Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:49
Static task
static1
Behavioral task
behavioral1
Sample
f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe
Resource
win10v2004-20220812-en
General
-
Target
f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe
-
Size
445KB
-
MD5
68633eeefcfa3dc7184e0a8e203a31c7
-
SHA1
c5d4f1522678949a0863389aad2c5deebf302e50
-
SHA256
f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a
-
SHA512
fc25e3e22938f3613233694ce5660f58b0c89ee16202e085fd144326707a6682da2895ddd1f54cf85a903b75f7b9e57799a24c36409a8cd6c66316e134ff3b27
-
SSDEEP
6144:XzfHkjfwC2Tp+KL4NXeix4G5RrLswlg9pAUS+77bIS1Gje/ko4ePK5UQOYIuYa:7kECa9UNaS0wfe8ecTei5UQIuN
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 4712 installd.exe 4584 nethtsrv.exe 4564 netupdsrv.exe 536 nethtsrv.exe 3824 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exeinstalld.exenethtsrv.exenethtsrv.exepid process 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe 4712 installd.exe 4584 nethtsrv.exe 4584 nethtsrv.exe 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe 536 nethtsrv.exe 536 nethtsrv.exe 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe File created C:\Windows\SysWOW64\hfpapi.dll f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe File created C:\Windows\SysWOW64\installd.exe f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe File created C:\Windows\SysWOW64\nethtsrv.exe f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe File created C:\Windows\SysWOW64\netupdsrv.exe f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe -
Drops file in Program Files directory 3 IoCs
Processes:
f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 536 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exenet.exenet.exenet.exenet.exedescription pid process target process PID 2248 wrote to memory of 908 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 2248 wrote to memory of 908 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 2248 wrote to memory of 908 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 908 wrote to memory of 372 908 net.exe net1.exe PID 908 wrote to memory of 372 908 net.exe net1.exe PID 908 wrote to memory of 372 908 net.exe net1.exe PID 2248 wrote to memory of 4744 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 2248 wrote to memory of 4744 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 2248 wrote to memory of 4744 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 4744 wrote to memory of 5036 4744 net.exe net1.exe PID 4744 wrote to memory of 5036 4744 net.exe net1.exe PID 4744 wrote to memory of 5036 4744 net.exe net1.exe PID 2248 wrote to memory of 4712 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe installd.exe PID 2248 wrote to memory of 4712 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe installd.exe PID 2248 wrote to memory of 4712 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe installd.exe PID 2248 wrote to memory of 4584 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe nethtsrv.exe PID 2248 wrote to memory of 4584 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe nethtsrv.exe PID 2248 wrote to memory of 4584 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe nethtsrv.exe PID 2248 wrote to memory of 4564 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe netupdsrv.exe PID 2248 wrote to memory of 4564 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe netupdsrv.exe PID 2248 wrote to memory of 4564 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe netupdsrv.exe PID 2248 wrote to memory of 732 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 2248 wrote to memory of 732 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 2248 wrote to memory of 732 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 732 wrote to memory of 3528 732 net.exe net1.exe PID 732 wrote to memory of 3528 732 net.exe net1.exe PID 732 wrote to memory of 3528 732 net.exe net1.exe PID 2248 wrote to memory of 544 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 2248 wrote to memory of 544 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 2248 wrote to memory of 544 2248 f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe net.exe PID 544 wrote to memory of 5112 544 net.exe net1.exe PID 544 wrote to memory of 5112 544 net.exe net1.exe PID 544 wrote to memory of 5112 544 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe"C:\Users\Admin\AppData\Local\Temp\f8aadc4d103bbbfd83f5ff946eb059e28d110dae98298c87455204c34cd90f8a.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:372
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:5036
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4712 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4584 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4564 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:3528
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:5112
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:536
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:3824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD513cad7868d1277a49af9377f09ce5fc1
SHA10780047451028c41a7a909e5cd40d7a954ad59cf
SHA2562da0c7761184cf38cbeff8cc8beb521f0561840cd723c357cec421a33365d2d7
SHA512149da8ccdbcfbbb62498537879115ac6e2b46e7d4fc73d9ab3d7054113153475baaabe8b9c5eeaab681bf1a35d6a70aeb885ad036a7d7f0f7b5b72445f87c4ff
-
Filesize
106KB
MD513cad7868d1277a49af9377f09ce5fc1
SHA10780047451028c41a7a909e5cd40d7a954ad59cf
SHA2562da0c7761184cf38cbeff8cc8beb521f0561840cd723c357cec421a33365d2d7
SHA512149da8ccdbcfbbb62498537879115ac6e2b46e7d4fc73d9ab3d7054113153475baaabe8b9c5eeaab681bf1a35d6a70aeb885ad036a7d7f0f7b5b72445f87c4ff
-
Filesize
106KB
MD513cad7868d1277a49af9377f09ce5fc1
SHA10780047451028c41a7a909e5cd40d7a954ad59cf
SHA2562da0c7761184cf38cbeff8cc8beb521f0561840cd723c357cec421a33365d2d7
SHA512149da8ccdbcfbbb62498537879115ac6e2b46e7d4fc73d9ab3d7054113153475baaabe8b9c5eeaab681bf1a35d6a70aeb885ad036a7d7f0f7b5b72445f87c4ff
-
Filesize
106KB
MD513cad7868d1277a49af9377f09ce5fc1
SHA10780047451028c41a7a909e5cd40d7a954ad59cf
SHA2562da0c7761184cf38cbeff8cc8beb521f0561840cd723c357cec421a33365d2d7
SHA512149da8ccdbcfbbb62498537879115ac6e2b46e7d4fc73d9ab3d7054113153475baaabe8b9c5eeaab681bf1a35d6a70aeb885ad036a7d7f0f7b5b72445f87c4ff
-
Filesize
241KB
MD59de2fcf13e8ca840f89c973f20d67f4b
SHA11754b993d69736672931ecf2efda253aca5d679a
SHA256db94b480c261394bed99f4b0c59af9e8252d79ea0222fcae207a6f4ef27d9467
SHA512a77b49ef5a926df2cde0dd2889544ce20c3f89cf8c1d3458b96b244e3fb5984324072d8372ddf6217703a36f171b4613a7dc67133453186429191ce799f7dd37
-
Filesize
241KB
MD59de2fcf13e8ca840f89c973f20d67f4b
SHA11754b993d69736672931ecf2efda253aca5d679a
SHA256db94b480c261394bed99f4b0c59af9e8252d79ea0222fcae207a6f4ef27d9467
SHA512a77b49ef5a926df2cde0dd2889544ce20c3f89cf8c1d3458b96b244e3fb5984324072d8372ddf6217703a36f171b4613a7dc67133453186429191ce799f7dd37
-
Filesize
241KB
MD59de2fcf13e8ca840f89c973f20d67f4b
SHA11754b993d69736672931ecf2efda253aca5d679a
SHA256db94b480c261394bed99f4b0c59af9e8252d79ea0222fcae207a6f4ef27d9467
SHA512a77b49ef5a926df2cde0dd2889544ce20c3f89cf8c1d3458b96b244e3fb5984324072d8372ddf6217703a36f171b4613a7dc67133453186429191ce799f7dd37
-
Filesize
108KB
MD5e20c9780dbecc02c8335df7717c86958
SHA122914f82cb2d64c9131a172bf904af6638b582a8
SHA256e9f94a1557ca4464c35fbd6f0761e2b476531b52c0d450a7247f2d31b166dddb
SHA5128f40f6b5828e7a11c084986247689ed6335f0d1a0b8b91f7a1c5c6216534ba001950fe1de59cf2997a79a2440b6b5865419b84a58ea2035f4386e8a8448b15e6
-
Filesize
108KB
MD5e20c9780dbecc02c8335df7717c86958
SHA122914f82cb2d64c9131a172bf904af6638b582a8
SHA256e9f94a1557ca4464c35fbd6f0761e2b476531b52c0d450a7247f2d31b166dddb
SHA5128f40f6b5828e7a11c084986247689ed6335f0d1a0b8b91f7a1c5c6216534ba001950fe1de59cf2997a79a2440b6b5865419b84a58ea2035f4386e8a8448b15e6
-
Filesize
176KB
MD564f7e54b1df2d7f1726fbd6474069cdc
SHA15cae87437641e292d65e5327701cfc3c287cfa30
SHA25640d4f08f69374b18c42fd67e782b2e9824993a1a710d55b03cccaae015fc55ff
SHA5125c75df5314d405c876ff01c0c8a00b6214282d9411bd98717ef250f4e4a7b9090fa06308019c60a6f258b25d827b45c7c2f5872c3cdee4e78f76bebba1478208
-
Filesize
176KB
MD564f7e54b1df2d7f1726fbd6474069cdc
SHA15cae87437641e292d65e5327701cfc3c287cfa30
SHA25640d4f08f69374b18c42fd67e782b2e9824993a1a710d55b03cccaae015fc55ff
SHA5125c75df5314d405c876ff01c0c8a00b6214282d9411bd98717ef250f4e4a7b9090fa06308019c60a6f258b25d827b45c7c2f5872c3cdee4e78f76bebba1478208
-
Filesize
176KB
MD564f7e54b1df2d7f1726fbd6474069cdc
SHA15cae87437641e292d65e5327701cfc3c287cfa30
SHA25640d4f08f69374b18c42fd67e782b2e9824993a1a710d55b03cccaae015fc55ff
SHA5125c75df5314d405c876ff01c0c8a00b6214282d9411bd98717ef250f4e4a7b9090fa06308019c60a6f258b25d827b45c7c2f5872c3cdee4e78f76bebba1478208
-
Filesize
159KB
MD5ee09315f030f88d35b7d1adfb614ad19
SHA18dcea24c2a372f411724e6754ae2fe612b5f0ffd
SHA2567692ce37a885b1dcd7dd06beefcfc749dda56824b79d3f9d961e3e0ed3791579
SHA512144fee8bd1ad3d4c8d28386c528c67587bf027db8377c4a0757539f010cd44c03bfd6ebb35e490a0f8a14f58c756bccc4c340a4e88aa08acae527122236978e1
-
Filesize
159KB
MD5ee09315f030f88d35b7d1adfb614ad19
SHA18dcea24c2a372f411724e6754ae2fe612b5f0ffd
SHA2567692ce37a885b1dcd7dd06beefcfc749dda56824b79d3f9d961e3e0ed3791579
SHA512144fee8bd1ad3d4c8d28386c528c67587bf027db8377c4a0757539f010cd44c03bfd6ebb35e490a0f8a14f58c756bccc4c340a4e88aa08acae527122236978e1
-
Filesize
159KB
MD5ee09315f030f88d35b7d1adfb614ad19
SHA18dcea24c2a372f411724e6754ae2fe612b5f0ffd
SHA2567692ce37a885b1dcd7dd06beefcfc749dda56824b79d3f9d961e3e0ed3791579
SHA512144fee8bd1ad3d4c8d28386c528c67587bf027db8377c4a0757539f010cd44c03bfd6ebb35e490a0f8a14f58c756bccc4c340a4e88aa08acae527122236978e1