Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 05:19
Static task
static1
Behavioral task
behavioral1
Sample
13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe
Resource
win7-20240903-en
General
-
Target
13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe
-
Size
88KB
-
MD5
78425637307464d7b85caab08d589840
-
SHA1
3b913ae4d561250aa9ded8ea0c855ac43d4d0f3c
-
SHA256
13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111
-
SHA512
db36cdba90eefe3c776d71ebf197892c5694dd53c65ff8196feef6952182561250de6bd8c2f0fd4cb5d4ab624b50c03c510ff1ceb5be8006855337fee7e4e459
-
SSDEEP
768:w06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:+R0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2780 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2656 13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe 2656 13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2656-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2656-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2656-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2656-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2656-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2656-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2656-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-597-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Windows Journal\JNTFiltr.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\networkinspection.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieproxy.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Shvl.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\libGLESv2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\DirectDB.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\msoe.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\sqmapi.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\chkrzm.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm svchost.exe File opened for modification C:\Program Files\Internet Explorer\perfcore.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationProvider.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\PipeTran.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPISHELLR.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcrystalhd_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glass.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2780 WaterMark.exe Token: SeDebugPrivilege 2012 svchost.exe Token: SeDebugPrivilege 2780 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2656 13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe 2780 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2780 2656 13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe 30 PID 2656 wrote to memory of 2780 2656 13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe 30 PID 2656 wrote to memory of 2780 2656 13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe 30 PID 2656 wrote to memory of 2780 2656 13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe 30 PID 2780 wrote to memory of 2568 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2568 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2568 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2568 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2568 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2568 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2568 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2568 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2568 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2568 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2012 2780 WaterMark.exe 32 PID 2780 wrote to memory of 2012 2780 WaterMark.exe 32 PID 2780 wrote to memory of 2012 2780 WaterMark.exe 32 PID 2780 wrote to memory of 2012 2780 WaterMark.exe 32 PID 2780 wrote to memory of 2012 2780 WaterMark.exe 32 PID 2780 wrote to memory of 2012 2780 WaterMark.exe 32 PID 2780 wrote to memory of 2012 2780 WaterMark.exe 32 PID 2780 wrote to memory of 2012 2780 WaterMark.exe 32 PID 2780 wrote to memory of 2012 2780 WaterMark.exe 32 PID 2780 wrote to memory of 2012 2780 WaterMark.exe 32 PID 2012 wrote to memory of 256 2012 svchost.exe 1 PID 2012 wrote to memory of 256 2012 svchost.exe 1 PID 2012 wrote to memory of 256 2012 svchost.exe 1 PID 2012 wrote to memory of 256 2012 svchost.exe 1 PID 2012 wrote to memory of 256 2012 svchost.exe 1 PID 2012 wrote to memory of 332 2012 svchost.exe 2 PID 2012 wrote to memory of 332 2012 svchost.exe 2 PID 2012 wrote to memory of 332 2012 svchost.exe 2 PID 2012 wrote to memory of 332 2012 svchost.exe 2 PID 2012 wrote to memory of 332 2012 svchost.exe 2 PID 2012 wrote to memory of 380 2012 svchost.exe 3 PID 2012 wrote to memory of 380 2012 svchost.exe 3 PID 2012 wrote to memory of 380 2012 svchost.exe 3 PID 2012 wrote to memory of 380 2012 svchost.exe 3 PID 2012 wrote to memory of 380 2012 svchost.exe 3 PID 2012 wrote to memory of 388 2012 svchost.exe 4 PID 2012 wrote to memory of 388 2012 svchost.exe 4 PID 2012 wrote to memory of 388 2012 svchost.exe 4 PID 2012 wrote to memory of 388 2012 svchost.exe 4 PID 2012 wrote to memory of 388 2012 svchost.exe 4 PID 2012 wrote to memory of 428 2012 svchost.exe 5 PID 2012 wrote to memory of 428 2012 svchost.exe 5 PID 2012 wrote to memory of 428 2012 svchost.exe 5 PID 2012 wrote to memory of 428 2012 svchost.exe 5 PID 2012 wrote to memory of 428 2012 svchost.exe 5 PID 2012 wrote to memory of 472 2012 svchost.exe 6 PID 2012 wrote to memory of 472 2012 svchost.exe 6 PID 2012 wrote to memory of 472 2012 svchost.exe 6 PID 2012 wrote to memory of 472 2012 svchost.exe 6 PID 2012 wrote to memory of 472 2012 svchost.exe 6 PID 2012 wrote to memory of 488 2012 svchost.exe 7 PID 2012 wrote to memory of 488 2012 svchost.exe 7 PID 2012 wrote to memory of 488 2012 svchost.exe 7 PID 2012 wrote to memory of 488 2012 svchost.exe 7 PID 2012 wrote to memory of 488 2012 svchost.exe 7 PID 2012 wrote to memory of 496 2012 svchost.exe 8 PID 2012 wrote to memory of 496 2012 svchost.exe 8 PID 2012 wrote to memory of 496 2012 svchost.exe 8 PID 2012 wrote to memory of 496 2012 svchost.exe 8 PID 2012 wrote to memory of 496 2012 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:876
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1544
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2884
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:832
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1184
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:544
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1052
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1128
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1180
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2148
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1932
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe"C:\Users\Admin\AppData\Local\Temp\13dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111N.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize190KB
MD5664b63421bf36b799508ec443e5e0bb8
SHA1c22e032d5ecf91f2ff5cef9975e948f810b4a4fd
SHA256a1c0fe047c71e9258bbb5ad35ca17d152a87ea20bf4ffd169e77720115c63760
SHA512c86eab71c359ef54554d89ec012d967586f2f5055c9430b5438e9ef0985d08d208ce12f441a80230daccaa78eb9bdf5433a047361b6a162376d78f44d2b7ad8b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize186KB
MD59184c034bf871ecaece949ef6abccb23
SHA17ba6615bdf74df9b975318a09a119dabbf67fa55
SHA256b66d86300933ccfb8348e533eec88c2aeb18f66a5f281e978bfe63b3ae981a45
SHA51223ed053c52465d64ced5494dcdfc42c848146e402bc56760bb7c7934b7e1ad058f4083b4b711e7194ae43d3df13842fc95602d0fd4877b1542f384098a15e001
-
Filesize
88KB
MD578425637307464d7b85caab08d589840
SHA13b913ae4d561250aa9ded8ea0c855ac43d4d0f3c
SHA25613dbada6f6ea55c82b930f128878fc20a72a0627038801c22e348c0989dc8111
SHA512db36cdba90eefe3c776d71ebf197892c5694dd53c65ff8196feef6952182561250de6bd8c2f0fd4cb5d4ab624b50c03c510ff1ceb5be8006855337fee7e4e459