Analysis
-
max time kernel
120s -
max time network
89s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 10:20
Static task
static1
Behavioral task
behavioral1
Sample
d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll
Resource
win7-20240729-en
General
-
Target
d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll
-
Size
284KB
-
MD5
7f84c5da3178763ada09b7891c7fae1d
-
SHA1
6ffb94ca2a7884739c047fdf276a25b70143d63d
-
SHA256
d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f
-
SHA512
c4ff8fcd04eb2d89d6f7917b5db85a9c549b45faec03bcc0f9dc508dc768a788a6c846cd725690790debf9232bb589da332094ba02c8a8dba7ef6889b00a0487
-
SSDEEP
6144:dMqWfdNAF0/p8O456wg+RFxj3OWmgvWruTyOQMYM:GqWfdNAqpV45a+FxLmb5MYM
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 4 IoCs
Processes:
rundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMark.exepid process 2384 rundll32mgr.exe 2864 rundll32mgrmgr.exe 2680 WaterMark.exe 3016 WaterMark.exe -
Loads dropped DLL 8 IoCs
Processes:
rundll32.exerundll32mgr.exerundll32mgrmgr.exepid process 2164 rundll32.exe 2164 rundll32.exe 2384 rundll32mgr.exe 2384 rundll32mgr.exe 2384 rundll32mgr.exe 2864 rundll32mgrmgr.exe 2864 rundll32mgrmgr.exe 2384 rundll32mgr.exe -
Drops file in System32 directory 4 IoCs
Processes:
rundll32.exerundll32mgr.exesvchost.exedescription ioc process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Processes:
resource yara_rule behavioral1/memory/2384-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2680-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2680-66-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral1/memory/3016-65-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral1/memory/2864-42-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2864-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2864-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2384-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2384-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2384-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2384-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2680-151-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
svchost.exerundll32mgrmgr.exedescription ioc process File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_elf.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\mlib_image.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\oeimport.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabIpsps.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\WMM2CLIP.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\prism-d3d.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPISHELLR.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaremr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\awt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NPAUTHZ.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html svchost.exe File opened for modification C:\Program Files\ExportCompare.htm svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-iio.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2ssv.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONFILTER.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l2-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-localization-l1-2-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exerundll32mgrmgr.exeWaterMark.exesvchost.exesvchost.exerundll32mgr.exeWaterMark.exesvchost.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
WaterMark.exeWaterMark.exepid process 3016 WaterMark.exe 3016 WaterMark.exe 2680 WaterMark.exe 2680 WaterMark.exe 2680 WaterMark.exe 2680 WaterMark.exe 2680 WaterMark.exe 2680 WaterMark.exe 2680 WaterMark.exe 2680 WaterMark.exe 3016 WaterMark.exe 3016 WaterMark.exe 3016 WaterMark.exe 3016 WaterMark.exe 3016 WaterMark.exe 3016 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
rundll32.exeWaterMark.exeWaterMark.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2164 rundll32.exe Token: SeDebugPrivilege 3016 WaterMark.exe Token: SeDebugPrivilege 2680 WaterMark.exe Token: SeDebugPrivilege 2896 svchost.exe Token: SeDebugPrivilege 1916 svchost.exe -
Suspicious use of UnmapMainImage 4 IoCs
Processes:
rundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMark.exepid process 2384 rundll32mgr.exe 2864 rundll32mgrmgr.exe 3016 WaterMark.exe 2680 WaterMark.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
rundll32.exerundll32.exerundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMark.exedescription pid process target process PID 1308 wrote to memory of 2164 1308 rundll32.exe rundll32.exe PID 1308 wrote to memory of 2164 1308 rundll32.exe rundll32.exe PID 1308 wrote to memory of 2164 1308 rundll32.exe rundll32.exe PID 1308 wrote to memory of 2164 1308 rundll32.exe rundll32.exe PID 1308 wrote to memory of 2164 1308 rundll32.exe rundll32.exe PID 1308 wrote to memory of 2164 1308 rundll32.exe rundll32.exe PID 1308 wrote to memory of 2164 1308 rundll32.exe rundll32.exe PID 2164 wrote to memory of 2384 2164 rundll32.exe rundll32mgr.exe PID 2164 wrote to memory of 2384 2164 rundll32.exe rundll32mgr.exe PID 2164 wrote to memory of 2384 2164 rundll32.exe rundll32mgr.exe PID 2164 wrote to memory of 2384 2164 rundll32.exe rundll32mgr.exe PID 2384 wrote to memory of 2864 2384 rundll32mgr.exe rundll32mgrmgr.exe PID 2384 wrote to memory of 2864 2384 rundll32mgr.exe rundll32mgrmgr.exe PID 2384 wrote to memory of 2864 2384 rundll32mgr.exe rundll32mgrmgr.exe PID 2384 wrote to memory of 2864 2384 rundll32mgr.exe rundll32mgrmgr.exe PID 2864 wrote to memory of 2680 2864 rundll32mgrmgr.exe WaterMark.exe PID 2864 wrote to memory of 2680 2864 rundll32mgrmgr.exe WaterMark.exe PID 2864 wrote to memory of 2680 2864 rundll32mgrmgr.exe WaterMark.exe PID 2864 wrote to memory of 2680 2864 rundll32mgrmgr.exe WaterMark.exe PID 2384 wrote to memory of 3016 2384 rundll32mgr.exe WaterMark.exe PID 2384 wrote to memory of 3016 2384 rundll32mgr.exe WaterMark.exe PID 2384 wrote to memory of 3016 2384 rundll32mgr.exe WaterMark.exe PID 2384 wrote to memory of 3016 2384 rundll32mgr.exe WaterMark.exe PID 2680 wrote to memory of 2716 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2716 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2716 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2716 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2716 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2716 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2716 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2716 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2716 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2716 2680 WaterMark.exe svchost.exe PID 3016 wrote to memory of 564 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 564 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 564 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 564 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 564 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 564 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 564 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 564 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 564 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 564 3016 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2896 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2896 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2896 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2896 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2896 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2896 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2896 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2896 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2896 2680 WaterMark.exe svchost.exe PID 2680 wrote to memory of 2896 2680 WaterMark.exe svchost.exe PID 3016 wrote to memory of 1916 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 1916 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 1916 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 1916 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 1916 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 1916 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 1916 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 1916 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 1916 3016 WaterMark.exe svchost.exe PID 3016 wrote to memory of 1916 3016 WaterMark.exe svchost.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:564
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize259KB
MD5a1b34007e3aad9ebbe1d0ab7c7d48cf1
SHA1b525391c5116b5de8a96d73b1a3258cde3267799
SHA2567d1ccadabb7c1dfebd6d2b4491350bd8b852e242855dfbb0d98662064270a0b6
SHA512ac39dd2e5ed366db7ce7744f6eff149249e99f90037d1e8e162f005ae76e12b97e24569d187d5e08cb3e1fcf35ddf9666b05a4f75fca3df3a1b7804033a9fa10
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize255KB
MD56d0853724a37a9e0d5313b6bc6cf732a
SHA16d137db5f47fd3e4412023445417ea1fa7a244be
SHA256e1a5567261416fa0d75c5352a2ed1541a41a01b5fb36250553e12daa1d074a60
SHA512bbaf6b8bd5acf0e1656a65474d9f4fc9259d19d2014e84d23a403453cc9aff3fab5f0431da6cb1f44344753ac8bf8fe128fc19c6b77412d15399c5abfccfcab8
-
Filesize
249KB
MD5725aad1265430294dabb34fbbdd37b60
SHA1e6f02781f9dfe58ba653554d45ef027646638d41
SHA256c305dd145312babc4bd84cb9b1f998f81ed90b527b52666d68add509eca1b5e7
SHA5127437a4b7b9ea19267d71933ef1fb18565ecc00516dbed0b49a3b3300be824db3509aace52baa96e5d31143d8aff9ec8abb6499c620e5f5fa403f4f2c741ca1e9
-
Filesize
123KB
MD504161f533ee93611681445f8a165ed68
SHA1d3f4b2bfc8b384d2602989082056751ae21b8105
SHA25697e8d8fefbd8aef88875b7373e6a5ec0ff0fa02fc1b63af254d8116e6d959f81
SHA5124e3ad0bd23e728966e7f0d86fda0883bb8196d9eca93c6c9633c3b786c451864fabd9f300fb7355277fb8de334c1fe5cb54b01c2ad88c3e51ad7fa221a57119f