Analysis
-
max time kernel
7s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 22:16
Behavioral task
behavioral1
Sample
080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe
Resource
win10v2004-20240611-en
General
-
Target
080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
080838bbb30e9761da1c7ddc1b3d94c0
-
SHA1
8c10f4b0f43000657158e737ea4600f1d8401e1e
-
SHA256
a01cee8febf5fdb2394b17f91c992a41226cae1b0ccdc459c3212ee548267d65
-
SHA512
0f0b0855044552d85fae30e798364278d0d87f6678f044c07047cc20df5559abb99800004658c9e4d74d8554cc92845419ce8fa72f4ed3f90da8f29e37d1c0b4
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYR:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yv
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/files/0x003500000001415f-17.dat family_quasar behavioral1/memory/2596-46-0x00000000009F0000-0x0000000000A4E000-memory.dmp family_quasar behavioral1/files/0x0007000000014312-66.dat family_quasar behavioral1/memory/1476-65-0x00000000002C0000-0x000000000031E000-memory.dmp family_quasar behavioral1/memory/1184-108-0x0000000000160000-0x00000000001BE000-memory.dmp family_quasar -
Executes dropped EXE 7 IoCs
pid Process 1880 vnc.exe 2596 windef.exe 1476 winsock.exe 772 SystemPropertiesPerformance.exe 1912 vnc.exe 2756 SystemPropertiesPerformance.exe 1184 windef.exe -
Loads dropped DLL 17 IoCs
pid Process 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 2596 windef.exe 772 SystemPropertiesPerformance.exe 772 SystemPropertiesPerformance.exe 772 SystemPropertiesPerformance.exe 772 SystemPropertiesPerformance.exe 772 SystemPropertiesPerformance.exe 772 SystemPropertiesPerformance.exe 772 SystemPropertiesPerformance.exe 772 SystemPropertiesPerformance.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\s: SystemPropertiesPerformance.exe File opened (read-only) \??\e: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\o: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\q: SystemPropertiesPerformance.exe File opened (read-only) \??\q: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\t: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\u: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\h: SystemPropertiesPerformance.exe File opened (read-only) \??\k: SystemPropertiesPerformance.exe File opened (read-only) \??\a: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\b: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\m: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\v: SystemPropertiesPerformance.exe File opened (read-only) \??\i: SystemPropertiesPerformance.exe File opened (read-only) \??\u: SystemPropertiesPerformance.exe File opened (read-only) \??\x: SystemPropertiesPerformance.exe File opened (read-only) \??\g: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\h: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\a: SystemPropertiesPerformance.exe File opened (read-only) \??\r: SystemPropertiesPerformance.exe File opened (read-only) \??\k: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\v: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\g: SystemPropertiesPerformance.exe File opened (read-only) \??\l: SystemPropertiesPerformance.exe File opened (read-only) \??\t: SystemPropertiesPerformance.exe File opened (read-only) \??\j: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\l: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\w: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\p: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\j: SystemPropertiesPerformance.exe File opened (read-only) \??\n: SystemPropertiesPerformance.exe File opened (read-only) \??\y: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\z: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\e: SystemPropertiesPerformance.exe File opened (read-only) \??\m: SystemPropertiesPerformance.exe File opened (read-only) \??\z: SystemPropertiesPerformance.exe File opened (read-only) \??\n: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\s: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\x: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\o: SystemPropertiesPerformance.exe File opened (read-only) \??\p: SystemPropertiesPerformance.exe File opened (read-only) \??\w: SystemPropertiesPerformance.exe File opened (read-only) \??\y: SystemPropertiesPerformance.exe File opened (read-only) \??\i: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\r: 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe File opened (read-only) \??\b: SystemPropertiesPerformance.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000014312-66.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2084 set thread context of 2512 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 31 PID 1880 set thread context of 2580 1880 vnc.exe 29 PID 772 set thread context of 2756 772 SystemPropertiesPerformance.exe 42 PID 1912 set thread context of 1960 1912 vnc.exe 43 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1544 1476 WerFault.exe 38 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2900 schtasks.exe 2376 schtasks.exe 2060 schtasks.exe 680 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2196 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 772 SystemPropertiesPerformance.exe 772 SystemPropertiesPerformance.exe 772 SystemPropertiesPerformance.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1880 vnc.exe 1912 vnc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2596 windef.exe Token: SeDebugPrivilege 1476 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1476 winsock.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1880 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 28 PID 2084 wrote to memory of 1880 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 28 PID 2084 wrote to memory of 1880 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 28 PID 2084 wrote to memory of 1880 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 28 PID 1880 wrote to memory of 2580 1880 vnc.exe 29 PID 1880 wrote to memory of 2580 1880 vnc.exe 29 PID 1880 wrote to memory of 2580 1880 vnc.exe 29 PID 1880 wrote to memory of 2580 1880 vnc.exe 29 PID 1880 wrote to memory of 2580 1880 vnc.exe 29 PID 2084 wrote to memory of 2596 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 30 PID 2084 wrote to memory of 2596 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 30 PID 2084 wrote to memory of 2596 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 30 PID 2084 wrote to memory of 2596 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 30 PID 2084 wrote to memory of 2512 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 31 PID 2084 wrote to memory of 2512 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 31 PID 2084 wrote to memory of 2512 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 31 PID 2084 wrote to memory of 2512 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 31 PID 2084 wrote to memory of 2512 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 31 PID 2084 wrote to memory of 2512 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 31 PID 2084 wrote to memory of 2900 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 32 PID 2084 wrote to memory of 2900 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 32 PID 2084 wrote to memory of 2900 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 32 PID 2084 wrote to memory of 2900 2084 080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe 32 PID 1880 wrote to memory of 2580 1880 vnc.exe 29 PID 1880 wrote to memory of 2580 1880 vnc.exe 29 PID 2596 wrote to memory of 2376 2596 windef.exe 36 PID 2596 wrote to memory of 2376 2596 windef.exe 36 PID 2596 wrote to memory of 2376 2596 windef.exe 36 PID 2596 wrote to memory of 2376 2596 windef.exe 36 PID 2596 wrote to memory of 1476 2596 windef.exe 38 PID 2596 wrote to memory of 1476 2596 windef.exe 38 PID 2596 wrote to memory of 1476 2596 windef.exe 38 PID 2596 wrote to memory of 1476 2596 windef.exe 38 PID 852 wrote to memory of 772 852 taskeng.exe 39 PID 852 wrote to memory of 772 852 taskeng.exe 39 PID 852 wrote to memory of 772 852 taskeng.exe 39 PID 852 wrote to memory of 772 852 taskeng.exe 39 PID 772 wrote to memory of 1912 772 SystemPropertiesPerformance.exe 40 PID 772 wrote to memory of 1912 772 SystemPropertiesPerformance.exe 40 PID 772 wrote to memory of 1912 772 SystemPropertiesPerformance.exe 40 PID 772 wrote to memory of 1912 772 SystemPropertiesPerformance.exe 40 PID 772 wrote to memory of 1184 772 SystemPropertiesPerformance.exe 41 PID 772 wrote to memory of 1184 772 SystemPropertiesPerformance.exe 41 PID 772 wrote to memory of 1184 772 SystemPropertiesPerformance.exe 41 PID 772 wrote to memory of 1184 772 SystemPropertiesPerformance.exe 41 PID 772 wrote to memory of 2756 772 SystemPropertiesPerformance.exe 42 PID 772 wrote to memory of 2756 772 SystemPropertiesPerformance.exe 42 PID 772 wrote to memory of 2756 772 SystemPropertiesPerformance.exe 42 PID 772 wrote to memory of 2756 772 SystemPropertiesPerformance.exe 42 PID 772 wrote to memory of 2756 772 SystemPropertiesPerformance.exe 42 PID 772 wrote to memory of 2756 772 SystemPropertiesPerformance.exe 42 PID 1912 wrote to memory of 1960 1912 vnc.exe 43 PID 1912 wrote to memory of 1960 1912 vnc.exe 43 PID 1912 wrote to memory of 1960 1912 vnc.exe 43 PID 1912 wrote to memory of 1960 1912 vnc.exe 43 PID 1912 wrote to memory of 1960 1912 vnc.exe 43 PID 1476 wrote to memory of 2060 1476 winsock.exe 44 PID 1476 wrote to memory of 2060 1476 winsock.exe 44 PID 1476 wrote to memory of 2060 1476 winsock.exe 44 PID 1476 wrote to memory of 2060 1476 winsock.exe 44 PID 772 wrote to memory of 680 772 SystemPropertiesPerformance.exe 46 PID 772 wrote to memory of 680 772 SystemPropertiesPerformance.exe 46 PID 772 wrote to memory of 680 772 SystemPropertiesPerformance.exe 46 PID 772 wrote to memory of 680 772 SystemPropertiesPerformance.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵
- Maps connected drives based on registry
PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2376
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2060
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\XHONo1a5Ok0W.bat" "4⤵PID:1212
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1792
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2196
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 14884⤵
- Program crash
PID:1544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\080838bbb30e9761da1c7ddc1b3d94c0_NeikiAnalytics.exe"2⤵PID:2512
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2900
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CF5408E5-75CA-44E0-B44D-CED2BE0FF852} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k4⤵
- Maps connected drives based on registry
PID:1960
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"3⤵
- Executes dropped EXE
PID:1184
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"3⤵
- Executes dropped EXE
PID:2756
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD5d52a8efec47c0de50a764d05bf1376c9
SHA179343b0998b9e0bc69645aa2467dbcd546f32abf
SHA2569433e2929e783be4b25746de010f53d34380b23fd5dc182df2f7c7dfde0e8ed0
SHA512aa08a9e5e28d0f913ec10fcb66038cfb6ba6a7d8ab83887f621a5262468fa9fb6983232b3993f6b073604728f37e052f115d5e0dee3d0abe883b0e9f40aa90cb
-
Filesize
211B
MD5cb1cd1802a4dfd9f50f408cad9cb51b3
SHA17932e75836ac33e4c49586f0101f43a50f137b57
SHA256dec564d87ba8e6260904f8c0efcd0e8faf9d791443c488ad577b31fc33774758
SHA5121da950fd67c015d6b44057288e9d0527da3fc06b79c9b47a38abf8759f5bf0c1ca257f93e956d0278c8084cf8b3467cf9be7e92ad0aa379bac4084bb0a35fd03
-
Filesize
2.0MB
MD576ff134b44d7e68ecb4903d654742db0
SHA1c40431e58fd729a5cecd76d2eb7c27c947a298c4
SHA256bdbe7f3951d5a9813c67a25c007060a11126c9adffc5093f58012067ac7a46c9
SHA5121dd326f19750e56d515b4715c186eb5519f7bb3818fee6a6a53d131d38f03587e0cddb2080b20066f9fde8142da70e6bd8f60dd5320062019c7acb812a5bd98a
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb