Analysis
-
max time kernel
63s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:23
Static task
static1
Behavioral task
behavioral1
Sample
70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe
Resource
win10v2004-20220812-en
General
-
Target
70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe
-
Size
603KB
-
MD5
0c72a05bcd676bf670fca90dc3c6b17c
-
SHA1
ccc6dc57b2e4d7a788ceaa24047964f9b653a30b
-
SHA256
70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258
-
SHA512
b26bbac732232d24fb88c20e13e9596be749fbbd9f4c1ff88838ff1cab8afe32fa8020abea7b96a8796443c7f1caa1b34eab92e48e50b1d7cc68d750d0987b96
-
SSDEEP
12288:LIny5DYTj/RFMmyEAtLAuSx0PYLVixaWXcuG:zUTrRSmatgxRViNG
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1952 installd.exe 544 nethtsrv.exe 828 netupdsrv.exe 2036 nethtsrv.exe 1252 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exeinstalld.exenethtsrv.exenethtsrv.exepid process 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe 1952 installd.exe 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe 544 nethtsrv.exe 544 nethtsrv.exe 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe 2036 nethtsrv.exe 2036 nethtsrv.exe 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe File created C:\Windows\SysWOW64\hfnapi.dll 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe File created C:\Windows\SysWOW64\hfpapi.dll 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe File created C:\Windows\SysWOW64\installd.exe 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe File created C:\Windows\SysWOW64\nethtsrv.exe 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe -
Drops file in Program Files directory 3 IoCs
Processes:
70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exedescription ioc process File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 2036 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exenet.exenet.exenet.exenet.exedescription pid process target process PID 316 wrote to memory of 1312 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 1312 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 1312 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 1312 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 1312 wrote to memory of 1216 1312 net.exe net1.exe PID 1312 wrote to memory of 1216 1312 net.exe net1.exe PID 1312 wrote to memory of 1216 1312 net.exe net1.exe PID 1312 wrote to memory of 1216 1312 net.exe net1.exe PID 316 wrote to memory of 468 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 468 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 468 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 468 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 468 wrote to memory of 1300 468 net.exe net1.exe PID 468 wrote to memory of 1300 468 net.exe net1.exe PID 468 wrote to memory of 1300 468 net.exe net1.exe PID 468 wrote to memory of 1300 468 net.exe net1.exe PID 316 wrote to memory of 1952 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe installd.exe PID 316 wrote to memory of 1952 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe installd.exe PID 316 wrote to memory of 1952 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe installd.exe PID 316 wrote to memory of 1952 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe installd.exe PID 316 wrote to memory of 1952 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe installd.exe PID 316 wrote to memory of 1952 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe installd.exe PID 316 wrote to memory of 1952 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe installd.exe PID 316 wrote to memory of 544 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe nethtsrv.exe PID 316 wrote to memory of 544 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe nethtsrv.exe PID 316 wrote to memory of 544 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe nethtsrv.exe PID 316 wrote to memory of 544 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe nethtsrv.exe PID 316 wrote to memory of 828 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe netupdsrv.exe PID 316 wrote to memory of 828 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe netupdsrv.exe PID 316 wrote to memory of 828 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe netupdsrv.exe PID 316 wrote to memory of 828 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe netupdsrv.exe PID 316 wrote to memory of 828 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe netupdsrv.exe PID 316 wrote to memory of 828 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe netupdsrv.exe PID 316 wrote to memory of 828 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe netupdsrv.exe PID 316 wrote to memory of 1656 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 1656 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 1656 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 1656 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 1656 wrote to memory of 1812 1656 net.exe net1.exe PID 1656 wrote to memory of 1812 1656 net.exe net1.exe PID 1656 wrote to memory of 1812 1656 net.exe net1.exe PID 1656 wrote to memory of 1812 1656 net.exe net1.exe PID 316 wrote to memory of 1852 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 1852 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 1852 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 316 wrote to memory of 1852 316 70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe net.exe PID 1852 wrote to memory of 1772 1852 net.exe net1.exe PID 1852 wrote to memory of 1772 1852 net.exe net1.exe PID 1852 wrote to memory of 1772 1852 net.exe net1.exe PID 1852 wrote to memory of 1772 1852 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe"C:\Users\Admin\AppData\Local\Temp\70bfbf8aafe30b59df8ea583e6d7e4c46a606ed954ce92eba1dd795374797258.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1216
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1300
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1952 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:544 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:828 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1812
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1772
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1252
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5437415231dc4d2927c876dd61138eb68
SHA16695cb1fccb8f0d2d4e2c4b977f03dc98b57309a
SHA25682aa2027d3b6f90c53cd9b7eb132d9f4dd5560942b0d08d9a36d485537161a63
SHA512912ed736e3973e0b6b1527d3c2a4f3f8d431a13d31efc74817ffbf0c3375ca0bfb332f8534ed1d1768bdafce2548d3fa669baf8a035dfd5bcf552d8a57181e93
-
Filesize
244KB
MD596af2016a9badb846188d35c4609a37a
SHA1344d3312986f8fe6afd18287cde6e4d6dcea260d
SHA2562b434caf422e3ed2186247be9e7051d0796c9e55791d7d7e7e334ab3cf8f1b5d
SHA512fc87a271dc275a9c2db6b10e0673955553ebadacd61686a983f30433a3c7de02d5665b7e262e27fe58f570a583a06ce9d284f57d0b6572a4c0d70ba4edace4ff
-
Filesize
108KB
MD5b8e499d3dc86c55c89deb66a6f1fdc56
SHA1f0daf77160f4c92f02c2b379de96782ca34f9c3f
SHA2569d5a86ea05513e0d7b02770234bb799ea47b7c25f309b6f554b5e4e8a352b292
SHA5120dc262ab33a3b2777e6b6384792749149a4cc7891bbf1a3205b0214ca69f79934e49e91edf8177d390d4b0771e97420c3217edfabde02e644f06cea50af5fa54
-
Filesize
176KB
MD52429271face6cfd851cd748a9b139267
SHA1519309f06d41cbc23f9c03ce5799a9f1ac3496ff
SHA256d56cafe4233ae70ac8a89ef9d02427e33cb64ebf508e8664d1de7e01e73b300e
SHA5126f522369c79cfed84bc2c0b9ac8dde75feb51602ac84a255a3ff9faea926dac31388d012a54da1c5425b43ea2a068d99ee77a20db8bbafd0583d08a8fec496d1
-
Filesize
176KB
MD52429271face6cfd851cd748a9b139267
SHA1519309f06d41cbc23f9c03ce5799a9f1ac3496ff
SHA256d56cafe4233ae70ac8a89ef9d02427e33cb64ebf508e8664d1de7e01e73b300e
SHA5126f522369c79cfed84bc2c0b9ac8dde75feb51602ac84a255a3ff9faea926dac31388d012a54da1c5425b43ea2a068d99ee77a20db8bbafd0583d08a8fec496d1
-
Filesize
158KB
MD56b4e5da84f6586909fc9b4903e21e5ae
SHA1dc8ae066aff1b1c585e62d02e580b5f5eb6e014a
SHA2569375eb636299f3e1a8dd97b2169fb4564baef6e29048e63920c780bf2b173b68
SHA51203740bc1228955a81ee0fb3ca01478bd2fd465141556979b968360c293ae4196f75d463c8b9d6b772de567b2399be8808f7c1b8a6ae14f41db10a507a7853404
-
Filesize
158KB
MD56b4e5da84f6586909fc9b4903e21e5ae
SHA1dc8ae066aff1b1c585e62d02e580b5f5eb6e014a
SHA2569375eb636299f3e1a8dd97b2169fb4564baef6e29048e63920c780bf2b173b68
SHA51203740bc1228955a81ee0fb3ca01478bd2fd465141556979b968360c293ae4196f75d463c8b9d6b772de567b2399be8808f7c1b8a6ae14f41db10a507a7853404
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5437415231dc4d2927c876dd61138eb68
SHA16695cb1fccb8f0d2d4e2c4b977f03dc98b57309a
SHA25682aa2027d3b6f90c53cd9b7eb132d9f4dd5560942b0d08d9a36d485537161a63
SHA512912ed736e3973e0b6b1527d3c2a4f3f8d431a13d31efc74817ffbf0c3375ca0bfb332f8534ed1d1768bdafce2548d3fa669baf8a035dfd5bcf552d8a57181e93
-
Filesize
106KB
MD5437415231dc4d2927c876dd61138eb68
SHA16695cb1fccb8f0d2d4e2c4b977f03dc98b57309a
SHA25682aa2027d3b6f90c53cd9b7eb132d9f4dd5560942b0d08d9a36d485537161a63
SHA512912ed736e3973e0b6b1527d3c2a4f3f8d431a13d31efc74817ffbf0c3375ca0bfb332f8534ed1d1768bdafce2548d3fa669baf8a035dfd5bcf552d8a57181e93
-
Filesize
106KB
MD5437415231dc4d2927c876dd61138eb68
SHA16695cb1fccb8f0d2d4e2c4b977f03dc98b57309a
SHA25682aa2027d3b6f90c53cd9b7eb132d9f4dd5560942b0d08d9a36d485537161a63
SHA512912ed736e3973e0b6b1527d3c2a4f3f8d431a13d31efc74817ffbf0c3375ca0bfb332f8534ed1d1768bdafce2548d3fa669baf8a035dfd5bcf552d8a57181e93
-
Filesize
244KB
MD596af2016a9badb846188d35c4609a37a
SHA1344d3312986f8fe6afd18287cde6e4d6dcea260d
SHA2562b434caf422e3ed2186247be9e7051d0796c9e55791d7d7e7e334ab3cf8f1b5d
SHA512fc87a271dc275a9c2db6b10e0673955553ebadacd61686a983f30433a3c7de02d5665b7e262e27fe58f570a583a06ce9d284f57d0b6572a4c0d70ba4edace4ff
-
Filesize
244KB
MD596af2016a9badb846188d35c4609a37a
SHA1344d3312986f8fe6afd18287cde6e4d6dcea260d
SHA2562b434caf422e3ed2186247be9e7051d0796c9e55791d7d7e7e334ab3cf8f1b5d
SHA512fc87a271dc275a9c2db6b10e0673955553ebadacd61686a983f30433a3c7de02d5665b7e262e27fe58f570a583a06ce9d284f57d0b6572a4c0d70ba4edace4ff
-
Filesize
108KB
MD5b8e499d3dc86c55c89deb66a6f1fdc56
SHA1f0daf77160f4c92f02c2b379de96782ca34f9c3f
SHA2569d5a86ea05513e0d7b02770234bb799ea47b7c25f309b6f554b5e4e8a352b292
SHA5120dc262ab33a3b2777e6b6384792749149a4cc7891bbf1a3205b0214ca69f79934e49e91edf8177d390d4b0771e97420c3217edfabde02e644f06cea50af5fa54
-
Filesize
176KB
MD52429271face6cfd851cd748a9b139267
SHA1519309f06d41cbc23f9c03ce5799a9f1ac3496ff
SHA256d56cafe4233ae70ac8a89ef9d02427e33cb64ebf508e8664d1de7e01e73b300e
SHA5126f522369c79cfed84bc2c0b9ac8dde75feb51602ac84a255a3ff9faea926dac31388d012a54da1c5425b43ea2a068d99ee77a20db8bbafd0583d08a8fec496d1
-
Filesize
158KB
MD56b4e5da84f6586909fc9b4903e21e5ae
SHA1dc8ae066aff1b1c585e62d02e580b5f5eb6e014a
SHA2569375eb636299f3e1a8dd97b2169fb4564baef6e29048e63920c780bf2b173b68
SHA51203740bc1228955a81ee0fb3ca01478bd2fd465141556979b968360c293ae4196f75d463c8b9d6b772de567b2399be8808f7c1b8a6ae14f41db10a507a7853404