Analysis
-
max time kernel
175s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:30
Static task
static1
Behavioral task
behavioral1
Sample
29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe
Resource
win10v2004-20221111-en
General
-
Target
29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe
-
Size
602KB
-
MD5
39c3b526983181afa824d57c84cada8a
-
SHA1
a7246bc9d28a60a351f260588da9e038f36cc93e
-
SHA256
29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d
-
SHA512
e0cfd168284e13a3db1842cf783b76da54213bc05037311ec24cd1716c4e7cec825d51acf98f1aecce9df27cf9f6c1024687932fe3287062c823571d6abe12a0
-
SSDEEP
12288:3Iny5DYTSITwtn2r3bmDpAW7opC5W6yf4vMSqY181EifG:fUTS4g2r3BOTWnup81EiO
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3660 installd.exe 1956 nethtsrv.exe 4900 netupdsrv.exe 3604 nethtsrv.exe 4924 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe 3660 installd.exe 1956 nethtsrv.exe 1956 nethtsrv.exe 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe 3604 nethtsrv.exe 3604 nethtsrv.exe 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe File created C:\Windows\SysWOW64\hfpapi.dll 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe File created C:\Windows\SysWOW64\installd.exe 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe File created C:\Windows\SysWOW64\nethtsrv.exe 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe File created C:\Windows\SysWOW64\netupdsrv.exe 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3604 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1324 wrote to memory of 2724 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 1324 wrote to memory of 2724 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 1324 wrote to memory of 2724 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 2724 wrote to memory of 2572 2724 net.exe net1.exe PID 2724 wrote to memory of 2572 2724 net.exe net1.exe PID 2724 wrote to memory of 2572 2724 net.exe net1.exe PID 1324 wrote to memory of 4288 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 1324 wrote to memory of 4288 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 1324 wrote to memory of 4288 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 4288 wrote to memory of 3640 4288 net.exe net1.exe PID 4288 wrote to memory of 3640 4288 net.exe net1.exe PID 4288 wrote to memory of 3640 4288 net.exe net1.exe PID 1324 wrote to memory of 3660 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe installd.exe PID 1324 wrote to memory of 3660 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe installd.exe PID 1324 wrote to memory of 3660 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe installd.exe PID 1324 wrote to memory of 1956 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe nethtsrv.exe PID 1324 wrote to memory of 1956 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe nethtsrv.exe PID 1324 wrote to memory of 1956 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe nethtsrv.exe PID 1324 wrote to memory of 4900 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe netupdsrv.exe PID 1324 wrote to memory of 4900 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe netupdsrv.exe PID 1324 wrote to memory of 4900 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe netupdsrv.exe PID 1324 wrote to memory of 4756 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 1324 wrote to memory of 4756 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 1324 wrote to memory of 4756 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 4756 wrote to memory of 3460 4756 net.exe net1.exe PID 4756 wrote to memory of 3460 4756 net.exe net1.exe PID 4756 wrote to memory of 3460 4756 net.exe net1.exe PID 1324 wrote to memory of 1336 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 1324 wrote to memory of 1336 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 1324 wrote to memory of 1336 1324 29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe net.exe PID 1336 wrote to memory of 4260 1336 net.exe net1.exe PID 1336 wrote to memory of 4260 1336 net.exe net1.exe PID 1336 wrote to memory of 4260 1336 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe"C:\Users\Admin\AppData\Local\Temp\29a87996985b6981df3009e30eaeede1ce0a92f8b41b1cd36e69dae113ddeb1d.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2572
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3640
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3660 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1956 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4900 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3460
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4260
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5d0893021eedc0fc7ff629bb2e719504d
SHA15d95893abf55c9826ee5f65e1123e19a71bbca7b
SHA2567b5a4ba9a9d654071fd3174bc35d2c284fdfb1bdcd317f1764a17d14deca164c
SHA5124a2a07383d357414ec420de953085d01ec9849230bb018ff06dba379b340da29d99e113d3bf408db3c0d2825b72587c1d68eab362849eb4dfefc92b3c970e99d
-
Filesize
106KB
MD5d0893021eedc0fc7ff629bb2e719504d
SHA15d95893abf55c9826ee5f65e1123e19a71bbca7b
SHA2567b5a4ba9a9d654071fd3174bc35d2c284fdfb1bdcd317f1764a17d14deca164c
SHA5124a2a07383d357414ec420de953085d01ec9849230bb018ff06dba379b340da29d99e113d3bf408db3c0d2825b72587c1d68eab362849eb4dfefc92b3c970e99d
-
Filesize
106KB
MD5d0893021eedc0fc7ff629bb2e719504d
SHA15d95893abf55c9826ee5f65e1123e19a71bbca7b
SHA2567b5a4ba9a9d654071fd3174bc35d2c284fdfb1bdcd317f1764a17d14deca164c
SHA5124a2a07383d357414ec420de953085d01ec9849230bb018ff06dba379b340da29d99e113d3bf408db3c0d2825b72587c1d68eab362849eb4dfefc92b3c970e99d
-
Filesize
106KB
MD5d0893021eedc0fc7ff629bb2e719504d
SHA15d95893abf55c9826ee5f65e1123e19a71bbca7b
SHA2567b5a4ba9a9d654071fd3174bc35d2c284fdfb1bdcd317f1764a17d14deca164c
SHA5124a2a07383d357414ec420de953085d01ec9849230bb018ff06dba379b340da29d99e113d3bf408db3c0d2825b72587c1d68eab362849eb4dfefc92b3c970e99d
-
Filesize
241KB
MD58598405dd237ef9aef3874717c05b2c3
SHA170ab88765f2eb28aa1addaede6879d4b26c71308
SHA256e4c82e12d22cd0c710e3355d8dd988716d796c5a887aaa509982fbda7fab27c2
SHA512fff5306e72f90cb17a1b060678069abc2d87205ece0120bf0d91aaaec6b02638809274af9a80f859118101ca2e6bf303272879e2a9b640081ec241f7c39200a6
-
Filesize
241KB
MD58598405dd237ef9aef3874717c05b2c3
SHA170ab88765f2eb28aa1addaede6879d4b26c71308
SHA256e4c82e12d22cd0c710e3355d8dd988716d796c5a887aaa509982fbda7fab27c2
SHA512fff5306e72f90cb17a1b060678069abc2d87205ece0120bf0d91aaaec6b02638809274af9a80f859118101ca2e6bf303272879e2a9b640081ec241f7c39200a6
-
Filesize
241KB
MD58598405dd237ef9aef3874717c05b2c3
SHA170ab88765f2eb28aa1addaede6879d4b26c71308
SHA256e4c82e12d22cd0c710e3355d8dd988716d796c5a887aaa509982fbda7fab27c2
SHA512fff5306e72f90cb17a1b060678069abc2d87205ece0120bf0d91aaaec6b02638809274af9a80f859118101ca2e6bf303272879e2a9b640081ec241f7c39200a6
-
Filesize
108KB
MD502af7bfa41d0335e87822f19e713c530
SHA1d5188c321f4fbdac491d4c9678ac54a3dfcc0ff3
SHA256382f00e0aaa784b10a790a30610b996019a8757d6d1180dc3cb870ed624292cc
SHA5126c3213090808e2c4480cef250e30bafa73eddb4562a937e8d401fac2bde8b1d18697efe8e5637ab2ba502b954e85808f6614889dc382e92c6180e47dd65c1e40
-
Filesize
108KB
MD502af7bfa41d0335e87822f19e713c530
SHA1d5188c321f4fbdac491d4c9678ac54a3dfcc0ff3
SHA256382f00e0aaa784b10a790a30610b996019a8757d6d1180dc3cb870ed624292cc
SHA5126c3213090808e2c4480cef250e30bafa73eddb4562a937e8d401fac2bde8b1d18697efe8e5637ab2ba502b954e85808f6614889dc382e92c6180e47dd65c1e40
-
Filesize
176KB
MD5e8ebc026e6c02b2b1457d4ae3017842e
SHA1feadf067c8a67f4b8d251d0835891b7ebf5dab8f
SHA256cad0230e145e9ed9153fe70300fc8ddaf9b4aee4f7d37ec4715d3a7e3c8bcac2
SHA51284cfed0c0273e025269f68e475cdaf05459ee9acf71799cae558862ca831d94a18f1f9318cb680b99846c73e6f96e4167395f9ba4fcf897160b3c4e4242d08fb
-
Filesize
176KB
MD5e8ebc026e6c02b2b1457d4ae3017842e
SHA1feadf067c8a67f4b8d251d0835891b7ebf5dab8f
SHA256cad0230e145e9ed9153fe70300fc8ddaf9b4aee4f7d37ec4715d3a7e3c8bcac2
SHA51284cfed0c0273e025269f68e475cdaf05459ee9acf71799cae558862ca831d94a18f1f9318cb680b99846c73e6f96e4167395f9ba4fcf897160b3c4e4242d08fb
-
Filesize
176KB
MD5e8ebc026e6c02b2b1457d4ae3017842e
SHA1feadf067c8a67f4b8d251d0835891b7ebf5dab8f
SHA256cad0230e145e9ed9153fe70300fc8ddaf9b4aee4f7d37ec4715d3a7e3c8bcac2
SHA51284cfed0c0273e025269f68e475cdaf05459ee9acf71799cae558862ca831d94a18f1f9318cb680b99846c73e6f96e4167395f9ba4fcf897160b3c4e4242d08fb
-
Filesize
158KB
MD58cc285bfd5cc53f3f105e16ae38e24c2
SHA12414dd82a7f079efb7b3c93022d4bc7dabe7d0e8
SHA2561fb03b3fe0f23525a75934da15e02976a2abe4b077a7523a2291641fc9130f6b
SHA512107ef77c6ab6f1780e6d046102878be7ad909840d48fdb3c6b3e975748666df48a1d633344f15bd4e42c8bafb91459fb63abf7ad0ab55b52e8330cbc303459f4
-
Filesize
158KB
MD58cc285bfd5cc53f3f105e16ae38e24c2
SHA12414dd82a7f079efb7b3c93022d4bc7dabe7d0e8
SHA2561fb03b3fe0f23525a75934da15e02976a2abe4b077a7523a2291641fc9130f6b
SHA512107ef77c6ab6f1780e6d046102878be7ad909840d48fdb3c6b3e975748666df48a1d633344f15bd4e42c8bafb91459fb63abf7ad0ab55b52e8330cbc303459f4
-
Filesize
158KB
MD58cc285bfd5cc53f3f105e16ae38e24c2
SHA12414dd82a7f079efb7b3c93022d4bc7dabe7d0e8
SHA2561fb03b3fe0f23525a75934da15e02976a2abe4b077a7523a2291641fc9130f6b
SHA512107ef77c6ab6f1780e6d046102878be7ad909840d48fdb3c6b3e975748666df48a1d633344f15bd4e42c8bafb91459fb63abf7ad0ab55b52e8330cbc303459f4