Analysis
-
max time kernel
157s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 01:11
Static task
static1
Behavioral task
behavioral1
Sample
1f8413b28bb7ec298923ca139d633fc6.exe
Resource
win7-20231215-en
General
-
Target
1f8413b28bb7ec298923ca139d633fc6.exe
-
Size
125KB
-
MD5
1f8413b28bb7ec298923ca139d633fc6
-
SHA1
99614e9320312cf0b6039bf3f9c4feda8a1194c1
-
SHA256
002508a4cec942c5b80483a46cabb6845ec961abb67e3b9eaface89996aa5457
-
SHA512
3d6b75b4fe45ffcdc634734590b5832dab71e577926570b4c84fc2dff21cfb1c4733c746e3a33379e3f37c9dc9f58a217371a257afde22ab25705d877cc2dc54
-
SSDEEP
3072:Y6lXWN336MdMfLirVQW0/nyyplK7/QoRawi10afCtBGRJFabWWT:JXgqqULirVT01w/QN1pCUJF85
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 1f8413b28bb7ec298923ca139d633fc6.exe -
Executes dropped EXE 2 IoCs
pid Process 948 1f8413b28bb7ec298923ca139d633fc6mgr.exe 3172 WaterMark.exe -
resource yara_rule behavioral2/memory/948-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/948-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/948-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3172-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/948-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/948-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/948-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/948-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3172-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3172-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxFA6D.tmp 1f8413b28bb7ec298923ca139d633fc6mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 1f8413b28bb7ec298923ca139d633fc6mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 1f8413b28bb7ec298923ca139d633fc6mgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1852 2500 WerFault.exe 94 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31078169" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "560709398" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "589458892" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{48BE6535-A30C-11EE-B7F4-CAE9171F1CAB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "545709840" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "545709840" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "589458892" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31078169" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "560709398" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31078169" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31078169" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{48BE3E25-A30C-11EE-B7F4-CAE9171F1CAB} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31078169" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31078169" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "410263345" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe 3172 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3172 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3620 iexplore.exe 3720 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3720 iexplore.exe 3720 iexplore.exe 3620 iexplore.exe 3620 iexplore.exe 4016 IEXPLORE.EXE 4016 IEXPLORE.EXE 320 IEXPLORE.EXE 320 IEXPLORE.EXE 4016 IEXPLORE.EXE 4016 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 948 1f8413b28bb7ec298923ca139d633fc6mgr.exe 3172 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4896 wrote to memory of 948 4896 1f8413b28bb7ec298923ca139d633fc6.exe 90 PID 4896 wrote to memory of 948 4896 1f8413b28bb7ec298923ca139d633fc6.exe 90 PID 4896 wrote to memory of 948 4896 1f8413b28bb7ec298923ca139d633fc6.exe 90 PID 948 wrote to memory of 3172 948 1f8413b28bb7ec298923ca139d633fc6mgr.exe 99 PID 948 wrote to memory of 3172 948 1f8413b28bb7ec298923ca139d633fc6mgr.exe 99 PID 948 wrote to memory of 3172 948 1f8413b28bb7ec298923ca139d633fc6mgr.exe 99 PID 4896 wrote to memory of 2928 4896 1f8413b28bb7ec298923ca139d633fc6.exe 92 PID 4896 wrote to memory of 2928 4896 1f8413b28bb7ec298923ca139d633fc6.exe 92 PID 4896 wrote to memory of 2928 4896 1f8413b28bb7ec298923ca139d633fc6.exe 92 PID 3172 wrote to memory of 2500 3172 WaterMark.exe 94 PID 3172 wrote to memory of 2500 3172 WaterMark.exe 94 PID 3172 wrote to memory of 2500 3172 WaterMark.exe 94 PID 3172 wrote to memory of 2500 3172 WaterMark.exe 94 PID 3172 wrote to memory of 2500 3172 WaterMark.exe 94 PID 3172 wrote to memory of 2500 3172 WaterMark.exe 94 PID 3172 wrote to memory of 2500 3172 WaterMark.exe 94 PID 3172 wrote to memory of 2500 3172 WaterMark.exe 94 PID 3172 wrote to memory of 2500 3172 WaterMark.exe 94 PID 3172 wrote to memory of 3720 3172 WaterMark.exe 100 PID 3172 wrote to memory of 3720 3172 WaterMark.exe 100 PID 3172 wrote to memory of 3620 3172 WaterMark.exe 101 PID 3172 wrote to memory of 3620 3172 WaterMark.exe 101 PID 3720 wrote to memory of 320 3720 iexplore.exe 103 PID 3720 wrote to memory of 320 3720 iexplore.exe 103 PID 3720 wrote to memory of 320 3720 iexplore.exe 103 PID 3620 wrote to memory of 4016 3620 iexplore.exe 102 PID 3620 wrote to memory of 4016 3620 iexplore.exe 102 PID 3620 wrote to memory of 4016 3620 iexplore.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f8413b28bb7ec298923ca139d633fc6.exe"C:\Users\Admin\AppData\Local\Temp\1f8413b28bb7ec298923ca139d633fc6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\1f8413b28bb7ec298923ca139d633fc6mgr.exeC:\Users\Admin\AppData\Local\Temp\1f8413b28bb7ec298923ca139d633fc6mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3720 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:320
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3620 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4016
-
-
-
-
-
C:\Program Files (x86)\Windows Media Player\setup_wm.exe"C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Users\Admin\AppData\Local\Temp\1f8413b28bb7ec298923ca139d633fc6.exe"2⤵PID:2928
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe1⤵PID:2500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 2042⤵
- Program crash
PID:1852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2500 -ip 25001⤵PID:1484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD50d76f7912f91e6367fec8181f7e996c3
SHA175e0cf5d2abd087a2f45569e41ab7b872b120abe
SHA256add8c69f4b7ecf532f19180cabd87fe5e60952e64d102e2e7a6d23e7ec796e89
SHA51206d351505374665cebafad92cd85c6427f2ba8a6c42b6548d013e2e850c34e89eb25752044155b7713534c658c6b14c4edcd8f566c8eb17a760e999c8f168282
-
Filesize
60KB
MD594f2f6ffbba8e7644668b51b39983916
SHA163357bbdf90101969117983dbc0d4ed0e713c4d7
SHA256ede7603855cb37082c241c720a6650988c684eb3bcb263e5dd7b457458940fed
SHA512d04430ceac70c6fa71d07d9ee82ac2bb5e6c0641d5c9e7e5a3ed39d342e8b198f367676516a55f0653e0b88635a027b9ad220e223145b8be8df281bb6faf7156
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{48BE3E25-A30C-11EE-B7F4-CAE9171F1CAB}.dat
Filesize3KB
MD57251cf22c11fd43d42549e8ce904dd2d
SHA1ca5f70af87a710bf783b176dec35e5a4890c2360
SHA25686cebee62225d7bb1aedf6c0790a875c0952005035385347d185e89dd9be282e
SHA51209d72d4fdb536f6d0c921bdede015eaad2d2d468a9dddb5726081f196a6d4ddf33f6f7f8b24a2831cb67798aaa80287b51f21d9567811846e2f197a76dcac780
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{48BE6535-A30C-11EE-B7F4-CAE9171F1CAB}.dat
Filesize5KB
MD5aa7ff9fc900070dae7855a6669c71a09
SHA1b1ec337e5a00a5a5d89825f167a3f9a994036f86
SHA2566408353876e85b475326ed8ebab2be2f07df979eb16814bd857e139551c19c40
SHA51269d876052f380a85415ece6caf451e31d1553cf30caca8883933efd0adbcbdd1ff7f591fb36194b0135e16aff0a475b01dc7385dd676ed9fb56a2c233124fea4
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
1KB
MD56ea5c62a6044837804ef8d8bfddc0963
SHA15fa431b899d8e557576887476e9fbe9f29946e95
SHA2564da4e6e2d93b4b9d9f7a50e7783de03a03d8a032f02becea43125c38b23bbdc5
SHA5129f79b1f5cc4c70e318d2aba5b2b79dc4cb039357e4db9bb6d6ee5b10dde6b65eb62cbf21cf2b8293eec9deea649af089e74207a5a0a02af938734442437810e6
-
Filesize
19KB
MD5333a7abed4993322ea6db5fd89059779
SHA1289832f10c57bc4321cd4688b49f27c202458e8d
SHA256c87c147e65b09522515262bda5a83230f20cb1ad7125bb9d531b45ef114bb8bf
SHA512e6840edacd2c182161a0c5af61fb5be85cc8cd5fd0ff8ab5cb6a94710fb8303d5fe749666f3ed3d8e7add6f382910ac29dc6aa12f9981124f7b41b19ea9d982a