Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 21:47
Static task
static1
Behavioral task
behavioral1
Sample
25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe
Resource
win7-20240903-en
General
-
Target
25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe
-
Size
116KB
-
MD5
ea51400c42c8b72137ec73f82b662096
-
SHA1
66aac478e6ad8670f632411a110e073eb9e3387d
-
SHA256
25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3
-
SHA512
5ba150487aaa124307ee7eedd53f18bbc2898b42ac33b91e1fa96b54a7482b84ff44e1accb46f244f4f1d0bf57b9e924c3aeb2a2dcf05b92e2f9ebf5c620687b
-
SSDEEP
1536:AVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEa:wnxwgxgfR/DVG7wBpEa
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2868 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2228 25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe 2228 25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2228-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2868-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2868-80-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2868-599-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\NPSWF32.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEEXCL.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\shvlzm.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXSLE.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll svchost.exe File opened for modification C:\Program Files\DisconnectLock.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsTap.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\management.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\RSSFeeds.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwLatin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\zip.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\setup_wm.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\cpu.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEXBE.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Engine.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe 2036 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2868 WaterMark.exe Token: SeDebugPrivilege 2036 svchost.exe Token: SeDebugPrivilege 2868 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2228 25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe 2868 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2868 2228 25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe 30 PID 2228 wrote to memory of 2868 2228 25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe 30 PID 2228 wrote to memory of 2868 2228 25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe 30 PID 2228 wrote to memory of 2868 2228 25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe 30 PID 2868 wrote to memory of 2852 2868 WaterMark.exe 31 PID 2868 wrote to memory of 2852 2868 WaterMark.exe 31 PID 2868 wrote to memory of 2852 2868 WaterMark.exe 31 PID 2868 wrote to memory of 2852 2868 WaterMark.exe 31 PID 2868 wrote to memory of 2852 2868 WaterMark.exe 31 PID 2868 wrote to memory of 2852 2868 WaterMark.exe 31 PID 2868 wrote to memory of 2852 2868 WaterMark.exe 31 PID 2868 wrote to memory of 2852 2868 WaterMark.exe 31 PID 2868 wrote to memory of 2852 2868 WaterMark.exe 31 PID 2868 wrote to memory of 2852 2868 WaterMark.exe 31 PID 2868 wrote to memory of 2036 2868 WaterMark.exe 32 PID 2868 wrote to memory of 2036 2868 WaterMark.exe 32 PID 2868 wrote to memory of 2036 2868 WaterMark.exe 32 PID 2868 wrote to memory of 2036 2868 WaterMark.exe 32 PID 2868 wrote to memory of 2036 2868 WaterMark.exe 32 PID 2868 wrote to memory of 2036 2868 WaterMark.exe 32 PID 2868 wrote to memory of 2036 2868 WaterMark.exe 32 PID 2868 wrote to memory of 2036 2868 WaterMark.exe 32 PID 2868 wrote to memory of 2036 2868 WaterMark.exe 32 PID 2868 wrote to memory of 2036 2868 WaterMark.exe 32 PID 2036 wrote to memory of 256 2036 svchost.exe 1 PID 2036 wrote to memory of 256 2036 svchost.exe 1 PID 2036 wrote to memory of 256 2036 svchost.exe 1 PID 2036 wrote to memory of 256 2036 svchost.exe 1 PID 2036 wrote to memory of 256 2036 svchost.exe 1 PID 2036 wrote to memory of 332 2036 svchost.exe 2 PID 2036 wrote to memory of 332 2036 svchost.exe 2 PID 2036 wrote to memory of 332 2036 svchost.exe 2 PID 2036 wrote to memory of 332 2036 svchost.exe 2 PID 2036 wrote to memory of 332 2036 svchost.exe 2 PID 2036 wrote to memory of 380 2036 svchost.exe 3 PID 2036 wrote to memory of 380 2036 svchost.exe 3 PID 2036 wrote to memory of 380 2036 svchost.exe 3 PID 2036 wrote to memory of 380 2036 svchost.exe 3 PID 2036 wrote to memory of 380 2036 svchost.exe 3 PID 2036 wrote to memory of 392 2036 svchost.exe 4 PID 2036 wrote to memory of 392 2036 svchost.exe 4 PID 2036 wrote to memory of 392 2036 svchost.exe 4 PID 2036 wrote to memory of 392 2036 svchost.exe 4 PID 2036 wrote to memory of 392 2036 svchost.exe 4 PID 2036 wrote to memory of 428 2036 svchost.exe 5 PID 2036 wrote to memory of 428 2036 svchost.exe 5 PID 2036 wrote to memory of 428 2036 svchost.exe 5 PID 2036 wrote to memory of 428 2036 svchost.exe 5 PID 2036 wrote to memory of 428 2036 svchost.exe 5 PID 2036 wrote to memory of 472 2036 svchost.exe 6 PID 2036 wrote to memory of 472 2036 svchost.exe 6 PID 2036 wrote to memory of 472 2036 svchost.exe 6 PID 2036 wrote to memory of 472 2036 svchost.exe 6 PID 2036 wrote to memory of 472 2036 svchost.exe 6 PID 2036 wrote to memory of 488 2036 svchost.exe 7 PID 2036 wrote to memory of 488 2036 svchost.exe 7 PID 2036 wrote to memory of 488 2036 svchost.exe 7 PID 2036 wrote to memory of 488 2036 svchost.exe 7 PID 2036 wrote to memory of 488 2036 svchost.exe 7 PID 2036 wrote to memory of 496 2036 svchost.exe 8 PID 2036 wrote to memory of 496 2036 svchost.exe 8 PID 2036 wrote to memory of 496 2036 svchost.exe 8 PID 2036 wrote to memory of 496 2036 svchost.exe 8 PID 2036 wrote to memory of 496 2036 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1044
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1636
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1032
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1732
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2204
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2544
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe"C:\Users\Admin\AppData\Local\Temp\25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize245KB
MD5b917f1069116746555c99acd93dfc147
SHA18db5bd5718d55c53346f8f2c45ade961d58b911a
SHA256ac4e34b949a90b356dd3f40fa034856cb3726e48c9e7d6142cae935660e26dfc
SHA512b8ba67cdc9a3959d2cb455d8a0ca819957f36e7b6be56bdfb40fb0d0b48f7d6f52c4fd62c6832ecd3c527e4f9c3e1c00c41dd0cefac1c0b253f975dec9b5199b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize241KB
MD50c7b45f2be6f84ff3665577620becee8
SHA1ef5becdc0f3297a5ceeda6ab5639b597e109f8af
SHA256bfa8ac5d5f97b5649579e40e1807c0c33f288adeebdef64de95d7dcb707d168f
SHA512ffb2fd60858b9d4be9c7d48b2b049df4bc8c41a1f2e957f258cf8e78bafd7ac3b3b4f9879c5db59d352cb9710ab58c787612cafbef3fa9fff2dfa608d2c6b958
-
Filesize
116KB
MD5ea51400c42c8b72137ec73f82b662096
SHA166aac478e6ad8670f632411a110e073eb9e3387d
SHA25625b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3
SHA5125ba150487aaa124307ee7eedd53f18bbc2898b42ac33b91e1fa96b54a7482b84ff44e1accb46f244f4f1d0bf57b9e924c3aeb2a2dcf05b92e2f9ebf5c620687b