Analysis
-
max time kernel
51s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:21
Static task
static1
Behavioral task
behavioral1
Sample
7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe
Resource
win10v2004-20221111-en
General
-
Target
7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe
-
Size
602KB
-
MD5
c3205ec64c7bea35476ca308a8656356
-
SHA1
b16a21e6f4ac1dd73ac0cc1c5fff1cb9d24b8ffe
-
SHA256
7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4
-
SHA512
f1f0779688e3aee8db7e2193610730e6097b0606d7bc501b43da13a374a3b651d5c20029d0a19b5646e1cb570b812b62785c1122b99662c02fb8619e39587171
-
SSDEEP
12288:tIny5DYTefDewYEtPv2KDymTwyBLWktr495M3SBlx5tyehMauaXEb:5UTjaPvpD5c0LW/DM3SBP5tyeh6QEb
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1404 installd.exe 920 nethtsrv.exe 1944 netupdsrv.exe 1992 nethtsrv.exe 752 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe 1404 installd.exe 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe 920 nethtsrv.exe 920 nethtsrv.exe 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe 1992 nethtsrv.exe 1992 nethtsrv.exe 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe File created C:\Windows\SysWOW64\hfpapi.dll 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe File created C:\Windows\SysWOW64\installd.exe 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe File created C:\Windows\SysWOW64\nethtsrv.exe 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe File created C:\Windows\SysWOW64\netupdsrv.exe 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe -
Drops file in Program Files directory 3 IoCs
Processes:
7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1992 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1416 wrote to memory of 1488 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 1488 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 1488 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 1488 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1488 wrote to memory of 1908 1488 net.exe net1.exe PID 1488 wrote to memory of 1908 1488 net.exe net1.exe PID 1488 wrote to memory of 1908 1488 net.exe net1.exe PID 1488 wrote to memory of 1908 1488 net.exe net1.exe PID 1416 wrote to memory of 568 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 568 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 568 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 568 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 568 wrote to memory of 1116 568 net.exe net1.exe PID 568 wrote to memory of 1116 568 net.exe net1.exe PID 568 wrote to memory of 1116 568 net.exe net1.exe PID 568 wrote to memory of 1116 568 net.exe net1.exe PID 1416 wrote to memory of 1404 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe installd.exe PID 1416 wrote to memory of 1404 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe installd.exe PID 1416 wrote to memory of 1404 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe installd.exe PID 1416 wrote to memory of 1404 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe installd.exe PID 1416 wrote to memory of 1404 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe installd.exe PID 1416 wrote to memory of 1404 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe installd.exe PID 1416 wrote to memory of 1404 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe installd.exe PID 1416 wrote to memory of 920 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe nethtsrv.exe PID 1416 wrote to memory of 920 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe nethtsrv.exe PID 1416 wrote to memory of 920 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe nethtsrv.exe PID 1416 wrote to memory of 920 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe nethtsrv.exe PID 1416 wrote to memory of 1944 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe netupdsrv.exe PID 1416 wrote to memory of 1944 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe netupdsrv.exe PID 1416 wrote to memory of 1944 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe netupdsrv.exe PID 1416 wrote to memory of 1944 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe netupdsrv.exe PID 1416 wrote to memory of 1944 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe netupdsrv.exe PID 1416 wrote to memory of 1944 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe netupdsrv.exe PID 1416 wrote to memory of 1944 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe netupdsrv.exe PID 1416 wrote to memory of 1384 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 1384 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 1384 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 1384 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1384 wrote to memory of 1744 1384 net.exe net1.exe PID 1384 wrote to memory of 1744 1384 net.exe net1.exe PID 1384 wrote to memory of 1744 1384 net.exe net1.exe PID 1384 wrote to memory of 1744 1384 net.exe net1.exe PID 1416 wrote to memory of 1932 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 1932 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 1932 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1416 wrote to memory of 1932 1416 7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe net.exe PID 1932 wrote to memory of 1536 1932 net.exe net1.exe PID 1932 wrote to memory of 1536 1932 net.exe net1.exe PID 1932 wrote to memory of 1536 1932 net.exe net1.exe PID 1932 wrote to memory of 1536 1932 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe"C:\Users\Admin\AppData\Local\Temp\7a347c15ac903d83b0ac253d44d975f7d545ef70beebc7f9d137656ccc4e6eb4.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1908
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1116
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1404 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:920 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1944 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1744
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1536
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD55d13420e8a33a341e1d8576545426bf5
SHA1103a7f621cb2ca2a5b32b973013bb9ddc318fc06
SHA2568e763dd36a0605a869b0e0d9a1a6736a89797d6bec03ba6cb12e8a00c7e6a2a7
SHA512ec73c88bd76f71db69ddadf80e13df5ef1165d69dffc8545898c4a3766a46c97376fd582af35d3606ea9d24d6a9fe31be14a72a19ee5f054caa555d4121d27ff
-
Filesize
243KB
MD5298f6c0476183082c02f13dc983d8f23
SHA1e2eec5d64466ade9bc9770e7a8622e685910d42e
SHA2561a68bbefde01c8253e6c103e61e69b913110f5d455bed353e6509b15ff6f2940
SHA51233736616c0156f76e163d8941146b73f29aaec2854d2a85a42fbf615d99bc370e54afd02d26516d47c6a4d79948e483b9a419707d42b672c673c68d22f0d0acc
-
Filesize
108KB
MD52c59402f6d762d227b3ab590bb1f242c
SHA1609a0776a437d62615cc743eb3e964a4139c4ae2
SHA256e9e53bae66b8bca4e688dde1c058cad385cbc08025e677d5f997f11fceda7786
SHA512c609ecbf70a374dd60634144cce98c15fa67f99a4b1898cd6a9966ac328b3eb16d345baf15ed9f54a2bc5902fac15088268476e9d133201a36904d2c6016583a
-
Filesize
176KB
MD57978510c5970d1f1d12b81c5a25ac3fe
SHA143af21c84053ac839b2b45f2d7b3fd5cf1e6ab5e
SHA256a8814c3d8c9f4d3a0b5b87fe8a34607efe8b29d55e7b080b78978e9e3e394df2
SHA5123997f5203d0f3f5943c6aef9f5e1eba0c3da46709b1d5cd30b96ccfde30bb53e767b6cd010a3b4e3d559ea35d1460504bc71bd980128a5ea28576c8f7db4a901
-
Filesize
176KB
MD57978510c5970d1f1d12b81c5a25ac3fe
SHA143af21c84053ac839b2b45f2d7b3fd5cf1e6ab5e
SHA256a8814c3d8c9f4d3a0b5b87fe8a34607efe8b29d55e7b080b78978e9e3e394df2
SHA5123997f5203d0f3f5943c6aef9f5e1eba0c3da46709b1d5cd30b96ccfde30bb53e767b6cd010a3b4e3d559ea35d1460504bc71bd980128a5ea28576c8f7db4a901
-
Filesize
158KB
MD598e67824a6a7dd2ab81b6d669b50598f
SHA171acd27a2624be272918db9a1110190610b2cb21
SHA2560dc6a37b218938df66e634f39532d82d428973f148edba92eb2aed4edb7db582
SHA51283c79dc15a32fd857a04de140c73e7030c50d5c1c545fd0b5dd261c227a7237f6a1e6c5790c9df776831da08a05c4f849603a50e249466394022297e26312b34
-
Filesize
158KB
MD598e67824a6a7dd2ab81b6d669b50598f
SHA171acd27a2624be272918db9a1110190610b2cb21
SHA2560dc6a37b218938df66e634f39532d82d428973f148edba92eb2aed4edb7db582
SHA51283c79dc15a32fd857a04de140c73e7030c50d5c1c545fd0b5dd261c227a7237f6a1e6c5790c9df776831da08a05c4f849603a50e249466394022297e26312b34
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD55d13420e8a33a341e1d8576545426bf5
SHA1103a7f621cb2ca2a5b32b973013bb9ddc318fc06
SHA2568e763dd36a0605a869b0e0d9a1a6736a89797d6bec03ba6cb12e8a00c7e6a2a7
SHA512ec73c88bd76f71db69ddadf80e13df5ef1165d69dffc8545898c4a3766a46c97376fd582af35d3606ea9d24d6a9fe31be14a72a19ee5f054caa555d4121d27ff
-
Filesize
106KB
MD55d13420e8a33a341e1d8576545426bf5
SHA1103a7f621cb2ca2a5b32b973013bb9ddc318fc06
SHA2568e763dd36a0605a869b0e0d9a1a6736a89797d6bec03ba6cb12e8a00c7e6a2a7
SHA512ec73c88bd76f71db69ddadf80e13df5ef1165d69dffc8545898c4a3766a46c97376fd582af35d3606ea9d24d6a9fe31be14a72a19ee5f054caa555d4121d27ff
-
Filesize
106KB
MD55d13420e8a33a341e1d8576545426bf5
SHA1103a7f621cb2ca2a5b32b973013bb9ddc318fc06
SHA2568e763dd36a0605a869b0e0d9a1a6736a89797d6bec03ba6cb12e8a00c7e6a2a7
SHA512ec73c88bd76f71db69ddadf80e13df5ef1165d69dffc8545898c4a3766a46c97376fd582af35d3606ea9d24d6a9fe31be14a72a19ee5f054caa555d4121d27ff
-
Filesize
243KB
MD5298f6c0476183082c02f13dc983d8f23
SHA1e2eec5d64466ade9bc9770e7a8622e685910d42e
SHA2561a68bbefde01c8253e6c103e61e69b913110f5d455bed353e6509b15ff6f2940
SHA51233736616c0156f76e163d8941146b73f29aaec2854d2a85a42fbf615d99bc370e54afd02d26516d47c6a4d79948e483b9a419707d42b672c673c68d22f0d0acc
-
Filesize
243KB
MD5298f6c0476183082c02f13dc983d8f23
SHA1e2eec5d64466ade9bc9770e7a8622e685910d42e
SHA2561a68bbefde01c8253e6c103e61e69b913110f5d455bed353e6509b15ff6f2940
SHA51233736616c0156f76e163d8941146b73f29aaec2854d2a85a42fbf615d99bc370e54afd02d26516d47c6a4d79948e483b9a419707d42b672c673c68d22f0d0acc
-
Filesize
108KB
MD52c59402f6d762d227b3ab590bb1f242c
SHA1609a0776a437d62615cc743eb3e964a4139c4ae2
SHA256e9e53bae66b8bca4e688dde1c058cad385cbc08025e677d5f997f11fceda7786
SHA512c609ecbf70a374dd60634144cce98c15fa67f99a4b1898cd6a9966ac328b3eb16d345baf15ed9f54a2bc5902fac15088268476e9d133201a36904d2c6016583a
-
Filesize
176KB
MD57978510c5970d1f1d12b81c5a25ac3fe
SHA143af21c84053ac839b2b45f2d7b3fd5cf1e6ab5e
SHA256a8814c3d8c9f4d3a0b5b87fe8a34607efe8b29d55e7b080b78978e9e3e394df2
SHA5123997f5203d0f3f5943c6aef9f5e1eba0c3da46709b1d5cd30b96ccfde30bb53e767b6cd010a3b4e3d559ea35d1460504bc71bd980128a5ea28576c8f7db4a901
-
Filesize
158KB
MD598e67824a6a7dd2ab81b6d669b50598f
SHA171acd27a2624be272918db9a1110190610b2cb21
SHA2560dc6a37b218938df66e634f39532d82d428973f148edba92eb2aed4edb7db582
SHA51283c79dc15a32fd857a04de140c73e7030c50d5c1c545fd0b5dd261c227a7237f6a1e6c5790c9df776831da08a05c4f849603a50e249466394022297e26312b34