Analysis
-
max time kernel
35s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:36
Static task
static1
Behavioral task
behavioral1
Sample
cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe
Resource
win10v2004-20220812-en
General
-
Target
cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe
-
Size
557KB
-
MD5
c02a423576144d3d02af1af4eb1f6506
-
SHA1
917c27f72c8cf85461d38852a7d17981d2d9bde4
-
SHA256
cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4
-
SHA512
855d9875e53bc9e9c21d077dba3f3a24866738f872a7238a44190da14ebc76f8afd20d51990ac1ae6ae1f8e531bbb35a0e011f5cb2af2b7d30b1d34054699f15
-
SSDEEP
12288:d2hB6D/bfVfj8JM73pR0lI6u57iBJ04zRF5kpLYFo/4kX8xlQYw:VDjfsM7ZR0C7kJ0czup86/3Xql
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1328 installd.exe 2036 nethtsrv.exe 1844 netupdsrv.exe 1924 nethtsrv.exe 1920 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe 1328 installd.exe 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe 2036 nethtsrv.exe 2036 nethtsrv.exe 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe 1924 nethtsrv.exe 1924 nethtsrv.exe 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe File created C:\Windows\SysWOW64\hfpapi.dll cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe File created C:\Windows\SysWOW64\installd.exe cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe File created C:\Windows\SysWOW64\nethtsrv.exe cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe File created C:\Windows\SysWOW64\netupdsrv.exe cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe -
Drops file in Program Files directory 3 IoCs
Processes:
cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1924 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1492 wrote to memory of 1640 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 1640 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 1640 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 1640 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1640 wrote to memory of 1472 1640 net.exe net1.exe PID 1640 wrote to memory of 1472 1640 net.exe net1.exe PID 1640 wrote to memory of 1472 1640 net.exe net1.exe PID 1640 wrote to memory of 1472 1640 net.exe net1.exe PID 1492 wrote to memory of 2012 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 2012 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 2012 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 2012 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 2012 wrote to memory of 1280 2012 net.exe net1.exe PID 2012 wrote to memory of 1280 2012 net.exe net1.exe PID 2012 wrote to memory of 1280 2012 net.exe net1.exe PID 2012 wrote to memory of 1280 2012 net.exe net1.exe PID 1492 wrote to memory of 1328 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe installd.exe PID 1492 wrote to memory of 1328 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe installd.exe PID 1492 wrote to memory of 1328 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe installd.exe PID 1492 wrote to memory of 1328 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe installd.exe PID 1492 wrote to memory of 1328 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe installd.exe PID 1492 wrote to memory of 1328 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe installd.exe PID 1492 wrote to memory of 1328 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe installd.exe PID 1492 wrote to memory of 2036 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe nethtsrv.exe PID 1492 wrote to memory of 2036 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe nethtsrv.exe PID 1492 wrote to memory of 2036 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe nethtsrv.exe PID 1492 wrote to memory of 2036 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe nethtsrv.exe PID 1492 wrote to memory of 1844 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe netupdsrv.exe PID 1492 wrote to memory of 1844 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe netupdsrv.exe PID 1492 wrote to memory of 1844 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe netupdsrv.exe PID 1492 wrote to memory of 1844 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe netupdsrv.exe PID 1492 wrote to memory of 1844 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe netupdsrv.exe PID 1492 wrote to memory of 1844 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe netupdsrv.exe PID 1492 wrote to memory of 1844 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe netupdsrv.exe PID 1492 wrote to memory of 2004 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 2004 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 2004 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 2004 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 2004 wrote to memory of 2008 2004 net.exe net1.exe PID 2004 wrote to memory of 2008 2004 net.exe net1.exe PID 2004 wrote to memory of 2008 2004 net.exe net1.exe PID 2004 wrote to memory of 2008 2004 net.exe net1.exe PID 1492 wrote to memory of 428 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 428 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 428 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 1492 wrote to memory of 428 1492 cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe net.exe PID 428 wrote to memory of 1932 428 net.exe net1.exe PID 428 wrote to memory of 1932 428 net.exe net1.exe PID 428 wrote to memory of 1932 428 net.exe net1.exe PID 428 wrote to memory of 1932 428 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe"C:\Users\Admin\AppData\Local\Temp\cf4533aec3a8cd1e4a461a38f1c2057ef08d734b309166c27df8c37fc76f3ee4.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1472
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1280
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1328 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2036 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1844 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:2008
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1932
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD50aa00344dd7ce19d753cd4bab7ca6eea
SHA1daf304197b74b68339ee40b6b0647e11992d63b9
SHA256b53ffc539134e945cb0aeeeb9bdd5cd48bb973c69a4f3b43529222b5e8dfff97
SHA51204afba21c414a902412ab791476a6f12b1a720d98baef205b55cc57030279b0cc0685ddd0cbb3632260353e037cc3fdff82c86bebd636753fa4fab570f564b58
-
Filesize
241KB
MD536e9415a2abd19f66104ac996611d184
SHA1ae99f86c33973d0b4cc87f65c56fa296398ca93d
SHA256a6b8069bb36dbc84b37ecd3699a2db103ec22ce5e8700fe6c602d1b8eeeae0fe
SHA512d4fe24bb49967dc8e23ef30930ec2e346513343b4d139a666a79048a74797fbcbbe73b3a7ab1ab22ee0b1e304d491bf80a3cf1fc7d1850f12ea3fa4820a56e2f
-
Filesize
108KB
MD5593223208c930c8dc768eb4a6dd56feb
SHA1aed124c3ae90384577663ce5f29304b11128c466
SHA256c958abb34e5b4dde5f709ed90640011b55b75a7383e3b0a73c13a08df4bb9963
SHA5127dc965f915f93f9919a1383bccf3ae438ffff0366f5507523bebd9a273282f11bea2f19eaa5c57f4de7d3621c69fa929140d1e5be768f72e547e8607eaf3efb8
-
Filesize
176KB
MD57908196bed0f90219608545f58ae7bd4
SHA1d18b2004d12d7e48f6af829b40e776cd34657b6b
SHA25677560b23bcafae658b478ea79bba982c35ddda8ec866d79432c9db216db8948d
SHA512f8eefe449ca824526e32555d8bfaea4bd146334b2d2c009950cc6124fc5e7ff953f7a433989a3015035d02e40ae31bb610a2de36b8d2199e8fe297b564efb8cc
-
Filesize
176KB
MD57908196bed0f90219608545f58ae7bd4
SHA1d18b2004d12d7e48f6af829b40e776cd34657b6b
SHA25677560b23bcafae658b478ea79bba982c35ddda8ec866d79432c9db216db8948d
SHA512f8eefe449ca824526e32555d8bfaea4bd146334b2d2c009950cc6124fc5e7ff953f7a433989a3015035d02e40ae31bb610a2de36b8d2199e8fe297b564efb8cc
-
Filesize
159KB
MD5c786b631d4c06fabdc4d17b4cd773ba4
SHA147208c7ea0dd86e6d9b25727ac2a0c705e4a356c
SHA256af71e17bc4c55f1abcb061db80ffbeaa26928948c1996b3fbdaf18488c92e9cf
SHA512af6adf326b4fa9b05d2a307e1a31d608f4025c63dba741ef8fac10c4b486f9b8b0f7e64e6d7458d6f37ddfcf03928d737ef37adf6134e23a90ec8b99f17eec9d
-
Filesize
159KB
MD5c786b631d4c06fabdc4d17b4cd773ba4
SHA147208c7ea0dd86e6d9b25727ac2a0c705e4a356c
SHA256af71e17bc4c55f1abcb061db80ffbeaa26928948c1996b3fbdaf18488c92e9cf
SHA512af6adf326b4fa9b05d2a307e1a31d608f4025c63dba741ef8fac10c4b486f9b8b0f7e64e6d7458d6f37ddfcf03928d737ef37adf6134e23a90ec8b99f17eec9d
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD50aa00344dd7ce19d753cd4bab7ca6eea
SHA1daf304197b74b68339ee40b6b0647e11992d63b9
SHA256b53ffc539134e945cb0aeeeb9bdd5cd48bb973c69a4f3b43529222b5e8dfff97
SHA51204afba21c414a902412ab791476a6f12b1a720d98baef205b55cc57030279b0cc0685ddd0cbb3632260353e037cc3fdff82c86bebd636753fa4fab570f564b58
-
Filesize
106KB
MD50aa00344dd7ce19d753cd4bab7ca6eea
SHA1daf304197b74b68339ee40b6b0647e11992d63b9
SHA256b53ffc539134e945cb0aeeeb9bdd5cd48bb973c69a4f3b43529222b5e8dfff97
SHA51204afba21c414a902412ab791476a6f12b1a720d98baef205b55cc57030279b0cc0685ddd0cbb3632260353e037cc3fdff82c86bebd636753fa4fab570f564b58
-
Filesize
106KB
MD50aa00344dd7ce19d753cd4bab7ca6eea
SHA1daf304197b74b68339ee40b6b0647e11992d63b9
SHA256b53ffc539134e945cb0aeeeb9bdd5cd48bb973c69a4f3b43529222b5e8dfff97
SHA51204afba21c414a902412ab791476a6f12b1a720d98baef205b55cc57030279b0cc0685ddd0cbb3632260353e037cc3fdff82c86bebd636753fa4fab570f564b58
-
Filesize
241KB
MD536e9415a2abd19f66104ac996611d184
SHA1ae99f86c33973d0b4cc87f65c56fa296398ca93d
SHA256a6b8069bb36dbc84b37ecd3699a2db103ec22ce5e8700fe6c602d1b8eeeae0fe
SHA512d4fe24bb49967dc8e23ef30930ec2e346513343b4d139a666a79048a74797fbcbbe73b3a7ab1ab22ee0b1e304d491bf80a3cf1fc7d1850f12ea3fa4820a56e2f
-
Filesize
241KB
MD536e9415a2abd19f66104ac996611d184
SHA1ae99f86c33973d0b4cc87f65c56fa296398ca93d
SHA256a6b8069bb36dbc84b37ecd3699a2db103ec22ce5e8700fe6c602d1b8eeeae0fe
SHA512d4fe24bb49967dc8e23ef30930ec2e346513343b4d139a666a79048a74797fbcbbe73b3a7ab1ab22ee0b1e304d491bf80a3cf1fc7d1850f12ea3fa4820a56e2f
-
Filesize
108KB
MD5593223208c930c8dc768eb4a6dd56feb
SHA1aed124c3ae90384577663ce5f29304b11128c466
SHA256c958abb34e5b4dde5f709ed90640011b55b75a7383e3b0a73c13a08df4bb9963
SHA5127dc965f915f93f9919a1383bccf3ae438ffff0366f5507523bebd9a273282f11bea2f19eaa5c57f4de7d3621c69fa929140d1e5be768f72e547e8607eaf3efb8
-
Filesize
176KB
MD57908196bed0f90219608545f58ae7bd4
SHA1d18b2004d12d7e48f6af829b40e776cd34657b6b
SHA25677560b23bcafae658b478ea79bba982c35ddda8ec866d79432c9db216db8948d
SHA512f8eefe449ca824526e32555d8bfaea4bd146334b2d2c009950cc6124fc5e7ff953f7a433989a3015035d02e40ae31bb610a2de36b8d2199e8fe297b564efb8cc
-
Filesize
159KB
MD5c786b631d4c06fabdc4d17b4cd773ba4
SHA147208c7ea0dd86e6d9b25727ac2a0c705e4a356c
SHA256af71e17bc4c55f1abcb061db80ffbeaa26928948c1996b3fbdaf18488c92e9cf
SHA512af6adf326b4fa9b05d2a307e1a31d608f4025c63dba741ef8fac10c4b486f9b8b0f7e64e6d7458d6f37ddfcf03928d737ef37adf6134e23a90ec8b99f17eec9d