Analysis
-
max time kernel
133s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:52
Static task
static1
Behavioral task
behavioral1
Sample
d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe
Resource
win10v2004-20220812-en
General
-
Target
d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe
-
Size
446KB
-
MD5
6eae3280729656b291c538e97b7a7962
-
SHA1
12c43c06e1f6c3ce1e6ad90fdd5cf819bedc4ff4
-
SHA256
d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8
-
SHA512
a0b2629623b20557eb04287e425148eae16fe6ef5ef958c019bc4ff85e8e77db7e10e2a694a33c328c7ff490ded3831cb2101757acd0491642741d652b2acb42
-
SSDEEP
12288:nqhTjWTUbCjoNq5Z8QFrMRkVGZq8XQimijCKJjD:nkTMS4faQ2RktxLmCKJP
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 852 installd.exe 1392 nethtsrv.exe 4724 netupdsrv.exe 4284 nethtsrv.exe 3284 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe 852 installd.exe 1392 nethtsrv.exe 1392 nethtsrv.exe 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe 4284 nethtsrv.exe 4284 nethtsrv.exe 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe File created C:\Windows\SysWOW64\netupdsrv.exe d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe File created C:\Windows\SysWOW64\hfnapi.dll d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe File created C:\Windows\SysWOW64\hfpapi.dll d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe File created C:\Windows\SysWOW64\installd.exe d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe -
Drops file in Program Files directory 3 IoCs
Processes:
d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe File created C:\Program Files (x86)\Common Files\Config\data.xml d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4284 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4972 wrote to memory of 1344 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 4972 wrote to memory of 1344 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 4972 wrote to memory of 1344 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 1344 wrote to memory of 4108 1344 net.exe net1.exe PID 1344 wrote to memory of 4108 1344 net.exe net1.exe PID 1344 wrote to memory of 4108 1344 net.exe net1.exe PID 4972 wrote to memory of 4060 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 4972 wrote to memory of 4060 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 4972 wrote to memory of 4060 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 4060 wrote to memory of 1280 4060 net.exe net1.exe PID 4060 wrote to memory of 1280 4060 net.exe net1.exe PID 4060 wrote to memory of 1280 4060 net.exe net1.exe PID 4972 wrote to memory of 852 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe installd.exe PID 4972 wrote to memory of 852 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe installd.exe PID 4972 wrote to memory of 852 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe installd.exe PID 4972 wrote to memory of 1392 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe nethtsrv.exe PID 4972 wrote to memory of 1392 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe nethtsrv.exe PID 4972 wrote to memory of 1392 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe nethtsrv.exe PID 4972 wrote to memory of 4724 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe netupdsrv.exe PID 4972 wrote to memory of 4724 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe netupdsrv.exe PID 4972 wrote to memory of 4724 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe netupdsrv.exe PID 4972 wrote to memory of 3488 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 4972 wrote to memory of 3488 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 4972 wrote to memory of 3488 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 3488 wrote to memory of 4072 3488 net.exe net1.exe PID 3488 wrote to memory of 4072 3488 net.exe net1.exe PID 3488 wrote to memory of 4072 3488 net.exe net1.exe PID 4972 wrote to memory of 4040 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 4972 wrote to memory of 4040 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 4972 wrote to memory of 4040 4972 d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe net.exe PID 4040 wrote to memory of 408 4040 net.exe net1.exe PID 4040 wrote to memory of 408 4040 net.exe net1.exe PID 4040 wrote to memory of 408 4040 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe"C:\Users\Admin\AppData\Local\Temp\d1e1d53c0c98e637c4b0762ed7d8a4e0c398c2d0815b8eff7b5b3c17b3cf9fa8.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4108
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1280
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:852 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1392 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4724 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:4072
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:408
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5bea90c3602e10ce06430d2c349ade471
SHA196eab120fc7c5f028193934ddc2fa40a33f8a815
SHA25682c013a9d0573cee4e1f1cde34780bc1815e21a495be26c537236fa91926c5fc
SHA5129a9a023bd17c60a1aad28f2c08a913198291bad9af7c46614b0d8bc8104e29d72107f5331d726b82b052beb2aa36a8c57dcaff239f266cbb5d1c4c288b683674
-
Filesize
106KB
MD5bea90c3602e10ce06430d2c349ade471
SHA196eab120fc7c5f028193934ddc2fa40a33f8a815
SHA25682c013a9d0573cee4e1f1cde34780bc1815e21a495be26c537236fa91926c5fc
SHA5129a9a023bd17c60a1aad28f2c08a913198291bad9af7c46614b0d8bc8104e29d72107f5331d726b82b052beb2aa36a8c57dcaff239f266cbb5d1c4c288b683674
-
Filesize
106KB
MD5bea90c3602e10ce06430d2c349ade471
SHA196eab120fc7c5f028193934ddc2fa40a33f8a815
SHA25682c013a9d0573cee4e1f1cde34780bc1815e21a495be26c537236fa91926c5fc
SHA5129a9a023bd17c60a1aad28f2c08a913198291bad9af7c46614b0d8bc8104e29d72107f5331d726b82b052beb2aa36a8c57dcaff239f266cbb5d1c4c288b683674
-
Filesize
106KB
MD5bea90c3602e10ce06430d2c349ade471
SHA196eab120fc7c5f028193934ddc2fa40a33f8a815
SHA25682c013a9d0573cee4e1f1cde34780bc1815e21a495be26c537236fa91926c5fc
SHA5129a9a023bd17c60a1aad28f2c08a913198291bad9af7c46614b0d8bc8104e29d72107f5331d726b82b052beb2aa36a8c57dcaff239f266cbb5d1c4c288b683674
-
Filesize
244KB
MD5a817050221f874ba5cad897f89e521a0
SHA1b91f0a5909ff1233fd76c12bab11816c9fd3a729
SHA25680716905dfc501d0542e782e4bfa2aa5b47723c2ff23ca680f89b085067380ac
SHA5128bc380ec506c19e7c427be39c33cde069f71c93abde3823b2fd36d28be764aee4d86716eabede7dd6d9d1b8b4aa45a92b074f8ff69e8042ea7dc03a12de12e50
-
Filesize
244KB
MD5a817050221f874ba5cad897f89e521a0
SHA1b91f0a5909ff1233fd76c12bab11816c9fd3a729
SHA25680716905dfc501d0542e782e4bfa2aa5b47723c2ff23ca680f89b085067380ac
SHA5128bc380ec506c19e7c427be39c33cde069f71c93abde3823b2fd36d28be764aee4d86716eabede7dd6d9d1b8b4aa45a92b074f8ff69e8042ea7dc03a12de12e50
-
Filesize
244KB
MD5a817050221f874ba5cad897f89e521a0
SHA1b91f0a5909ff1233fd76c12bab11816c9fd3a729
SHA25680716905dfc501d0542e782e4bfa2aa5b47723c2ff23ca680f89b085067380ac
SHA5128bc380ec506c19e7c427be39c33cde069f71c93abde3823b2fd36d28be764aee4d86716eabede7dd6d9d1b8b4aa45a92b074f8ff69e8042ea7dc03a12de12e50
-
Filesize
108KB
MD5fe07836d9ae426b39c3043871585c113
SHA114d031c8dcbd70768ed91485e98bf4c27ae8a2a3
SHA2567a453e3fe488d69f5cf209c514831cdb3bc0e73a6e77d48e240a5416495f0b3d
SHA512d22e176e711758a76fa2ef9414f380dd67a10ae1f4dda5e1f4d8ba89b91d37ca173cac2aa86a805b500c96ac911786517c47a3c9119ea0d8deae0341cee68ca1
-
Filesize
108KB
MD5fe07836d9ae426b39c3043871585c113
SHA114d031c8dcbd70768ed91485e98bf4c27ae8a2a3
SHA2567a453e3fe488d69f5cf209c514831cdb3bc0e73a6e77d48e240a5416495f0b3d
SHA512d22e176e711758a76fa2ef9414f380dd67a10ae1f4dda5e1f4d8ba89b91d37ca173cac2aa86a805b500c96ac911786517c47a3c9119ea0d8deae0341cee68ca1
-
Filesize
176KB
MD5a4552075e44bc710dffbb8b82a0c22e8
SHA1f231d7fe8b531a6441879058f789beddd0201598
SHA2561bd01b79b60d04233c242e7b23bded14a378bbc2cf9cc70a933ac997a0d0a136
SHA512cac1a87c94d4281e89e41ccf2bd05b99934b0ddc0ad14339627a97fca49d090a46120790cba59bcdf6c05da5da2596f18ea8eaefa27aebb30a76799a6ebc20a5
-
Filesize
176KB
MD5a4552075e44bc710dffbb8b82a0c22e8
SHA1f231d7fe8b531a6441879058f789beddd0201598
SHA2561bd01b79b60d04233c242e7b23bded14a378bbc2cf9cc70a933ac997a0d0a136
SHA512cac1a87c94d4281e89e41ccf2bd05b99934b0ddc0ad14339627a97fca49d090a46120790cba59bcdf6c05da5da2596f18ea8eaefa27aebb30a76799a6ebc20a5
-
Filesize
176KB
MD5a4552075e44bc710dffbb8b82a0c22e8
SHA1f231d7fe8b531a6441879058f789beddd0201598
SHA2561bd01b79b60d04233c242e7b23bded14a378bbc2cf9cc70a933ac997a0d0a136
SHA512cac1a87c94d4281e89e41ccf2bd05b99934b0ddc0ad14339627a97fca49d090a46120790cba59bcdf6c05da5da2596f18ea8eaefa27aebb30a76799a6ebc20a5
-
Filesize
158KB
MD5532e01cf18b647e256dcefc68be9d44e
SHA11ead48fe410c411525a9c8c817fb2acd076e15f4
SHA2560a4cf03bf6faa98ab64af4056727ef489d69cb7b0f140c94953e688f8e37ce2f
SHA5124317c8c8751dec251797c9b7b04b1eced3c6d35424edc75c247d19f41f927cb78da0a33b63e952a0979a7e8bd332dfb368440d5a0c5da70ea80673ef02f20c82
-
Filesize
158KB
MD5532e01cf18b647e256dcefc68be9d44e
SHA11ead48fe410c411525a9c8c817fb2acd076e15f4
SHA2560a4cf03bf6faa98ab64af4056727ef489d69cb7b0f140c94953e688f8e37ce2f
SHA5124317c8c8751dec251797c9b7b04b1eced3c6d35424edc75c247d19f41f927cb78da0a33b63e952a0979a7e8bd332dfb368440d5a0c5da70ea80673ef02f20c82
-
Filesize
158KB
MD5532e01cf18b647e256dcefc68be9d44e
SHA11ead48fe410c411525a9c8c817fb2acd076e15f4
SHA2560a4cf03bf6faa98ab64af4056727ef489d69cb7b0f140c94953e688f8e37ce2f
SHA5124317c8c8751dec251797c9b7b04b1eced3c6d35424edc75c247d19f41f927cb78da0a33b63e952a0979a7e8bd332dfb368440d5a0c5da70ea80673ef02f20c82