Analysis
-
max time kernel
151s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:27
Static task
static1
Behavioral task
behavioral1
Sample
41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe
Resource
win10v2004-20221111-en
General
-
Target
41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe
-
Size
603KB
-
MD5
f921dd6adf775a7111370e41fc5b0116
-
SHA1
c0e51b5b04ba9bba2a9f019443d1d26036697c87
-
SHA256
41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0
-
SHA512
0b599f64e861c500e82ecab71b20df6446244466ff150bd8a0ace2e1795cde399d991d1bb11e1c3f258d5098aaeafa343a71ee39494d4c7facc5af89d00a8ecc
-
SSDEEP
12288:HIny5DYT3Iqr9GHF4TQNKXIqUeFldhXPkX7v9F:PUT3RrQUOK9LgZ
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1360 installd.exe 2516 nethtsrv.exe 3472 netupdsrv.exe 2684 nethtsrv.exe 2384 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe 1360 installd.exe 2516 nethtsrv.exe 2516 nethtsrv.exe 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe 2684 nethtsrv.exe 2684 nethtsrv.exe 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe File created C:\Windows\SysWOW64\hfpapi.dll 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe File created C:\Windows\SysWOW64\installd.exe 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe File created C:\Windows\SysWOW64\nethtsrv.exe 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe File created C:\Windows\SysWOW64\netupdsrv.exe 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe -
Drops file in Program Files directory 3 IoCs
Processes:
41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2684 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4516 wrote to memory of 1504 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 4516 wrote to memory of 1504 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 4516 wrote to memory of 1504 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 1504 wrote to memory of 3188 1504 net.exe net1.exe PID 1504 wrote to memory of 3188 1504 net.exe net1.exe PID 1504 wrote to memory of 3188 1504 net.exe net1.exe PID 4516 wrote to memory of 3840 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 4516 wrote to memory of 3840 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 4516 wrote to memory of 3840 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 3840 wrote to memory of 2028 3840 net.exe net1.exe PID 3840 wrote to memory of 2028 3840 net.exe net1.exe PID 3840 wrote to memory of 2028 3840 net.exe net1.exe PID 4516 wrote to memory of 1360 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe installd.exe PID 4516 wrote to memory of 1360 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe installd.exe PID 4516 wrote to memory of 1360 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe installd.exe PID 4516 wrote to memory of 2516 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe nethtsrv.exe PID 4516 wrote to memory of 2516 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe nethtsrv.exe PID 4516 wrote to memory of 2516 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe nethtsrv.exe PID 4516 wrote to memory of 3472 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe netupdsrv.exe PID 4516 wrote to memory of 3472 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe netupdsrv.exe PID 4516 wrote to memory of 3472 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe netupdsrv.exe PID 4516 wrote to memory of 2128 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 4516 wrote to memory of 2128 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 4516 wrote to memory of 2128 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 2128 wrote to memory of 1188 2128 net.exe net1.exe PID 2128 wrote to memory of 1188 2128 net.exe net1.exe PID 2128 wrote to memory of 1188 2128 net.exe net1.exe PID 4516 wrote to memory of 4336 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 4516 wrote to memory of 4336 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 4516 wrote to memory of 4336 4516 41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe net.exe PID 4336 wrote to memory of 4764 4336 net.exe net1.exe PID 4336 wrote to memory of 4764 4336 net.exe net1.exe PID 4336 wrote to memory of 4764 4336 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe"C:\Users\Admin\AppData\Local\Temp\41ee1fa0d4a8dd9d4bad71197174b61d50450f5e502e01e47a291f76552ba5d0.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3188
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2028
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1360 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2516 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3472 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1188
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4764
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e8ed84f539579995570cf5489862ce8c
SHA1e9c77134d1b275be854066cde8a1d638b35adb80
SHA256557c9a4c8a1f10b5de18f7460ace078afc4860146794b3fc13c32c0f4daa8043
SHA51217d323d92bea215a210aa53dd7364550d28d166a1f274086896e37795f4d656a18851a3a2b7f6b9097f49d91e323ca83bb4a7befa3d7f312fc641d3f25f2fc9a
-
Filesize
106KB
MD5e8ed84f539579995570cf5489862ce8c
SHA1e9c77134d1b275be854066cde8a1d638b35adb80
SHA256557c9a4c8a1f10b5de18f7460ace078afc4860146794b3fc13c32c0f4daa8043
SHA51217d323d92bea215a210aa53dd7364550d28d166a1f274086896e37795f4d656a18851a3a2b7f6b9097f49d91e323ca83bb4a7befa3d7f312fc641d3f25f2fc9a
-
Filesize
106KB
MD5e8ed84f539579995570cf5489862ce8c
SHA1e9c77134d1b275be854066cde8a1d638b35adb80
SHA256557c9a4c8a1f10b5de18f7460ace078afc4860146794b3fc13c32c0f4daa8043
SHA51217d323d92bea215a210aa53dd7364550d28d166a1f274086896e37795f4d656a18851a3a2b7f6b9097f49d91e323ca83bb4a7befa3d7f312fc641d3f25f2fc9a
-
Filesize
106KB
MD5e8ed84f539579995570cf5489862ce8c
SHA1e9c77134d1b275be854066cde8a1d638b35adb80
SHA256557c9a4c8a1f10b5de18f7460ace078afc4860146794b3fc13c32c0f4daa8043
SHA51217d323d92bea215a210aa53dd7364550d28d166a1f274086896e37795f4d656a18851a3a2b7f6b9097f49d91e323ca83bb4a7befa3d7f312fc641d3f25f2fc9a
-
Filesize
244KB
MD533066f4d07e3ac0177f44f5173666ba2
SHA1eb26f448940c688e0224f3848271d29b1a0f9032
SHA256d349b4680e2b1780b99f02371ab08312bb999ecb9e98f8acbe2ad20326131840
SHA512d9e2ec94d50843390a699ca386bbfdbb6e778e4d639b256941fe25fea3bf440c98cd9c5127d70ac7ddd92c8cfc7b1e78651cb6dc2721223e035c0ef7c7d79518
-
Filesize
244KB
MD533066f4d07e3ac0177f44f5173666ba2
SHA1eb26f448940c688e0224f3848271d29b1a0f9032
SHA256d349b4680e2b1780b99f02371ab08312bb999ecb9e98f8acbe2ad20326131840
SHA512d9e2ec94d50843390a699ca386bbfdbb6e778e4d639b256941fe25fea3bf440c98cd9c5127d70ac7ddd92c8cfc7b1e78651cb6dc2721223e035c0ef7c7d79518
-
Filesize
244KB
MD533066f4d07e3ac0177f44f5173666ba2
SHA1eb26f448940c688e0224f3848271d29b1a0f9032
SHA256d349b4680e2b1780b99f02371ab08312bb999ecb9e98f8acbe2ad20326131840
SHA512d9e2ec94d50843390a699ca386bbfdbb6e778e4d639b256941fe25fea3bf440c98cd9c5127d70ac7ddd92c8cfc7b1e78651cb6dc2721223e035c0ef7c7d79518
-
Filesize
108KB
MD5d7c23e458931d765d0382b9f826e01a1
SHA1978cae0aec44054c0f27d53bd63fe6bb728a4f75
SHA256c1d8c92e329f6ce2410cddd96ea960f1671fbe109cc3af3bc45d2c0644ef9f30
SHA512109ab115fb5b27588403e3c1b662d4e35744e4389326d0e757052cf6536a497709a10413d2b3f3cc86e14576928223b0dff4492dd61691ad221860ae06f02f70
-
Filesize
108KB
MD5d7c23e458931d765d0382b9f826e01a1
SHA1978cae0aec44054c0f27d53bd63fe6bb728a4f75
SHA256c1d8c92e329f6ce2410cddd96ea960f1671fbe109cc3af3bc45d2c0644ef9f30
SHA512109ab115fb5b27588403e3c1b662d4e35744e4389326d0e757052cf6536a497709a10413d2b3f3cc86e14576928223b0dff4492dd61691ad221860ae06f02f70
-
Filesize
176KB
MD5121fde2404601296861fa03d1f645041
SHA1dda0e671c2885460c9b8d785fdf215fd9467f7b6
SHA25633291db3ed5b0cd255666d5b245185da39cadd03035d300ae4f1a1e4787de9bb
SHA512380adb918b113b353d1259cc346edda4b7337d5cdd8aec36c0fd5540e3e0587701e000d37a7faab1faa1c8f0a69d9d14ca76ddb7cdf901a15a01f3ad5bbf69bf
-
Filesize
176KB
MD5121fde2404601296861fa03d1f645041
SHA1dda0e671c2885460c9b8d785fdf215fd9467f7b6
SHA25633291db3ed5b0cd255666d5b245185da39cadd03035d300ae4f1a1e4787de9bb
SHA512380adb918b113b353d1259cc346edda4b7337d5cdd8aec36c0fd5540e3e0587701e000d37a7faab1faa1c8f0a69d9d14ca76ddb7cdf901a15a01f3ad5bbf69bf
-
Filesize
176KB
MD5121fde2404601296861fa03d1f645041
SHA1dda0e671c2885460c9b8d785fdf215fd9467f7b6
SHA25633291db3ed5b0cd255666d5b245185da39cadd03035d300ae4f1a1e4787de9bb
SHA512380adb918b113b353d1259cc346edda4b7337d5cdd8aec36c0fd5540e3e0587701e000d37a7faab1faa1c8f0a69d9d14ca76ddb7cdf901a15a01f3ad5bbf69bf
-
Filesize
158KB
MD58e029732f1861cf40e49f3394b13abcc
SHA16b5d123d14450ccf548d44da30a5d95cc43a603e
SHA2566a01d9f4772659b606e8d4b41d897c5e42746d8b665aab2e56d91008005de0c2
SHA5124289c8383aeafa904ed0bbfec7219194493bbe1736dd8bc80a01b0121a516267a4da95bf6c861f51f49fdde9ed5751f51503e36b8140c34189233e42d32c8d74
-
Filesize
158KB
MD58e029732f1861cf40e49f3394b13abcc
SHA16b5d123d14450ccf548d44da30a5d95cc43a603e
SHA2566a01d9f4772659b606e8d4b41d897c5e42746d8b665aab2e56d91008005de0c2
SHA5124289c8383aeafa904ed0bbfec7219194493bbe1736dd8bc80a01b0121a516267a4da95bf6c861f51f49fdde9ed5751f51503e36b8140c34189233e42d32c8d74
-
Filesize
158KB
MD58e029732f1861cf40e49f3394b13abcc
SHA16b5d123d14450ccf548d44da30a5d95cc43a603e
SHA2566a01d9f4772659b606e8d4b41d897c5e42746d8b665aab2e56d91008005de0c2
SHA5124289c8383aeafa904ed0bbfec7219194493bbe1736dd8bc80a01b0121a516267a4da95bf6c861f51f49fdde9ed5751f51503e36b8140c34189233e42d32c8d74