Analysis
-
max time kernel
54s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:52
Static task
static1
Behavioral task
behavioral1
Sample
c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe
Resource
win10v2004-20221111-en
General
-
Target
c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe
-
Size
445KB
-
MD5
9315d2654df0a17137f73c110caad40a
-
SHA1
7551a90bcfec134dfffec218e510c841f82bb99e
-
SHA256
c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725
-
SHA512
38728bb890266f4118c9fd415510545e7f89e5104a65356b2bb43da7d4ea320e420eb3ce13bf5c2c760195dc50f19c395288120367a0a886036976fb2afe6b67
-
SSDEEP
12288:0r9rxbIceGqvgSDFiz3B4Ej/t1CwNgyudeBc1iT9s2Y:0rNCPGqvgwizR4EjXR2AhLY
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1288 installd.exe 760 nethtsrv.exe 1752 netupdsrv.exe 1676 nethtsrv.exe 1008 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe 1288 installd.exe 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe 760 nethtsrv.exe 760 nethtsrv.exe 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe 1676 nethtsrv.exe 1676 nethtsrv.exe 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe File created C:\Windows\SysWOW64\hfpapi.dll c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe File created C:\Windows\SysWOW64\installd.exe c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe File created C:\Windows\SysWOW64\nethtsrv.exe c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe File created C:\Windows\SysWOW64\netupdsrv.exe c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe -
Drops file in Program Files directory 3 IoCs
Processes:
c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1676 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1428 wrote to memory of 2024 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 2024 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 2024 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 2024 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 2024 wrote to memory of 896 2024 net.exe net1.exe PID 2024 wrote to memory of 896 2024 net.exe net1.exe PID 2024 wrote to memory of 896 2024 net.exe net1.exe PID 2024 wrote to memory of 896 2024 net.exe net1.exe PID 1428 wrote to memory of 268 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 268 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 268 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 268 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 268 wrote to memory of 468 268 net.exe net1.exe PID 268 wrote to memory of 468 268 net.exe net1.exe PID 268 wrote to memory of 468 268 net.exe net1.exe PID 268 wrote to memory of 468 268 net.exe net1.exe PID 1428 wrote to memory of 1288 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe installd.exe PID 1428 wrote to memory of 1288 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe installd.exe PID 1428 wrote to memory of 1288 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe installd.exe PID 1428 wrote to memory of 1288 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe installd.exe PID 1428 wrote to memory of 1288 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe installd.exe PID 1428 wrote to memory of 1288 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe installd.exe PID 1428 wrote to memory of 1288 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe installd.exe PID 1428 wrote to memory of 760 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe nethtsrv.exe PID 1428 wrote to memory of 760 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe nethtsrv.exe PID 1428 wrote to memory of 760 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe nethtsrv.exe PID 1428 wrote to memory of 760 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe nethtsrv.exe PID 1428 wrote to memory of 1752 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe netupdsrv.exe PID 1428 wrote to memory of 1752 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe netupdsrv.exe PID 1428 wrote to memory of 1752 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe netupdsrv.exe PID 1428 wrote to memory of 1752 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe netupdsrv.exe PID 1428 wrote to memory of 1752 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe netupdsrv.exe PID 1428 wrote to memory of 1752 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe netupdsrv.exe PID 1428 wrote to memory of 1752 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe netupdsrv.exe PID 1428 wrote to memory of 1836 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 1836 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 1836 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 1836 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1836 wrote to memory of 1120 1836 net.exe net1.exe PID 1836 wrote to memory of 1120 1836 net.exe net1.exe PID 1836 wrote to memory of 1120 1836 net.exe net1.exe PID 1836 wrote to memory of 1120 1836 net.exe net1.exe PID 1428 wrote to memory of 700 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 700 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 700 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 1428 wrote to memory of 700 1428 c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe net.exe PID 700 wrote to memory of 616 700 net.exe net1.exe PID 700 wrote to memory of 616 700 net.exe net1.exe PID 700 wrote to memory of 616 700 net.exe net1.exe PID 700 wrote to memory of 616 700 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe"C:\Users\Admin\AppData\Local\Temp\c4cc0d20e7ab1eb5f9b4c0911509891a0ff31f246988a31de6c8736b9c382725.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:896
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:468
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1288 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:760 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1752 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1120
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:616
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD528efccf466f6e54ed1ddd90ff381d3dc
SHA1a32fcdf9424a238e5a9f53eede0c16a020a05ca4
SHA2564bfb3d33dff2f0949515f56ddbc5f7bad2ef5dca27510e17905e7a04bafe0581
SHA512fd1a92a7e75ed38d12bbadf402ffce58d284aa0b143757546c6ae0dfb9c19ae9f9d8d58874685ac556d800638dc22097ac9207e654ffbffefbf3228b212793cf
-
Filesize
241KB
MD54263af35143ac5c4c2db03152f80a93c
SHA12f7f59fcd888b9e96976c803d82f42f2484ac4b1
SHA256addb8e71a351355b9813b2930452f9dada29361bd1f937faabb84bf2c0405060
SHA512894fac927685e4c6edd63b01e5568ba4e8cb2887ccd2dcf3338a069107b87a502c48cc81c4aabc0f3fe2796d419bb571630cf7cbef9ebeae8f55038011071346
-
Filesize
108KB
MD57fe5879bf5a63e6b7da10c62a0b24b68
SHA18ad12dfa1d3dbab3c0fc5ffd1c4e75f9536dccc3
SHA2566745d4f919a30967d3b21eb4f7569448e9ae50b44d62f80ab355ba47e8c47769
SHA512636af4de5b0cc52e6cbbc63b35ba6f9a84838547e4f0912b3f22b9f395cd75bab0d68928e3aeba7436828caa791a7c992351fc38c6a10f6945cda4beba714cb7
-
Filesize
176KB
MD5cdfa977f976f63a4b2d5d9b3cff7be2d
SHA1a381d995fa06e2273baecfa6ebc83db388fd5d44
SHA25625e709205d983d8820ba5cf7f7ef7c1a183fde3067c8b5cbd177f2c961166fd8
SHA512a5c528dbef49a3bd708423faebf843cf96cd2de6d915a541620cf74a478679786e2ef754d539dc768bcf7f5f95d98f168d9e92cb5607c618af3e56e925a486a7
-
Filesize
176KB
MD5cdfa977f976f63a4b2d5d9b3cff7be2d
SHA1a381d995fa06e2273baecfa6ebc83db388fd5d44
SHA25625e709205d983d8820ba5cf7f7ef7c1a183fde3067c8b5cbd177f2c961166fd8
SHA512a5c528dbef49a3bd708423faebf843cf96cd2de6d915a541620cf74a478679786e2ef754d539dc768bcf7f5f95d98f168d9e92cb5607c618af3e56e925a486a7
-
Filesize
158KB
MD543360b199b7814a45a4ad2941da7c017
SHA12864397764ef830681a6652ef5b1230a5c103958
SHA256c8b798149444bfb50d75b4fa00209858ba53027764aada6cb7f0e57a11d39af5
SHA5121b90e293d254158530e8a795880be261705fb15e46ebf2c517c1463c4ac2251f70dcf17cefe73a65e1785ab7f6909e634f845b5cf5c8e9ea2f2d2ab1950bf542
-
Filesize
158KB
MD543360b199b7814a45a4ad2941da7c017
SHA12864397764ef830681a6652ef5b1230a5c103958
SHA256c8b798149444bfb50d75b4fa00209858ba53027764aada6cb7f0e57a11d39af5
SHA5121b90e293d254158530e8a795880be261705fb15e46ebf2c517c1463c4ac2251f70dcf17cefe73a65e1785ab7f6909e634f845b5cf5c8e9ea2f2d2ab1950bf542
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD528efccf466f6e54ed1ddd90ff381d3dc
SHA1a32fcdf9424a238e5a9f53eede0c16a020a05ca4
SHA2564bfb3d33dff2f0949515f56ddbc5f7bad2ef5dca27510e17905e7a04bafe0581
SHA512fd1a92a7e75ed38d12bbadf402ffce58d284aa0b143757546c6ae0dfb9c19ae9f9d8d58874685ac556d800638dc22097ac9207e654ffbffefbf3228b212793cf
-
Filesize
106KB
MD528efccf466f6e54ed1ddd90ff381d3dc
SHA1a32fcdf9424a238e5a9f53eede0c16a020a05ca4
SHA2564bfb3d33dff2f0949515f56ddbc5f7bad2ef5dca27510e17905e7a04bafe0581
SHA512fd1a92a7e75ed38d12bbadf402ffce58d284aa0b143757546c6ae0dfb9c19ae9f9d8d58874685ac556d800638dc22097ac9207e654ffbffefbf3228b212793cf
-
Filesize
106KB
MD528efccf466f6e54ed1ddd90ff381d3dc
SHA1a32fcdf9424a238e5a9f53eede0c16a020a05ca4
SHA2564bfb3d33dff2f0949515f56ddbc5f7bad2ef5dca27510e17905e7a04bafe0581
SHA512fd1a92a7e75ed38d12bbadf402ffce58d284aa0b143757546c6ae0dfb9c19ae9f9d8d58874685ac556d800638dc22097ac9207e654ffbffefbf3228b212793cf
-
Filesize
241KB
MD54263af35143ac5c4c2db03152f80a93c
SHA12f7f59fcd888b9e96976c803d82f42f2484ac4b1
SHA256addb8e71a351355b9813b2930452f9dada29361bd1f937faabb84bf2c0405060
SHA512894fac927685e4c6edd63b01e5568ba4e8cb2887ccd2dcf3338a069107b87a502c48cc81c4aabc0f3fe2796d419bb571630cf7cbef9ebeae8f55038011071346
-
Filesize
241KB
MD54263af35143ac5c4c2db03152f80a93c
SHA12f7f59fcd888b9e96976c803d82f42f2484ac4b1
SHA256addb8e71a351355b9813b2930452f9dada29361bd1f937faabb84bf2c0405060
SHA512894fac927685e4c6edd63b01e5568ba4e8cb2887ccd2dcf3338a069107b87a502c48cc81c4aabc0f3fe2796d419bb571630cf7cbef9ebeae8f55038011071346
-
Filesize
108KB
MD57fe5879bf5a63e6b7da10c62a0b24b68
SHA18ad12dfa1d3dbab3c0fc5ffd1c4e75f9536dccc3
SHA2566745d4f919a30967d3b21eb4f7569448e9ae50b44d62f80ab355ba47e8c47769
SHA512636af4de5b0cc52e6cbbc63b35ba6f9a84838547e4f0912b3f22b9f395cd75bab0d68928e3aeba7436828caa791a7c992351fc38c6a10f6945cda4beba714cb7
-
Filesize
176KB
MD5cdfa977f976f63a4b2d5d9b3cff7be2d
SHA1a381d995fa06e2273baecfa6ebc83db388fd5d44
SHA25625e709205d983d8820ba5cf7f7ef7c1a183fde3067c8b5cbd177f2c961166fd8
SHA512a5c528dbef49a3bd708423faebf843cf96cd2de6d915a541620cf74a478679786e2ef754d539dc768bcf7f5f95d98f168d9e92cb5607c618af3e56e925a486a7
-
Filesize
158KB
MD543360b199b7814a45a4ad2941da7c017
SHA12864397764ef830681a6652ef5b1230a5c103958
SHA256c8b798149444bfb50d75b4fa00209858ba53027764aada6cb7f0e57a11d39af5
SHA5121b90e293d254158530e8a795880be261705fb15e46ebf2c517c1463c4ac2251f70dcf17cefe73a65e1785ab7f6909e634f845b5cf5c8e9ea2f2d2ab1950bf542