Analysis
-
max time kernel
194s -
max time network
212s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:54
Static task
static1
Behavioral task
behavioral1
Sample
9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe
Resource
win10v2004-20221111-en
General
-
Target
9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe
-
Size
447KB
-
MD5
f5b9b46a7b60e4016953c269a13593bf
-
SHA1
8207c058234137f3be47f279e471cada40b7a840
-
SHA256
9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475
-
SHA512
bc3b205128a9969d4220e54370ea77e83c30a1d483d3dac98c3de97bfeb21da6409145ee33d708e99220de2ca3a77a429321489e2f672e66d94c118857e8e536
-
SSDEEP
12288:xMR32xryPdVVdHuv3Bsw8UlLWuge6srk/Hi3p:xAm2PHVRGF8UNWfsaHup
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1008 installd.exe 4384 nethtsrv.exe 1748 netupdsrv.exe 980 nethtsrv.exe 5108 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe 1008 installd.exe 4384 nethtsrv.exe 4384 nethtsrv.exe 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe 980 nethtsrv.exe 980 nethtsrv.exe 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe File created C:\Windows\SysWOW64\hfnapi.dll 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe File created C:\Windows\SysWOW64\hfpapi.dll 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe File created C:\Windows\SysWOW64\installd.exe 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 980 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1932 wrote to memory of 552 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 1932 wrote to memory of 552 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 1932 wrote to memory of 552 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 552 wrote to memory of 2056 552 net.exe net1.exe PID 552 wrote to memory of 2056 552 net.exe net1.exe PID 552 wrote to memory of 2056 552 net.exe net1.exe PID 1932 wrote to memory of 4068 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 1932 wrote to memory of 4068 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 1932 wrote to memory of 4068 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 4068 wrote to memory of 3560 4068 net.exe net1.exe PID 4068 wrote to memory of 3560 4068 net.exe net1.exe PID 4068 wrote to memory of 3560 4068 net.exe net1.exe PID 1932 wrote to memory of 1008 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe installd.exe PID 1932 wrote to memory of 1008 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe installd.exe PID 1932 wrote to memory of 1008 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe installd.exe PID 1932 wrote to memory of 4384 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe nethtsrv.exe PID 1932 wrote to memory of 4384 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe nethtsrv.exe PID 1932 wrote to memory of 4384 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe nethtsrv.exe PID 1932 wrote to memory of 1748 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe netupdsrv.exe PID 1932 wrote to memory of 1748 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe netupdsrv.exe PID 1932 wrote to memory of 1748 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe netupdsrv.exe PID 1932 wrote to memory of 2920 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 1932 wrote to memory of 2920 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 1932 wrote to memory of 2920 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 2920 wrote to memory of 1124 2920 net.exe net1.exe PID 2920 wrote to memory of 1124 2920 net.exe net1.exe PID 2920 wrote to memory of 1124 2920 net.exe net1.exe PID 1932 wrote to memory of 700 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 1932 wrote to memory of 700 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 1932 wrote to memory of 700 1932 9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe net.exe PID 700 wrote to memory of 3444 700 net.exe net1.exe PID 700 wrote to memory of 3444 700 net.exe net1.exe PID 700 wrote to memory of 3444 700 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe"C:\Users\Admin\AppData\Local\Temp\9d6b971bd8dc07f4d5851cc23fc5c300ea2a8bbe302ec28c86c4fc7d03695475.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2056
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:3560
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1008 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4384 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1748 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1124
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3444
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:980
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:5108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f439dab42d6bbc5ab359d5161f4e5bac
SHA107db9cd53698543ba933dae90ee7640ce6ca2637
SHA2562703931accc2be6ee2f10a14497eeed279f2e3e8357edee0310adb067b224a72
SHA51280b14242d643b15367e1d1fa61cc2b1ae4459aa254e8ba8f3ce18a4625eca838a8d1c1611a26fde0ef4c0ff67ba02b812ee0faf21c754b659c1bb914614b383a
-
Filesize
106KB
MD5f439dab42d6bbc5ab359d5161f4e5bac
SHA107db9cd53698543ba933dae90ee7640ce6ca2637
SHA2562703931accc2be6ee2f10a14497eeed279f2e3e8357edee0310adb067b224a72
SHA51280b14242d643b15367e1d1fa61cc2b1ae4459aa254e8ba8f3ce18a4625eca838a8d1c1611a26fde0ef4c0ff67ba02b812ee0faf21c754b659c1bb914614b383a
-
Filesize
106KB
MD5f439dab42d6bbc5ab359d5161f4e5bac
SHA107db9cd53698543ba933dae90ee7640ce6ca2637
SHA2562703931accc2be6ee2f10a14497eeed279f2e3e8357edee0310adb067b224a72
SHA51280b14242d643b15367e1d1fa61cc2b1ae4459aa254e8ba8f3ce18a4625eca838a8d1c1611a26fde0ef4c0ff67ba02b812ee0faf21c754b659c1bb914614b383a
-
Filesize
106KB
MD5f439dab42d6bbc5ab359d5161f4e5bac
SHA107db9cd53698543ba933dae90ee7640ce6ca2637
SHA2562703931accc2be6ee2f10a14497eeed279f2e3e8357edee0310adb067b224a72
SHA51280b14242d643b15367e1d1fa61cc2b1ae4459aa254e8ba8f3ce18a4625eca838a8d1c1611a26fde0ef4c0ff67ba02b812ee0faf21c754b659c1bb914614b383a
-
Filesize
244KB
MD51b4b1c5456a7aabbe14fa0c7ec6a4348
SHA1b148d822e4612e08e1cc0153cfedfcf575e504f5
SHA256c820c466f6935558e7606ed35a6efb6a5101b6dbe2e6f4f6989ae0b3802d5f4b
SHA512fe6d0840f8ba3ff7717b4ab86afab8df101fe0241660f03848e16d7fcfbea676beacce45ca6eeb723dbde66948d420c9669380ceef9db50bea5967686714246f
-
Filesize
244KB
MD51b4b1c5456a7aabbe14fa0c7ec6a4348
SHA1b148d822e4612e08e1cc0153cfedfcf575e504f5
SHA256c820c466f6935558e7606ed35a6efb6a5101b6dbe2e6f4f6989ae0b3802d5f4b
SHA512fe6d0840f8ba3ff7717b4ab86afab8df101fe0241660f03848e16d7fcfbea676beacce45ca6eeb723dbde66948d420c9669380ceef9db50bea5967686714246f
-
Filesize
244KB
MD51b4b1c5456a7aabbe14fa0c7ec6a4348
SHA1b148d822e4612e08e1cc0153cfedfcf575e504f5
SHA256c820c466f6935558e7606ed35a6efb6a5101b6dbe2e6f4f6989ae0b3802d5f4b
SHA512fe6d0840f8ba3ff7717b4ab86afab8df101fe0241660f03848e16d7fcfbea676beacce45ca6eeb723dbde66948d420c9669380ceef9db50bea5967686714246f
-
Filesize
108KB
MD5a294f1e65e0ef72a45af674a2b49a1bb
SHA1eef100fe488e13117f673c5b296b2607cf744239
SHA256043c05a4ced1e8790cd41ee8f2b3db57ebfedbcab9c5c1931403bf2222021f95
SHA512cff9422a87e113ac41d3d992d7096b34b161ba2668c4215ecec9f83a9ffe1e65d218f0b653926de69f3015d2823e25fe99af0794aa1da45a778aa586c9342755
-
Filesize
108KB
MD5a294f1e65e0ef72a45af674a2b49a1bb
SHA1eef100fe488e13117f673c5b296b2607cf744239
SHA256043c05a4ced1e8790cd41ee8f2b3db57ebfedbcab9c5c1931403bf2222021f95
SHA512cff9422a87e113ac41d3d992d7096b34b161ba2668c4215ecec9f83a9ffe1e65d218f0b653926de69f3015d2823e25fe99af0794aa1da45a778aa586c9342755
-
Filesize
176KB
MD5780b75fdbd8c9ede0350e55175e90ab4
SHA18281f5b9ff59c187c1fa8a39a3770bc1762dbc2b
SHA256186cecbf9ed2c10ef89bb09e9510a9cc6387d117402af96c051c7b71a40c8ca8
SHA5120a53cbebe4103d93370227daab24c6bd8c7befa294fc8009397d35cbcb7c410e053703cfbdef7fb85db65682629790a1bd48d8626de6fe3fbab0ce71a70aaf2c
-
Filesize
176KB
MD5780b75fdbd8c9ede0350e55175e90ab4
SHA18281f5b9ff59c187c1fa8a39a3770bc1762dbc2b
SHA256186cecbf9ed2c10ef89bb09e9510a9cc6387d117402af96c051c7b71a40c8ca8
SHA5120a53cbebe4103d93370227daab24c6bd8c7befa294fc8009397d35cbcb7c410e053703cfbdef7fb85db65682629790a1bd48d8626de6fe3fbab0ce71a70aaf2c
-
Filesize
176KB
MD5780b75fdbd8c9ede0350e55175e90ab4
SHA18281f5b9ff59c187c1fa8a39a3770bc1762dbc2b
SHA256186cecbf9ed2c10ef89bb09e9510a9cc6387d117402af96c051c7b71a40c8ca8
SHA5120a53cbebe4103d93370227daab24c6bd8c7befa294fc8009397d35cbcb7c410e053703cfbdef7fb85db65682629790a1bd48d8626de6fe3fbab0ce71a70aaf2c
-
Filesize
158KB
MD56431cb0e6557125325a546274139d340
SHA137070d1e8d932f7310ca01540712abf7643d12ee
SHA256cb867529e661791a0fff27363fc27bf8a2b1691b3efbf1e0ce2c836e39a1064c
SHA5125fc5d3e75b242aa0770781d65ccaef9e1de1cb945fdab6630ee820b465849b35d7a1ba417b37e590a887485005cdbe049530e9616a622e243d9b864631955b41
-
Filesize
158KB
MD56431cb0e6557125325a546274139d340
SHA137070d1e8d932f7310ca01540712abf7643d12ee
SHA256cb867529e661791a0fff27363fc27bf8a2b1691b3efbf1e0ce2c836e39a1064c
SHA5125fc5d3e75b242aa0770781d65ccaef9e1de1cb945fdab6630ee820b465849b35d7a1ba417b37e590a887485005cdbe049530e9616a622e243d9b864631955b41
-
Filesize
158KB
MD56431cb0e6557125325a546274139d340
SHA137070d1e8d932f7310ca01540712abf7643d12ee
SHA256cb867529e661791a0fff27363fc27bf8a2b1691b3efbf1e0ce2c836e39a1064c
SHA5125fc5d3e75b242aa0770781d65ccaef9e1de1cb945fdab6630ee820b465849b35d7a1ba417b37e590a887485005cdbe049530e9616a622e243d9b864631955b41