Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 21:46
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe
Resource
win7-20241010-en
General
-
Target
VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe
-
Size
96KB
-
MD5
00f78f8acb9efe22ed6b8d2c4df745f0
-
SHA1
acc84bb48ad9631d0f3067a6ad344f5979089a64
-
SHA256
12e9cd6ef527bb0a99acac7ec7f81c5e9add88258c9385496c31ec5d3c4243a0
-
SHA512
04e5d445e40696f7cee760952e05f4ca7cf70633008ad286f1f8821ae662ee3d4bc76c1a4b4e190f78c30c99e65dfabdbfebce2540bd756f70e915f4d8178e4c
-
SSDEEP
768:O06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9z:cR0vxn3Pc0LCH9MtbvabUDzJYWu3BjtY
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2824 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1680 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe 1680 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1680-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1680-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1680-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1680-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1680-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1680-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1680-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2824-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2824-76-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2824-598-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.DirectoryServices.AccountManagement.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwgst.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextService.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\weather.html svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\splashscreen.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\glass.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\msoe.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\JNWDRV.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\optimization_guide_internal.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpenc.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fxplugins.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jawt.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\shvlzm.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Abstractions.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxslt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\libxml2.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRdIF.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2824 WaterMark.exe 2824 WaterMark.exe 2824 WaterMark.exe 2824 WaterMark.exe 2824 WaterMark.exe 2824 WaterMark.exe 2824 WaterMark.exe 2824 WaterMark.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe 2192 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2824 WaterMark.exe Token: SeDebugPrivilege 2192 svchost.exe Token: SeDebugPrivilege 2824 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1680 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe 2824 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1680 wrote to memory of 2824 1680 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe 30 PID 1680 wrote to memory of 2824 1680 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe 30 PID 1680 wrote to memory of 2824 1680 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe 30 PID 1680 wrote to memory of 2824 1680 VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe 30 PID 2824 wrote to memory of 2848 2824 WaterMark.exe 31 PID 2824 wrote to memory of 2848 2824 WaterMark.exe 31 PID 2824 wrote to memory of 2848 2824 WaterMark.exe 31 PID 2824 wrote to memory of 2848 2824 WaterMark.exe 31 PID 2824 wrote to memory of 2848 2824 WaterMark.exe 31 PID 2824 wrote to memory of 2848 2824 WaterMark.exe 31 PID 2824 wrote to memory of 2848 2824 WaterMark.exe 31 PID 2824 wrote to memory of 2848 2824 WaterMark.exe 31 PID 2824 wrote to memory of 2848 2824 WaterMark.exe 31 PID 2824 wrote to memory of 2848 2824 WaterMark.exe 31 PID 2824 wrote to memory of 2192 2824 WaterMark.exe 32 PID 2824 wrote to memory of 2192 2824 WaterMark.exe 32 PID 2824 wrote to memory of 2192 2824 WaterMark.exe 32 PID 2824 wrote to memory of 2192 2824 WaterMark.exe 32 PID 2824 wrote to memory of 2192 2824 WaterMark.exe 32 PID 2824 wrote to memory of 2192 2824 WaterMark.exe 32 PID 2824 wrote to memory of 2192 2824 WaterMark.exe 32 PID 2824 wrote to memory of 2192 2824 WaterMark.exe 32 PID 2824 wrote to memory of 2192 2824 WaterMark.exe 32 PID 2824 wrote to memory of 2192 2824 WaterMark.exe 32 PID 2192 wrote to memory of 256 2192 svchost.exe 1 PID 2192 wrote to memory of 256 2192 svchost.exe 1 PID 2192 wrote to memory of 256 2192 svchost.exe 1 PID 2192 wrote to memory of 256 2192 svchost.exe 1 PID 2192 wrote to memory of 256 2192 svchost.exe 1 PID 2192 wrote to memory of 332 2192 svchost.exe 2 PID 2192 wrote to memory of 332 2192 svchost.exe 2 PID 2192 wrote to memory of 332 2192 svchost.exe 2 PID 2192 wrote to memory of 332 2192 svchost.exe 2 PID 2192 wrote to memory of 332 2192 svchost.exe 2 PID 2192 wrote to memory of 368 2192 svchost.exe 3 PID 2192 wrote to memory of 368 2192 svchost.exe 3 PID 2192 wrote to memory of 368 2192 svchost.exe 3 PID 2192 wrote to memory of 368 2192 svchost.exe 3 PID 2192 wrote to memory of 368 2192 svchost.exe 3 PID 2192 wrote to memory of 380 2192 svchost.exe 4 PID 2192 wrote to memory of 380 2192 svchost.exe 4 PID 2192 wrote to memory of 380 2192 svchost.exe 4 PID 2192 wrote to memory of 380 2192 svchost.exe 4 PID 2192 wrote to memory of 380 2192 svchost.exe 4 PID 2192 wrote to memory of 416 2192 svchost.exe 5 PID 2192 wrote to memory of 416 2192 svchost.exe 5 PID 2192 wrote to memory of 416 2192 svchost.exe 5 PID 2192 wrote to memory of 416 2192 svchost.exe 5 PID 2192 wrote to memory of 416 2192 svchost.exe 5 PID 2192 wrote to memory of 468 2192 svchost.exe 6 PID 2192 wrote to memory of 468 2192 svchost.exe 6 PID 2192 wrote to memory of 468 2192 svchost.exe 6 PID 2192 wrote to memory of 468 2192 svchost.exe 6 PID 2192 wrote to memory of 468 2192 svchost.exe 6 PID 2192 wrote to memory of 476 2192 svchost.exe 7 PID 2192 wrote to memory of 476 2192 svchost.exe 7 PID 2192 wrote to memory of 476 2192 svchost.exe 7 PID 2192 wrote to memory of 476 2192 svchost.exe 7 PID 2192 wrote to memory of 476 2192 svchost.exe 7 PID 2192 wrote to memory of 484 2192 svchost.exe 8 PID 2192 wrote to memory of 484 2192 svchost.exe 8 PID 2192 wrote to memory of 484 2192 svchost.exe 8 PID 2192 wrote to memory of 484 2192 svchost.exe 8 PID 2192 wrote to memory of 484 2192 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1128
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1588
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1292
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1232
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:1000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:288
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1040
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1132
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1160
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1856
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:824
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:476
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_00f78f8acb9efe22ed6b8d2c4df745f0.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize205KB
MD57c8a9c87f505c3bc352fc60db52aeebb
SHA1dc0380a3fb73ca8107ae7f54cab039d3f8391ffd
SHA25618f601bd949c691f121df12b7d1d7d19c4ef4587a15b964c89c09e35a63b229b
SHA512cce19ff1ef89a44ef0d68b0ebf4cc21dba30e84e940d22fb4fc889ae142e30452481fb5b23432c0fb3c2ed3d420aa8ce8090593a194d192f73e991b8407c4f40
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize201KB
MD517e756e1056d78be6615353139a5b81d
SHA1021fd986f195d6bf410377f2082f6b9248450c34
SHA256e2cc85e7addc8ee97978892bc07ca8aa95fa01f58bcff4b09b4f4cc6cb600961
SHA51206030086972ce6c2e5ad3d3c2bd7e628f916de004d533e17fdaf59e7c9847501e214f289c0cb3be2aa0410f0a054bd87b69fef0106c134b304c9771133a14664
-
Filesize
96KB
MD500f78f8acb9efe22ed6b8d2c4df745f0
SHA1acc84bb48ad9631d0f3067a6ad344f5979089a64
SHA25612e9cd6ef527bb0a99acac7ec7f81c5e9add88258c9385496c31ec5d3c4243a0
SHA51204e5d445e40696f7cee760952e05f4ca7cf70633008ad286f1f8821ae662ee3d4bc76c1a4b4e190f78c30c99e65dfabdbfebce2540bd756f70e915f4d8178e4c