Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 02:41
Static task
static1
Behavioral task
behavioral1
Sample
7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe
-
Size
8.7MB
-
MD5
7a3371af26d62dfdad19cc434531ae30
-
SHA1
c0bf27756bf9b8b6164ec41a3029eb931886955a
-
SHA256
77af1c5d89e5426091051fc29887cce021a4bc4110f94aedc5342cbd5e49c300
-
SHA512
773a6e66ae40f2a80f142b9621cb1ff0076cb05dcc63c4398a1c5ae60e4fca6f73f2f4882469d4230099ec11eb5bf44c4bbcca2870702f831e8b6b88d54f6f83
-
SSDEEP
196608:hCbGPZmVfjsCbGPZmVfjiCbGPZmVfjsCbGPZmVfj2CbGPZmVfjsCbGPZmVfjiCbd:0GmVNGmVrGmVNGmVnGmVNGmVrGmVNGmR
Malware Config
Extracted
njrat
0.7d
jjj
youri.mooo.com:1605
e936a10f968ac948cd351c9629dbd36d
-
reg_key
e936a10f968ac948cd351c9629dbd36d
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1620 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 4444 winmgr107.exe 100 winmgr107.exe 2156 winmgr107.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" 7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" winmgr107.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x00080000000233ff-9.dat autoit_exe behavioral2/files/0x00080000000233fa-11.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4444 set thread context of 3736 4444 winmgr107.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 25 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2112 schtasks.exe 3480 schtasks.exe 4372 schtasks.exe 2696 schtasks.exe 2896 schtasks.exe 728 schtasks.exe 2368 schtasks.exe 2496 schtasks.exe 1184 schtasks.exe 1644 schtasks.exe 900 schtasks.exe 3972 schtasks.exe 1392 schtasks.exe 1896 schtasks.exe 632 schtasks.exe 2764 schtasks.exe 2492 schtasks.exe 3624 schtasks.exe 1436 schtasks.exe 3868 schtasks.exe 1644 schtasks.exe 2016 schtasks.exe 2388 schtasks.exe 1460 schtasks.exe 3592 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\Local Settings cmd.exe -
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe:Zone.Identifier:$DATA 7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 540 7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe 540 7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 100 winmgr107.exe 100 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 2156 winmgr107.exe 2156 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe 4444 winmgr107.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe Token: 33 3736 RegAsm.exe Token: SeIncBasePriorityPrivilege 3736 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 540 wrote to memory of 3592 540 7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe 96 PID 540 wrote to memory of 3592 540 7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe 96 PID 540 wrote to memory of 3592 540 7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe 96 PID 3592 wrote to memory of 3880 3592 cmd.exe 98 PID 3592 wrote to memory of 3880 3592 cmd.exe 98 PID 3592 wrote to memory of 3880 3592 cmd.exe 98 PID 540 wrote to memory of 4444 540 7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe 99 PID 540 wrote to memory of 4444 540 7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe 99 PID 540 wrote to memory of 4444 540 7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe 99 PID 4444 wrote to memory of 3736 4444 winmgr107.exe 100 PID 4444 wrote to memory of 3736 4444 winmgr107.exe 100 PID 4444 wrote to memory of 3736 4444 winmgr107.exe 100 PID 4444 wrote to memory of 3736 4444 winmgr107.exe 100 PID 4444 wrote to memory of 3736 4444 winmgr107.exe 100 PID 4444 wrote to memory of 4372 4444 winmgr107.exe 101 PID 4444 wrote to memory of 4372 4444 winmgr107.exe 101 PID 4444 wrote to memory of 4372 4444 winmgr107.exe 101 PID 4444 wrote to memory of 900 4444 winmgr107.exe 104 PID 4444 wrote to memory of 900 4444 winmgr107.exe 104 PID 4444 wrote to memory of 900 4444 winmgr107.exe 104 PID 3736 wrote to memory of 1620 3736 RegAsm.exe 106 PID 3736 wrote to memory of 1620 3736 RegAsm.exe 106 PID 3736 wrote to memory of 1620 3736 RegAsm.exe 106 PID 4444 wrote to memory of 632 4444 winmgr107.exe 109 PID 4444 wrote to memory of 632 4444 winmgr107.exe 109 PID 4444 wrote to memory of 632 4444 winmgr107.exe 109 PID 4444 wrote to memory of 2696 4444 winmgr107.exe 111 PID 4444 wrote to memory of 2696 4444 winmgr107.exe 111 PID 4444 wrote to memory of 2696 4444 winmgr107.exe 111 PID 4444 wrote to memory of 2764 4444 winmgr107.exe 113 PID 4444 wrote to memory of 2764 4444 winmgr107.exe 113 PID 4444 wrote to memory of 2764 4444 winmgr107.exe 113 PID 4444 wrote to memory of 1460 4444 winmgr107.exe 115 PID 4444 wrote to memory of 1460 4444 winmgr107.exe 115 PID 4444 wrote to memory of 1460 4444 winmgr107.exe 115 PID 4444 wrote to memory of 3972 4444 winmgr107.exe 118 PID 4444 wrote to memory of 3972 4444 winmgr107.exe 118 PID 4444 wrote to memory of 3972 4444 winmgr107.exe 118 PID 4444 wrote to memory of 3868 4444 winmgr107.exe 120 PID 4444 wrote to memory of 3868 4444 winmgr107.exe 120 PID 4444 wrote to memory of 3868 4444 winmgr107.exe 120 PID 4444 wrote to memory of 3592 4444 winmgr107.exe 122 PID 4444 wrote to memory of 3592 4444 winmgr107.exe 122 PID 4444 wrote to memory of 3592 4444 winmgr107.exe 122 PID 4444 wrote to memory of 2896 4444 winmgr107.exe 125 PID 4444 wrote to memory of 2896 4444 winmgr107.exe 125 PID 4444 wrote to memory of 2896 4444 winmgr107.exe 125 PID 4444 wrote to memory of 728 4444 winmgr107.exe 127 PID 4444 wrote to memory of 728 4444 winmgr107.exe 127 PID 4444 wrote to memory of 728 4444 winmgr107.exe 127 PID 4444 wrote to memory of 2112 4444 winmgr107.exe 129 PID 4444 wrote to memory of 2112 4444 winmgr107.exe 129 PID 4444 wrote to memory of 2112 4444 winmgr107.exe 129 PID 4444 wrote to memory of 1644 4444 winmgr107.exe 131 PID 4444 wrote to memory of 1644 4444 winmgr107.exe 131 PID 4444 wrote to memory of 1644 4444 winmgr107.exe 131 PID 4444 wrote to memory of 1392 4444 winmgr107.exe 133 PID 4444 wrote to memory of 1392 4444 winmgr107.exe 133 PID 4444 wrote to memory of 1392 4444 winmgr107.exe 133 PID 4444 wrote to memory of 2492 4444 winmgr107.exe 135 PID 4444 wrote to memory of 2492 4444 winmgr107.exe 135 PID 4444 wrote to memory of 2492 4444 winmgr107.exe 135 PID 4444 wrote to memory of 1436 4444 winmgr107.exe 141 PID 4444 wrote to memory of 1436 4444 winmgr107.exe 141
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe"1⤵
- Adds Run key to start application
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\PROGRA~3\7A3371~1.TXT2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\PROGRA~3\7a3371af26d62dfdad19cc434531ae30_NeikiAnalytics.exe.txt3⤵PID:3880
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1620
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:4372
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:900
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:632
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2696
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2764
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1460
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:3972
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:3868
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:3592
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2896
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:728
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2112
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1644
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1392
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2492
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1436
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:3624
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2368
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1896
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2496
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1184
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:1644
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:3480
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- Creates scheduled task(s)
PID:2388
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:100
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2156
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
992B
MD5c8cf7247d4cfc99a7582a42d13df4c08
SHA1317f5588af0b3b6374c436fb00084c522fd78a83
SHA25678bd99781e971622f1573bccf2ae9cdd7a7498cf81c1875afc65913e1083b1d0
SHA5125dd86b7ba388e5d2ad61b1c69589f42c36eec23a04b3cece0941133e0cf0e8a6f1f3aa2242d87af72db725b4b96032dadae72b3be98af3cfce5786ad8c08c357
-
Filesize
8.7MB
MD5d1d2571c16a979f1faa143c5dbd02a04
SHA1e2b0d6b05675cd9b7969ec5f4f60961451bd612d
SHA256608d58a53408f7e333a86298bc64ddab87df383edda54b4cecb2dc13fd22f282
SHA5129bb9f9aedc63940b42eb4c3bf062a0d7b73d9780e6e720fa46bcd8580d6b01318b6318f92136fe791dbad2f33d5ecd0f7d28c3b3d4453d0257364daa2d65ad70
-
Filesize
8.7MB
MD57a3371af26d62dfdad19cc434531ae30
SHA1c0bf27756bf9b8b6164ec41a3029eb931886955a
SHA25677af1c5d89e5426091051fc29887cce021a4bc4110f94aedc5342cbd5e49c300
SHA512773a6e66ae40f2a80f142b9621cb1ff0076cb05dcc63c4398a1c5ae60e4fca6f73f2f4882469d4230099ec11eb5bf44c4bbcca2870702f831e8b6b88d54f6f83