Analysis
-
max time kernel
179s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:27
Static task
static1
Behavioral task
behavioral1
Sample
42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe
Resource
win10v2004-20221111-en
General
-
Target
42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe
-
Size
602KB
-
MD5
3c97ad117366a7808235c2517e594d5f
-
SHA1
b76833703fd9da1d4db5c71eb93252dd977073a9
-
SHA256
42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab
-
SHA512
6e055d69762ef8ec3e4a8bc9283b3b6819f4c169e37e812e97ef89aa2a9e3872a856b17b3b6d70b56afe18ab419b725439c5249e4268ddec826a8a02e43169f7
-
SSDEEP
12288:ZIny5DYTcImzbfYWOsddpmyVTzfCDP1AYkc0qdPXeT/pu4lG:VUTcNIJKn3VyDRh0WeTEW
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1824 installd.exe 5012 nethtsrv.exe 3500 netupdsrv.exe 4112 nethtsrv.exe 3944 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe 1824 installd.exe 5012 nethtsrv.exe 5012 nethtsrv.exe 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe 4112 nethtsrv.exe 4112 nethtsrv.exe 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe File created C:\Windows\SysWOW64\installd.exe 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe File created C:\Windows\SysWOW64\nethtsrv.exe 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe File created C:\Windows\SysWOW64\netupdsrv.exe 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe File created C:\Windows\SysWOW64\hfnapi.dll 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe -
Drops file in Program Files directory 3 IoCs
Processes:
42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4112 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1632 wrote to memory of 4132 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 1632 wrote to memory of 4132 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 1632 wrote to memory of 4132 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 4132 wrote to memory of 2860 4132 net.exe net1.exe PID 4132 wrote to memory of 2860 4132 net.exe net1.exe PID 4132 wrote to memory of 2860 4132 net.exe net1.exe PID 1632 wrote to memory of 4800 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 1632 wrote to memory of 4800 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 1632 wrote to memory of 4800 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 4800 wrote to memory of 4228 4800 net.exe net1.exe PID 4800 wrote to memory of 4228 4800 net.exe net1.exe PID 4800 wrote to memory of 4228 4800 net.exe net1.exe PID 1632 wrote to memory of 1824 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe installd.exe PID 1632 wrote to memory of 1824 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe installd.exe PID 1632 wrote to memory of 1824 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe installd.exe PID 1632 wrote to memory of 5012 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe nethtsrv.exe PID 1632 wrote to memory of 5012 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe nethtsrv.exe PID 1632 wrote to memory of 5012 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe nethtsrv.exe PID 1632 wrote to memory of 3500 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe netupdsrv.exe PID 1632 wrote to memory of 3500 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe netupdsrv.exe PID 1632 wrote to memory of 3500 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe netupdsrv.exe PID 1632 wrote to memory of 1908 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 1632 wrote to memory of 1908 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 1632 wrote to memory of 1908 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 1908 wrote to memory of 3496 1908 net.exe net1.exe PID 1908 wrote to memory of 3496 1908 net.exe net1.exe PID 1908 wrote to memory of 3496 1908 net.exe net1.exe PID 1632 wrote to memory of 2200 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 1632 wrote to memory of 2200 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 1632 wrote to memory of 2200 1632 42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe net.exe PID 2200 wrote to memory of 2976 2200 net.exe net1.exe PID 2200 wrote to memory of 2976 2200 net.exe net1.exe PID 2200 wrote to memory of 2976 2200 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe"C:\Users\Admin\AppData\Local\Temp\42bb7fac9de2f2d487a1a2bcdc09bca506041e54cd60661fb3d287af590089ab.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2860
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4228
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1824 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5012 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3500 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3496
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2976
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD57adf7881385be17a301bfb9495835714
SHA169a43c9fabfe64bee1af27c4ee5cf016b0e94786
SHA25641981ec0ffb18bc21fced503a51435afb972ce26dc7be9f2aa6b6e82f791c0c5
SHA512a680824c63d0e703913a1bb3b87d28afe966c174fddae9e2bfe1349215257052724cbdb0c6e7153186f66f4baaac2010eaf56fbff0e6a360a0710eee7af5e5c8
-
Filesize
106KB
MD57adf7881385be17a301bfb9495835714
SHA169a43c9fabfe64bee1af27c4ee5cf016b0e94786
SHA25641981ec0ffb18bc21fced503a51435afb972ce26dc7be9f2aa6b6e82f791c0c5
SHA512a680824c63d0e703913a1bb3b87d28afe966c174fddae9e2bfe1349215257052724cbdb0c6e7153186f66f4baaac2010eaf56fbff0e6a360a0710eee7af5e5c8
-
Filesize
106KB
MD57adf7881385be17a301bfb9495835714
SHA169a43c9fabfe64bee1af27c4ee5cf016b0e94786
SHA25641981ec0ffb18bc21fced503a51435afb972ce26dc7be9f2aa6b6e82f791c0c5
SHA512a680824c63d0e703913a1bb3b87d28afe966c174fddae9e2bfe1349215257052724cbdb0c6e7153186f66f4baaac2010eaf56fbff0e6a360a0710eee7af5e5c8
-
Filesize
106KB
MD57adf7881385be17a301bfb9495835714
SHA169a43c9fabfe64bee1af27c4ee5cf016b0e94786
SHA25641981ec0ffb18bc21fced503a51435afb972ce26dc7be9f2aa6b6e82f791c0c5
SHA512a680824c63d0e703913a1bb3b87d28afe966c174fddae9e2bfe1349215257052724cbdb0c6e7153186f66f4baaac2010eaf56fbff0e6a360a0710eee7af5e5c8
-
Filesize
244KB
MD5ef37e470d076607dac67b396af018ec7
SHA13cee3d8758d7fafb042fa7460c22a307f85fda3a
SHA256c5c8b4e32a5d52057f1108c928760e0f4c0e2314c7f9afbc56cca221dfb425df
SHA51231f5246b72fc7951a77623904782f92a5dac7ad7e0bff62f14c9b7f62ac429aa71a6d966a8e901a1575e0f67781914ab12ed2c5c093b436f9681ebcc75127837
-
Filesize
244KB
MD5ef37e470d076607dac67b396af018ec7
SHA13cee3d8758d7fafb042fa7460c22a307f85fda3a
SHA256c5c8b4e32a5d52057f1108c928760e0f4c0e2314c7f9afbc56cca221dfb425df
SHA51231f5246b72fc7951a77623904782f92a5dac7ad7e0bff62f14c9b7f62ac429aa71a6d966a8e901a1575e0f67781914ab12ed2c5c093b436f9681ebcc75127837
-
Filesize
244KB
MD5ef37e470d076607dac67b396af018ec7
SHA13cee3d8758d7fafb042fa7460c22a307f85fda3a
SHA256c5c8b4e32a5d52057f1108c928760e0f4c0e2314c7f9afbc56cca221dfb425df
SHA51231f5246b72fc7951a77623904782f92a5dac7ad7e0bff62f14c9b7f62ac429aa71a6d966a8e901a1575e0f67781914ab12ed2c5c093b436f9681ebcc75127837
-
Filesize
108KB
MD5c2569e91fff49a5a50fc3b1c4b7084de
SHA19db2030adf379caa51b496a0299ab53a22204826
SHA25673d339e37692739c63395ba9bbbad676ce895c7dad94f15278a5e989ab0d366e
SHA51283c7033134304bb3962711ec1eeb4a1ed9f1370b28f1f196ae13e8b9f17963dc0a1bed2263e6817640b88bd6b07f9418d3aa811a04712bb1af65ea0eb2c384e8
-
Filesize
108KB
MD5c2569e91fff49a5a50fc3b1c4b7084de
SHA19db2030adf379caa51b496a0299ab53a22204826
SHA25673d339e37692739c63395ba9bbbad676ce895c7dad94f15278a5e989ab0d366e
SHA51283c7033134304bb3962711ec1eeb4a1ed9f1370b28f1f196ae13e8b9f17963dc0a1bed2263e6817640b88bd6b07f9418d3aa811a04712bb1af65ea0eb2c384e8
-
Filesize
176KB
MD5f8f0dd7a0139199f3a816fdbf6ec90ec
SHA1ef1aecf5028481bd4ec652f64737dae4cda4e59c
SHA25683b4d527fb432be1185b821dec857637399d5202d8e43350a34666bac3c7f056
SHA51209e1c1f4afcf76b21b9c47eb0e1b90cdb3e6e994008601e85ce105002ebdb5a392b2b8cabcf9659ecad4ec066369e2243e032ebebdbf7d0d78e6066d7c2d7a85
-
Filesize
176KB
MD5f8f0dd7a0139199f3a816fdbf6ec90ec
SHA1ef1aecf5028481bd4ec652f64737dae4cda4e59c
SHA25683b4d527fb432be1185b821dec857637399d5202d8e43350a34666bac3c7f056
SHA51209e1c1f4afcf76b21b9c47eb0e1b90cdb3e6e994008601e85ce105002ebdb5a392b2b8cabcf9659ecad4ec066369e2243e032ebebdbf7d0d78e6066d7c2d7a85
-
Filesize
176KB
MD5f8f0dd7a0139199f3a816fdbf6ec90ec
SHA1ef1aecf5028481bd4ec652f64737dae4cda4e59c
SHA25683b4d527fb432be1185b821dec857637399d5202d8e43350a34666bac3c7f056
SHA51209e1c1f4afcf76b21b9c47eb0e1b90cdb3e6e994008601e85ce105002ebdb5a392b2b8cabcf9659ecad4ec066369e2243e032ebebdbf7d0d78e6066d7c2d7a85
-
Filesize
158KB
MD531cfe65c16a99674c5feb637ca4b8d1a
SHA1429fec9549494814c2685459e75f627da192d4e2
SHA256fa96b34d1651a77a419a86d8b87a85aa8d6d4f0cfc5d1cc34b80b79ee0da0f15
SHA5124f7b420d20b7b74b26813b253fd09e9aa5e4d6a574ced8fb05670c9540f5137161baf0a2776007e32691c01dfbde53f52c65da8d6240a53b672f3840dcf42366
-
Filesize
158KB
MD531cfe65c16a99674c5feb637ca4b8d1a
SHA1429fec9549494814c2685459e75f627da192d4e2
SHA256fa96b34d1651a77a419a86d8b87a85aa8d6d4f0cfc5d1cc34b80b79ee0da0f15
SHA5124f7b420d20b7b74b26813b253fd09e9aa5e4d6a574ced8fb05670c9540f5137161baf0a2776007e32691c01dfbde53f52c65da8d6240a53b672f3840dcf42366
-
Filesize
158KB
MD531cfe65c16a99674c5feb637ca4b8d1a
SHA1429fec9549494814c2685459e75f627da192d4e2
SHA256fa96b34d1651a77a419a86d8b87a85aa8d6d4f0cfc5d1cc34b80b79ee0da0f15
SHA5124f7b420d20b7b74b26813b253fd09e9aa5e4d6a574ced8fb05670c9540f5137161baf0a2776007e32691c01dfbde53f52c65da8d6240a53b672f3840dcf42366