Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:08
Static task
static1
Behavioral task
behavioral1
Sample
f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe
Resource
win10v2004-20220812-en
General
-
Target
f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe
-
Size
602KB
-
MD5
e7d4b026491ae8a09f7b7ca2d1b2b832
-
SHA1
5a4e0cc65e64e4ceef15243adf1e36a8039015dd
-
SHA256
f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509
-
SHA512
94ee158f7bb4623027c827b08fac82d444bfda5e1158f65d003a9dffa3d15db69cdbfc11f47270bde69e190f3f42102b6519b76f0c4c1d6f6fbafe64b126defa
-
SSDEEP
12288:6Iny5DYTgqaLA5ZJvpyWTIsHntHOIONVodakS6m:cUTgVA5bx7gIONVod
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4772 installd.exe 1564 nethtsrv.exe 3696 netupdsrv.exe 4136 nethtsrv.exe 3132 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe 4772 installd.exe 1564 nethtsrv.exe 1564 nethtsrv.exe 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe 4136 nethtsrv.exe 4136 nethtsrv.exe 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe File created C:\Windows\SysWOW64\hfnapi.dll f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe File created C:\Windows\SysWOW64\hfpapi.dll f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe File created C:\Windows\SysWOW64\installd.exe f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe File created C:\Windows\SysWOW64\nethtsrv.exe f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe -
Drops file in Program Files directory 3 IoCs
Processes:
f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 652 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4136 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2088 wrote to memory of 1364 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 2088 wrote to memory of 1364 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 2088 wrote to memory of 1364 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 1364 wrote to memory of 4532 1364 net.exe net1.exe PID 1364 wrote to memory of 4532 1364 net.exe net1.exe PID 1364 wrote to memory of 4532 1364 net.exe net1.exe PID 2088 wrote to memory of 4832 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 2088 wrote to memory of 4832 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 2088 wrote to memory of 4832 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 4832 wrote to memory of 4260 4832 net.exe net1.exe PID 4832 wrote to memory of 4260 4832 net.exe net1.exe PID 4832 wrote to memory of 4260 4832 net.exe net1.exe PID 2088 wrote to memory of 4772 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe installd.exe PID 2088 wrote to memory of 4772 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe installd.exe PID 2088 wrote to memory of 4772 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe installd.exe PID 2088 wrote to memory of 1564 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe nethtsrv.exe PID 2088 wrote to memory of 1564 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe nethtsrv.exe PID 2088 wrote to memory of 1564 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe nethtsrv.exe PID 2088 wrote to memory of 3696 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe netupdsrv.exe PID 2088 wrote to memory of 3696 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe netupdsrv.exe PID 2088 wrote to memory of 3696 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe netupdsrv.exe PID 2088 wrote to memory of 1764 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 2088 wrote to memory of 1764 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 2088 wrote to memory of 1764 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 1764 wrote to memory of 5064 1764 net.exe net1.exe PID 1764 wrote to memory of 5064 1764 net.exe net1.exe PID 1764 wrote to memory of 5064 1764 net.exe net1.exe PID 2088 wrote to memory of 100 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 2088 wrote to memory of 100 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 2088 wrote to memory of 100 2088 f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe net.exe PID 100 wrote to memory of 2756 100 net.exe net1.exe PID 100 wrote to memory of 2756 100 net.exe net1.exe PID 100 wrote to memory of 2756 100 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe"C:\Users\Admin\AppData\Local\Temp\f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:4532
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:4260
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4772 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1564 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:3696 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:5064
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:2756
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5cf2658b6b0962843b0c09edcaed15fe8
SHA1103cc8968c3d72be376aa83ae155da0866dd6328
SHA2569d22f7aa5ab36530b59ad652e9bbccd6b7d3f404915a01707d7b783a68cb36b4
SHA512adddcaf804cb475922952bc3dce24cb19e4fd0bd3635dc6fcdbb4d9ed9359fef8d0f16cf307ba23540d97355bf0f77ba4df3ee3f7c8d5f4696750e3549da03f7
-
Filesize
106KB
MD5cf2658b6b0962843b0c09edcaed15fe8
SHA1103cc8968c3d72be376aa83ae155da0866dd6328
SHA2569d22f7aa5ab36530b59ad652e9bbccd6b7d3f404915a01707d7b783a68cb36b4
SHA512adddcaf804cb475922952bc3dce24cb19e4fd0bd3635dc6fcdbb4d9ed9359fef8d0f16cf307ba23540d97355bf0f77ba4df3ee3f7c8d5f4696750e3549da03f7
-
Filesize
106KB
MD5cf2658b6b0962843b0c09edcaed15fe8
SHA1103cc8968c3d72be376aa83ae155da0866dd6328
SHA2569d22f7aa5ab36530b59ad652e9bbccd6b7d3f404915a01707d7b783a68cb36b4
SHA512adddcaf804cb475922952bc3dce24cb19e4fd0bd3635dc6fcdbb4d9ed9359fef8d0f16cf307ba23540d97355bf0f77ba4df3ee3f7c8d5f4696750e3549da03f7
-
Filesize
106KB
MD5cf2658b6b0962843b0c09edcaed15fe8
SHA1103cc8968c3d72be376aa83ae155da0866dd6328
SHA2569d22f7aa5ab36530b59ad652e9bbccd6b7d3f404915a01707d7b783a68cb36b4
SHA512adddcaf804cb475922952bc3dce24cb19e4fd0bd3635dc6fcdbb4d9ed9359fef8d0f16cf307ba23540d97355bf0f77ba4df3ee3f7c8d5f4696750e3549da03f7
-
Filesize
241KB
MD53901268842b587fe884e0814383bb728
SHA1da66fe2362ef6447b97d53ad7ff2af2f8fb3f115
SHA256349d7129d4bfe5d22efe14a6cfeed16308a3cdb1ab7e8870041457afc3685388
SHA51216980cf03f2d246ab9f71255db542f3b8b308dc3a28674915e8952158604c60e8992f391d02e848c213dda67aeac93ba2860a24dda8a9081e814c0313eca56f6
-
Filesize
241KB
MD53901268842b587fe884e0814383bb728
SHA1da66fe2362ef6447b97d53ad7ff2af2f8fb3f115
SHA256349d7129d4bfe5d22efe14a6cfeed16308a3cdb1ab7e8870041457afc3685388
SHA51216980cf03f2d246ab9f71255db542f3b8b308dc3a28674915e8952158604c60e8992f391d02e848c213dda67aeac93ba2860a24dda8a9081e814c0313eca56f6
-
Filesize
241KB
MD53901268842b587fe884e0814383bb728
SHA1da66fe2362ef6447b97d53ad7ff2af2f8fb3f115
SHA256349d7129d4bfe5d22efe14a6cfeed16308a3cdb1ab7e8870041457afc3685388
SHA51216980cf03f2d246ab9f71255db542f3b8b308dc3a28674915e8952158604c60e8992f391d02e848c213dda67aeac93ba2860a24dda8a9081e814c0313eca56f6
-
Filesize
108KB
MD5e920e028704a742f03646615eb307be9
SHA1bdf569a9f5ab661d00e4fb6e834dce27557e961b
SHA256200484d5871c53f35afa34f30313288d8361110edfb3a633dfe0eabeab12062f
SHA51278d87ab5cb38e423c3a709b57ed9f9515aeff0d837728c2a6875c835377eaa779648f6ec023e1dbd5cbdab4ebc7cfcef6ed255e644885d687f85fd170edc0e29
-
Filesize
108KB
MD5e920e028704a742f03646615eb307be9
SHA1bdf569a9f5ab661d00e4fb6e834dce27557e961b
SHA256200484d5871c53f35afa34f30313288d8361110edfb3a633dfe0eabeab12062f
SHA51278d87ab5cb38e423c3a709b57ed9f9515aeff0d837728c2a6875c835377eaa779648f6ec023e1dbd5cbdab4ebc7cfcef6ed255e644885d687f85fd170edc0e29
-
Filesize
176KB
MD58fc993c18ff0b85de49dabde3d7affa3
SHA1eb8e2aa40bab49e10a2b542c9b3b797393c8ae3a
SHA256597a222b1fa517a20551b53b03f3f9db96aa20e73a6a49040217bd47d114a734
SHA5121129b909051fddb4c63d41e38d8a0b5cac5e6e7cad582b25b635212c4dff7a6a07ed21b1460b150d5e8a7336624757d43636353c2b05dade72f7fadf65072e1e
-
Filesize
176KB
MD58fc993c18ff0b85de49dabde3d7affa3
SHA1eb8e2aa40bab49e10a2b542c9b3b797393c8ae3a
SHA256597a222b1fa517a20551b53b03f3f9db96aa20e73a6a49040217bd47d114a734
SHA5121129b909051fddb4c63d41e38d8a0b5cac5e6e7cad582b25b635212c4dff7a6a07ed21b1460b150d5e8a7336624757d43636353c2b05dade72f7fadf65072e1e
-
Filesize
176KB
MD58fc993c18ff0b85de49dabde3d7affa3
SHA1eb8e2aa40bab49e10a2b542c9b3b797393c8ae3a
SHA256597a222b1fa517a20551b53b03f3f9db96aa20e73a6a49040217bd47d114a734
SHA5121129b909051fddb4c63d41e38d8a0b5cac5e6e7cad582b25b635212c4dff7a6a07ed21b1460b150d5e8a7336624757d43636353c2b05dade72f7fadf65072e1e
-
Filesize
159KB
MD5aacb0854c850eca872b070dad11d96f9
SHA16e2b90cc8957781d6a05f053a1d9d5257266b730
SHA25698ee86df59d33d3c3268d5ba20da4b6382938ea86ac548119bc7aa01e467a5cf
SHA512ad4cd8f36a5b03d43f98eb960c82a38cb5ee9e486aa9ceabca6058b30e55c9d13c0582b1c7ec602ebe1774cefce5faf47f7704d1bfaf58900f4f66ec5cada93e
-
Filesize
159KB
MD5aacb0854c850eca872b070dad11d96f9
SHA16e2b90cc8957781d6a05f053a1d9d5257266b730
SHA25698ee86df59d33d3c3268d5ba20da4b6382938ea86ac548119bc7aa01e467a5cf
SHA512ad4cd8f36a5b03d43f98eb960c82a38cb5ee9e486aa9ceabca6058b30e55c9d13c0582b1c7ec602ebe1774cefce5faf47f7704d1bfaf58900f4f66ec5cada93e
-
Filesize
159KB
MD5aacb0854c850eca872b070dad11d96f9
SHA16e2b90cc8957781d6a05f053a1d9d5257266b730
SHA25698ee86df59d33d3c3268d5ba20da4b6382938ea86ac548119bc7aa01e467a5cf
SHA512ad4cd8f36a5b03d43f98eb960c82a38cb5ee9e486aa9ceabca6058b30e55c9d13c0582b1c7ec602ebe1774cefce5faf47f7704d1bfaf58900f4f66ec5cada93e