Analysis
-
max time kernel
45s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:28
Static task
static1
Behavioral task
behavioral1
Sample
3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe
Resource
win10v2004-20221111-en
General
-
Target
3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe
-
Size
603KB
-
MD5
6749d3c09f3e27498c6af0ae0c076f92
-
SHA1
c7558d504f29ccfd5ea84f6152288770d81daf88
-
SHA256
3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55
-
SHA512
e393a5ce75dcd6a8dbb14d710bfb4bb5391a0e716a0e3efccf8a74890ed4d9968d97ec7a14ffe815fa8381a06673c6dbd6d6e3ecce6de567d984376fb63a6a42
-
SSDEEP
12288:9Iny5DYTMI/400kbzxWpv0qv1mW+LFjtuEIyN8vvhtSLQoU0qb92V:pUTM4gkbMpvB1m7FRufy4vqsopqb0
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 1720 installd.exe 1432 nethtsrv.exe 1096 netupdsrv.exe 1996 nethtsrv.exe 564 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exeinstalld.exenethtsrv.exenethtsrv.exepid process 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe 1720 installd.exe 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe 1432 nethtsrv.exe 1432 nethtsrv.exe 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe 1996 nethtsrv.exe 1996 nethtsrv.exe 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe File created C:\Windows\SysWOW64\hfpapi.dll 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe File created C:\Windows\SysWOW64\installd.exe 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe File created C:\Windows\SysWOW64\nethtsrv.exe 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe File created C:\Windows\SysWOW64\netupdsrv.exe 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe -
Drops file in Program Files directory 3 IoCs
Processes:
3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1996 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exenet.exenet.exenet.exenet.exedescription pid process target process PID 1896 wrote to memory of 788 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 788 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 788 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 788 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 788 wrote to memory of 1264 788 net.exe net1.exe PID 788 wrote to memory of 1264 788 net.exe net1.exe PID 788 wrote to memory of 1264 788 net.exe net1.exe PID 788 wrote to memory of 1264 788 net.exe net1.exe PID 1896 wrote to memory of 1136 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 1136 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 1136 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 1136 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1136 wrote to memory of 1276 1136 net.exe net1.exe PID 1136 wrote to memory of 1276 1136 net.exe net1.exe PID 1136 wrote to memory of 1276 1136 net.exe net1.exe PID 1136 wrote to memory of 1276 1136 net.exe net1.exe PID 1896 wrote to memory of 1720 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe installd.exe PID 1896 wrote to memory of 1720 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe installd.exe PID 1896 wrote to memory of 1720 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe installd.exe PID 1896 wrote to memory of 1720 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe installd.exe PID 1896 wrote to memory of 1720 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe installd.exe PID 1896 wrote to memory of 1720 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe installd.exe PID 1896 wrote to memory of 1720 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe installd.exe PID 1896 wrote to memory of 1432 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe nethtsrv.exe PID 1896 wrote to memory of 1432 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe nethtsrv.exe PID 1896 wrote to memory of 1432 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe nethtsrv.exe PID 1896 wrote to memory of 1432 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe nethtsrv.exe PID 1896 wrote to memory of 1096 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe netupdsrv.exe PID 1896 wrote to memory of 1096 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe netupdsrv.exe PID 1896 wrote to memory of 1096 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe netupdsrv.exe PID 1896 wrote to memory of 1096 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe netupdsrv.exe PID 1896 wrote to memory of 1096 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe netupdsrv.exe PID 1896 wrote to memory of 1096 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe netupdsrv.exe PID 1896 wrote to memory of 1096 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe netupdsrv.exe PID 1896 wrote to memory of 896 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 896 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 896 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 896 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 896 wrote to memory of 568 896 net.exe net1.exe PID 896 wrote to memory of 568 896 net.exe net1.exe PID 896 wrote to memory of 568 896 net.exe net1.exe PID 896 wrote to memory of 568 896 net.exe net1.exe PID 1896 wrote to memory of 1552 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 1552 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 1552 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1896 wrote to memory of 1552 1896 3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe net.exe PID 1552 wrote to memory of 2024 1552 net.exe net1.exe PID 1552 wrote to memory of 2024 1552 net.exe net1.exe PID 1552 wrote to memory of 2024 1552 net.exe net1.exe PID 1552 wrote to memory of 2024 1552 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe"C:\Users\Admin\AppData\Local\Temp\3a756bc1cb7563b0d44c00215a80c627637c4c99040f6f177daef6132d39ae55.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1264
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:1276
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1720 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1432 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1096 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:568
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2024
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD57f04fb0b1511172872be576718998ecf
SHA154b007a68423e9334cbf37b0eb5f11f98e4cdc1e
SHA25652cb150e16e8abafe95c9b58b423d4d1518edc6c4c1eb6f7a4a1fd5e35e83f1d
SHA51215663eee0184b9bb422d3a91fda985b14ab655c2ca71cba26f8ef37a106d176eabea8e983b34f5949834f13fe83342092a12dff7089c2ede9f1753643d633b49
-
Filesize
244KB
MD567b7a6b4e14b862cd1db82db91853d1a
SHA158f0103b5aaaea704d2743f13e9bcb3ab099cba8
SHA25649dbc2c05309dbef10b673ec759c4099e3c129fc18e9486a5d7c7934cbb0837f
SHA51296eed111ba95f40b308c2fcf4b33dc0ec5c0f8478ac1c2084b7211b3201bb97fd0c04bad361244a4a041288b1094d77859c8c03dd9f7105c9c2cf0146bb0a7ed
-
Filesize
108KB
MD57588d0f58e316a13cf3912d5da700c42
SHA17dcf98b94e91cba0279e2b7d126a62ef51798a6b
SHA256e957b5d5c158109bb5b859f95aead163ddf9b1cd395ec63c98d1697b0f81e22a
SHA5123dbfff5a04634e49fb2625c7a53be8bbafb22a7f03a45ce4c0fec1fdb45e5758498a905da5d0705adecdffddc6c55afd5a4535ff0db9757229fdb7b39ec40224
-
Filesize
176KB
MD5c11e5addc729e8c07f66e1570552eed8
SHA180af4e9f773db45db7c566b02d6a52a4e355e033
SHA256eee011c12b1ce947c8ba5cf23c33d0376680c7c9e9a4d9fa22eebd616885bdfa
SHA5126c38dd34d617d567814ba67d7bbc430f65b62d8fb8b4c902ff709a19b2d054b03125d179e135a213e63e84fee3ed935dc0e41770879fcd385823b33c4d5dd67c
-
Filesize
176KB
MD5c11e5addc729e8c07f66e1570552eed8
SHA180af4e9f773db45db7c566b02d6a52a4e355e033
SHA256eee011c12b1ce947c8ba5cf23c33d0376680c7c9e9a4d9fa22eebd616885bdfa
SHA5126c38dd34d617d567814ba67d7bbc430f65b62d8fb8b4c902ff709a19b2d054b03125d179e135a213e63e84fee3ed935dc0e41770879fcd385823b33c4d5dd67c
-
Filesize
158KB
MD5e1bbcc00602da24eed4a730ee31ce2bb
SHA1b42f5235f5486c7e76fff9be7c1c3f99db8e17bc
SHA256dc3b2e7f3b98c69b5566f0c0c680d06245d4f4403c552df20033bdc2ab88caf5
SHA51270f0713f609757e0efca63a4719829d45133a5b4097b54cb3ddc264bd626a688b9cb0509dfa7874951b4f60bc979cc44f41406212ce276be7a48f71560bc7c52
-
Filesize
158KB
MD5e1bbcc00602da24eed4a730ee31ce2bb
SHA1b42f5235f5486c7e76fff9be7c1c3f99db8e17bc
SHA256dc3b2e7f3b98c69b5566f0c0c680d06245d4f4403c552df20033bdc2ab88caf5
SHA51270f0713f609757e0efca63a4719829d45133a5b4097b54cb3ddc264bd626a688b9cb0509dfa7874951b4f60bc979cc44f41406212ce276be7a48f71560bc7c52
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD57f04fb0b1511172872be576718998ecf
SHA154b007a68423e9334cbf37b0eb5f11f98e4cdc1e
SHA25652cb150e16e8abafe95c9b58b423d4d1518edc6c4c1eb6f7a4a1fd5e35e83f1d
SHA51215663eee0184b9bb422d3a91fda985b14ab655c2ca71cba26f8ef37a106d176eabea8e983b34f5949834f13fe83342092a12dff7089c2ede9f1753643d633b49
-
Filesize
106KB
MD57f04fb0b1511172872be576718998ecf
SHA154b007a68423e9334cbf37b0eb5f11f98e4cdc1e
SHA25652cb150e16e8abafe95c9b58b423d4d1518edc6c4c1eb6f7a4a1fd5e35e83f1d
SHA51215663eee0184b9bb422d3a91fda985b14ab655c2ca71cba26f8ef37a106d176eabea8e983b34f5949834f13fe83342092a12dff7089c2ede9f1753643d633b49
-
Filesize
106KB
MD57f04fb0b1511172872be576718998ecf
SHA154b007a68423e9334cbf37b0eb5f11f98e4cdc1e
SHA25652cb150e16e8abafe95c9b58b423d4d1518edc6c4c1eb6f7a4a1fd5e35e83f1d
SHA51215663eee0184b9bb422d3a91fda985b14ab655c2ca71cba26f8ef37a106d176eabea8e983b34f5949834f13fe83342092a12dff7089c2ede9f1753643d633b49
-
Filesize
244KB
MD567b7a6b4e14b862cd1db82db91853d1a
SHA158f0103b5aaaea704d2743f13e9bcb3ab099cba8
SHA25649dbc2c05309dbef10b673ec759c4099e3c129fc18e9486a5d7c7934cbb0837f
SHA51296eed111ba95f40b308c2fcf4b33dc0ec5c0f8478ac1c2084b7211b3201bb97fd0c04bad361244a4a041288b1094d77859c8c03dd9f7105c9c2cf0146bb0a7ed
-
Filesize
244KB
MD567b7a6b4e14b862cd1db82db91853d1a
SHA158f0103b5aaaea704d2743f13e9bcb3ab099cba8
SHA25649dbc2c05309dbef10b673ec759c4099e3c129fc18e9486a5d7c7934cbb0837f
SHA51296eed111ba95f40b308c2fcf4b33dc0ec5c0f8478ac1c2084b7211b3201bb97fd0c04bad361244a4a041288b1094d77859c8c03dd9f7105c9c2cf0146bb0a7ed
-
Filesize
108KB
MD57588d0f58e316a13cf3912d5da700c42
SHA17dcf98b94e91cba0279e2b7d126a62ef51798a6b
SHA256e957b5d5c158109bb5b859f95aead163ddf9b1cd395ec63c98d1697b0f81e22a
SHA5123dbfff5a04634e49fb2625c7a53be8bbafb22a7f03a45ce4c0fec1fdb45e5758498a905da5d0705adecdffddc6c55afd5a4535ff0db9757229fdb7b39ec40224
-
Filesize
176KB
MD5c11e5addc729e8c07f66e1570552eed8
SHA180af4e9f773db45db7c566b02d6a52a4e355e033
SHA256eee011c12b1ce947c8ba5cf23c33d0376680c7c9e9a4d9fa22eebd616885bdfa
SHA5126c38dd34d617d567814ba67d7bbc430f65b62d8fb8b4c902ff709a19b2d054b03125d179e135a213e63e84fee3ed935dc0e41770879fcd385823b33c4d5dd67c
-
Filesize
158KB
MD5e1bbcc00602da24eed4a730ee31ce2bb
SHA1b42f5235f5486c7e76fff9be7c1c3f99db8e17bc
SHA256dc3b2e7f3b98c69b5566f0c0c680d06245d4f4403c552df20033bdc2ab88caf5
SHA51270f0713f609757e0efca63a4719829d45133a5b4097b54cb3ddc264bd626a688b9cb0509dfa7874951b4f60bc979cc44f41406212ce276be7a48f71560bc7c52