Analysis
-
max time kernel
44s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:12
Static task
static1
Behavioral task
behavioral1
Sample
cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe
Resource
win10v2004-20221111-en
General
-
Target
cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe
-
Size
602KB
-
MD5
6b25dc18a90efe787c5887d1fdfda41a
-
SHA1
9d32749100429e9344452234b12f1078bb9f89b7
-
SHA256
cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692
-
SHA512
87b5b0d7d43d0b49463ab6f03543c029ebd57adec1a3966c8c203b827d1620423f9d2533e0f500b2d93bec84117b2a787d397983d4103d7efecfdd462670b6e2
-
SSDEEP
12288:LIny5DYTjq4VMmu0UUzwFIxrOH77cjsacrsDWLgkIGw55IsXC:zUTjqwMD0UnFIxrOMjTcrsyskIh5DXC
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 268 installd.exe 1752 nethtsrv.exe 276 netupdsrv.exe 1620 nethtsrv.exe 1764 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe 268 installd.exe 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe 1752 nethtsrv.exe 1752 nethtsrv.exe 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe 1620 nethtsrv.exe 1620 nethtsrv.exe 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe File created C:\Windows\SysWOW64\netupdsrv.exe cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe File created C:\Windows\SysWOW64\hfnapi.dll cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe File created C:\Windows\SysWOW64\hfpapi.dll cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe File created C:\Windows\SysWOW64\installd.exe cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe -
Drops file in Program Files directory 3 IoCs
Processes:
cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe File created C:\Program Files (x86)\Common Files\Config\data.xml cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1620 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1348 wrote to memory of 2036 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 2036 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 2036 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 2036 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 2036 wrote to memory of 272 2036 net.exe net1.exe PID 2036 wrote to memory of 272 2036 net.exe net1.exe PID 2036 wrote to memory of 272 2036 net.exe net1.exe PID 2036 wrote to memory of 272 2036 net.exe net1.exe PID 1348 wrote to memory of 564 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 564 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 564 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 564 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 564 wrote to memory of 768 564 net.exe net1.exe PID 564 wrote to memory of 768 564 net.exe net1.exe PID 564 wrote to memory of 768 564 net.exe net1.exe PID 564 wrote to memory of 768 564 net.exe net1.exe PID 1348 wrote to memory of 268 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe installd.exe PID 1348 wrote to memory of 268 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe installd.exe PID 1348 wrote to memory of 268 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe installd.exe PID 1348 wrote to memory of 268 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe installd.exe PID 1348 wrote to memory of 268 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe installd.exe PID 1348 wrote to memory of 268 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe installd.exe PID 1348 wrote to memory of 268 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe installd.exe PID 1348 wrote to memory of 1752 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe nethtsrv.exe PID 1348 wrote to memory of 1752 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe nethtsrv.exe PID 1348 wrote to memory of 1752 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe nethtsrv.exe PID 1348 wrote to memory of 1752 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe nethtsrv.exe PID 1348 wrote to memory of 276 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe netupdsrv.exe PID 1348 wrote to memory of 276 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe netupdsrv.exe PID 1348 wrote to memory of 276 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe netupdsrv.exe PID 1348 wrote to memory of 276 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe netupdsrv.exe PID 1348 wrote to memory of 276 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe netupdsrv.exe PID 1348 wrote to memory of 276 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe netupdsrv.exe PID 1348 wrote to memory of 276 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe netupdsrv.exe PID 1348 wrote to memory of 1936 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 1936 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 1936 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 1936 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1936 wrote to memory of 316 1936 net.exe net1.exe PID 1936 wrote to memory of 316 1936 net.exe net1.exe PID 1936 wrote to memory of 316 1936 net.exe net1.exe PID 1936 wrote to memory of 316 1936 net.exe net1.exe PID 1348 wrote to memory of 940 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 940 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 940 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 1348 wrote to memory of 940 1348 cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe net.exe PID 940 wrote to memory of 1640 940 net.exe net1.exe PID 940 wrote to memory of 1640 940 net.exe net1.exe PID 940 wrote to memory of 1640 940 net.exe net1.exe PID 940 wrote to memory of 1640 940 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe"C:\Users\Admin\AppData\Local\Temp\cd28ced1e65d40eedc4a07b0b4dc5f565d8927cceeab654f9f577c9748e3b692.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:272
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:768
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:268 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1752 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:276 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:316
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1640
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5bf7a7f060a7e79e6d3957eef211a842e
SHA11463c736968638bf41150d3afc09df30e6949c62
SHA25655ffd91c5bb77bfe843377e3e4220b2c83d7573cbe60559589e801d911ca11d9
SHA5125d3333cb7af0e5dd06ed6bf9fa5287c97fef1e6f3af5058cc24c473fe0f530eeeae45a1e66295ea74d8c617c25450ce024a45897d2bda5bf6c994c8e259acaf5
-
Filesize
241KB
MD54ad392ad2e07158b8c897fea865f7663
SHA1e378ab815b10de248066de3cb653802f31d32ec6
SHA256058a19c86225e1d5f8ff693ef0db67c72e2882a845b46833ee6eb881c7a8a2a3
SHA512d50ee92476760622b7ee82ec57858f502d9960aeb756503f8baf410135d5f015e608b23e69535f71c5af4b3e659540e90e02bed24bb6980f7f5d40f2d013565d
-
Filesize
108KB
MD53f299a1a5ff3cb78451a45dfb0e02198
SHA163953761ad627a8800e6a2ddd53cd231e4702f1a
SHA2566823656365e01e89023ac5dd5ff8b16b101c26b6db3efdbd877aa256073bbe43
SHA5123c348bd68749a89ebfda3122081cc9eab83175f3b6c2d0a6b6aa74fc5167202b6f4ce34b15e7003929d7114395a89368640df7dcd908dd304d2f0e829ae6a144
-
Filesize
176KB
MD594985b5068ffa503fa08565b10857ca7
SHA128a49b63593b89c7396972300b48ad6d1da384f2
SHA256c2493d10bfb3ccff5466c69fe089587c9467c8d82a00b5fb972db1e8390f2b49
SHA512da93f68f6e6a05f2339c560dfcf835f78123042d664fb6d94796137f18f2d3a20e04daf817e0b8d9def5e6a0484970a64cb1dbb614cf3b6ebcabb9bc5a1f7b62
-
Filesize
176KB
MD594985b5068ffa503fa08565b10857ca7
SHA128a49b63593b89c7396972300b48ad6d1da384f2
SHA256c2493d10bfb3ccff5466c69fe089587c9467c8d82a00b5fb972db1e8390f2b49
SHA512da93f68f6e6a05f2339c560dfcf835f78123042d664fb6d94796137f18f2d3a20e04daf817e0b8d9def5e6a0484970a64cb1dbb614cf3b6ebcabb9bc5a1f7b62
-
Filesize
158KB
MD5ae5a9da05d272ebd786fe39ddfda4488
SHA1de5c747e57c7acec96f430dadcd6b93fe45118bc
SHA256085b4169fc92d029250c5121975dfd1f523adc45a67777c4db46882f67d96e0a
SHA512bbea22aea15bc8e5038a1dd8f6e0ec639ec5facd95f837eb3c977c595c97292ac2702899c9755b7ad26f02493ef3bf6395d88a7e3374fb6fc3fa2ea6a0ed5836
-
Filesize
158KB
MD5ae5a9da05d272ebd786fe39ddfda4488
SHA1de5c747e57c7acec96f430dadcd6b93fe45118bc
SHA256085b4169fc92d029250c5121975dfd1f523adc45a67777c4db46882f67d96e0a
SHA512bbea22aea15bc8e5038a1dd8f6e0ec639ec5facd95f837eb3c977c595c97292ac2702899c9755b7ad26f02493ef3bf6395d88a7e3374fb6fc3fa2ea6a0ed5836
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5bf7a7f060a7e79e6d3957eef211a842e
SHA11463c736968638bf41150d3afc09df30e6949c62
SHA25655ffd91c5bb77bfe843377e3e4220b2c83d7573cbe60559589e801d911ca11d9
SHA5125d3333cb7af0e5dd06ed6bf9fa5287c97fef1e6f3af5058cc24c473fe0f530eeeae45a1e66295ea74d8c617c25450ce024a45897d2bda5bf6c994c8e259acaf5
-
Filesize
106KB
MD5bf7a7f060a7e79e6d3957eef211a842e
SHA11463c736968638bf41150d3afc09df30e6949c62
SHA25655ffd91c5bb77bfe843377e3e4220b2c83d7573cbe60559589e801d911ca11d9
SHA5125d3333cb7af0e5dd06ed6bf9fa5287c97fef1e6f3af5058cc24c473fe0f530eeeae45a1e66295ea74d8c617c25450ce024a45897d2bda5bf6c994c8e259acaf5
-
Filesize
106KB
MD5bf7a7f060a7e79e6d3957eef211a842e
SHA11463c736968638bf41150d3afc09df30e6949c62
SHA25655ffd91c5bb77bfe843377e3e4220b2c83d7573cbe60559589e801d911ca11d9
SHA5125d3333cb7af0e5dd06ed6bf9fa5287c97fef1e6f3af5058cc24c473fe0f530eeeae45a1e66295ea74d8c617c25450ce024a45897d2bda5bf6c994c8e259acaf5
-
Filesize
241KB
MD54ad392ad2e07158b8c897fea865f7663
SHA1e378ab815b10de248066de3cb653802f31d32ec6
SHA256058a19c86225e1d5f8ff693ef0db67c72e2882a845b46833ee6eb881c7a8a2a3
SHA512d50ee92476760622b7ee82ec57858f502d9960aeb756503f8baf410135d5f015e608b23e69535f71c5af4b3e659540e90e02bed24bb6980f7f5d40f2d013565d
-
Filesize
241KB
MD54ad392ad2e07158b8c897fea865f7663
SHA1e378ab815b10de248066de3cb653802f31d32ec6
SHA256058a19c86225e1d5f8ff693ef0db67c72e2882a845b46833ee6eb881c7a8a2a3
SHA512d50ee92476760622b7ee82ec57858f502d9960aeb756503f8baf410135d5f015e608b23e69535f71c5af4b3e659540e90e02bed24bb6980f7f5d40f2d013565d
-
Filesize
108KB
MD53f299a1a5ff3cb78451a45dfb0e02198
SHA163953761ad627a8800e6a2ddd53cd231e4702f1a
SHA2566823656365e01e89023ac5dd5ff8b16b101c26b6db3efdbd877aa256073bbe43
SHA5123c348bd68749a89ebfda3122081cc9eab83175f3b6c2d0a6b6aa74fc5167202b6f4ce34b15e7003929d7114395a89368640df7dcd908dd304d2f0e829ae6a144
-
Filesize
176KB
MD594985b5068ffa503fa08565b10857ca7
SHA128a49b63593b89c7396972300b48ad6d1da384f2
SHA256c2493d10bfb3ccff5466c69fe089587c9467c8d82a00b5fb972db1e8390f2b49
SHA512da93f68f6e6a05f2339c560dfcf835f78123042d664fb6d94796137f18f2d3a20e04daf817e0b8d9def5e6a0484970a64cb1dbb614cf3b6ebcabb9bc5a1f7b62
-
Filesize
158KB
MD5ae5a9da05d272ebd786fe39ddfda4488
SHA1de5c747e57c7acec96f430dadcd6b93fe45118bc
SHA256085b4169fc92d029250c5121975dfd1f523adc45a67777c4db46882f67d96e0a
SHA512bbea22aea15bc8e5038a1dd8f6e0ec639ec5facd95f837eb3c977c595c97292ac2702899c9755b7ad26f02493ef3bf6395d88a7e3374fb6fc3fa2ea6a0ed5836