Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 21:23
Static task
static1
Behavioral task
behavioral1
Sample
89eba99bd3642c09ee9489d3c66c00ce06683c08d70280d75a056deb0ffb4646.dll
Resource
win7-20240903-en
General
-
Target
89eba99bd3642c09ee9489d3c66c00ce06683c08d70280d75a056deb0ffb4646.dll
-
Size
524KB
-
MD5
009061e7e9f67123829b843bd9986938
-
SHA1
46b6f2b0658a2c781d85b9c81f88713ed750c761
-
SHA256
89eba99bd3642c09ee9489d3c66c00ce06683c08d70280d75a056deb0ffb4646
-
SHA512
1dc589a8acf20f43532ac48693debd7d8ea999197e75c842446ad20356b9e2cbea12367c326602122acb308d84934d7c6d402a50607292e44b3c2f3c5cd0b481
-
SSDEEP
12288:2hpUrEIZJqr1AkBWwNa5R0EYl795/amaX3QXaPKUjtBE:2/jG01NHXaPVBE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2492 rundll32mgr.exe 2480 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2304 rundll32.exe 2304 rundll32.exe 2492 rundll32mgr.exe 2492 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/2492-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2480-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2480-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2480-66-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2480-645-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\bin\instrument.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tpcps.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub.DataWarehouse.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckg.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penchs.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1033\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRdIF.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\libxml2.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libt140_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jsdt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\awt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODBC.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXP_XPS.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkDiv.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\libxslt.dll svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2520 2304 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe 2596 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2480 WaterMark.exe Token: SeDebugPrivilege 2596 svchost.exe Token: SeDebugPrivilege 2304 rundll32.exe Token: SeDebugPrivilege 2520 WerFault.exe Token: SeDebugPrivilege 2480 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2472 wrote to memory of 2304 2472 rundll32.exe 30 PID 2472 wrote to memory of 2304 2472 rundll32.exe 30 PID 2472 wrote to memory of 2304 2472 rundll32.exe 30 PID 2472 wrote to memory of 2304 2472 rundll32.exe 30 PID 2472 wrote to memory of 2304 2472 rundll32.exe 30 PID 2472 wrote to memory of 2304 2472 rundll32.exe 30 PID 2472 wrote to memory of 2304 2472 rundll32.exe 30 PID 2304 wrote to memory of 2492 2304 rundll32.exe 31 PID 2304 wrote to memory of 2492 2304 rundll32.exe 31 PID 2304 wrote to memory of 2492 2304 rundll32.exe 31 PID 2304 wrote to memory of 2492 2304 rundll32.exe 31 PID 2304 wrote to memory of 2520 2304 rundll32.exe 32 PID 2304 wrote to memory of 2520 2304 rundll32.exe 32 PID 2304 wrote to memory of 2520 2304 rundll32.exe 32 PID 2304 wrote to memory of 2520 2304 rundll32.exe 32 PID 2492 wrote to memory of 2480 2492 rundll32mgr.exe 33 PID 2492 wrote to memory of 2480 2492 rundll32mgr.exe 33 PID 2492 wrote to memory of 2480 2492 rundll32mgr.exe 33 PID 2492 wrote to memory of 2480 2492 rundll32mgr.exe 33 PID 2480 wrote to memory of 2640 2480 WaterMark.exe 34 PID 2480 wrote to memory of 2640 2480 WaterMark.exe 34 PID 2480 wrote to memory of 2640 2480 WaterMark.exe 34 PID 2480 wrote to memory of 2640 2480 WaterMark.exe 34 PID 2480 wrote to memory of 2640 2480 WaterMark.exe 34 PID 2480 wrote to memory of 2640 2480 WaterMark.exe 34 PID 2480 wrote to memory of 2640 2480 WaterMark.exe 34 PID 2480 wrote to memory of 2640 2480 WaterMark.exe 34 PID 2480 wrote to memory of 2640 2480 WaterMark.exe 34 PID 2480 wrote to memory of 2640 2480 WaterMark.exe 34 PID 2480 wrote to memory of 2596 2480 WaterMark.exe 35 PID 2480 wrote to memory of 2596 2480 WaterMark.exe 35 PID 2480 wrote to memory of 2596 2480 WaterMark.exe 35 PID 2480 wrote to memory of 2596 2480 WaterMark.exe 35 PID 2480 wrote to memory of 2596 2480 WaterMark.exe 35 PID 2480 wrote to memory of 2596 2480 WaterMark.exe 35 PID 2480 wrote to memory of 2596 2480 WaterMark.exe 35 PID 2480 wrote to memory of 2596 2480 WaterMark.exe 35 PID 2480 wrote to memory of 2596 2480 WaterMark.exe 35 PID 2480 wrote to memory of 2596 2480 WaterMark.exe 35 PID 2596 wrote to memory of 256 2596 svchost.exe 1 PID 2596 wrote to memory of 256 2596 svchost.exe 1 PID 2596 wrote to memory of 256 2596 svchost.exe 1 PID 2596 wrote to memory of 256 2596 svchost.exe 1 PID 2596 wrote to memory of 256 2596 svchost.exe 1 PID 2596 wrote to memory of 336 2596 svchost.exe 2 PID 2596 wrote to memory of 336 2596 svchost.exe 2 PID 2596 wrote to memory of 336 2596 svchost.exe 2 PID 2596 wrote to memory of 336 2596 svchost.exe 2 PID 2596 wrote to memory of 336 2596 svchost.exe 2 PID 2596 wrote to memory of 384 2596 svchost.exe 3 PID 2596 wrote to memory of 384 2596 svchost.exe 3 PID 2596 wrote to memory of 384 2596 svchost.exe 3 PID 2596 wrote to memory of 384 2596 svchost.exe 3 PID 2596 wrote to memory of 384 2596 svchost.exe 3 PID 2596 wrote to memory of 396 2596 svchost.exe 4 PID 2596 wrote to memory of 396 2596 svchost.exe 4 PID 2596 wrote to memory of 396 2596 svchost.exe 4 PID 2596 wrote to memory of 396 2596 svchost.exe 4 PID 2596 wrote to memory of 396 2596 svchost.exe 4 PID 2596 wrote to memory of 432 2596 svchost.exe 5 PID 2596 wrote to memory of 432 2596 svchost.exe 5 PID 2596 wrote to memory of 432 2596 svchost.exe 5 PID 2596 wrote to memory of 432 2596 svchost.exe 5 PID 2596 wrote to memory of 432 2596 svchost.exe 5
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1300
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:284
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:772
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2112
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:356
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1632
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2256
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2980
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\89eba99bd3642c09ee9489d3c66c00ce06683c08d70280d75a056deb0ffb4646.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\89eba99bd3642c09ee9489d3c66c00ce06683c08d70280d75a056deb0ffb4646.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2640
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 2324⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize144KB
MD5d03244fb29ca4845da01b648db0b6e2b
SHA10de3bd7d3561407870efa8c8a6f840ba0a3febda
SHA256a30730a62863da3258bf1c75eb8eb041ff24252db26e54b9bb0d3f3ceee17915
SHA512664e6f5a4d5e5d55e14b1673ccf29b66d95c46c5b53ac4c5812fc8018ab6784e70d7b8c3ca7f7ce2111c39349d0f6aa53341b5a5d1083cb6c35ade9dd2cb0ef3
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize140KB
MD5c67299556e46fb636b9c72742ce37540
SHA13df9dda684b04e33d20cb63a11af3bde81e3a631
SHA256d0341a4082943300c4e1ada7e264e9440b835284028253f90a3652acf1a51078
SHA5128fa57b0626be50aef76c078edb77582e1d474c46aa1d8e0e27ffbcd8affbcd0f04eab386a0f026d0831137cecc064e5068b9ad519a17f2d4898bc3d38d9a0572
-
Filesize
65KB
MD5a9ea94ee4a3bb43d4057823b2072dc54
SHA194ade3c34ec08613daba8a1240586c24f8169794
SHA2567edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789
SHA5120ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5