrote to memory of 4872 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe installd.exe PID 4296 wrote to memory of 4872 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe installd.exe PID 4296 wrote to memory of 888 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe nethtsrv.exe PID 4296 wrote to memory of 888 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe nethtsrv.exe PID 4296 wrote to memory of 888 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe nethtsrv.exe PID 4296 wrote to memory of 4180 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe netupdsrv.exe PID 4296 wrote to memory of 4180 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe netupdsrv.exe PID 4296 wrote to memory of 4180 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe netupdsrv.exe PID 4296 wrote to memory of 2212 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 4296 wrote to memory of 2212 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 4296 wrote to memory of 2212 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 2212 wrote to memory of 1044 2212 net.exe net1.exe PID 2212 wrote to memory of 1044 2212 net.exe net1.exe PID 2212 wrote to memory of 1044 2212 net.exe net1.exe PID 4296 wrote to memory of 4436 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 4296 wrote to memory of 4436 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 4296 wrote to memory of 4436 4296 44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe net.exe PID 4436 wrote to memory of 3984 4436 net.exe net1.exe PID 4436 wrote to memory of 3984 4436 net.exe net1.exe PID 4436 wrote to memory of 3984 4436 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe"C:\Users\Admin\AppData\Local\Temp\44e9ddf38f9eb6adbc40a43c2d3b01ed7ff1327d8696c45a32a3317e048ba343.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4596
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3224
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4872 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:888 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4180 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1044
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3984
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD510acc9c6d2bcc7e7adcfde8b4c6ec40b
SHA111dd6447b4e73a6c9fdf1c97d11233ae76a69efb
SHA256b29056ee1bdbf78c80292322ef519742d896eff08aa635f961c83539944f8eec
SHA5124370264836758d7acb52d7a5221de5ea56234432acd073fd0534c25924b80884c5d0cb735d7f6728996fbde8551fe3b459af774fd7737a99fdc299a7f098c4a6
-
Filesize
106KB
MD510acc9c6d2bcc7e7adcfde8b4c6ec40b
SHA111dd6447b4e73a6c9fdf1c97d11233ae76a69efb
SHA256b29056ee1bdbf78c80292322ef519742d896eff08aa635f961c83539944f8eec
SHA5124370264836758d7acb52d7a5221de5ea56234432acd073fd0534c25924b80884c5d0cb735d7f6728996fbde8551fe3b459af774fd7737a99fdc299a7f098c4a6
-
Filesize
106KB
MD510acc9c6d2bcc7e7adcfde8b4c6ec40b
SHA111dd6447b4e73a6c9fdf1c97d11233ae76a69efb
SHA256b29056ee1bdbf78c80292322ef519742d896eff08aa635f961c83539944f8eec
SHA5124370264836758d7acb52d7a5221de5ea56234432acd073fd0534c25924b80884c5d0cb735d7f6728996fbde8551fe3b459af774fd7737a99fdc299a7f098c4a6
-
Filesize
106KB
MD510acc9c6d2bcc7e7adcfde8b4c6ec40b
SHA111dd6447b4e73a6c9fdf1c97d11233ae76a69efb
SHA256b29056ee1bdbf78c80292322ef519742d896eff08aa635f961c83539944f8eec
SHA5124370264836758d7acb52d7a5221de5ea56234432acd073fd0534c25924b80884c5d0cb735d7f6728996fbde8551fe3b459af774fd7737a99fdc299a7f098c4a6
-
Filesize
241KB
MD56863203d72e17631052fc8857879e72c
SHA1ed5ce49998215f73ad787177dc99431ebfe51797
SHA256ddc45538e4e6e08e254aa4d9360595438f8cb90451bb2fb26b20dd261ed73170
SHA51278d5a5928205d1af3ff531075c6809171f2d153ce2552d4da26c6d6d40a1ed592b4c1fa48546bca5651390927c4e326533df3ecd1b1ad0fcb164d4ad58b770b7
-
Filesize
241KB
MD56863203d72e17631052fc8857879e72c
SHA1ed5ce49998215f73ad787177dc99431ebfe51797
SHA256ddc45538e4e6e08e254aa4d9360595438f8cb90451bb2fb26b20dd261ed73170
SHA51278d5a5928205d1af3ff531075c6809171f2d153ce2552d4da26c6d6d40a1ed592b4c1fa48546bca5651390927c4e326533df3ecd1b1ad0fcb164d4ad58b770b7
-
Filesize
241KB
MD56863203d72e17631052fc8857879e72c
SHA1ed5ce49998215f73ad787177dc99431ebfe51797
SHA256ddc45538e4e6e08e254aa4d9360595438f8cb90451bb2fb26b20dd261ed73170
SHA51278d5a5928205d1af3ff531075c6809171f2d153ce2552d4da26c6d6d40a1ed592b4c1fa48546bca5651390927c4e326533df3ecd1b1ad0fcb164d4ad58b770b7
-
Filesize
108KB
MD524354e4ef482658f6b621b2ccb0497bb
SHA19d369c163b4e1dcd0026d5ab98e2ec6bd8663256
SHA256909c9e0e7cb03128e9db9911242c2dee5e3c5ed43f6e4d385630f03d3dbf7718
SHA512e9029b4dc04bc419992a901488692e2d70bea85b82e62522e4ba7bde1305e9949423f89dc9a525a7048fbf2c3b18f1f3a118664c85260434de158c08abfabbff
-
Filesize
108KB
MD524354e4ef482658f6b621b2ccb0497bb
SHA19d369c163b4e1dcd0026d5ab98e2ec6bd8663256
SHA256909c9e0e7cb03128e9db9911242c2dee5e3c5ed43f6e4d385630f03d3dbf7718
SHA512e9029b4dc04bc419992a901488692e2d70bea85b82e62522e4ba7bde1305e9949423f89dc9a525a7048fbf2c3b18f1f3a118664c85260434de158c08abfabbff
-
Filesize
176KB
MD57143874ec8a4740c25442bf9cbd5ac0b
SHA1c7d3e1e323dd242ee4c73985f79b4d795c52ea4a
SHA2561c458ada91bc42a7bf2cf700999f390ba61c0b8a2a399d20f93209539caa3a65
SHA512902ad7fd41a968b2b85f865edf1f8e428e2276a969b0e1c34e0c042c3a7410b0c3ac51716f009fe3341857397178edc37e621342d5ef767390066140143099c4
-
Filesize
176KB
MD57143874ec8a4740c25442bf9cbd5ac0b
SHA1c7d3e1e323dd242ee4c73985f79b4d795c52ea4a
SHA2561c458ada91bc42a7bf2cf700999f390ba61c0b8a2a399d20f93209539caa3a65
SHA512902ad7fd41a968b2b85f865edf1f8e428e2276a969b0e1c34e0c042c3a7410b0c3ac51716f009fe3341857397178edc37e621342d5ef767390066140143099c4
-
Filesize
176KB
MD57143874ec8a4740c25442bf9cbd5ac0b
SHA1c7d3e1e323dd242ee4c73985f79b4d795c52ea4a
SHA2561c458ada91bc42a7bf2cf700999f390ba61c0b8a2a399d20f93209539caa3a65
SHA512902ad7fd41a968b2b85f865edf1f8e428e2276a969b0e1c34e0c042c3a7410b0c3ac51716f009fe3341857397178edc37e621342d5ef767390066140143099c4
-
Filesize
158KB
MD53c54e3eb0508b13c443c53094a50174b
SHA111f0ce475986436685a2e9bcbdcca99c19956ddd
SHA256b73abe4194c8ab2d86e581f7b684268e0c91244c76916cc176936b0cb734c5e3
SHA512f05d856aa16f2faefefcfb7794d3f84a4d192a8847ed09a48f197aff15a06d3293982d14da86a0add8c4e7f22bf50d76b7f2472f739cadb705af03dc6bea3042
-
Filesize
158KB
MD53c54e3eb0508b13c443c53094a50174b
SHA111f0ce475986436685a2e9bcbdcca99c19956ddd
SHA256b73abe4194c8ab2d86e581f7b684268e0c91244c76916cc176936b0cb734c5e3
SHA512f05d856aa16f2faefefcfb7794d3f84a4d192a8847ed09a48f197aff15a06d3293982d14da86a0add8c4e7f22bf50d76b7f2472f739cadb705af03dc6bea3042
-
Filesize
158KB
MD53c54e3eb0508b13c443c53094a50174b
SHA111f0ce475986436685a2e9bcbdcca99c19956ddd
SHA256b73abe4194c8ab2d86e581f7b684268e0c91244c76916cc176936b0cb734c5e3
SHA512f05d856aa16f2faefefcfb7794d3f84a4d192a8847ed09a48f197aff15a06d3293982d14da86a0add8c4e7f22bf50d76b7f2472f739cadb705af03dc6bea3042