Analysis
-
max time kernel
156s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:26
Static task
static1
Behavioral task
behavioral1
Sample
53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe
Resource
win10v2004-20220812-en
General
-
Target
53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe
-
Size
602KB
-
MD5
5ad558e770404f6837e05877838a8f63
-
SHA1
e348ac71bb6b7274dd7d177e38f918e2a7263146
-
SHA256
53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a
-
SHA512
eeb6d991cfb71111930603d65bd4848e702700df7eaf17813ed8bf7bc6780339b6ee09ff93c81cc8f244f4edcc6dceabc02b7c6888c98a251740317d991265a6
-
SSDEEP
12288:VIny5DYTgALTqw7IimiMd7zOAs2kuQrv9Jf7Db4RViD/h:hUTg4TqH7zT/qv9l3uQ/h
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4864 installd.exe 4280 nethtsrv.exe 1980 netupdsrv.exe 4500 nethtsrv.exe 4308 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exeinstalld.exenethtsrv.exenethtsrv.exepid process 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe 4864 installd.exe 4280 nethtsrv.exe 4280 nethtsrv.exe 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe 4500 nethtsrv.exe 4500 nethtsrv.exe 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe File created C:\Windows\SysWOW64\hfpapi.dll 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe File created C:\Windows\SysWOW64\installd.exe 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe File created C:\Windows\SysWOW64\nethtsrv.exe 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe File created C:\Windows\SysWOW64\netupdsrv.exe 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe -
Drops file in Program Files directory 3 IoCs
Processes:
53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4500 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exenet.exenet.exenet.exenet.exedescription pid process target process PID 3760 wrote to memory of 2280 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 3760 wrote to memory of 2280 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 3760 wrote to memory of 2280 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 2280 wrote to memory of 2604 2280 net.exe net1.exe PID 2280 wrote to memory of 2604 2280 net.exe net1.exe PID 2280 wrote to memory of 2604 2280 net.exe net1.exe PID 3760 wrote to memory of 2132 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 3760 wrote to memory of 2132 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 3760 wrote to memory of 2132 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 2132 wrote to memory of 4920 2132 net.exe net1.exe PID 2132 wrote to memory of 4920 2132 net.exe net1.exe PID 2132 wrote to memory of 4920 2132 net.exe net1.exe PID 3760 wrote to memory of 4864 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe installd.exe PID 3760 wrote to memory of 4864 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe installd.exe PID 3760 wrote to memory of 4864 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe installd.exe PID 3760 wrote to memory of 4280 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe nethtsrv.exe PID 3760 wrote to memory of 4280 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe nethtsrv.exe PID 3760 wrote to memory of 4280 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe nethtsrv.exe PID 3760 wrote to memory of 1980 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe netupdsrv.exe PID 3760 wrote to memory of 1980 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe netupdsrv.exe PID 3760 wrote to memory of 1980 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe netupdsrv.exe PID 3760 wrote to memory of 3196 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 3760 wrote to memory of 3196 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 3760 wrote to memory of 3196 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 3196 wrote to memory of 2196 3196 net.exe net1.exe PID 3196 wrote to memory of 2196 3196 net.exe net1.exe PID 3196 wrote to memory of 2196 3196 net.exe net1.exe PID 3760 wrote to memory of 220 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 3760 wrote to memory of 220 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 3760 wrote to memory of 220 3760 53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe net.exe PID 220 wrote to memory of 4360 220 net.exe net1.exe PID 220 wrote to memory of 4360 220 net.exe net1.exe PID 220 wrote to memory of 4360 220 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe"C:\Users\Admin\AppData\Local\Temp\53aaf52cdba2bbe2100897a46af1c24e3758525bcc0cd996fa3922949dd60b6a.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2604
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4920
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4864 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4280 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1980 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2196
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4360
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4308
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5e306dd13e32d62448472f72fb7408a34
SHA1e2ef0c8e7999dbb170a176d91acbd8dbac1a1288
SHA25648f6e876fcec43d1fdb82cdde952bbaae064a246ef475c2a7dfa2eb17c9d894a
SHA5127332cb4a4d53e6003384b6e619ec5c3b96197932ceb162123135b93270475ebafdc89f240cd5beb92fa0b676346dd7003b2bc9bddf5189ca73c9189a330df2c0
-
Filesize
106KB
MD5e306dd13e32d62448472f72fb7408a34
SHA1e2ef0c8e7999dbb170a176d91acbd8dbac1a1288
SHA25648f6e876fcec43d1fdb82cdde952bbaae064a246ef475c2a7dfa2eb17c9d894a
SHA5127332cb4a4d53e6003384b6e619ec5c3b96197932ceb162123135b93270475ebafdc89f240cd5beb92fa0b676346dd7003b2bc9bddf5189ca73c9189a330df2c0
-
Filesize
106KB
MD5e306dd13e32d62448472f72fb7408a34
SHA1e2ef0c8e7999dbb170a176d91acbd8dbac1a1288
SHA25648f6e876fcec43d1fdb82cdde952bbaae064a246ef475c2a7dfa2eb17c9d894a
SHA5127332cb4a4d53e6003384b6e619ec5c3b96197932ceb162123135b93270475ebafdc89f240cd5beb92fa0b676346dd7003b2bc9bddf5189ca73c9189a330df2c0
-
Filesize
106KB
MD5e306dd13e32d62448472f72fb7408a34
SHA1e2ef0c8e7999dbb170a176d91acbd8dbac1a1288
SHA25648f6e876fcec43d1fdb82cdde952bbaae064a246ef475c2a7dfa2eb17c9d894a
SHA5127332cb4a4d53e6003384b6e619ec5c3b96197932ceb162123135b93270475ebafdc89f240cd5beb92fa0b676346dd7003b2bc9bddf5189ca73c9189a330df2c0
-
Filesize
241KB
MD591a4a7f55fc37b15e14dc5ab7d043733
SHA1d1aa373d2e97c51d9469328d42bfe67af173f819
SHA25686c25ed4ada646e5ad5c3a52d2a4249a498d1ea47d18b7cfdc73e75176d06fa0
SHA51238c50788b573017a6ef6ff855870fa0efa9aae3b3cfd2bc6f3a3e732ba1724cb8b5b942dc165598098f9b184a912cde6ba5b2134ee154eb53f313581c63df4fb
-
Filesize
241KB
MD591a4a7f55fc37b15e14dc5ab7d043733
SHA1d1aa373d2e97c51d9469328d42bfe67af173f819
SHA25686c25ed4ada646e5ad5c3a52d2a4249a498d1ea47d18b7cfdc73e75176d06fa0
SHA51238c50788b573017a6ef6ff855870fa0efa9aae3b3cfd2bc6f3a3e732ba1724cb8b5b942dc165598098f9b184a912cde6ba5b2134ee154eb53f313581c63df4fb
-
Filesize
241KB
MD591a4a7f55fc37b15e14dc5ab7d043733
SHA1d1aa373d2e97c51d9469328d42bfe67af173f819
SHA25686c25ed4ada646e5ad5c3a52d2a4249a498d1ea47d18b7cfdc73e75176d06fa0
SHA51238c50788b573017a6ef6ff855870fa0efa9aae3b3cfd2bc6f3a3e732ba1724cb8b5b942dc165598098f9b184a912cde6ba5b2134ee154eb53f313581c63df4fb
-
Filesize
108KB
MD5f63b5c0edf8b2a2a1cd34705a8eb21be
SHA1f7d0e216d59859b7fae6a3575ff751ed7cf7c3af
SHA25621b228b18fe566493f43442f2baf130a92a9614b8bb1b9a481ea9cbf1f0e5c8d
SHA512de6724ac7c09a52faaa4a80b04180bccb17f46f59f191cb031dab2c42fa852d44fc113d0f023a2d5a50fedfe6ba3f26803cffbbd46cad8d6ad5d648c021cc2a5
-
Filesize
108KB
MD5f63b5c0edf8b2a2a1cd34705a8eb21be
SHA1f7d0e216d59859b7fae6a3575ff751ed7cf7c3af
SHA25621b228b18fe566493f43442f2baf130a92a9614b8bb1b9a481ea9cbf1f0e5c8d
SHA512de6724ac7c09a52faaa4a80b04180bccb17f46f59f191cb031dab2c42fa852d44fc113d0f023a2d5a50fedfe6ba3f26803cffbbd46cad8d6ad5d648c021cc2a5
-
Filesize
176KB
MD5cb0012d61c2451bea9ec101ef419a0fd
SHA1c9384a44c0038c66044720310a3ec4d8804e183e
SHA256d3d6102eae7dbb61f5fdebe0e2f11a80bd1f522f2e7d4660b565df5841308bb6
SHA5124a34ae24534d5d0609838d89404c7c8f56332c871b92101ea44d40f82cafa33fc15641ec5710870bac1696d49f3e9568f55337b4531ebc6d725fdb50c1f05870
-
Filesize
176KB
MD5cb0012d61c2451bea9ec101ef419a0fd
SHA1c9384a44c0038c66044720310a3ec4d8804e183e
SHA256d3d6102eae7dbb61f5fdebe0e2f11a80bd1f522f2e7d4660b565df5841308bb6
SHA5124a34ae24534d5d0609838d89404c7c8f56332c871b92101ea44d40f82cafa33fc15641ec5710870bac1696d49f3e9568f55337b4531ebc6d725fdb50c1f05870
-
Filesize
176KB
MD5cb0012d61c2451bea9ec101ef419a0fd
SHA1c9384a44c0038c66044720310a3ec4d8804e183e
SHA256d3d6102eae7dbb61f5fdebe0e2f11a80bd1f522f2e7d4660b565df5841308bb6
SHA5124a34ae24534d5d0609838d89404c7c8f56332c871b92101ea44d40f82cafa33fc15641ec5710870bac1696d49f3e9568f55337b4531ebc6d725fdb50c1f05870
-
Filesize
158KB
MD528d1fbb25871307561dd429e84282659
SHA13f6e85eeafbb4a2fd49060f6f38542a464c25157
SHA25683bfb44ece6d180a9b804cf366b6286dfb3f6e29e0a4f20415673ac4cf822002
SHA51296e0986e15c9a8570c25a2e717ba7a186ad5b7d38b5d063f8a1c8a70b0a14243980e193dc0b553e98bb0f8e821259e5a801fe0df3552a9ce71b0bb7c04c298ae
-
Filesize
158KB
MD528d1fbb25871307561dd429e84282659
SHA13f6e85eeafbb4a2fd49060f6f38542a464c25157
SHA25683bfb44ece6d180a9b804cf366b6286dfb3f6e29e0a4f20415673ac4cf822002
SHA51296e0986e15c9a8570c25a2e717ba7a186ad5b7d38b5d063f8a1c8a70b0a14243980e193dc0b553e98bb0f8e821259e5a801fe0df3552a9ce71b0bb7c04c298ae
-
Filesize
158KB
MD528d1fbb25871307561dd429e84282659
SHA13f6e85eeafbb4a2fd49060f6f38542a464c25157
SHA25683bfb44ece6d180a9b804cf366b6286dfb3f6e29e0a4f20415673ac4cf822002
SHA51296e0986e15c9a8570c25a2e717ba7a186ad5b7d38b5d063f8a1c8a70b0a14243980e193dc0b553e98bb0f8e821259e5a801fe0df3552a9ce71b0bb7c04c298ae