Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
06-06-2024 09:26
Static task
static1
Behavioral task
behavioral1
Sample
020ff160669157c4cb8013f1987beb70_NeikiAnalytics.exe
Resource
win7-20240419-en
General
-
Target
020ff160669157c4cb8013f1987beb70_NeikiAnalytics.exe
-
Size
272KB
-
MD5
020ff160669157c4cb8013f1987beb70
-
SHA1
ad7701d1d749652e899d8a953b96b3990dd0c434
-
SHA256
b23c1d8012cbca60bc3116fce597cb8cd5d582e3a76913f23861bb22f3ce9788
-
SHA512
a7f6017c3767ad3dd998f86118298692fdad9b8afc6ca4e019421d539885a346e51e30f5842eac3207f5ef97ae62f8437ddb7d018a32d306d05863edb909b0d0
-
SSDEEP
3072:+33mUyfOhAt33UwIFUCuwE5jJ6xwfB/G1Vi6eXXEm5aaNwKbuAs0FNmhMn+IhNsM:+byWhAZ3xIFUCKj7J/GhTvYl7
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://5.42.96.117/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv
rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb
48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw
bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
mutex
plo7udsa2s
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Signatures
-
Modifies security service 2 TTPs 1 IoCs
Processes:
syslmgrsvc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" syslmgrsvc.exe -
Phorphiex payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1387926981.exe family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
3238521890.exewupgrdsv.exedescription pid process target process PID 336 created 3548 336 3238521890.exe Explorer.EXE PID 336 created 3548 336 3238521890.exe Explorer.EXE PID 4980 created 3548 4980 wupgrdsv.exe Explorer.EXE PID 4980 created 3548 4980 wupgrdsv.exe Explorer.EXE -
Processes:
syslmgrsvc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syslmgrsvc.exe -
XMRig Miner payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4980-88-0x00007FF7EEC50000-0x00007FF7EF1C6000-memory.dmp xmrig behavioral2/memory/1012-90-0x00007FF638F30000-0x00007FF63971F000-memory.dmp xmrig behavioral2/memory/1012-91-0x00007FF638F30000-0x00007FF63971F000-memory.dmp xmrig -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
Processes:
41CC.exe1387926981.exesyslmgrsvc.exe148893796.exe1319928595.exe1813428562.exe3238521890.exewupgrdsv.exepid process 3236 41CC.exe 4064 1387926981.exe 2024 syslmgrsvc.exe 3188 148893796.exe 3204 1319928595.exe 4424 1813428562.exe 336 3238521890.exe 4980 wupgrdsv.exe -
Processes:
syslmgrsvc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syslmgrsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" syslmgrsvc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1387926981.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\syslmgrsvc.exe" 1387926981.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wupgrdsv.exedescription pid process target process PID 4980 set thread context of 1012 4980 wupgrdsv.exe notepad.exe -
Drops file in Windows directory 2 IoCs
Processes:
1387926981.exedescription ioc process File created C:\Windows\syslmgrsvc.exe 1387926981.exe File opened for modification C:\Windows\syslmgrsvc.exe 1387926981.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
3238521890.exepowershell.exewupgrdsv.exepowershell.exepid process 336 3238521890.exe 336 3238521890.exe 4364 powershell.exe 4364 powershell.exe 336 3238521890.exe 336 3238521890.exe 4980 wupgrdsv.exe 4980 wupgrdsv.exe 2204 powershell.exe 2204 powershell.exe 4980 wupgrdsv.exe 4980 wupgrdsv.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4364 powershell.exe Token: SeIncreaseQuotaPrivilege 4364 powershell.exe Token: SeSecurityPrivilege 4364 powershell.exe Token: SeTakeOwnershipPrivilege 4364 powershell.exe Token: SeLoadDriverPrivilege 4364 powershell.exe Token: SeSystemProfilePrivilege 4364 powershell.exe Token: SeSystemtimePrivilege 4364 powershell.exe Token: SeProfSingleProcessPrivilege 4364 powershell.exe Token: SeIncBasePriorityPrivilege 4364 powershell.exe Token: SeCreatePagefilePrivilege 4364 powershell.exe Token: SeBackupPrivilege 4364 powershell.exe Token: SeRestorePrivilege 4364 powershell.exe Token: SeShutdownPrivilege 4364 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeSystemEnvironmentPrivilege 4364 powershell.exe Token: SeRemoteShutdownPrivilege 4364 powershell.exe Token: SeUndockPrivilege 4364 powershell.exe Token: SeManageVolumePrivilege 4364 powershell.exe Token: 33 4364 powershell.exe Token: 34 4364 powershell.exe Token: 35 4364 powershell.exe Token: 36 4364 powershell.exe Token: SeIncreaseQuotaPrivilege 4364 powershell.exe Token: SeSecurityPrivilege 4364 powershell.exe Token: SeTakeOwnershipPrivilege 4364 powershell.exe Token: SeLoadDriverPrivilege 4364 powershell.exe Token: SeSystemProfilePrivilege 4364 powershell.exe Token: SeSystemtimePrivilege 4364 powershell.exe Token: SeProfSingleProcessPrivilege 4364 powershell.exe Token: SeIncBasePriorityPrivilege 4364 powershell.exe Token: SeCreatePagefilePrivilege 4364 powershell.exe Token: SeBackupPrivilege 4364 powershell.exe Token: SeRestorePrivilege 4364 powershell.exe Token: SeShutdownPrivilege 4364 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeSystemEnvironmentPrivilege 4364 powershell.exe Token: SeRemoteShutdownPrivilege 4364 powershell.exe Token: SeUndockPrivilege 4364 powershell.exe Token: SeManageVolumePrivilege 4364 powershell.exe Token: 33 4364 powershell.exe Token: 34 4364 powershell.exe Token: 35 4364 powershell.exe Token: 36 4364 powershell.exe Token: SeIncreaseQuotaPrivilege 4364 powershell.exe Token: SeSecurityPrivilege 4364 powershell.exe Token: SeTakeOwnershipPrivilege 4364 powershell.exe Token: SeLoadDriverPrivilege 4364 powershell.exe Token: SeSystemProfilePrivilege 4364 powershell.exe Token: SeSystemtimePrivilege 4364 powershell.exe Token: SeProfSingleProcessPrivilege 4364 powershell.exe Token: SeIncBasePriorityPrivilege 4364 powershell.exe Token: SeCreatePagefilePrivilege 4364 powershell.exe Token: SeBackupPrivilege 4364 powershell.exe Token: SeRestorePrivilege 4364 powershell.exe Token: SeShutdownPrivilege 4364 powershell.exe Token: SeDebugPrivilege 4364 powershell.exe Token: SeSystemEnvironmentPrivilege 4364 powershell.exe Token: SeRemoteShutdownPrivilege 4364 powershell.exe Token: SeUndockPrivilege 4364 powershell.exe Token: SeManageVolumePrivilege 4364 powershell.exe Token: 33 4364 powershell.exe Token: 34 4364 powershell.exe Token: 35 4364 powershell.exe Token: 36 4364 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
020ff160669157c4cb8013f1987beb70_NeikiAnalytics.exe41CC.exe1387926981.exesyslmgrsvc.exe1813428562.exewupgrdsv.exedescription pid process target process PID 3224 wrote to memory of 3236 3224 020ff160669157c4cb8013f1987beb70_NeikiAnalytics.exe 41CC.exe PID 3224 wrote to memory of 3236 3224 020ff160669157c4cb8013f1987beb70_NeikiAnalytics.exe 41CC.exe PID 3224 wrote to memory of 3236 3224 020ff160669157c4cb8013f1987beb70_NeikiAnalytics.exe 41CC.exe PID 3236 wrote to memory of 4064 3236 41CC.exe 1387926981.exe PID 3236 wrote to memory of 4064 3236 41CC.exe 1387926981.exe PID 3236 wrote to memory of 4064 3236 41CC.exe 1387926981.exe PID 4064 wrote to memory of 2024 4064 1387926981.exe syslmgrsvc.exe PID 4064 wrote to memory of 2024 4064 1387926981.exe syslmgrsvc.exe PID 4064 wrote to memory of 2024 4064 1387926981.exe syslmgrsvc.exe PID 2024 wrote to memory of 3188 2024 syslmgrsvc.exe 148893796.exe PID 2024 wrote to memory of 3188 2024 syslmgrsvc.exe 148893796.exe PID 2024 wrote to memory of 3188 2024 syslmgrsvc.exe 148893796.exe PID 2024 wrote to memory of 3204 2024 syslmgrsvc.exe 1319928595.exe PID 2024 wrote to memory of 3204 2024 syslmgrsvc.exe 1319928595.exe PID 2024 wrote to memory of 3204 2024 syslmgrsvc.exe 1319928595.exe PID 2024 wrote to memory of 4424 2024 syslmgrsvc.exe 1813428562.exe PID 2024 wrote to memory of 4424 2024 syslmgrsvc.exe 1813428562.exe PID 2024 wrote to memory of 4424 2024 syslmgrsvc.exe 1813428562.exe PID 4424 wrote to memory of 336 4424 1813428562.exe 3238521890.exe PID 4424 wrote to memory of 336 4424 1813428562.exe 3238521890.exe PID 4980 wrote to memory of 1012 4980 wupgrdsv.exe notepad.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3548
-
C:\Users\Admin\AppData\Local\Temp\020ff160669157c4cb8013f1987beb70_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\020ff160669157c4cb8013f1987beb70_NeikiAnalytics.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\41CC.exe"C:\Users\Admin\AppData\Local\Temp\41CC.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\1387926981.exeC:\Users\Admin\AppData\Local\Temp\1387926981.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\syslmgrsvc.exeC:\Windows\syslmgrsvc.exe5⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\148893796.exeC:\Users\Admin\AppData\Local\Temp\148893796.exe6⤵
- Executes dropped EXE
PID:3188
-
-
C:\Users\Admin\AppData\Local\Temp\1319928595.exeC:\Users\Admin\AppData\Local\Temp\1319928595.exe6⤵
- Executes dropped EXE
PID:3204
-
-
C:\Users\Admin\AppData\Local\Temp\1813428562.exeC:\Users\Admin\AppData\Local\Temp\1813428562.exe6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\3238521890.exeC:\Users\Admin\AppData\Local\Temp\3238521890.exe7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:336
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"2⤵PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2204
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵PID:1012
-
-
C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4980
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5fee026663fcb662152188784794028ee
SHA13c02a26a9cb16648fad85c6477b68ced3cb0cb45
SHA256dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b
SHA5127b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6
-
Filesize
1KB
MD52ac3c9ba89b8c2ef19c601ecebb82157
SHA1a239a4b11438c00e5ff89ebd4a804ede6a01935b
SHA2563c2714ce07f8c04b3f8222dfe50d8ae08f548b0e6e79fe33d08bf6f4c2e5143e
SHA512b1221d29e747b37071761b2509e9109b522cce6411f73f27c9428ac332d26b9f413ae6b8c0aeac1afb7fab2d0b3b1c4af189da12fe506287596df2ef8f083432
-
Filesize
7KB
MD577eed2bbe1769686fbfaba7c0fca9f79
SHA1d70bbf046b40f09420aa8938dcb49890db48f976
SHA25694084872fe25303309a1a35fadae3b75ae99c9ffb94926e1c7640f8d3469d0e2
SHA512e3e0d1d4f25553c13343bd80e59fcdfc690c20605f8ade8e86ba0eef9a6d20249f9f8f46b5fde494e781b2dcc28cc00c7143f8e425d8edcf2dfa6a2a03b89ec8
-
Filesize
93KB
MD5a318cc45e79498b93e40d5e5b9b76be4
SHA14ebc9969cc3c330741c377e22a5fb0cdb8ce5fd5
SHA2564b4e596641d0dd9eece8a24556fd1246056cbc315a79675a7400927858bbd7c2
SHA5123131d627837a3cafdf532173ccadd4beff933ee3d5e050366153434b1394c4d57056b4d273ddb826a1a0478caa83e1f6e095e83366102ae1d3705ab2d3ec0e2c
-
Filesize
10KB
MD5c8cf446ead193a3807472fbd294c5f23
SHA12162f28c919222f75ce5f52e4bb1155255ae5368
SHA256e5d12658a690c62af7d4fc7b26735affc7210e3bfb6b2241de1bf90aebdc0717
SHA512fc94014fabf204ecd57990db4b05b81cbda0a314b621cbfa755296ddf5493ec55fb129d12eff5f92863d9f1d7fea679dc2aeb62baf898791448cb4fe34b595c1
-
Filesize
80KB
MD52ff2bb06682812eeb76628bfbe817fbb
SHA118e86614d0f4904e1fe97198ccda34b25aab7dae
SHA256985da56fb594bf65d8bb993e8e37cd6e78535da6c834945068040faf67e91e7d
SHA5125cd3b5a1e16202893b08c0ae70d3bcd9e7a49197ebf1ded08e01395202022b3b6c2d8837196ef0415fea6497d928b44e03544b934f8e062ddbb6c6f79fb6f440
-
Filesize
86KB
MD5fe1e93f12cca3f7c0c897ef2084e1778
SHA1fb588491ddad8b24ea555a6a2727e76cec1fade3
SHA2562ebc4a92f4fdc27d4ab56e57058575a8b18adb076cbd30feea2ecdc8b7fcd41f
SHA51236e0524c465187ae9ad207c724aee45bcd61cfd3fa66a79f9434d24fcbadc0a743834d5e808e6041f3bd88e75deb5afd34193574f005ed97e4b17c6b0388cb93
-
Filesize
5.4MB
MD541ab08c1955fce44bfd0c76a64d1945a
SHA12b9cb05f4de5d98c541d15175d7f0199cbdd0eea
SHA256dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493
SHA51238834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116
-
Filesize
9KB
MD58d8e6c7952a9dc7c0c73911c4dbc5518
SHA19098da03b33b2c822065b49d5220359c275d5e94
SHA256feb4c3ae4566f0acbb9e0f55417b61fefd89dc50a4e684df780813fb01d61278
SHA51291a573843c28dd32a9f31a60ba977f9a3d4bb19ffd1b7254333e09bcecef348c1b3220a348ebb2cb08edb57d56cb7737f026519da52199c9dc62c10aea236645
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82