Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31/12/2023, 00:12
Static task
static1
Behavioral task
behavioral1
Sample
213a15a8e29b6e82b2b18e65d82e23a5.dll
Resource
win7-20231215-en
General
-
Target
213a15a8e29b6e82b2b18e65d82e23a5.dll
-
Size
337KB
-
MD5
213a15a8e29b6e82b2b18e65d82e23a5
-
SHA1
009847aa604b44cb9a32a21205164f1bee3de855
-
SHA256
93b281741450d87853e712660d4eb3421a10b47f5e7691b6ce04d07cf35d8676
-
SHA512
53e28533efeb5f613e3e79112414384eeeee24f01ed6665af394c8563b4c8ec8304c3c3d00d78ae322c2e97eb1b592e37fb6eb59088a420c61a8c64c080c02f2
-
SSDEEP
6144:iN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7M2yloy:yG6wndYtamDSU1qomj33
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2052 regsvr32mgr.exe 2652 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2700 regsvr32.exe 2700 regsvr32.exe 2052 regsvr32mgr.exe 2052 regsvr32mgr.exe -
resource yara_rule behavioral1/memory/2052-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2052-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2652-32-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/2652-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2652-258-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2652-413-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\awt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdmproxy100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Linq.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAMEEXT.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Engine.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2ssv.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\perf_nt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\libGLESv2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipskins.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2native.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\lgpllibs.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHEVI.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll svchost.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04}\1.0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04}\1.0\HELPDIR regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2652 WaterMark.exe 2652 WaterMark.exe 2652 WaterMark.exe 2652 WaterMark.exe 2652 WaterMark.exe 2652 WaterMark.exe 2652 WaterMark.exe 2652 WaterMark.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe 2496 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2652 WaterMark.exe Token: SeDebugPrivilege 2496 svchost.exe Token: SeDebugPrivilege 2652 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2052 regsvr32mgr.exe 2652 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1488 wrote to memory of 2700 1488 regsvr32.exe 28 PID 1488 wrote to memory of 2700 1488 regsvr32.exe 28 PID 1488 wrote to memory of 2700 1488 regsvr32.exe 28 PID 1488 wrote to memory of 2700 1488 regsvr32.exe 28 PID 1488 wrote to memory of 2700 1488 regsvr32.exe 28 PID 1488 wrote to memory of 2700 1488 regsvr32.exe 28 PID 1488 wrote to memory of 2700 1488 regsvr32.exe 28 PID 2700 wrote to memory of 2052 2700 regsvr32.exe 29 PID 2700 wrote to memory of 2052 2700 regsvr32.exe 29 PID 2700 wrote to memory of 2052 2700 regsvr32.exe 29 PID 2700 wrote to memory of 2052 2700 regsvr32.exe 29 PID 2052 wrote to memory of 2652 2052 regsvr32mgr.exe 30 PID 2052 wrote to memory of 2652 2052 regsvr32mgr.exe 30 PID 2052 wrote to memory of 2652 2052 regsvr32mgr.exe 30 PID 2052 wrote to memory of 2652 2052 regsvr32mgr.exe 30 PID 2652 wrote to memory of 2656 2652 WaterMark.exe 31 PID 2652 wrote to memory of 2656 2652 WaterMark.exe 31 PID 2652 wrote to memory of 2656 2652 WaterMark.exe 31 PID 2652 wrote to memory of 2656 2652 WaterMark.exe 31 PID 2652 wrote to memory of 2656 2652 WaterMark.exe 31 PID 2652 wrote to memory of 2656 2652 WaterMark.exe 31 PID 2652 wrote to memory of 2656 2652 WaterMark.exe 31 PID 2652 wrote to memory of 2656 2652 WaterMark.exe 31 PID 2652 wrote to memory of 2656 2652 WaterMark.exe 31 PID 2652 wrote to memory of 2656 2652 WaterMark.exe 31 PID 2652 wrote to memory of 2496 2652 WaterMark.exe 32 PID 2652 wrote to memory of 2496 2652 WaterMark.exe 32 PID 2652 wrote to memory of 2496 2652 WaterMark.exe 32 PID 2652 wrote to memory of 2496 2652 WaterMark.exe 32 PID 2652 wrote to memory of 2496 2652 WaterMark.exe 32 PID 2652 wrote to memory of 2496 2652 WaterMark.exe 32 PID 2652 wrote to memory of 2496 2652 WaterMark.exe 32 PID 2652 wrote to memory of 2496 2652 WaterMark.exe 32 PID 2652 wrote to memory of 2496 2652 WaterMark.exe 32 PID 2652 wrote to memory of 2496 2652 WaterMark.exe 32 PID 2496 wrote to memory of 260 2496 svchost.exe 6 PID 2496 wrote to memory of 260 2496 svchost.exe 6 PID 2496 wrote to memory of 260 2496 svchost.exe 6 PID 2496 wrote to memory of 260 2496 svchost.exe 6 PID 2496 wrote to memory of 260 2496 svchost.exe 6 PID 2496 wrote to memory of 336 2496 svchost.exe 5 PID 2496 wrote to memory of 336 2496 svchost.exe 5 PID 2496 wrote to memory of 336 2496 svchost.exe 5 PID 2496 wrote to memory of 336 2496 svchost.exe 5 PID 2496 wrote to memory of 336 2496 svchost.exe 5 PID 2496 wrote to memory of 372 2496 svchost.exe 4 PID 2496 wrote to memory of 372 2496 svchost.exe 4 PID 2496 wrote to memory of 372 2496 svchost.exe 4 PID 2496 wrote to memory of 372 2496 svchost.exe 4 PID 2496 wrote to memory of 372 2496 svchost.exe 4 PID 2496 wrote to memory of 380 2496 svchost.exe 3 PID 2496 wrote to memory of 380 2496 svchost.exe 3 PID 2496 wrote to memory of 380 2496 svchost.exe 3 PID 2496 wrote to memory of 380 2496 svchost.exe 3 PID 2496 wrote to memory of 380 2496 svchost.exe 3 PID 2496 wrote to memory of 420 2496 svchost.exe 2 PID 2496 wrote to memory of 420 2496 svchost.exe 2 PID 2496 wrote to memory of 420 2496 svchost.exe 2 PID 2496 wrote to memory of 420 2496 svchost.exe 2 PID 2496 wrote to memory of 420 2496 svchost.exe 2 PID 2496 wrote to memory of 468 2496 svchost.exe 1 PID 2496 wrote to memory of 468 2496 svchost.exe 1 PID 2496 wrote to memory of 468 2496 svchost.exe 1 PID 2496 wrote to memory of 468 2496 svchost.exe 1
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:836
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵PID:2840
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1032
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1004
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1124
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:960
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2384
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:864
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:760
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding3⤵PID:2964
-
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:476
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1228
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\213a15a8e29b6e82b2b18e65d82e23a5.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\213a15a8e29b6e82b2b18e65d82e23a5.dll3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2656
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize206KB
MD5f7edb98b8556c0739391f67d03d1df98
SHA13f5440fa4f88565020524017dcd424296165dc7d
SHA256645480c6546e20d54b544727d8788a837e223001ed4c6287539cdebf872eb8ec
SHA512428581829accfa537437d110af29143438dfc54641b8b41c017fc6ee391673f81b38936101b1c4ff688199b0f7497b2aeb18560a57134fa15d169e414e082a08
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize202KB
MD563975d304b4aaf333906452d02336c60
SHA14376ac135fe4ca10d397e126089a16ec54e02e25
SHA256385337c3052b1f8ecad5eec2e43cee275849c273c2472c1d27dfd07c070b4c4b
SHA5129e09cf56e38b93031d5dfbe17bc6f9142d1b30ce877feffc23ac45e005c0d9d41eec2a34e30195933a6f20c709886a285136291e4b6144f51898184ee8aeb59b
-
Filesize
96KB
MD58c51fd9d6daa7b6137634de19a49452c
SHA1db2a11cca434bacad2bf42adeecae38e99cf64f8
SHA256528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3
SHA512b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837