Analysis
-
max time kernel
45s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:22
Static task
static1
Behavioral task
behavioral1
Sample
79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe
Resource
win10v2004-20220812-en
General
-
Target
79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe
-
Size
602KB
-
MD5
0bbba5f08dbf49f8ef612069226bd5e5
-
SHA1
c933c154ce73bd46678f947032393a14b5f31931
-
SHA256
79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c
-
SHA512
7913d2aeeffbe449cd238cb9548a5ae10236c0f6f02060042ce80d406362680d2a79c45524f0a7d026d029f4f483f7f024e5b8f1e19780a0f184271beeb7875b
-
SSDEEP
12288:7Iny5DYTWl2IfJm1oPmcMhLM0srd/45l0w+kf4yS/nIhoZ:DUTW0IfMambyTrkh+kfK/Iho
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 844 installd.exe 1664 nethtsrv.exe 1840 netupdsrv.exe 1720 nethtsrv.exe 1512 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe 844 installd.exe 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe 1664 nethtsrv.exe 1664 nethtsrv.exe 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe 1720 nethtsrv.exe 1720 nethtsrv.exe 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exedescription ioc process File created C:\Windows\SysWOW64\nethtsrv.exe 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe File created C:\Windows\SysWOW64\netupdsrv.exe 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe File created C:\Windows\SysWOW64\hfnapi.dll 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe File created C:\Windows\SysWOW64\hfpapi.dll 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe File created C:\Windows\SysWOW64\installd.exe 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1720 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1352 wrote to memory of 1324 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 1324 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 1324 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 1324 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1324 wrote to memory of 1112 1324 net.exe net1.exe PID 1324 wrote to memory of 1112 1324 net.exe net1.exe PID 1324 wrote to memory of 1112 1324 net.exe net1.exe PID 1324 wrote to memory of 1112 1324 net.exe net1.exe PID 1352 wrote to memory of 2024 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 2024 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 2024 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 2024 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 2024 wrote to memory of 1376 2024 net.exe net1.exe PID 2024 wrote to memory of 1376 2024 net.exe net1.exe PID 2024 wrote to memory of 1376 2024 net.exe net1.exe PID 2024 wrote to memory of 1376 2024 net.exe net1.exe PID 1352 wrote to memory of 844 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe installd.exe PID 1352 wrote to memory of 844 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe installd.exe PID 1352 wrote to memory of 844 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe installd.exe PID 1352 wrote to memory of 844 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe installd.exe PID 1352 wrote to memory of 844 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe installd.exe PID 1352 wrote to memory of 844 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe installd.exe PID 1352 wrote to memory of 844 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe installd.exe PID 1352 wrote to memory of 1664 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe nethtsrv.exe PID 1352 wrote to memory of 1664 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe nethtsrv.exe PID 1352 wrote to memory of 1664 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe nethtsrv.exe PID 1352 wrote to memory of 1664 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe nethtsrv.exe PID 1352 wrote to memory of 1840 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe netupdsrv.exe PID 1352 wrote to memory of 1840 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe netupdsrv.exe PID 1352 wrote to memory of 1840 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe netupdsrv.exe PID 1352 wrote to memory of 1840 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe netupdsrv.exe PID 1352 wrote to memory of 1840 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe netupdsrv.exe PID 1352 wrote to memory of 1840 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe netupdsrv.exe PID 1352 wrote to memory of 1840 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe netupdsrv.exe PID 1352 wrote to memory of 756 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 756 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 756 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 756 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 756 wrote to memory of 1888 756 net.exe net1.exe PID 756 wrote to memory of 1888 756 net.exe net1.exe PID 756 wrote to memory of 1888 756 net.exe net1.exe PID 756 wrote to memory of 1888 756 net.exe net1.exe PID 1352 wrote to memory of 960 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 960 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 960 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 1352 wrote to memory of 960 1352 79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe net.exe PID 960 wrote to memory of 1080 960 net.exe net1.exe PID 960 wrote to memory of 1080 960 net.exe net1.exe PID 960 wrote to memory of 1080 960 net.exe net1.exe PID 960 wrote to memory of 1080 960 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe"C:\Users\Admin\AppData\Local\Temp\79778290154a3fed8df34ee66e50364ed5d6ef8e8538e95ab6da4166e65da18c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1112
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1376
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:844 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1664 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1840 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1888
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1080
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD598d41a860281cb1c247054e95209fd24
SHA1465bc397882779b48d3e9dd817d1e8ec538e31aa
SHA256481710db9c9ba18fe0fe44239d38f6272c40659b00d053e24a4bf2295b4d3341
SHA512fbb0a5439710cb1e7a1846e714b53fc4e254a6b770626a5e8e171dab22c75c2ffedb45a1d88eca5656b43843b2820dfacb16261dfe6924f2cc01a5be6cccca57
-
Filesize
241KB
MD5465f6ddf4bb94983acbea90165a75158
SHA11460280a1b1399f677e78db843f09ec2cc7c82f3
SHA2565992f4aa7632d63d224799378fc4a971e878f25a7aa199ad9db54e5f60a8b99a
SHA512370c8722691e02f7637c3b9de0a9462a5f82ef7801b54ca3933a4f377895b1d2d9c626446fc52fc21364255d5b6dd61f2119ea61b47670dc55813a4d3531e35d
-
Filesize
108KB
MD57a1dd721a931e5bebdb502cc8c69f571
SHA1188514169b02b84829adf19f63f46a33adfdeb47
SHA25642ce7e66231a33971f4402e6f8351e0627259f4c71373c473d8b40a7ee2e708d
SHA512e77bdd0938e87f35ba9361a602235e6744611b072682b89fb3bc751fffaaa09b88cad568e86d1b323c7faeac136879c526cb7d1c4dd7a11cdf0ee70e30c028f8
-
Filesize
176KB
MD5a9ca1a06462d5b8bb36b3dfabbfd2485
SHA1801f82d3a313b531901bdae88e2c401fcaae6bdf
SHA2563d4e3de76782c3bba377d4db82ab7f4ea0ade48a89dab8a5767e0d0ded9d4251
SHA512e2c7a92a2a3aee9f25d4d5dd74d71606df24351509eb0bf07bc7b3dccbb0508cebf10b780f8997e6cd950d63127d6781139b5c53bf611a44904e8532f44bfc71
-
Filesize
176KB
MD5a9ca1a06462d5b8bb36b3dfabbfd2485
SHA1801f82d3a313b531901bdae88e2c401fcaae6bdf
SHA2563d4e3de76782c3bba377d4db82ab7f4ea0ade48a89dab8a5767e0d0ded9d4251
SHA512e2c7a92a2a3aee9f25d4d5dd74d71606df24351509eb0bf07bc7b3dccbb0508cebf10b780f8997e6cd950d63127d6781139b5c53bf611a44904e8532f44bfc71
-
Filesize
158KB
MD5982bd0c1aa99b7c9345d3e330471a28a
SHA1e9fa70ede7941810bdbd64da34f7001ce7f96e31
SHA256979bad4d738403d3cb7aef6a9f7ed98a539cce88b2ead17631b0a1424b93e341
SHA512ad78a9cd25c07ebfa8970a6050690b0faf0f66922f19a434ab66334c242d19b6dd5c312bcc9ae08d1151bd45eb277088436b685738408b012a16ed3a8f88bd90
-
Filesize
158KB
MD5982bd0c1aa99b7c9345d3e330471a28a
SHA1e9fa70ede7941810bdbd64da34f7001ce7f96e31
SHA256979bad4d738403d3cb7aef6a9f7ed98a539cce88b2ead17631b0a1424b93e341
SHA512ad78a9cd25c07ebfa8970a6050690b0faf0f66922f19a434ab66334c242d19b6dd5c312bcc9ae08d1151bd45eb277088436b685738408b012a16ed3a8f88bd90
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD598d41a860281cb1c247054e95209fd24
SHA1465bc397882779b48d3e9dd817d1e8ec538e31aa
SHA256481710db9c9ba18fe0fe44239d38f6272c40659b00d053e24a4bf2295b4d3341
SHA512fbb0a5439710cb1e7a1846e714b53fc4e254a6b770626a5e8e171dab22c75c2ffedb45a1d88eca5656b43843b2820dfacb16261dfe6924f2cc01a5be6cccca57
-
Filesize
106KB
MD598d41a860281cb1c247054e95209fd24
SHA1465bc397882779b48d3e9dd817d1e8ec538e31aa
SHA256481710db9c9ba18fe0fe44239d38f6272c40659b00d053e24a4bf2295b4d3341
SHA512fbb0a5439710cb1e7a1846e714b53fc4e254a6b770626a5e8e171dab22c75c2ffedb45a1d88eca5656b43843b2820dfacb16261dfe6924f2cc01a5be6cccca57
-
Filesize
106KB
MD598d41a860281cb1c247054e95209fd24
SHA1465bc397882779b48d3e9dd817d1e8ec538e31aa
SHA256481710db9c9ba18fe0fe44239d38f6272c40659b00d053e24a4bf2295b4d3341
SHA512fbb0a5439710cb1e7a1846e714b53fc4e254a6b770626a5e8e171dab22c75c2ffedb45a1d88eca5656b43843b2820dfacb16261dfe6924f2cc01a5be6cccca57
-
Filesize
241KB
MD5465f6ddf4bb94983acbea90165a75158
SHA11460280a1b1399f677e78db843f09ec2cc7c82f3
SHA2565992f4aa7632d63d224799378fc4a971e878f25a7aa199ad9db54e5f60a8b99a
SHA512370c8722691e02f7637c3b9de0a9462a5f82ef7801b54ca3933a4f377895b1d2d9c626446fc52fc21364255d5b6dd61f2119ea61b47670dc55813a4d3531e35d
-
Filesize
241KB
MD5465f6ddf4bb94983acbea90165a75158
SHA11460280a1b1399f677e78db843f09ec2cc7c82f3
SHA2565992f4aa7632d63d224799378fc4a971e878f25a7aa199ad9db54e5f60a8b99a
SHA512370c8722691e02f7637c3b9de0a9462a5f82ef7801b54ca3933a4f377895b1d2d9c626446fc52fc21364255d5b6dd61f2119ea61b47670dc55813a4d3531e35d
-
Filesize
108KB
MD57a1dd721a931e5bebdb502cc8c69f571
SHA1188514169b02b84829adf19f63f46a33adfdeb47
SHA25642ce7e66231a33971f4402e6f8351e0627259f4c71373c473d8b40a7ee2e708d
SHA512e77bdd0938e87f35ba9361a602235e6744611b072682b89fb3bc751fffaaa09b88cad568e86d1b323c7faeac136879c526cb7d1c4dd7a11cdf0ee70e30c028f8
-
Filesize
176KB
MD5a9ca1a06462d5b8bb36b3dfabbfd2485
SHA1801f82d3a313b531901bdae88e2c401fcaae6bdf
SHA2563d4e3de76782c3bba377d4db82ab7f4ea0ade48a89dab8a5767e0d0ded9d4251
SHA512e2c7a92a2a3aee9f25d4d5dd74d71606df24351509eb0bf07bc7b3dccbb0508cebf10b780f8997e6cd950d63127d6781139b5c53bf611a44904e8532f44bfc71
-
Filesize
158KB
MD5982bd0c1aa99b7c9345d3e330471a28a
SHA1e9fa70ede7941810bdbd64da34f7001ce7f96e31
SHA256979bad4d738403d3cb7aef6a9f7ed98a539cce88b2ead17631b0a1424b93e341
SHA512ad78a9cd25c07ebfa8970a6050690b0faf0f66922f19a434ab66334c242d19b6dd5c312bcc9ae08d1151bd45eb277088436b685738408b012a16ed3a8f88bd90