Analysis
-
max time kernel
41s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:30
Static task
static1
Behavioral task
behavioral1
Sample
2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe
Resource
win10v2004-20221111-en
General
-
Target
2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe
-
Size
602KB
-
MD5
f4d5eac746158d72162a332441eab021
-
SHA1
5db7a759aea72141d2542b6eb8f828a0dd52d45e
-
SHA256
2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4
-
SHA512
fc6fc9f4ab6f00c8aecab6d330d73a9f40f94ead3d81576857dbdbd23c8c1297e0e9d7f98ccd298a4512e3d7b208ed8271b29b33dfe9d05fc3837cd01a9548da
-
SSDEEP
12288:hIny5DYTuJvW5FrouJr29F0PDIk0fCRtDWPclmtnS9t:dUTuJaMgy9FoR1W8g
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 2024 installd.exe 764 nethtsrv.exe 1584 netupdsrv.exe 1288 nethtsrv.exe 872 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exeinstalld.exenethtsrv.exenethtsrv.exepid process 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe 2024 installd.exe 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe 764 nethtsrv.exe 764 nethtsrv.exe 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe 1288 nethtsrv.exe 1288 nethtsrv.exe 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exedescription ioc process File created C:\Windows\SysWOW64\installd.exe 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe File created C:\Windows\SysWOW64\nethtsrv.exe 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe File created C:\Windows\SysWOW64\netupdsrv.exe 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe File created C:\Windows\SysWOW64\hfnapi.dll 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe File created C:\Windows\SysWOW64\hfpapi.dll 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe -
Drops file in Program Files directory 3 IoCs
Processes:
2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1288 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exenet.exenet.exenet.exenet.exedescription pid process target process PID 360 wrote to memory of 1320 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1320 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1320 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1320 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 1320 wrote to memory of 1136 1320 net.exe net1.exe PID 1320 wrote to memory of 1136 1320 net.exe net1.exe PID 1320 wrote to memory of 1136 1320 net.exe net1.exe PID 1320 wrote to memory of 1136 1320 net.exe net1.exe PID 360 wrote to memory of 1216 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1216 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1216 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1216 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 1216 wrote to memory of 2028 1216 net.exe net1.exe PID 1216 wrote to memory of 2028 1216 net.exe net1.exe PID 1216 wrote to memory of 2028 1216 net.exe net1.exe PID 1216 wrote to memory of 2028 1216 net.exe net1.exe PID 360 wrote to memory of 2024 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe installd.exe PID 360 wrote to memory of 2024 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe installd.exe PID 360 wrote to memory of 2024 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe installd.exe PID 360 wrote to memory of 2024 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe installd.exe PID 360 wrote to memory of 2024 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe installd.exe PID 360 wrote to memory of 2024 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe installd.exe PID 360 wrote to memory of 2024 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe installd.exe PID 360 wrote to memory of 764 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe nethtsrv.exe PID 360 wrote to memory of 764 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe nethtsrv.exe PID 360 wrote to memory of 764 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe nethtsrv.exe PID 360 wrote to memory of 764 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe nethtsrv.exe PID 360 wrote to memory of 1584 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe netupdsrv.exe PID 360 wrote to memory of 1584 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe netupdsrv.exe PID 360 wrote to memory of 1584 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe netupdsrv.exe PID 360 wrote to memory of 1584 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe netupdsrv.exe PID 360 wrote to memory of 1584 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe netupdsrv.exe PID 360 wrote to memory of 1584 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe netupdsrv.exe PID 360 wrote to memory of 1584 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe netupdsrv.exe PID 360 wrote to memory of 1184 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1184 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1184 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1184 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 1184 wrote to memory of 868 1184 net.exe net1.exe PID 1184 wrote to memory of 868 1184 net.exe net1.exe PID 1184 wrote to memory of 868 1184 net.exe net1.exe PID 1184 wrote to memory of 868 1184 net.exe net1.exe PID 360 wrote to memory of 1992 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1992 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1992 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 360 wrote to memory of 1992 360 2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe net.exe PID 1992 wrote to memory of 1516 1992 net.exe net1.exe PID 1992 wrote to memory of 1516 1992 net.exe net1.exe PID 1992 wrote to memory of 1516 1992 net.exe net1.exe PID 1992 wrote to memory of 1516 1992 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe"C:\Users\Admin\AppData\Local\Temp\2cf9488144067508f3551ed379745e31ea1a2f7d87bbd6c50b75eee4e3c4c4d4.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1136
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2028
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2024 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:764 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1584 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:868
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1516
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5ad91777c1c541863ec7d1b80c58da8d8
SHA185603f1d8f9e47f351db870212bfdca19c8ce14b
SHA256477194f7a6113a8d2420260b577fee9c66325109320444681d2a775dc4b08282
SHA512d1da5a6aa999a721bfce4f3f94ebe724e3689c67d5c17d35d0177df7ff17ef899d9f512d78de35fac058d1a3cab2cf856b7965134afbfdad6f71fe81c05e38e7
-
Filesize
241KB
MD5304506529e7077a4672ca8924f410b6a
SHA1759016327ee3e248170eb7535c0b146773a2bc14
SHA2567fead9879aa1ac166a3ad28936152e7496617b8ef913735563a22f605447eae6
SHA5125851acdb4944e25341a0be1e5b9ce0012bcd635dc4d5e710c3d105b05a598b7dddb3aaac29d47170d972dcabb9ddaaeb27f136a34928e5b10c578f26292eb64f
-
Filesize
108KB
MD530821bc8fd75500a446fd6335a175a8a
SHA1e31ecb30b7deed42fa872fed4cbb9e77532b0a8a
SHA2563bd4e2ae9429e84c877fe7b5a3f550cea9cd6f80c1a330166e13321b15ecd1e9
SHA5123b6fd4a7f45b035836f6f40ae3bc648859b04ff337480cddf32a127e93f0573a163525552d61ad7d8d6a892a47f73e5c0adc6c60f2c6133e0a3f8f3dce3241b2
-
Filesize
176KB
MD5975504c17de848cf9980f9da1e148e1f
SHA1056f134b508dec7781d43d7c7ca4854ccb58c317
SHA256584a942624c9da80b37c9ab4338dc1f874c6b22c83038a805f66503190b55965
SHA512e562f0c937455d6d1ab6a643fc7f8e669fa8a5dd2730599cb63ef67f56e60971e6c22edf8e1129ed0ea27aa626fd1dad526f8ea9fb5b9276cc998d1901fdae26
-
Filesize
176KB
MD5975504c17de848cf9980f9da1e148e1f
SHA1056f134b508dec7781d43d7c7ca4854ccb58c317
SHA256584a942624c9da80b37c9ab4338dc1f874c6b22c83038a805f66503190b55965
SHA512e562f0c937455d6d1ab6a643fc7f8e669fa8a5dd2730599cb63ef67f56e60971e6c22edf8e1129ed0ea27aa626fd1dad526f8ea9fb5b9276cc998d1901fdae26
-
Filesize
158KB
MD5a089eacaa3cf0e264dfe2ada50d05983
SHA1b7f2c9a27607d39897a6f7e8ef0167bfd0a3f12b
SHA25680c012b9d2886c1a9ed36bc85cac86f38256dd1fab28fb4d7a1d3136a4c4f877
SHA512a15ba5f75bceea98c81ba413af94107206640ed36f64901d295c9b16a2941e885aa4f70f38e430c48f4b775cf94f980d13f7575782adbe0e8d8ab1ae4cf6378e
-
Filesize
158KB
MD5a089eacaa3cf0e264dfe2ada50d05983
SHA1b7f2c9a27607d39897a6f7e8ef0167bfd0a3f12b
SHA25680c012b9d2886c1a9ed36bc85cac86f38256dd1fab28fb4d7a1d3136a4c4f877
SHA512a15ba5f75bceea98c81ba413af94107206640ed36f64901d295c9b16a2941e885aa4f70f38e430c48f4b775cf94f980d13f7575782adbe0e8d8ab1ae4cf6378e
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5ad91777c1c541863ec7d1b80c58da8d8
SHA185603f1d8f9e47f351db870212bfdca19c8ce14b
SHA256477194f7a6113a8d2420260b577fee9c66325109320444681d2a775dc4b08282
SHA512d1da5a6aa999a721bfce4f3f94ebe724e3689c67d5c17d35d0177df7ff17ef899d9f512d78de35fac058d1a3cab2cf856b7965134afbfdad6f71fe81c05e38e7
-
Filesize
106KB
MD5ad91777c1c541863ec7d1b80c58da8d8
SHA185603f1d8f9e47f351db870212bfdca19c8ce14b
SHA256477194f7a6113a8d2420260b577fee9c66325109320444681d2a775dc4b08282
SHA512d1da5a6aa999a721bfce4f3f94ebe724e3689c67d5c17d35d0177df7ff17ef899d9f512d78de35fac058d1a3cab2cf856b7965134afbfdad6f71fe81c05e38e7
-
Filesize
106KB
MD5ad91777c1c541863ec7d1b80c58da8d8
SHA185603f1d8f9e47f351db870212bfdca19c8ce14b
SHA256477194f7a6113a8d2420260b577fee9c66325109320444681d2a775dc4b08282
SHA512d1da5a6aa999a721bfce4f3f94ebe724e3689c67d5c17d35d0177df7ff17ef899d9f512d78de35fac058d1a3cab2cf856b7965134afbfdad6f71fe81c05e38e7
-
Filesize
241KB
MD5304506529e7077a4672ca8924f410b6a
SHA1759016327ee3e248170eb7535c0b146773a2bc14
SHA2567fead9879aa1ac166a3ad28936152e7496617b8ef913735563a22f605447eae6
SHA5125851acdb4944e25341a0be1e5b9ce0012bcd635dc4d5e710c3d105b05a598b7dddb3aaac29d47170d972dcabb9ddaaeb27f136a34928e5b10c578f26292eb64f
-
Filesize
241KB
MD5304506529e7077a4672ca8924f410b6a
SHA1759016327ee3e248170eb7535c0b146773a2bc14
SHA2567fead9879aa1ac166a3ad28936152e7496617b8ef913735563a22f605447eae6
SHA5125851acdb4944e25341a0be1e5b9ce0012bcd635dc4d5e710c3d105b05a598b7dddb3aaac29d47170d972dcabb9ddaaeb27f136a34928e5b10c578f26292eb64f
-
Filesize
108KB
MD530821bc8fd75500a446fd6335a175a8a
SHA1e31ecb30b7deed42fa872fed4cbb9e77532b0a8a
SHA2563bd4e2ae9429e84c877fe7b5a3f550cea9cd6f80c1a330166e13321b15ecd1e9
SHA5123b6fd4a7f45b035836f6f40ae3bc648859b04ff337480cddf32a127e93f0573a163525552d61ad7d8d6a892a47f73e5c0adc6c60f2c6133e0a3f8f3dce3241b2
-
Filesize
176KB
MD5975504c17de848cf9980f9da1e148e1f
SHA1056f134b508dec7781d43d7c7ca4854ccb58c317
SHA256584a942624c9da80b37c9ab4338dc1f874c6b22c83038a805f66503190b55965
SHA512e562f0c937455d6d1ab6a643fc7f8e669fa8a5dd2730599cb63ef67f56e60971e6c22edf8e1129ed0ea27aa626fd1dad526f8ea9fb5b9276cc998d1901fdae26
-
Filesize
158KB
MD5a089eacaa3cf0e264dfe2ada50d05983
SHA1b7f2c9a27607d39897a6f7e8ef0167bfd0a3f12b
SHA25680c012b9d2886c1a9ed36bc85cac86f38256dd1fab28fb4d7a1d3136a4c4f877
SHA512a15ba5f75bceea98c81ba413af94107206640ed36f64901d295c9b16a2941e885aa4f70f38e430c48f4b775cf94f980d13f7575782adbe0e8d8ab1ae4cf6378e