Analysis
-
max time kernel
195s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:33
Static task
static1
Behavioral task
behavioral1
Sample
0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe
Resource
win10v2004-20221111-en
General
-
Target
0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe
-
Size
602KB
-
MD5
613a24ebd3af0d3606a157b79f257451
-
SHA1
1b2408ac920ff1e26b6c1c16780baa770b6e248b
-
SHA256
0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16
-
SHA512
d4e6e17e29628efa540b5fcb9261999b575182cde00ee0b1c82d0a0446065dd3bcb40b253e0ec78c8107a65e1c70d50f08afa1532f6fe6c0f3da9f780fd5f5fb
-
SSDEEP
12288:cIny5DYTSIvc4606gsVb4GdfZJGmRWcc2R0Kr0QAuqP6Ws:6UTSQcK64GgYWCCuWhs
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1924 installd.exe 4548 nethtsrv.exe 4948 netupdsrv.exe 1436 nethtsrv.exe 2764 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe 1924 installd.exe 4548 nethtsrv.exe 4548 nethtsrv.exe 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe 1436 nethtsrv.exe 1436 nethtsrv.exe 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe File created C:\Windows\SysWOW64\hfpapi.dll 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe File created C:\Windows\SysWOW64\installd.exe 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe File created C:\Windows\SysWOW64\nethtsrv.exe 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe File created C:\Windows\SysWOW64\netupdsrv.exe 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe -
Drops file in Program Files directory 3 IoCs
Processes:
0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1436 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1920 wrote to memory of 212 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 1920 wrote to memory of 212 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 1920 wrote to memory of 212 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 212 wrote to memory of 3556 212 net.exe net1.exe PID 212 wrote to memory of 3556 212 net.exe net1.exe PID 212 wrote to memory of 3556 212 net.exe net1.exe PID 1920 wrote to memory of 4128 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 1920 wrote to memory of 4128 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 1920 wrote to memory of 4128 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 4128 wrote to memory of 5052 4128 net.exe net1.exe PID 4128 wrote to memory of 5052 4128 net.exe net1.exe PID 4128 wrote to memory of 5052 4128 net.exe net1.exe PID 1920 wrote to memory of 1924 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe installd.exe PID 1920 wrote to memory of 1924 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe installd.exe PID 1920 wrote to memory of 1924 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe installd.exe PID 1920 wrote to memory of 4548 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe nethtsrv.exe PID 1920 wrote to memory of 4548 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe nethtsrv.exe PID 1920 wrote to memory of 4548 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe nethtsrv.exe PID 1920 wrote to memory of 4948 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe netupdsrv.exe PID 1920 wrote to memory of 4948 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe netupdsrv.exe PID 1920 wrote to memory of 4948 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe netupdsrv.exe PID 1920 wrote to memory of 1704 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 1920 wrote to memory of 1704 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 1920 wrote to memory of 1704 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 1704 wrote to memory of 4892 1704 net.exe net1.exe PID 1704 wrote to memory of 4892 1704 net.exe net1.exe PID 1704 wrote to memory of 4892 1704 net.exe net1.exe PID 1920 wrote to memory of 3912 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 1920 wrote to memory of 3912 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 1920 wrote to memory of 3912 1920 0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe net.exe PID 3912 wrote to memory of 5060 3912 net.exe net1.exe PID 3912 wrote to memory of 5060 3912 net.exe net1.exe PID 3912 wrote to memory of 5060 3912 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe"C:\Users\Admin\AppData\Local\Temp\0f1dc21e5b45120f0c931424c37edecaa5c1859c8f8dd08d5c6b5a2e04466d16.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3556
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:5052
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1924 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4548 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4948 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4892
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:5060
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cce4bd21d18563079a13fcbf8e875d41
SHA143fab16b0e423d90b7ab0cb89f479b3f43fd703a
SHA256944eb53e1e88e101ccdecec9a93055abe7bc14627c84a4f081b234f54134edd2
SHA512d8af17071928aba94b8cc0977c2b6f61b60fa108ff20b3d47cd4cd6dc0b6f4245f99e0b3d5fa5d307bc84ea760b20858ad5da618e4cd44c978b4f3cd63d29be7
-
Filesize
106KB
MD5cce4bd21d18563079a13fcbf8e875d41
SHA143fab16b0e423d90b7ab0cb89f479b3f43fd703a
SHA256944eb53e1e88e101ccdecec9a93055abe7bc14627c84a4f081b234f54134edd2
SHA512d8af17071928aba94b8cc0977c2b6f61b60fa108ff20b3d47cd4cd6dc0b6f4245f99e0b3d5fa5d307bc84ea760b20858ad5da618e4cd44c978b4f3cd63d29be7
-
Filesize
106KB
MD5cce4bd21d18563079a13fcbf8e875d41
SHA143fab16b0e423d90b7ab0cb89f479b3f43fd703a
SHA256944eb53e1e88e101ccdecec9a93055abe7bc14627c84a4f081b234f54134edd2
SHA512d8af17071928aba94b8cc0977c2b6f61b60fa108ff20b3d47cd4cd6dc0b6f4245f99e0b3d5fa5d307bc84ea760b20858ad5da618e4cd44c978b4f3cd63d29be7
-
Filesize
106KB
MD5cce4bd21d18563079a13fcbf8e875d41
SHA143fab16b0e423d90b7ab0cb89f479b3f43fd703a
SHA256944eb53e1e88e101ccdecec9a93055abe7bc14627c84a4f081b234f54134edd2
SHA512d8af17071928aba94b8cc0977c2b6f61b60fa108ff20b3d47cd4cd6dc0b6f4245f99e0b3d5fa5d307bc84ea760b20858ad5da618e4cd44c978b4f3cd63d29be7
-
Filesize
243KB
MD513d59de789c21e99e1cb79f17b0731d4
SHA1e8a509344738898da56850f2ae3cc5db52c9d601
SHA25668691b506ed623c0fc8771803bcf474417b669c03992d2a684077415e4267a1a
SHA51250564be25328acfcb2a34f5ba13e5a538adba4e3022d63d57c0668a8237b8d15a55be29a1c980e18df5c2d56bf075b5b5fc0d42892c883ef6fe05e76c8f3ab3c
-
Filesize
243KB
MD513d59de789c21e99e1cb79f17b0731d4
SHA1e8a509344738898da56850f2ae3cc5db52c9d601
SHA25668691b506ed623c0fc8771803bcf474417b669c03992d2a684077415e4267a1a
SHA51250564be25328acfcb2a34f5ba13e5a538adba4e3022d63d57c0668a8237b8d15a55be29a1c980e18df5c2d56bf075b5b5fc0d42892c883ef6fe05e76c8f3ab3c
-
Filesize
243KB
MD513d59de789c21e99e1cb79f17b0731d4
SHA1e8a509344738898da56850f2ae3cc5db52c9d601
SHA25668691b506ed623c0fc8771803bcf474417b669c03992d2a684077415e4267a1a
SHA51250564be25328acfcb2a34f5ba13e5a538adba4e3022d63d57c0668a8237b8d15a55be29a1c980e18df5c2d56bf075b5b5fc0d42892c883ef6fe05e76c8f3ab3c
-
Filesize
108KB
MD5528c103eb26f721cb5181ebd47aae556
SHA1ec229abf5a85a4506472ea3b2e8dedb691f56090
SHA25631523245e60797f7d8a91e9eec031dbb81adacb3c2a9563c67ccbdac5178b0e9
SHA5121690730a9d8486bbce3e5621cf50fdd2b9647da151ab9280098041a45bde4c59280d9f3e4c725a5f0bad4365a3be014282cfac7cb7f7317632ce3db49f952606
-
Filesize
108KB
MD5528c103eb26f721cb5181ebd47aae556
SHA1ec229abf5a85a4506472ea3b2e8dedb691f56090
SHA25631523245e60797f7d8a91e9eec031dbb81adacb3c2a9563c67ccbdac5178b0e9
SHA5121690730a9d8486bbce3e5621cf50fdd2b9647da151ab9280098041a45bde4c59280d9f3e4c725a5f0bad4365a3be014282cfac7cb7f7317632ce3db49f952606
-
Filesize
176KB
MD5d80ae83996a6c92923bd175519c725a8
SHA1dc41fa22a36d28755cb20c7f357348976f322097
SHA256b85bf591ba9a4ea847b3d14e2ef07e1d242550244a22f09d217a182e5d099151
SHA512ad52db0f84d36d66be5a8194d98772951adf0704ddb32a2582de1a4addb2b85e9db3664c2576c5068f69de69ed3b93c1521a52a6e23fcc505c76f2a64c756b8b
-
Filesize
176KB
MD5d80ae83996a6c92923bd175519c725a8
SHA1dc41fa22a36d28755cb20c7f357348976f322097
SHA256b85bf591ba9a4ea847b3d14e2ef07e1d242550244a22f09d217a182e5d099151
SHA512ad52db0f84d36d66be5a8194d98772951adf0704ddb32a2582de1a4addb2b85e9db3664c2576c5068f69de69ed3b93c1521a52a6e23fcc505c76f2a64c756b8b
-
Filesize
176KB
MD5d80ae83996a6c92923bd175519c725a8
SHA1dc41fa22a36d28755cb20c7f357348976f322097
SHA256b85bf591ba9a4ea847b3d14e2ef07e1d242550244a22f09d217a182e5d099151
SHA512ad52db0f84d36d66be5a8194d98772951adf0704ddb32a2582de1a4addb2b85e9db3664c2576c5068f69de69ed3b93c1521a52a6e23fcc505c76f2a64c756b8b
-
Filesize
159KB
MD5d5c012640141e7b23306d4c11407b145
SHA1aa2377d8e99e62a6e394789a4a1d349681ad66f4
SHA256f7168e7c07de3896d0471003873d1b96ffd0a006fbbe983d93fc57126d3ce300
SHA512986281dccb0bed56aafb4b9ee0e31dd7bb910ffc8a56c75cb05c2ca4db1af6290fe390838057a9a6867525919f51a8d3be5622c7ed1603bfb6fb29806bbc5ac3
-
Filesize
159KB
MD5d5c012640141e7b23306d4c11407b145
SHA1aa2377d8e99e62a6e394789a4a1d349681ad66f4
SHA256f7168e7c07de3896d0471003873d1b96ffd0a006fbbe983d93fc57126d3ce300
SHA512986281dccb0bed56aafb4b9ee0e31dd7bb910ffc8a56c75cb05c2ca4db1af6290fe390838057a9a6867525919f51a8d3be5622c7ed1603bfb6fb29806bbc5ac3
-
Filesize
159KB
MD5d5c012640141e7b23306d4c11407b145
SHA1aa2377d8e99e62a6e394789a4a1d349681ad66f4
SHA256f7168e7c07de3896d0471003873d1b96ffd0a006fbbe983d93fc57126d3ce300
SHA512986281dccb0bed56aafb4b9ee0e31dd7bb910ffc8a56c75cb05c2ca4db1af6290fe390838057a9a6867525919f51a8d3be5622c7ed1603bfb6fb29806bbc5ac3