Analysis
-
max time kernel
219s -
max time network
230s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:58
Static task
static1
Behavioral task
behavioral1
Sample
35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe
Resource
win10v2004-20221111-en
General
-
Target
35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe
-
Size
447KB
-
MD5
f6a854858ca30b6d32b847c50bb91990
-
SHA1
b9354f93d11fa79b7506ae9ab37fd156619910e5
-
SHA256
35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca
-
SHA512
da55307df22b11b9587af1560070686855757a271cebe864fb73320f224b884a2e7658e92f84a0b4973cc3cdd5c89cd554750d35671af4e6100f127dc6d1f73f
-
SSDEEP
12288:hQCe0QQ0i7FFknarUaD0wTUmsHArRqkf0:hne0Nl7DkshDF5smXc
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1652 installd.exe 436 nethtsrv.exe 4020 netupdsrv.exe 5056 nethtsrv.exe 3424 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exeinstalld.exenethtsrv.exenethtsrv.exepid process 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe 1652 installd.exe 436 nethtsrv.exe 436 nethtsrv.exe 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe 5056 nethtsrv.exe 5056 nethtsrv.exe 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe File created C:\Windows\SysWOW64\installd.exe 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe File created C:\Windows\SysWOW64\nethtsrv.exe 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe File created C:\Windows\SysWOW64\netupdsrv.exe 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe File created C:\Windows\SysWOW64\hfnapi.dll 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe -
Drops file in Program Files directory 3 IoCs
Processes:
35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 5056 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exenet.exenet.exenet.exenet.exedescription pid process target process PID 428 wrote to memory of 1748 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 428 wrote to memory of 1748 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 428 wrote to memory of 1748 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 1748 wrote to memory of 3004 1748 net.exe net1.exe PID 1748 wrote to memory of 3004 1748 net.exe net1.exe PID 1748 wrote to memory of 3004 1748 net.exe net1.exe PID 428 wrote to memory of 3548 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 428 wrote to memory of 3548 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 428 wrote to memory of 3548 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 3548 wrote to memory of 4428 3548 net.exe net1.exe PID 3548 wrote to memory of 4428 3548 net.exe net1.exe PID 3548 wrote to memory of 4428 3548 net.exe net1.exe PID 428 wrote to memory of 1652 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe installd.exe PID 428 wrote to memory of 1652 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe installd.exe PID 428 wrote to memory of 1652 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe installd.exe PID 428 wrote to memory of 436 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe nethtsrv.exe PID 428 wrote to memory of 436 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe nethtsrv.exe PID 428 wrote to memory of 436 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe nethtsrv.exe PID 428 wrote to memory of 4020 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe netupdsrv.exe PID 428 wrote to memory of 4020 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe netupdsrv.exe PID 428 wrote to memory of 4020 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe netupdsrv.exe PID 428 wrote to memory of 440 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 428 wrote to memory of 440 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 428 wrote to memory of 440 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 440 wrote to memory of 1480 440 net.exe net1.exe PID 440 wrote to memory of 1480 440 net.exe net1.exe PID 440 wrote to memory of 1480 440 net.exe net1.exe PID 428 wrote to memory of 8 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 428 wrote to memory of 8 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 428 wrote to memory of 8 428 35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe net.exe PID 8 wrote to memory of 2280 8 net.exe net1.exe PID 8 wrote to memory of 2280 8 net.exe net1.exe PID 8 wrote to memory of 2280 8 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe"C:\Users\Admin\AppData\Local\Temp\35d63a95c98f85cf07ea11bd7c429f13fdd574343af21f74fdd0022e0ba881ca.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3004
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4428
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1652 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:436 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4020 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1480
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2280
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD522e7068a9cdee92ed0bcff69ab3f096a
SHA199ee25993993d2489bc1b679ad98f575917ce8d3
SHA256e8607aaeb4a95d9cc1cafbf4c39af7dc6bc80750b223bfac9a3d00946221cc59
SHA51253e7fdfd6cb7268caa8010ad2393b8cbabdcb641abd4c3685e3f47d1dbfd0172f98ad5255b9e5a1fbd3a6be183ff78bf08d2747e69dd3e99ec2ca4fd86c648f6
-
Filesize
106KB
MD522e7068a9cdee92ed0bcff69ab3f096a
SHA199ee25993993d2489bc1b679ad98f575917ce8d3
SHA256e8607aaeb4a95d9cc1cafbf4c39af7dc6bc80750b223bfac9a3d00946221cc59
SHA51253e7fdfd6cb7268caa8010ad2393b8cbabdcb641abd4c3685e3f47d1dbfd0172f98ad5255b9e5a1fbd3a6be183ff78bf08d2747e69dd3e99ec2ca4fd86c648f6
-
Filesize
106KB
MD522e7068a9cdee92ed0bcff69ab3f096a
SHA199ee25993993d2489bc1b679ad98f575917ce8d3
SHA256e8607aaeb4a95d9cc1cafbf4c39af7dc6bc80750b223bfac9a3d00946221cc59
SHA51253e7fdfd6cb7268caa8010ad2393b8cbabdcb641abd4c3685e3f47d1dbfd0172f98ad5255b9e5a1fbd3a6be183ff78bf08d2747e69dd3e99ec2ca4fd86c648f6
-
Filesize
106KB
MD522e7068a9cdee92ed0bcff69ab3f096a
SHA199ee25993993d2489bc1b679ad98f575917ce8d3
SHA256e8607aaeb4a95d9cc1cafbf4c39af7dc6bc80750b223bfac9a3d00946221cc59
SHA51253e7fdfd6cb7268caa8010ad2393b8cbabdcb641abd4c3685e3f47d1dbfd0172f98ad5255b9e5a1fbd3a6be183ff78bf08d2747e69dd3e99ec2ca4fd86c648f6
-
Filesize
244KB
MD5d312e0ee46ebe290286fbd4e09ec1100
SHA1e4c4a07939b45102b1e7e71e762ae04a469bb504
SHA25683d1b3ad464e62d0c65d0c228ac7b888b9348bcdb42690a0c71b56fb13c00e7d
SHA512d106dd78057431dd4bcac66d425fd161c1444b5ff96e0e580f0d8c49d1924582eaf55fce5ab5882f3cc73ac2191388e65aefc71c9c41e301d637ca84289410ff
-
Filesize
244KB
MD5d312e0ee46ebe290286fbd4e09ec1100
SHA1e4c4a07939b45102b1e7e71e762ae04a469bb504
SHA25683d1b3ad464e62d0c65d0c228ac7b888b9348bcdb42690a0c71b56fb13c00e7d
SHA512d106dd78057431dd4bcac66d425fd161c1444b5ff96e0e580f0d8c49d1924582eaf55fce5ab5882f3cc73ac2191388e65aefc71c9c41e301d637ca84289410ff
-
Filesize
244KB
MD5d312e0ee46ebe290286fbd4e09ec1100
SHA1e4c4a07939b45102b1e7e71e762ae04a469bb504
SHA25683d1b3ad464e62d0c65d0c228ac7b888b9348bcdb42690a0c71b56fb13c00e7d
SHA512d106dd78057431dd4bcac66d425fd161c1444b5ff96e0e580f0d8c49d1924582eaf55fce5ab5882f3cc73ac2191388e65aefc71c9c41e301d637ca84289410ff
-
Filesize
108KB
MD502a46109cc765b50aeaef451db8c119b
SHA18f29b52c8e744fbebab8c9bec9a6e628184eae01
SHA2568feb943614f67e1021bc2436bb208af4800ee13bc8aa82adbf7c6aa8d02885ec
SHA5121c5db05b2cffa098db0e2a7b34377d3295a722180485cd9eeb6d28402b05e4bbe9a962bc46390399f4da8300e036e22892ff5b65b128dc26c0f647b6ba52c565
-
Filesize
108KB
MD502a46109cc765b50aeaef451db8c119b
SHA18f29b52c8e744fbebab8c9bec9a6e628184eae01
SHA2568feb943614f67e1021bc2436bb208af4800ee13bc8aa82adbf7c6aa8d02885ec
SHA5121c5db05b2cffa098db0e2a7b34377d3295a722180485cd9eeb6d28402b05e4bbe9a962bc46390399f4da8300e036e22892ff5b65b128dc26c0f647b6ba52c565
-
Filesize
176KB
MD52dfc100a90635e3dd7a4dd60da7b5480
SHA13b88ecd75dd83d18a5e04e57740fad181f9f4b5a
SHA256e8fa0a5f27cc59ba97cc58e442fb5095b4579c8ec26023ee1d99f969e0f18f76
SHA512c6d48aa1a0ff22692b3159ecbf1deb9639504fb999a5cb059a990c2aae211c4c1a24968c57f6732c0621c1d9eca8429ec04cab9fe0691d9c25475208c0e94a64
-
Filesize
176KB
MD52dfc100a90635e3dd7a4dd60da7b5480
SHA13b88ecd75dd83d18a5e04e57740fad181f9f4b5a
SHA256e8fa0a5f27cc59ba97cc58e442fb5095b4579c8ec26023ee1d99f969e0f18f76
SHA512c6d48aa1a0ff22692b3159ecbf1deb9639504fb999a5cb059a990c2aae211c4c1a24968c57f6732c0621c1d9eca8429ec04cab9fe0691d9c25475208c0e94a64
-
Filesize
176KB
MD52dfc100a90635e3dd7a4dd60da7b5480
SHA13b88ecd75dd83d18a5e04e57740fad181f9f4b5a
SHA256e8fa0a5f27cc59ba97cc58e442fb5095b4579c8ec26023ee1d99f969e0f18f76
SHA512c6d48aa1a0ff22692b3159ecbf1deb9639504fb999a5cb059a990c2aae211c4c1a24968c57f6732c0621c1d9eca8429ec04cab9fe0691d9c25475208c0e94a64
-
Filesize
158KB
MD53016024faf9489e30e0493900e9eb8b5
SHA18822120ba5832be502363ebedf32b484891d0caa
SHA256998321cb565475b23844150fadbbc3e8b944c8dc7db6d1bdf5d23349f66f3a14
SHA5121d541586ce16916f569866e0d1670b0d8eb822cb02f37be72ec2ad15935f6c8d4f10a0f84358ebf6dac4b406bfeb9a63b92a25a0d01953da9c444faf1cb55ad5
-
Filesize
158KB
MD53016024faf9489e30e0493900e9eb8b5
SHA18822120ba5832be502363ebedf32b484891d0caa
SHA256998321cb565475b23844150fadbbc3e8b944c8dc7db6d1bdf5d23349f66f3a14
SHA5121d541586ce16916f569866e0d1670b0d8eb822cb02f37be72ec2ad15935f6c8d4f10a0f84358ebf6dac4b406bfeb9a63b92a25a0d01953da9c444faf1cb55ad5
-
Filesize
158KB
MD53016024faf9489e30e0493900e9eb8b5
SHA18822120ba5832be502363ebedf32b484891d0caa
SHA256998321cb565475b23844150fadbbc3e8b944c8dc7db6d1bdf5d23349f66f3a14
SHA5121d541586ce16916f569866e0d1670b0d8eb822cb02f37be72ec2ad15935f6c8d4f10a0f84358ebf6dac4b406bfeb9a63b92a25a0d01953da9c444faf1cb55ad5