Analysis
-
max time kernel
33s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:13
Static task
static1
Behavioral task
behavioral1
Sample
c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe
Resource
win10v2004-20220812-en
General
-
Target
c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe
-
Size
602KB
-
MD5
5ad82fe0fbff12ed233bc588f5fbc0a0
-
SHA1
3135ea036a2aa1157acc27d480b0c8772d6cd291
-
SHA256
c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72
-
SHA512
1b7395856de562c8e1f26c8bcfe5723322b90850761046ee781d9b2c6106a8b9a0061c83d913a2d62348523006c63b0d1f97b65ff5b98f9b29283020b524a352
-
SSDEEP
12288:9Iny5DYTgCzzT1qtqBPQnYxF9dWi13TsXk9Xo1PwrNU:pUTg+116nYpFw0Vo1G
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1744 installd.exe 1616 nethtsrv.exe 1016 netupdsrv.exe 472 nethtsrv.exe 1464 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe 1744 installd.exe 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe 1616 nethtsrv.exe 1616 nethtsrv.exe 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe 472 nethtsrv.exe 472 nethtsrv.exe 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe File created C:\Windows\SysWOW64\hfpapi.dll c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe File created C:\Windows\SysWOW64\installd.exe c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe File created C:\Windows\SysWOW64\nethtsrv.exe c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe File created C:\Windows\SysWOW64\netupdsrv.exe c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 472 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1072 wrote to memory of 560 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 560 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 560 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 560 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 560 wrote to memory of 1536 560 net.exe net1.exe PID 560 wrote to memory of 1536 560 net.exe net1.exe PID 560 wrote to memory of 1536 560 net.exe net1.exe PID 560 wrote to memory of 1536 560 net.exe net1.exe PID 1072 wrote to memory of 1756 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 1756 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 1756 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 1756 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1756 wrote to memory of 1500 1756 net.exe net1.exe PID 1756 wrote to memory of 1500 1756 net.exe net1.exe PID 1756 wrote to memory of 1500 1756 net.exe net1.exe PID 1756 wrote to memory of 1500 1756 net.exe net1.exe PID 1072 wrote to memory of 1744 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe installd.exe PID 1072 wrote to memory of 1744 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe installd.exe PID 1072 wrote to memory of 1744 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe installd.exe PID 1072 wrote to memory of 1744 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe installd.exe PID 1072 wrote to memory of 1744 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe installd.exe PID 1072 wrote to memory of 1744 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe installd.exe PID 1072 wrote to memory of 1744 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe installd.exe PID 1072 wrote to memory of 1616 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe nethtsrv.exe PID 1072 wrote to memory of 1616 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe nethtsrv.exe PID 1072 wrote to memory of 1616 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe nethtsrv.exe PID 1072 wrote to memory of 1616 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe nethtsrv.exe PID 1072 wrote to memory of 1016 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe netupdsrv.exe PID 1072 wrote to memory of 1016 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe netupdsrv.exe PID 1072 wrote to memory of 1016 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe netupdsrv.exe PID 1072 wrote to memory of 1016 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe netupdsrv.exe PID 1072 wrote to memory of 1016 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe netupdsrv.exe PID 1072 wrote to memory of 1016 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe netupdsrv.exe PID 1072 wrote to memory of 1016 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe netupdsrv.exe PID 1072 wrote to memory of 1372 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 1372 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 1372 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 1372 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1372 wrote to memory of 1468 1372 net.exe net1.exe PID 1372 wrote to memory of 1468 1372 net.exe net1.exe PID 1372 wrote to memory of 1468 1372 net.exe net1.exe PID 1372 wrote to memory of 1468 1372 net.exe net1.exe PID 1072 wrote to memory of 2044 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 2044 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 2044 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 1072 wrote to memory of 2044 1072 c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe net.exe PID 2044 wrote to memory of 1100 2044 net.exe net1.exe PID 2044 wrote to memory of 1100 2044 net.exe net1.exe PID 2044 wrote to memory of 1100 2044 net.exe net1.exe PID 2044 wrote to memory of 1100 2044 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe"C:\Users\Admin\AppData\Local\Temp\c13da030f7af5c566a930f12cc47d0e3fb3dfd996dbbc5869e6b4e803bea3c72.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1536
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1500
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1744 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1616 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1016 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1468
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1100
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:472
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1464
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5ddf9f0ed546cf9242c93f226c00b9571
SHA1a9ecc9cc9e8d8d646cb0b831f4fb8b61834fb7cf
SHA2568c86ed5275d7504fd025985294cd3ab454469f875703c500cbf5a55e9cf494b2
SHA51285feb7edba7e8872cdfcdce7ce78eb73caacd8b99daa0d1917caa0177a713b01d942c9848e1c4160a4a0c7a7bc91820d390ed05878c33198d312ebc365653a05
-
Filesize
241KB
MD5fbf09616ef62746a4ccd739172516e3d
SHA1634cc66c614cde2375e2369fec3ab7e7251370b7
SHA2563d09b93b0630e958de6cbb413db2ba2a890523a9cf6e04bf8cfbbd9cb5348c6b
SHA512ddc0f462d7fc67dac653d4b87fbcd2210b9904378bbc2940914b36bff5867422951fc9cde2d7bc73292b8fd8298ed4099671610e18c4f969735b8fe1a0ab0aa7
-
Filesize
108KB
MD543e4c8e8c368f94f34d86c0a715620a1
SHA1a3782073635b2c589d41577b94a4a81fdd8a1352
SHA2564343965b926b7da9081ba31f2c66804588b07735bd83f6c5ae80703d36c2b5b6
SHA512d6dd4ff9af252f15abbcae92fde347f1efe422552af7915a8b804047c30e1df2ba0a0bf31563b30d9c1fcf625b5cf241b2d996f97fdc6310bb0ae7e5e327d1c0
-
Filesize
176KB
MD508415b19c2c50d9f4805d3aa494c9ae6
SHA15b94e6c6011051c5a1c2c27fe99ee2735f20f8ae
SHA2567337b6ce42741a3748285630dd8058eb9cf9c5b2523faef926f5d82d38e6ae10
SHA512cc61cd1e8b112518bb841c3c0848641ca132e2848985212b49a699c79618e49a2f58da653805ac9fafae04d9a2496ffe5a9042123d049e8de7b204bbce76e102
-
Filesize
176KB
MD508415b19c2c50d9f4805d3aa494c9ae6
SHA15b94e6c6011051c5a1c2c27fe99ee2735f20f8ae
SHA2567337b6ce42741a3748285630dd8058eb9cf9c5b2523faef926f5d82d38e6ae10
SHA512cc61cd1e8b112518bb841c3c0848641ca132e2848985212b49a699c79618e49a2f58da653805ac9fafae04d9a2496ffe5a9042123d049e8de7b204bbce76e102
-
Filesize
158KB
MD51c71cf75885de7d46d36f3f9a49bb761
SHA116625a894932715cd63e1439d9c8f9b3747d10d9
SHA25632f54885c189659f8f7c04b1d5ada8c9a2a48c4189ff5e45cc5eda0ff424a99f
SHA51221316636a6e7c04db3f7fdfde605c4ad793588888ccb274ec2c781eb3df04247851624ef2c8ebd6731bd7ecb95b6fd049d801bfd60058673d2901d9f330ed97c
-
Filesize
158KB
MD51c71cf75885de7d46d36f3f9a49bb761
SHA116625a894932715cd63e1439d9c8f9b3747d10d9
SHA25632f54885c189659f8f7c04b1d5ada8c9a2a48c4189ff5e45cc5eda0ff424a99f
SHA51221316636a6e7c04db3f7fdfde605c4ad793588888ccb274ec2c781eb3df04247851624ef2c8ebd6731bd7ecb95b6fd049d801bfd60058673d2901d9f330ed97c
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5ddf9f0ed546cf9242c93f226c00b9571
SHA1a9ecc9cc9e8d8d646cb0b831f4fb8b61834fb7cf
SHA2568c86ed5275d7504fd025985294cd3ab454469f875703c500cbf5a55e9cf494b2
SHA51285feb7edba7e8872cdfcdce7ce78eb73caacd8b99daa0d1917caa0177a713b01d942c9848e1c4160a4a0c7a7bc91820d390ed05878c33198d312ebc365653a05
-
Filesize
106KB
MD5ddf9f0ed546cf9242c93f226c00b9571
SHA1a9ecc9cc9e8d8d646cb0b831f4fb8b61834fb7cf
SHA2568c86ed5275d7504fd025985294cd3ab454469f875703c500cbf5a55e9cf494b2
SHA51285feb7edba7e8872cdfcdce7ce78eb73caacd8b99daa0d1917caa0177a713b01d942c9848e1c4160a4a0c7a7bc91820d390ed05878c33198d312ebc365653a05
-
Filesize
106KB
MD5ddf9f0ed546cf9242c93f226c00b9571
SHA1a9ecc9cc9e8d8d646cb0b831f4fb8b61834fb7cf
SHA2568c86ed5275d7504fd025985294cd3ab454469f875703c500cbf5a55e9cf494b2
SHA51285feb7edba7e8872cdfcdce7ce78eb73caacd8b99daa0d1917caa0177a713b01d942c9848e1c4160a4a0c7a7bc91820d390ed05878c33198d312ebc365653a05
-
Filesize
241KB
MD5fbf09616ef62746a4ccd739172516e3d
SHA1634cc66c614cde2375e2369fec3ab7e7251370b7
SHA2563d09b93b0630e958de6cbb413db2ba2a890523a9cf6e04bf8cfbbd9cb5348c6b
SHA512ddc0f462d7fc67dac653d4b87fbcd2210b9904378bbc2940914b36bff5867422951fc9cde2d7bc73292b8fd8298ed4099671610e18c4f969735b8fe1a0ab0aa7
-
Filesize
241KB
MD5fbf09616ef62746a4ccd739172516e3d
SHA1634cc66c614cde2375e2369fec3ab7e7251370b7
SHA2563d09b93b0630e958de6cbb413db2ba2a890523a9cf6e04bf8cfbbd9cb5348c6b
SHA512ddc0f462d7fc67dac653d4b87fbcd2210b9904378bbc2940914b36bff5867422951fc9cde2d7bc73292b8fd8298ed4099671610e18c4f969735b8fe1a0ab0aa7
-
Filesize
108KB
MD543e4c8e8c368f94f34d86c0a715620a1
SHA1a3782073635b2c589d41577b94a4a81fdd8a1352
SHA2564343965b926b7da9081ba31f2c66804588b07735bd83f6c5ae80703d36c2b5b6
SHA512d6dd4ff9af252f15abbcae92fde347f1efe422552af7915a8b804047c30e1df2ba0a0bf31563b30d9c1fcf625b5cf241b2d996f97fdc6310bb0ae7e5e327d1c0
-
Filesize
176KB
MD508415b19c2c50d9f4805d3aa494c9ae6
SHA15b94e6c6011051c5a1c2c27fe99ee2735f20f8ae
SHA2567337b6ce42741a3748285630dd8058eb9cf9c5b2523faef926f5d82d38e6ae10
SHA512cc61cd1e8b112518bb841c3c0848641ca132e2848985212b49a699c79618e49a2f58da653805ac9fafae04d9a2496ffe5a9042123d049e8de7b204bbce76e102
-
Filesize
158KB
MD51c71cf75885de7d46d36f3f9a49bb761
SHA116625a894932715cd63e1439d9c8f9b3747d10d9
SHA25632f54885c189659f8f7c04b1d5ada8c9a2a48c4189ff5e45cc5eda0ff424a99f
SHA51221316636a6e7c04db3f7fdfde605c4ad793588888ccb274ec2c781eb3df04247851624ef2c8ebd6731bd7ecb95b6fd049d801bfd60058673d2901d9f330ed97c