Analysis
-
max time kernel
204s -
max time network
209s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:54
Static task
static1
Behavioral task
behavioral1
Sample
9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe
Resource
win10v2004-20221111-en
General
-
Target
9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe
-
Size
447KB
-
MD5
465fcecd3b373ef5d5c88b716da667e9
-
SHA1
d2360f82342a444f2670ad13f6de491e6b1d90f4
-
SHA256
9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04
-
SHA512
ab29e908bc6141681f34e1978ee1c2afd49741eb555b4779691fbafd267c66690fdec4c9202b09489ff1140c126c3fa1b99c3fe9daed80ce4b1903aeff8f9b2c
-
SSDEEP
12288:vhWFn0cpyxui4Pe+/HhZwenzAzK+ZheGWto3J+:vw0wPY+fHwenzeBOuo
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 216 installd.exe 4264 nethtsrv.exe 2016 netupdsrv.exe 720 nethtsrv.exe 4432 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe 216 installd.exe 4264 nethtsrv.exe 4264 nethtsrv.exe 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe 720 nethtsrv.exe 720 nethtsrv.exe 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe File created C:\Windows\SysWOW64\hfpapi.dll 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe File created C:\Windows\SysWOW64\installd.exe 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe File created C:\Windows\SysWOW64\nethtsrv.exe 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe File created C:\Windows\SysWOW64\netupdsrv.exe 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe -
Drops file in Program Files directory 3 IoCs
Processes:
9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 640 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 720 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2216 wrote to memory of 1924 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 2216 wrote to memory of 1924 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 2216 wrote to memory of 1924 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 1924 wrote to memory of 1504 1924 net.exe net1.exe PID 1924 wrote to memory of 1504 1924 net.exe net1.exe PID 1924 wrote to memory of 1504 1924 net.exe net1.exe PID 2216 wrote to memory of 2560 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 2216 wrote to memory of 2560 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 2216 wrote to memory of 2560 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 2560 wrote to memory of 316 2560 net.exe net1.exe PID 2560 wrote to memory of 316 2560 net.exe net1.exe PID 2560 wrote to memory of 316 2560 net.exe net1.exe PID 2216 wrote to memory of 216 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe installd.exe PID 2216 wrote to memory of 216 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe installd.exe PID 2216 wrote to memory of 216 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe installd.exe PID 2216 wrote to memory of 4264 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe nethtsrv.exe PID 2216 wrote to memory of 4264 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe nethtsrv.exe PID 2216 wrote to memory of 4264 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe nethtsrv.exe PID 2216 wrote to memory of 2016 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe netupdsrv.exe PID 2216 wrote to memory of 2016 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe netupdsrv.exe PID 2216 wrote to memory of 2016 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe netupdsrv.exe PID 2216 wrote to memory of 2212 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 2216 wrote to memory of 2212 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 2216 wrote to memory of 2212 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 2212 wrote to memory of 1272 2212 net.exe net1.exe PID 2212 wrote to memory of 1272 2212 net.exe net1.exe PID 2212 wrote to memory of 1272 2212 net.exe net1.exe PID 2216 wrote to memory of 4348 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 2216 wrote to memory of 4348 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 2216 wrote to memory of 4348 2216 9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe net.exe PID 4348 wrote to memory of 4928 4348 net.exe net1.exe PID 4348 wrote to memory of 4928 4348 net.exe net1.exe PID 4348 wrote to memory of 4928 4348 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe"C:\Users\Admin\AppData\Local\Temp\9d64613f42045fb814c04c3a65a2c82bb733d7435de65a3b46c3c4560aa7ec04.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1504
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:316
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:216 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4264 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:2016 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1272
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4928
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:720
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:4432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD51dbf1d88714018c1b431decd37365870
SHA153de2eabf30000ed34524eb44c37b76031012f56
SHA256cc8cb817de8122fa3a66f0fe3f9b1cf9c25895b722e73814631a7027e7981f70
SHA5126d10909540ef9054d5aa548b7bf7a253007896fd1305097ea5dc0ed6f62fd34749f3197ef77e5a9c7594d81c116b9f6388390e3802bd58087645ef7abfe5e750
-
Filesize
106KB
MD51dbf1d88714018c1b431decd37365870
SHA153de2eabf30000ed34524eb44c37b76031012f56
SHA256cc8cb817de8122fa3a66f0fe3f9b1cf9c25895b722e73814631a7027e7981f70
SHA5126d10909540ef9054d5aa548b7bf7a253007896fd1305097ea5dc0ed6f62fd34749f3197ef77e5a9c7594d81c116b9f6388390e3802bd58087645ef7abfe5e750
-
Filesize
106KB
MD51dbf1d88714018c1b431decd37365870
SHA153de2eabf30000ed34524eb44c37b76031012f56
SHA256cc8cb817de8122fa3a66f0fe3f9b1cf9c25895b722e73814631a7027e7981f70
SHA5126d10909540ef9054d5aa548b7bf7a253007896fd1305097ea5dc0ed6f62fd34749f3197ef77e5a9c7594d81c116b9f6388390e3802bd58087645ef7abfe5e750
-
Filesize
106KB
MD51dbf1d88714018c1b431decd37365870
SHA153de2eabf30000ed34524eb44c37b76031012f56
SHA256cc8cb817de8122fa3a66f0fe3f9b1cf9c25895b722e73814631a7027e7981f70
SHA5126d10909540ef9054d5aa548b7bf7a253007896fd1305097ea5dc0ed6f62fd34749f3197ef77e5a9c7594d81c116b9f6388390e3802bd58087645ef7abfe5e750
-
Filesize
244KB
MD5e071402df53f34015f7e170faa3707a8
SHA1fed1cd22323215fde42e80ed92b1df7042599dda
SHA2563d7aab67308e36c5b9b18faa742ea4f0359aba103f019424087c7df5042adbbf
SHA51259e0657252c923d4f217f9953afe54e59797647648b6a22cf038a370b844097a6c872dcd1f4d85cf15dba9480a55e1765f8bf6a10a657bbac74dc160815a0f7f
-
Filesize
244KB
MD5e071402df53f34015f7e170faa3707a8
SHA1fed1cd22323215fde42e80ed92b1df7042599dda
SHA2563d7aab67308e36c5b9b18faa742ea4f0359aba103f019424087c7df5042adbbf
SHA51259e0657252c923d4f217f9953afe54e59797647648b6a22cf038a370b844097a6c872dcd1f4d85cf15dba9480a55e1765f8bf6a10a657bbac74dc160815a0f7f
-
Filesize
244KB
MD5e071402df53f34015f7e170faa3707a8
SHA1fed1cd22323215fde42e80ed92b1df7042599dda
SHA2563d7aab67308e36c5b9b18faa742ea4f0359aba103f019424087c7df5042adbbf
SHA51259e0657252c923d4f217f9953afe54e59797647648b6a22cf038a370b844097a6c872dcd1f4d85cf15dba9480a55e1765f8bf6a10a657bbac74dc160815a0f7f
-
Filesize
108KB
MD5e1075e62410a9d65ef637702bd488e0b
SHA15f7e25aff010e1c64ce92e352ecb6f223cb60573
SHA25646408ba3d69b4f52648c6e633be4238bc80e1a4a096aa5ca48c6d8f652db1a4e
SHA512df91f56e0afa220ab6ce708070c66825708656bc306a77c5e75870ff9af79cabf6187e4db4d775acf52442a11b968303c4d14d0681228c80cbc1b1024ae8b6ae
-
Filesize
108KB
MD5e1075e62410a9d65ef637702bd488e0b
SHA15f7e25aff010e1c64ce92e352ecb6f223cb60573
SHA25646408ba3d69b4f52648c6e633be4238bc80e1a4a096aa5ca48c6d8f652db1a4e
SHA512df91f56e0afa220ab6ce708070c66825708656bc306a77c5e75870ff9af79cabf6187e4db4d775acf52442a11b968303c4d14d0681228c80cbc1b1024ae8b6ae
-
Filesize
176KB
MD58977df039fbc204406ef113fd2a26235
SHA150f073943047abc72bb6673543df536d6a5b2533
SHA256fef3d2b5db67ea71f8ec4c8cc833aa62b20f9e34ac787ed1e29c5aeca4f26dd5
SHA512f1afa1da7fecce44f3ee7db28d1bd7b2bf632af2c8e2cbdbeb671da68687fe14459aa0b209d460297b8485c800d6e13486bb0bb61d66546d532ce375297fd715
-
Filesize
176KB
MD58977df039fbc204406ef113fd2a26235
SHA150f073943047abc72bb6673543df536d6a5b2533
SHA256fef3d2b5db67ea71f8ec4c8cc833aa62b20f9e34ac787ed1e29c5aeca4f26dd5
SHA512f1afa1da7fecce44f3ee7db28d1bd7b2bf632af2c8e2cbdbeb671da68687fe14459aa0b209d460297b8485c800d6e13486bb0bb61d66546d532ce375297fd715
-
Filesize
176KB
MD58977df039fbc204406ef113fd2a26235
SHA150f073943047abc72bb6673543df536d6a5b2533
SHA256fef3d2b5db67ea71f8ec4c8cc833aa62b20f9e34ac787ed1e29c5aeca4f26dd5
SHA512f1afa1da7fecce44f3ee7db28d1bd7b2bf632af2c8e2cbdbeb671da68687fe14459aa0b209d460297b8485c800d6e13486bb0bb61d66546d532ce375297fd715
-
Filesize
158KB
MD51dfcd6adb5352f8ed309853d6b571310
SHA182f0aa082645684b3c1c6fadad6b4b7df88180ff
SHA2567938c231d95731e89aa77555685a251b7a2d309286bb6a9dca944d34d2d61f32
SHA51210bb98f43ace3fc1ca866336c3264a9da60ff0190eb856549941d99b6bf9e1230972ea78607ea7e3971023acf100839d4170e6645d2c2dfb1019235b187880b9
-
Filesize
158KB
MD51dfcd6adb5352f8ed309853d6b571310
SHA182f0aa082645684b3c1c6fadad6b4b7df88180ff
SHA2567938c231d95731e89aa77555685a251b7a2d309286bb6a9dca944d34d2d61f32
SHA51210bb98f43ace3fc1ca866336c3264a9da60ff0190eb856549941d99b6bf9e1230972ea78607ea7e3971023acf100839d4170e6645d2c2dfb1019235b187880b9
-
Filesize
158KB
MD51dfcd6adb5352f8ed309853d6b571310
SHA182f0aa082645684b3c1c6fadad6b4b7df88180ff
SHA2567938c231d95731e89aa77555685a251b7a2d309286bb6a9dca944d34d2d61f32
SHA51210bb98f43ace3fc1ca866336c3264a9da60ff0190eb856549941d99b6bf9e1230972ea78607ea7e3971023acf100839d4170e6645d2c2dfb1019235b187880b9