Analysis
-
max time kernel
145s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:28
Static task
static1
Behavioral task
behavioral1
Sample
3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe
Resource
win10v2004-20221111-en
General
-
Target
3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe
-
Size
602KB
-
MD5
92a526b3e5a121485f000a732aeb3bb2
-
SHA1
ecc8f40a28ba417ec4e4550d2242d73303147956
-
SHA256
3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2
-
SHA512
80a1a524b63b34e078fc83b1f122083f0e3e3bc0a8b606bc6e0a5dadfc77329a8416e8147ac5f04e9669fef03f51279cc40ddebb8e7a26b55e69801c97919645
-
SSDEEP
12288:kIny5DYTkIU8nFK+fnCXvGJmgf59sIEiUVv5gn9xVRQkGS5SzTh:CUTkX8nFDPCGJdf5aIEiUV5k7
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3500 installd.exe 2184 nethtsrv.exe 4132 netupdsrv.exe 3824 nethtsrv.exe 1688 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe 3500 installd.exe 2184 nethtsrv.exe 2184 nethtsrv.exe 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe 3824 nethtsrv.exe 3824 nethtsrv.exe 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe File created C:\Windows\SysWOW64\netupdsrv.exe 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe File created C:\Windows\SysWOW64\hfnapi.dll 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe File created C:\Windows\SysWOW64\hfpapi.dll 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe File created C:\Windows\SysWOW64\installd.exe 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3824 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1188 wrote to memory of 1524 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 1188 wrote to memory of 1524 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 1188 wrote to memory of 1524 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 1524 wrote to memory of 4940 1524 net.exe net1.exe PID 1524 wrote to memory of 4940 1524 net.exe net1.exe PID 1524 wrote to memory of 4940 1524 net.exe net1.exe PID 1188 wrote to memory of 3560 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 1188 wrote to memory of 3560 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 1188 wrote to memory of 3560 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 3560 wrote to memory of 4076 3560 net.exe net1.exe PID 3560 wrote to memory of 4076 3560 net.exe net1.exe PID 3560 wrote to memory of 4076 3560 net.exe net1.exe PID 1188 wrote to memory of 3500 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe installd.exe PID 1188 wrote to memory of 3500 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe installd.exe PID 1188 wrote to memory of 3500 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe installd.exe PID 1188 wrote to memory of 2184 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe nethtsrv.exe PID 1188 wrote to memory of 2184 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe nethtsrv.exe PID 1188 wrote to memory of 2184 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe nethtsrv.exe PID 1188 wrote to memory of 4132 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe netupdsrv.exe PID 1188 wrote to memory of 4132 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe netupdsrv.exe PID 1188 wrote to memory of 4132 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe netupdsrv.exe PID 1188 wrote to memory of 768 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 1188 wrote to memory of 768 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 1188 wrote to memory of 768 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 768 wrote to memory of 1324 768 net.exe net1.exe PID 768 wrote to memory of 1324 768 net.exe net1.exe PID 768 wrote to memory of 1324 768 net.exe net1.exe PID 1188 wrote to memory of 1732 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 1188 wrote to memory of 1732 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 1188 wrote to memory of 1732 1188 3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe net.exe PID 1732 wrote to memory of 2360 1732 net.exe net1.exe PID 1732 wrote to memory of 2360 1732 net.exe net1.exe PID 1732 wrote to memory of 2360 1732 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe"C:\Users\Admin\AppData\Local\Temp\3e43f7d7309a969f50cb1fda9ab3cee048234caceb8eed76ff76cb054fd32ca2.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4940
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4076
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3500 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2184 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4132 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1324
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2360
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5f41dedb6a4848674e00f2d0fd4823daa
SHA1ca872c193eb2161ff5838f743e63465a5fc0a666
SHA25693b51e02e4551a9eac2f3f4262b8bf2d9bbeae2828ab71f038a3957a48df5538
SHA51268f0a5491bd05d5d357ac6c5ad87e8041606580b8e9ebdc814f3ace86278a2bde24421fbc14ad4c5f69fb313a4de004b2373414cce34d9286f3e2dfdeaa5229b
-
Filesize
106KB
MD5f41dedb6a4848674e00f2d0fd4823daa
SHA1ca872c193eb2161ff5838f743e63465a5fc0a666
SHA25693b51e02e4551a9eac2f3f4262b8bf2d9bbeae2828ab71f038a3957a48df5538
SHA51268f0a5491bd05d5d357ac6c5ad87e8041606580b8e9ebdc814f3ace86278a2bde24421fbc14ad4c5f69fb313a4de004b2373414cce34d9286f3e2dfdeaa5229b
-
Filesize
106KB
MD5f41dedb6a4848674e00f2d0fd4823daa
SHA1ca872c193eb2161ff5838f743e63465a5fc0a666
SHA25693b51e02e4551a9eac2f3f4262b8bf2d9bbeae2828ab71f038a3957a48df5538
SHA51268f0a5491bd05d5d357ac6c5ad87e8041606580b8e9ebdc814f3ace86278a2bde24421fbc14ad4c5f69fb313a4de004b2373414cce34d9286f3e2dfdeaa5229b
-
Filesize
106KB
MD5f41dedb6a4848674e00f2d0fd4823daa
SHA1ca872c193eb2161ff5838f743e63465a5fc0a666
SHA25693b51e02e4551a9eac2f3f4262b8bf2d9bbeae2828ab71f038a3957a48df5538
SHA51268f0a5491bd05d5d357ac6c5ad87e8041606580b8e9ebdc814f3ace86278a2bde24421fbc14ad4c5f69fb313a4de004b2373414cce34d9286f3e2dfdeaa5229b
-
Filesize
241KB
MD52da0452d655b1d0fb21d44ddc0b71f69
SHA1914a79ea9bae0cd0d9a05624126c27587d8cd0e5
SHA256038d28fa194a0c2e70b98cb974730982be104b8feb7224f2c9995a6cd4c88818
SHA5120b8ac234ea55b8dd6213b9003d6faf1f233e3100fdd4b6144e8eb2ee9713ad72102c9a979ff6d988eca42ab5f59c08bb3c83631ed31f7c36c0865d524d7158be
-
Filesize
241KB
MD52da0452d655b1d0fb21d44ddc0b71f69
SHA1914a79ea9bae0cd0d9a05624126c27587d8cd0e5
SHA256038d28fa194a0c2e70b98cb974730982be104b8feb7224f2c9995a6cd4c88818
SHA5120b8ac234ea55b8dd6213b9003d6faf1f233e3100fdd4b6144e8eb2ee9713ad72102c9a979ff6d988eca42ab5f59c08bb3c83631ed31f7c36c0865d524d7158be
-
Filesize
241KB
MD52da0452d655b1d0fb21d44ddc0b71f69
SHA1914a79ea9bae0cd0d9a05624126c27587d8cd0e5
SHA256038d28fa194a0c2e70b98cb974730982be104b8feb7224f2c9995a6cd4c88818
SHA5120b8ac234ea55b8dd6213b9003d6faf1f233e3100fdd4b6144e8eb2ee9713ad72102c9a979ff6d988eca42ab5f59c08bb3c83631ed31f7c36c0865d524d7158be
-
Filesize
108KB
MD53f72a1d32e4a7180901af51fd09d81a6
SHA1a89ba04131e47e9b4dc6926166e10df9f027a6ea
SHA256c43e61b595265b0f92606bc05c6a51c6edc6fd39d0c4253e13ff02ab06628175
SHA5128ce19245c1ffd42c73d3d8e9fd93f271e736b34668ebb3966dfa44cfad0eab24598531a14a9aa80a28e79b097d9e73500a49954033bdd4d03fb2ac4c11f1f604
-
Filesize
108KB
MD53f72a1d32e4a7180901af51fd09d81a6
SHA1a89ba04131e47e9b4dc6926166e10df9f027a6ea
SHA256c43e61b595265b0f92606bc05c6a51c6edc6fd39d0c4253e13ff02ab06628175
SHA5128ce19245c1ffd42c73d3d8e9fd93f271e736b34668ebb3966dfa44cfad0eab24598531a14a9aa80a28e79b097d9e73500a49954033bdd4d03fb2ac4c11f1f604
-
Filesize
176KB
MD52e3860dc05ebfd01b3511d9bed13dc54
SHA17f1fa903e119d6c4d3c81fab3483b202d1877b89
SHA256da3317472e010af3586858d7da8df687595339c21fdd81e4748a13b9d126fb62
SHA512b1c08ad20413b0460126c23b57e127b9296e6843676684f5887b8efad9a69a123dd10a00375cdab5fb4739e5fd79513e15bc95011094c493f1ff8e6d42372973
-
Filesize
176KB
MD52e3860dc05ebfd01b3511d9bed13dc54
SHA17f1fa903e119d6c4d3c81fab3483b202d1877b89
SHA256da3317472e010af3586858d7da8df687595339c21fdd81e4748a13b9d126fb62
SHA512b1c08ad20413b0460126c23b57e127b9296e6843676684f5887b8efad9a69a123dd10a00375cdab5fb4739e5fd79513e15bc95011094c493f1ff8e6d42372973
-
Filesize
176KB
MD52e3860dc05ebfd01b3511d9bed13dc54
SHA17f1fa903e119d6c4d3c81fab3483b202d1877b89
SHA256da3317472e010af3586858d7da8df687595339c21fdd81e4748a13b9d126fb62
SHA512b1c08ad20413b0460126c23b57e127b9296e6843676684f5887b8efad9a69a123dd10a00375cdab5fb4739e5fd79513e15bc95011094c493f1ff8e6d42372973
-
Filesize
159KB
MD5faa0fead6fca101f321d0eb28335e9a8
SHA15fecf5a97b0b5559821b3593c7a02f687ed0b7d3
SHA25618f64c139f3713ad7429bb4e323e15ecf0381e149ea9d34856a69c7372d5f8b4
SHA5124b2112082be5534c141b556d3556420d837c0b4633b95df0b44c0c25da35a1b06f0b4dcb15c72b425a39853b83bd59122a7a29decde7f840f7618feb15c6c92a
-
Filesize
159KB
MD5faa0fead6fca101f321d0eb28335e9a8
SHA15fecf5a97b0b5559821b3593c7a02f687ed0b7d3
SHA25618f64c139f3713ad7429bb4e323e15ecf0381e149ea9d34856a69c7372d5f8b4
SHA5124b2112082be5534c141b556d3556420d837c0b4633b95df0b44c0c25da35a1b06f0b4dcb15c72b425a39853b83bd59122a7a29decde7f840f7618feb15c6c92a
-
Filesize
159KB
MD5faa0fead6fca101f321d0eb28335e9a8
SHA15fecf5a97b0b5559821b3593c7a02f687ed0b7d3
SHA25618f64c139f3713ad7429bb4e323e15ecf0381e149ea9d34856a69c7372d5f8b4
SHA5124b2112082be5534c141b556d3556420d837c0b4633b95df0b44c0c25da35a1b06f0b4dcb15c72b425a39853b83bd59122a7a29decde7f840f7618feb15c6c92a