Analysis
-
max time kernel
112s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:11
Static task
static1
Behavioral task
behavioral1
Sample
cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe
Resource
win10v2004-20220812-en
General
-
Target
cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe
-
Size
602KB
-
MD5
1a0131821e4ad3bb207ef6bfa759155e
-
SHA1
e89605987ff7c32a65fa242e478f5b4df7b5fd0c
-
SHA256
cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8
-
SHA512
a71d8b7b2e428b6b4c504e652e8798bb63d4c90668b2798af629b5b401e023fc2f069621f1434cfccc6463981dc021084140405d66cfb016798eabdea75dccf5
-
SSDEEP
12288:CIny5DYTjQWvlR6726ZLCb2JOzXlnWxbluglv3cJadpL:kUTjVvl6Cb9zXlkbgk3cwP
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 5092 installd.exe 2308 nethtsrv.exe 5112 netupdsrv.exe 3308 nethtsrv.exe 2908 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exeinstalld.exenethtsrv.exenethtsrv.exepid process 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe 5092 installd.exe 2308 nethtsrv.exe 2308 nethtsrv.exe 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe 3308 nethtsrv.exe 3308 nethtsrv.exe 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe File created C:\Windows\SysWOW64\nethtsrv.exe cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe File created C:\Windows\SysWOW64\netupdsrv.exe cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe File created C:\Windows\SysWOW64\hfnapi.dll cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe File created C:\Windows\SysWOW64\hfpapi.dll cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe -
Drops file in Program Files directory 3 IoCs
Processes:
cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 3308 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exenet.exenet.exenet.exenet.exedescription pid process target process PID 4972 wrote to memory of 2860 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 4972 wrote to memory of 2860 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 4972 wrote to memory of 2860 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 2860 wrote to memory of 60 2860 net.exe net1.exe PID 2860 wrote to memory of 60 2860 net.exe net1.exe PID 2860 wrote to memory of 60 2860 net.exe net1.exe PID 4972 wrote to memory of 1428 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 4972 wrote to memory of 1428 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 4972 wrote to memory of 1428 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 1428 wrote to memory of 1368 1428 net.exe net1.exe PID 1428 wrote to memory of 1368 1428 net.exe net1.exe PID 1428 wrote to memory of 1368 1428 net.exe net1.exe PID 4972 wrote to memory of 5092 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe installd.exe PID 4972 wrote to memory of 5092 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe installd.exe PID 4972 wrote to memory of 5092 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe installd.exe PID 4972 wrote to memory of 2308 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe nethtsrv.exe PID 4972 wrote to memory of 2308 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe nethtsrv.exe PID 4972 wrote to memory of 2308 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe nethtsrv.exe PID 4972 wrote to memory of 5112 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe netupdsrv.exe PID 4972 wrote to memory of 5112 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe netupdsrv.exe PID 4972 wrote to memory of 5112 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe netupdsrv.exe PID 4972 wrote to memory of 2124 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 4972 wrote to memory of 2124 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 4972 wrote to memory of 2124 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 2124 wrote to memory of 1252 2124 net.exe net1.exe PID 2124 wrote to memory of 1252 2124 net.exe net1.exe PID 2124 wrote to memory of 1252 2124 net.exe net1.exe PID 4972 wrote to memory of 1288 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 4972 wrote to memory of 1288 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 4972 wrote to memory of 1288 4972 cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe net.exe PID 1288 wrote to memory of 3748 1288 net.exe net1.exe PID 1288 wrote to memory of 3748 1288 net.exe net1.exe PID 1288 wrote to memory of 3748 1288 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe"C:\Users\Admin\AppData\Local\Temp\cfea02b8cd4d483f37d66d4af5e6bdf69169b583e16157a37ca16d6b3b08b0d8.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:60
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1368
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5092 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2308 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:5112 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1252
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:3748
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5b757be5b0fa92b8cd0048a00e34e21a6
SHA1fa16c910964a8f72b38cc746eee849ee63e6b599
SHA256ffb57faaa6011fdca6ba30af15b714484a65c5eae40a1fe4f5463375ce64c63c
SHA5124c67858579df40b3439afd89d71ff60b77514332622e43ac67f3053ca1fb80faa9bb5ff280c6657f62a02416aa97f282349f8d6ca29fe8ae3999c81a751068bb
-
Filesize
106KB
MD5b757be5b0fa92b8cd0048a00e34e21a6
SHA1fa16c910964a8f72b38cc746eee849ee63e6b599
SHA256ffb57faaa6011fdca6ba30af15b714484a65c5eae40a1fe4f5463375ce64c63c
SHA5124c67858579df40b3439afd89d71ff60b77514332622e43ac67f3053ca1fb80faa9bb5ff280c6657f62a02416aa97f282349f8d6ca29fe8ae3999c81a751068bb
-
Filesize
106KB
MD5b757be5b0fa92b8cd0048a00e34e21a6
SHA1fa16c910964a8f72b38cc746eee849ee63e6b599
SHA256ffb57faaa6011fdca6ba30af15b714484a65c5eae40a1fe4f5463375ce64c63c
SHA5124c67858579df40b3439afd89d71ff60b77514332622e43ac67f3053ca1fb80faa9bb5ff280c6657f62a02416aa97f282349f8d6ca29fe8ae3999c81a751068bb
-
Filesize
106KB
MD5b757be5b0fa92b8cd0048a00e34e21a6
SHA1fa16c910964a8f72b38cc746eee849ee63e6b599
SHA256ffb57faaa6011fdca6ba30af15b714484a65c5eae40a1fe4f5463375ce64c63c
SHA5124c67858579df40b3439afd89d71ff60b77514332622e43ac67f3053ca1fb80faa9bb5ff280c6657f62a02416aa97f282349f8d6ca29fe8ae3999c81a751068bb
-
Filesize
241KB
MD5e2a3717b4873687c6ba4b70231200708
SHA162857a9e4c367491964487e92a1b0175f2ecbc72
SHA256d3b66928621a2e1586622e832c09ce7556a9481ac328626e5d951ea2e792e3e2
SHA512f4bf4e3009eefb70dc8af997fac23e0c7b80c99280d98a052ad80bf40c9a0265cf678a4c8c0956230b4d2bf6628656140cec98c6d671c9b0b86ac017337df635
-
Filesize
241KB
MD5e2a3717b4873687c6ba4b70231200708
SHA162857a9e4c367491964487e92a1b0175f2ecbc72
SHA256d3b66928621a2e1586622e832c09ce7556a9481ac328626e5d951ea2e792e3e2
SHA512f4bf4e3009eefb70dc8af997fac23e0c7b80c99280d98a052ad80bf40c9a0265cf678a4c8c0956230b4d2bf6628656140cec98c6d671c9b0b86ac017337df635
-
Filesize
241KB
MD5e2a3717b4873687c6ba4b70231200708
SHA162857a9e4c367491964487e92a1b0175f2ecbc72
SHA256d3b66928621a2e1586622e832c09ce7556a9481ac328626e5d951ea2e792e3e2
SHA512f4bf4e3009eefb70dc8af997fac23e0c7b80c99280d98a052ad80bf40c9a0265cf678a4c8c0956230b4d2bf6628656140cec98c6d671c9b0b86ac017337df635
-
Filesize
108KB
MD583a9d5115a221873e0627f04077fa44e
SHA1b26c7bd4b74c8357ac608386de3fcfa4ffd9955b
SHA2561cc2ea663c5f6adeabea273d6ad83536dfed7267c8237b6cf5379cd9abe526af
SHA512654bddd891bc768c76111effb07a843cb3507e20ca7bc851d82e5db2a1fe3993aead6eb8a678265284149dce6dca25ce6b82c5b6f46ac4030974a86902eca408
-
Filesize
108KB
MD583a9d5115a221873e0627f04077fa44e
SHA1b26c7bd4b74c8357ac608386de3fcfa4ffd9955b
SHA2561cc2ea663c5f6adeabea273d6ad83536dfed7267c8237b6cf5379cd9abe526af
SHA512654bddd891bc768c76111effb07a843cb3507e20ca7bc851d82e5db2a1fe3993aead6eb8a678265284149dce6dca25ce6b82c5b6f46ac4030974a86902eca408
-
Filesize
176KB
MD58e4464f220a811e0f5e9335105fc2d91
SHA13a195c9c30d473868f03ac7339e1bb86dadb1ebc
SHA2563749521a50e0b7433e46fc464ce6d6888daf0aed6e748fc61e5b295630a34fe4
SHA512a11515ea398f3e03a86550d7c66de33cf3d82a30e515339d30a0eed01ae61d808e173becd80de4c2a7509171602278724185dc865927aa909b56c542ebfbfcac
-
Filesize
176KB
MD58e4464f220a811e0f5e9335105fc2d91
SHA13a195c9c30d473868f03ac7339e1bb86dadb1ebc
SHA2563749521a50e0b7433e46fc464ce6d6888daf0aed6e748fc61e5b295630a34fe4
SHA512a11515ea398f3e03a86550d7c66de33cf3d82a30e515339d30a0eed01ae61d808e173becd80de4c2a7509171602278724185dc865927aa909b56c542ebfbfcac
-
Filesize
176KB
MD58e4464f220a811e0f5e9335105fc2d91
SHA13a195c9c30d473868f03ac7339e1bb86dadb1ebc
SHA2563749521a50e0b7433e46fc464ce6d6888daf0aed6e748fc61e5b295630a34fe4
SHA512a11515ea398f3e03a86550d7c66de33cf3d82a30e515339d30a0eed01ae61d808e173becd80de4c2a7509171602278724185dc865927aa909b56c542ebfbfcac
-
Filesize
159KB
MD5b1feedf68b552dae8f623f7b7351da38
SHA1986b5605dd562c7e67539f99413afaefceb730bd
SHA256e9119889ab22197bfa449207e69cf116a1b09dd0a88fa9a093ab708596c628ae
SHA5120bb0a33d87108e5911155db53953fb740bf85e2e0cf43708476cbd2bad85399431c10e44c8d2c2caa0546f475eaf3005f569f6df16750c3addfee784f153ceb7
-
Filesize
159KB
MD5b1feedf68b552dae8f623f7b7351da38
SHA1986b5605dd562c7e67539f99413afaefceb730bd
SHA256e9119889ab22197bfa449207e69cf116a1b09dd0a88fa9a093ab708596c628ae
SHA5120bb0a33d87108e5911155db53953fb740bf85e2e0cf43708476cbd2bad85399431c10e44c8d2c2caa0546f475eaf3005f569f6df16750c3addfee784f153ceb7
-
Filesize
159KB
MD5b1feedf68b552dae8f623f7b7351da38
SHA1986b5605dd562c7e67539f99413afaefceb730bd
SHA256e9119889ab22197bfa449207e69cf116a1b09dd0a88fa9a093ab708596c628ae
SHA5120bb0a33d87108e5911155db53953fb740bf85e2e0cf43708476cbd2bad85399431c10e44c8d2c2caa0546f475eaf3005f569f6df16750c3addfee784f153ceb7