Analysis
-
max time kernel
187s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:00
Static task
static1
Behavioral task
behavioral1
Sample
13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe
Resource
win10v2004-20221111-en
General
-
Target
13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe
-
Size
446KB
-
MD5
44fa6a39a1fba70f665c343093960c71
-
SHA1
805aaa96cb048f5c61cd416623f1c76318f0932e
-
SHA256
13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa
-
SHA512
ec5a6052fbf7eedf8f867e1881e70f304b9655e5c80880f8b9b97063f948a727bc89b8287d30ec8b8b950e3d30db254329d384c41cdd6b6f1d94fe286475cd47
-
SSDEEP
12288:99UCJhukcjcwE46Ui3Tk6vy972VjfMd5XrT:99fvcj0BDZO7ggXrT
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3520 installd.exe 4740 nethtsrv.exe 1304 netupdsrv.exe 3396 nethtsrv.exe 4200 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe 3520 installd.exe 4740 nethtsrv.exe 4740 nethtsrv.exe 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe 3396 nethtsrv.exe 3396 nethtsrv.exe 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exedescription ioc process File created C:\Windows\SysWOW64\hfpapi.dll 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe File created C:\Windows\SysWOW64\installd.exe 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe File created C:\Windows\SysWOW64\nethtsrv.exe 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe File created C:\Windows\SysWOW64\netupdsrv.exe 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe File created C:\Windows\SysWOW64\hfnapi.dll 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe -
Drops file in Program Files directory 3 IoCs
Processes:
13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3396 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3080 wrote to memory of 1684 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 3080 wrote to memory of 1684 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 3080 wrote to memory of 1684 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 1684 wrote to memory of 3016 1684 net.exe net1.exe PID 1684 wrote to memory of 3016 1684 net.exe net1.exe PID 1684 wrote to memory of 3016 1684 net.exe net1.exe PID 3080 wrote to memory of 2156 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 3080 wrote to memory of 2156 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 3080 wrote to memory of 2156 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 2156 wrote to memory of 1340 2156 net.exe net1.exe PID 2156 wrote to memory of 1340 2156 net.exe net1.exe PID 2156 wrote to memory of 1340 2156 net.exe net1.exe PID 3080 wrote to memory of 3520 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe installd.exe PID 3080 wrote to memory of 3520 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe installd.exe PID 3080 wrote to memory of 3520 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe installd.exe PID 3080 wrote to memory of 4740 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe nethtsrv.exe PID 3080 wrote to memory of 4740 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe nethtsrv.exe PID 3080 wrote to memory of 4740 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe nethtsrv.exe PID 3080 wrote to memory of 1304 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe netupdsrv.exe PID 3080 wrote to memory of 1304 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe netupdsrv.exe PID 3080 wrote to memory of 1304 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe netupdsrv.exe PID 3080 wrote to memory of 1864 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 3080 wrote to memory of 1864 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 3080 wrote to memory of 1864 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 1864 wrote to memory of 2852 1864 net.exe net1.exe PID 1864 wrote to memory of 2852 1864 net.exe net1.exe PID 1864 wrote to memory of 2852 1864 net.exe net1.exe PID 3080 wrote to memory of 5072 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 3080 wrote to memory of 5072 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 3080 wrote to memory of 5072 3080 13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe net.exe PID 5072 wrote to memory of 3424 5072 net.exe net1.exe PID 5072 wrote to memory of 3424 5072 net.exe net1.exe PID 5072 wrote to memory of 3424 5072 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe"C:\Users\Admin\AppData\Local\Temp\13b334243e130e7b0b261a4c72e4b1a2d3219e8899b5a4eb2c3c9435faa2abaa.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:3016
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1340
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3520 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4740 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1304 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2852
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3424
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4200
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5660530cd22e2bab286a4d5692d3385cc
SHA1a80fdc470f80e3ebdb54d78d03c8b3de835e9927
SHA256bdefb791241912b773452de9866f05b52775910d79da6bc573b545fd3abb9ef3
SHA512dcfb48fc16916e2732ca34735b01da9e56f09a5ca3650e8f9962cc16fecf0c65362e27138bd2a14e18bf47d1cadf748452e645e13c79e1c6f6a21386426e27dc
-
Filesize
106KB
MD5660530cd22e2bab286a4d5692d3385cc
SHA1a80fdc470f80e3ebdb54d78d03c8b3de835e9927
SHA256bdefb791241912b773452de9866f05b52775910d79da6bc573b545fd3abb9ef3
SHA512dcfb48fc16916e2732ca34735b01da9e56f09a5ca3650e8f9962cc16fecf0c65362e27138bd2a14e18bf47d1cadf748452e645e13c79e1c6f6a21386426e27dc
-
Filesize
106KB
MD5660530cd22e2bab286a4d5692d3385cc
SHA1a80fdc470f80e3ebdb54d78d03c8b3de835e9927
SHA256bdefb791241912b773452de9866f05b52775910d79da6bc573b545fd3abb9ef3
SHA512dcfb48fc16916e2732ca34735b01da9e56f09a5ca3650e8f9962cc16fecf0c65362e27138bd2a14e18bf47d1cadf748452e645e13c79e1c6f6a21386426e27dc
-
Filesize
106KB
MD5660530cd22e2bab286a4d5692d3385cc
SHA1a80fdc470f80e3ebdb54d78d03c8b3de835e9927
SHA256bdefb791241912b773452de9866f05b52775910d79da6bc573b545fd3abb9ef3
SHA512dcfb48fc16916e2732ca34735b01da9e56f09a5ca3650e8f9962cc16fecf0c65362e27138bd2a14e18bf47d1cadf748452e645e13c79e1c6f6a21386426e27dc
-
Filesize
241KB
MD5e247f5c0c62b8c8fa017bef20b27938c
SHA15fb3a46ccbe5160c1039e702ac84cb23b5318fcc
SHA256a407151c3e0029471415c40ae614e8af4b19f96838312a466e269d5bf7698720
SHA512e6e5312fea4bd7ca8f5b0b53264ac4513bda197d149634d522cd7e0278fa1834d1b5d37ea2fd425eca9573dee6902af4ad0771042c77cb5dc42eead358746089
-
Filesize
241KB
MD5e247f5c0c62b8c8fa017bef20b27938c
SHA15fb3a46ccbe5160c1039e702ac84cb23b5318fcc
SHA256a407151c3e0029471415c40ae614e8af4b19f96838312a466e269d5bf7698720
SHA512e6e5312fea4bd7ca8f5b0b53264ac4513bda197d149634d522cd7e0278fa1834d1b5d37ea2fd425eca9573dee6902af4ad0771042c77cb5dc42eead358746089
-
Filesize
241KB
MD5e247f5c0c62b8c8fa017bef20b27938c
SHA15fb3a46ccbe5160c1039e702ac84cb23b5318fcc
SHA256a407151c3e0029471415c40ae614e8af4b19f96838312a466e269d5bf7698720
SHA512e6e5312fea4bd7ca8f5b0b53264ac4513bda197d149634d522cd7e0278fa1834d1b5d37ea2fd425eca9573dee6902af4ad0771042c77cb5dc42eead358746089
-
Filesize
108KB
MD5f7e4badaa20b05ed3e70fa43a53766b2
SHA108e261b6588ace0c85ecf34394c028eedb078185
SHA256f45637cbc4a9278fa9ee891d1708d81a239a1714689777ab3b4cb16a0069ce92
SHA512698334ae971730abd396f5b9e3dbdcd84881d70e30d218a446f09838b3a3ce286782a89f1239c9ab197b80e03d13202bea9455a866acacd20854f5652505a276
-
Filesize
108KB
MD5f7e4badaa20b05ed3e70fa43a53766b2
SHA108e261b6588ace0c85ecf34394c028eedb078185
SHA256f45637cbc4a9278fa9ee891d1708d81a239a1714689777ab3b4cb16a0069ce92
SHA512698334ae971730abd396f5b9e3dbdcd84881d70e30d218a446f09838b3a3ce286782a89f1239c9ab197b80e03d13202bea9455a866acacd20854f5652505a276
-
Filesize
176KB
MD52939709ad3ea0a15ef1cb51b30623023
SHA1ac3d438e68961a0a3a5bbdcd07f0722f489ba120
SHA25694c9f49aeff5947d4cf60daa711e357f7fd913330ccabc6e0bd29ad64f5d944b
SHA512d01885e3f9a76e713653123c8903b1b9745dbb79aa06945224647280da580001452bc96d8549e2b20dcbc55f5981c23e322824d24afd350f5f4a4c17f6437855
-
Filesize
176KB
MD52939709ad3ea0a15ef1cb51b30623023
SHA1ac3d438e68961a0a3a5bbdcd07f0722f489ba120
SHA25694c9f49aeff5947d4cf60daa711e357f7fd913330ccabc6e0bd29ad64f5d944b
SHA512d01885e3f9a76e713653123c8903b1b9745dbb79aa06945224647280da580001452bc96d8549e2b20dcbc55f5981c23e322824d24afd350f5f4a4c17f6437855
-
Filesize
176KB
MD52939709ad3ea0a15ef1cb51b30623023
SHA1ac3d438e68961a0a3a5bbdcd07f0722f489ba120
SHA25694c9f49aeff5947d4cf60daa711e357f7fd913330ccabc6e0bd29ad64f5d944b
SHA512d01885e3f9a76e713653123c8903b1b9745dbb79aa06945224647280da580001452bc96d8549e2b20dcbc55f5981c23e322824d24afd350f5f4a4c17f6437855
-
Filesize
158KB
MD52a96d6165e67203fb116a486abccf5d9
SHA15f7743955153189f2af84196ec9af26eb659d836
SHA2566208e021232647442565aa87daf33867e058dda2aa6310bbbd6506ab655682af
SHA5129a550a6f26f930900f765e805f140efc69557129cad11392a9a0f13aadcaadad5035f97607b752d3a5bcdf31a83c7bdd2147af2f4c865b95768cb67015a5a0a9
-
Filesize
158KB
MD52a96d6165e67203fb116a486abccf5d9
SHA15f7743955153189f2af84196ec9af26eb659d836
SHA2566208e021232647442565aa87daf33867e058dda2aa6310bbbd6506ab655682af
SHA5129a550a6f26f930900f765e805f140efc69557129cad11392a9a0f13aadcaadad5035f97607b752d3a5bcdf31a83c7bdd2147af2f4c865b95768cb67015a5a0a9
-
Filesize
158KB
MD52a96d6165e67203fb116a486abccf5d9
SHA15f7743955153189f2af84196ec9af26eb659d836
SHA2566208e021232647442565aa87daf33867e058dda2aa6310bbbd6506ab655682af
SHA5129a550a6f26f930900f765e805f140efc69557129cad11392a9a0f13aadcaadad5035f97607b752d3a5bcdf31a83c7bdd2147af2f4c865b95768cb67015a5a0a9