Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 00:47
Static task
static1
Behavioral task
behavioral1
Sample
86d3e319cb2582f566e7741d0300ee40_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
86d3e319cb2582f566e7741d0300ee40_NeikiAnalytics.dll
-
Size
157KB
-
MD5
86d3e319cb2582f566e7741d0300ee40
-
SHA1
9f7a58a740db7ebb2f9fe703978b9b192c78c6ac
-
SHA256
bdf618c3d7bdcab3f3aa43a4337fca9372e35d45523a0030c968dc64c526a949
-
SHA512
03e9b9761430d8299745818686f0511d39ca22d63aa0663096344fe6c716951c6059551951b7164046cdcb47d4fbf788264c9bbb429de8eed825971446961890
-
SSDEEP
3072:IMr6N9WfdNAbxBU69VyZhDsHYZ3rDINcQR0n6ecZdGU1QLaLNmYqhPzxm1m:IMqWfdNANO6yEYZ7DVQgsQLPzo1m
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 6 IoCs
Processes:
rundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMark.exeWaterMarkmgr.exeWaterMark.exepid process 2996 rundll32mgr.exe 2532 rundll32mgrmgr.exe 2408 WaterMark.exe 2644 WaterMark.exe 2496 WaterMarkmgr.exe 1200 WaterMark.exe -
Loads dropped DLL 12 IoCs
Processes:
rundll32.exerundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMarkmgr.exepid process 2936 rundll32.exe 2936 rundll32.exe 2996 rundll32mgr.exe 2996 rundll32mgr.exe 2996 rundll32mgr.exe 2996 rundll32mgr.exe 2532 rundll32mgrmgr.exe 2408 WaterMark.exe 2532 rundll32mgrmgr.exe 2408 WaterMark.exe 2496 WaterMarkmgr.exe 2496 WaterMarkmgr.exe -
Processes:
resource yara_rule behavioral1/memory/2996-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2532-57-0x0000000000050000-0x0000000000083000-memory.dmp upx behavioral1/memory/2496-126-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2496-132-0x00000000001A0000-0x00000000001D3000-memory.dmp upx behavioral1/memory/2496-86-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/2408-81-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2532-44-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1200-141-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2408-187-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2644-189-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
Processes:
rundll32.exerundll32mgr.exesvchost.exedescription ioc process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEES.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckg.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Acrofx32.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jli.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1036\hxdsui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JAWTAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFPrevHndlr.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\NPSWF32.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpconfig.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tabskb.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcor.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jpeg.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwppr.dll svchost.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
WaterMark.exeWaterMark.exepid process 2408 WaterMark.exe 2408 WaterMark.exe 2644 WaterMark.exe 2644 WaterMark.exe 2408 WaterMark.exe 2408 WaterMark.exe 2408 WaterMark.exe 2408 WaterMark.exe 2408 WaterMark.exe 2408 WaterMark.exe 2644 WaterMark.exe 2644 WaterMark.exe 2644 WaterMark.exe 2644 WaterMark.exe 2644 WaterMark.exe 2644 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
rundll32.exeWaterMark.exeWaterMark.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2936 rundll32.exe Token: SeDebugPrivilege 2408 WaterMark.exe Token: SeDebugPrivilege 2644 WaterMark.exe Token: SeDebugPrivilege 2024 svchost.exe Token: SeDebugPrivilege 2816 svchost.exe -
Suspicious use of UnmapMainImage 6 IoCs
Processes:
rundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMark.exeWaterMarkmgr.exeWaterMark.exepid process 2996 rundll32mgr.exe 2532 rundll32mgrmgr.exe 2408 WaterMark.exe 2644 WaterMark.exe 2496 WaterMarkmgr.exe 1200 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exerundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMark.exeWaterMarkmgr.exedescription pid process target process PID 2916 wrote to memory of 2936 2916 rundll32.exe rundll32.exe PID 2916 wrote to memory of 2936 2916 rundll32.exe rundll32.exe PID 2916 wrote to memory of 2936 2916 rundll32.exe rundll32.exe PID 2916 wrote to memory of 2936 2916 rundll32.exe rundll32.exe PID 2916 wrote to memory of 2936 2916 rundll32.exe rundll32.exe PID 2916 wrote to memory of 2936 2916 rundll32.exe rundll32.exe PID 2916 wrote to memory of 2936 2916 rundll32.exe rundll32.exe PID 2936 wrote to memory of 2996 2936 rundll32.exe rundll32mgr.exe PID 2936 wrote to memory of 2996 2936 rundll32.exe rundll32mgr.exe PID 2936 wrote to memory of 2996 2936 rundll32.exe rundll32mgr.exe PID 2936 wrote to memory of 2996 2936 rundll32.exe rundll32mgr.exe PID 2996 wrote to memory of 2532 2996 rundll32mgr.exe rundll32mgrmgr.exe PID 2996 wrote to memory of 2532 2996 rundll32mgr.exe rundll32mgrmgr.exe PID 2996 wrote to memory of 2532 2996 rundll32mgr.exe rundll32mgrmgr.exe PID 2996 wrote to memory of 2532 2996 rundll32mgr.exe rundll32mgrmgr.exe PID 2996 wrote to memory of 2408 2996 rundll32mgr.exe WaterMark.exe PID 2996 wrote to memory of 2408 2996 rundll32mgr.exe WaterMark.exe PID 2996 wrote to memory of 2408 2996 rundll32mgr.exe WaterMark.exe PID 2996 wrote to memory of 2408 2996 rundll32mgr.exe WaterMark.exe PID 2532 wrote to memory of 2644 2532 rundll32mgrmgr.exe WaterMark.exe PID 2532 wrote to memory of 2644 2532 rundll32mgrmgr.exe WaterMark.exe PID 2532 wrote to memory of 2644 2532 rundll32mgrmgr.exe WaterMark.exe PID 2532 wrote to memory of 2644 2532 rundll32mgrmgr.exe WaterMark.exe PID 2408 wrote to memory of 2496 2408 WaterMark.exe WaterMarkmgr.exe PID 2408 wrote to memory of 2496 2408 WaterMark.exe WaterMarkmgr.exe PID 2408 wrote to memory of 2496 2408 WaterMark.exe WaterMarkmgr.exe PID 2408 wrote to memory of 2496 2408 WaterMark.exe WaterMarkmgr.exe PID 2408 wrote to memory of 1500 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 1500 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 1500 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 1500 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 1500 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 1500 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 1500 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 1500 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 1500 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 1500 2408 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2604 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2604 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2604 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2604 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2604 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2604 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2604 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2604 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2604 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2604 2644 WaterMark.exe svchost.exe PID 2496 wrote to memory of 1200 2496 WaterMarkmgr.exe WaterMark.exe PID 2496 wrote to memory of 1200 2496 WaterMarkmgr.exe WaterMark.exe PID 2496 wrote to memory of 1200 2496 WaterMarkmgr.exe WaterMark.exe PID 2496 wrote to memory of 1200 2496 WaterMarkmgr.exe WaterMark.exe PID 2408 wrote to memory of 2024 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 2024 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 2024 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 2024 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 2024 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 2024 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 2024 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 2024 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 2024 2408 WaterMark.exe svchost.exe PID 2408 wrote to memory of 2024 2408 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2816 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2816 2644 WaterMark.exe svchost.exe PID 2644 wrote to memory of 2816 2644 WaterMark.exe svchost.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\86d3e319cb2582f566e7741d0300ee40_NeikiAnalytics.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\86d3e319cb2582f566e7741d0300ee40_NeikiAnalytics.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:2604
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"6⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:1200
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:1500
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize257KB
MD5f3bc81571c2937751fca08b147ef8f56
SHA1317ba50cb901375426adb289ca01f4bd1868b70c
SHA25688c2805316d12d6aeff68a3fd430975eaa85c45432c3edf1d7bcda8391848840
SHA51227e3c1232d7d94413c43689b669a5ee3d83bec7a8d3a0d527d9cabcf76cd61a6355535bcdbc06e1af96fa03c25c587699d10ef2e6be09da8dcf60903386bc693
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize253KB
MD53532467682a0d200a1866ed8cb85b656
SHA1c58076b5a40d339b233ef3dc939c4a20f4977c93
SHA25604fbe285c8a979caf0537e3c812ca10ca794bbd0ea1d6adf330ef6e7d9711ba2
SHA512cb0a2f819d02158108f9828405644ff2960e528ad186cc3c5d2546a195f0074b1bb4738238ee08053ac8c4909fb9ee8efabfe2f36c54f43d29653375abeb9061
-
Filesize
59KB
MD5f2c8b7e238a07cce22920efb1c8645a6
SHA1cd2af4b30add747e222f938206b78d7730fdf346
SHA2566b20b420e84a30df810d52a9b205a3af0f46cafe82bf378867542f15eb64461e
SHA512c4b9c8c3dccaa39b5ac1faea7e92b0e1d391f0943989178634992be07c40be15b8543f9c6746ab6a5a7136ea00e3c0818fc43bc2eee4e5d282c3cbf7ea279699
-
Filesize
122KB
MD5c5255edf109342e3e1d1eb0990b2d094
SHA1ba029b47b9b3a5ccccae3038d90382ec68a1dd44
SHA256ea49164b416d1b900f80a14f30295ea7d546483a0d7ba8b3a9e48dbcb48a3dc5
SHA5126b6911ea424763af3ed4964e67aa75d1ffe74551e1e4e12e6220afcda720dbfdda00d744e23486c07701662bac3702220f760d1c86a188772e9bf8af7b64a3a3