Analysis
-
max time kernel
117s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 19:55
Static task
static1
Behavioral task
behavioral1
Sample
11ca1a13594f135fb7db1e43820f632785c694e0cc08d0a60f4ea56f076dc46b.dll
Resource
win7-20240903-en
General
-
Target
11ca1a13594f135fb7db1e43820f632785c694e0cc08d0a60f4ea56f076dc46b.dll
-
Size
432KB
-
MD5
e2795bde417b4b6413113dd2fad7b69e
-
SHA1
3d60d07b1c6e8b8175146942ba49b680f59f0c63
-
SHA256
11ca1a13594f135fb7db1e43820f632785c694e0cc08d0a60f4ea56f076dc46b
-
SHA512
23ef497e74100ada223db852131fb9ff71336674d39aab9ef9ffbe1fec3ea9a48ae200302a2992cc4ed7951dc3fbaf77293885f5e75b9b778d052a7701b4dbbb
-
SSDEEP
3072:qn4cV8gf2u41Z5tKlwgtYuYZZr25Z2tKEtx8xys:Q4y8gOl2WgRYH25Z2tF8xys
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 860 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2080 rundll32.exe 2080 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/860-14-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/860-13-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/860-18-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/860-22-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/860-19-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/860-17-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/860-16-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/860-15-0x0000000000400000-0x000000000041A000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7170A7E1-9E0B-11EF-8B3A-FE6EB537C9A6} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "437257613" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 860 rundll32mgr.exe 860 rundll32mgr.exe 860 rundll32mgr.exe 860 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 860 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2692 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2692 iexplore.exe 2692 iexplore.exe 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 860 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2080 2328 rundll32.exe 31 PID 2328 wrote to memory of 2080 2328 rundll32.exe 31 PID 2328 wrote to memory of 2080 2328 rundll32.exe 31 PID 2328 wrote to memory of 2080 2328 rundll32.exe 31 PID 2328 wrote to memory of 2080 2328 rundll32.exe 31 PID 2328 wrote to memory of 2080 2328 rundll32.exe 31 PID 2328 wrote to memory of 2080 2328 rundll32.exe 31 PID 2080 wrote to memory of 860 2080 rundll32.exe 32 PID 2080 wrote to memory of 860 2080 rundll32.exe 32 PID 2080 wrote to memory of 860 2080 rundll32.exe 32 PID 2080 wrote to memory of 860 2080 rundll32.exe 32 PID 860 wrote to memory of 2692 860 rundll32mgr.exe 33 PID 860 wrote to memory of 2692 860 rundll32mgr.exe 33 PID 860 wrote to memory of 2692 860 rundll32mgr.exe 33 PID 860 wrote to memory of 2692 860 rundll32mgr.exe 33 PID 2692 wrote to memory of 2688 2692 iexplore.exe 34 PID 2692 wrote to memory of 2688 2692 iexplore.exe 34 PID 2692 wrote to memory of 2688 2692 iexplore.exe 34 PID 2692 wrote to memory of 2688 2692 iexplore.exe 34
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\11ca1a13594f135fb7db1e43820f632785c694e0cc08d0a60f4ea56f076dc46b.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\11ca1a13594f135fb7db1e43820f632785c694e0cc08d0a60f4ea56f076dc46b.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2688
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8df490bde73ce9534c594f38fa2438f
SHA1fb213900559d7e1cf6167700283e36aea3850108
SHA2563f515853bc061392b7c1b3d602414d12fce4eb30d0fbff302731b5a5f6f049df
SHA51275c77dff67fbc72fa1e2f386fdac90d62003125a45b332629b4e416920e1c9e401496a049555cb302e451b991bbe85b89b6e8b264d948faa74faa4486878c118
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD527b58322de3373b72e2c957162519b28
SHA1a6afdf045138e68be3c9e41214117645f7bf0f56
SHA256f47cb7693ec9d364710f1d460535ef0210b81579dbe007f4f24f71f901253305
SHA51231881932800a65da4236e0bf0ec1bc5b5f8d6f6de3eb01832166dc85866125e7cf4be32e36a0abdbc4e6adb3ea0b5a279ab34b11b1b6d947ac4145f779b1e6f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD551a76b845d68d83f73b2f29c6d2f9458
SHA1402dccdf02cf5cbc320364ac4acb7917c22c5f56
SHA256256bdc9f561902f2701e6402e9768c062c7d5ad09782ceac133cfb26b0fab019
SHA5125a7f47eb2cd2ecba31f57ae335ff1add53cf5d0e2f6686e3b0bc79068b4834932077cf6b09a27384b1db806a8905d526b6f0b55948fde572e2c89dbb0c50a21a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b5ca7481b15d0891fbd4a068873fd0e
SHA1e9af337f29b5f3700b977c1b59ca43e0084649d9
SHA256e6ae50c9cb42f5aa6e56603f49221999646be3880bca3fd9e510157faf7ffce7
SHA51247f48df743e5b3f5eba7332e0a0fb3e5b380c0a3e4fbdfa4b6ab3d45186b2db5cd1230de0c1e8b0d2d02cd778299a4553a54572f83a7ebe6d7f16c5144e0dabc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c3fe250015d65135f09978028a2c15b
SHA1a50de77200cedebb2c57d29867b9f23d4b32fc4a
SHA2563b08297fe222eb51573b71e726c9b282c575c3ec1eaff165c66e1a0982a66fd0
SHA512078321512c46cd5f357a1746ba7f08bedca258ec275cffbb61fa81a0474099d939188a86f771988d9a0b81d9a67bb57c0388a716a46eab9dc88cfb89161a28f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bcc4aa5c49fce19d13e8373ac908a324
SHA1ddd0e10cc5b9c6438dbeb057f2bd125c9ce8eda8
SHA2560482b85a6a7d2c126b38b509c27da6857f86a7e132cb79e7cc8a2839eb0eb5c6
SHA512ff22d0c4ccfc8d532989b9d2bc38f6574986aae0dca66b40d1cdcd535e8c1d42db607e3bef76517d20d93149486cefcf6650fb6e0fb7fce6f78a71c482a04f77
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dded7eff4acbafa60e00e0e06f135c9f
SHA18fa0acb3dc4419f8a53da8d7c44bcffca5db7657
SHA256c6f97ffd2725976a9e794ec381293d188bac68e64e1a28084b20438fa5c0ad2d
SHA512fa8eec8680c63bb3d945baac6ee925942ad177de64d3d0b78fcf8a95f98d6d85c8769e6b085244c39d79bed8f6a46166ff6ec1d308d219cd7285a4d54d96c5ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5456c9a5e58f45136640ba9612d25a3a7
SHA1a2b9972c00e9fcc8450670182e98092ef1298467
SHA256ddce4ad534da31e4033431565d28abab5a09dd722d89a780a36c0b84b35be926
SHA51269e4fcd4559220db7d91a1a7075f10b249869b58580c1e62eb2a2794679e96a4dd698a831247da94d961917ee9d9523918f930d7181ee3d233a097c614a2979b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58f603398535769f630064bf8c07d0992
SHA1390deed28a60397390ca2d26ebef210182bd6d1c
SHA2569f0d82b8dc0f3f6d1ac650802bd854d9eb56693550b1433414cc0c25ed313dd7
SHA512fd92c0936921c283d1d9e9854cdd8edec084caf11418a1c73ada6d0dfca59fce4a02c38b1762982f2694a25474705e3d1809cc2278dca349538a94027470e7c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b89d9d292898d7deebabd0090d5ec159
SHA192ec6ff86917154ed784ab2682ee99f2f29f0958
SHA2564b8931d4ec51980a04e3fd1385f62b4347eb223ad8767c0858b091f322ac4148
SHA5120131e5ca24c3ad40a88a72ca88cb9bd433ca0f4111a00cece558b5062a8e1c5e96dc7ebc83b31d28c232384c85df8887a8e147e4a264c2babb0f67f8f2ea5481
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d743528ff4e460672a3565ca0c6a6584
SHA1e432d854a342ad581fcb48d8d4582738b03c0ce3
SHA256ec40af8649c4c73213b7c2926373d4585d4b3e8e8aa4179b48d778a8a480acb3
SHA51201cc4ee1094c6071f68eafe3172e2a00acfb17dfada5ffb0bcc297ce527eed33d776d7488552a0633d7296b046343da9f4195086d615e0eea874dcbfef896c7f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ef83de574470e46e155e605bedb2dd81
SHA16a61287211406e4404defd11cb3d8b6e5854cd02
SHA25617d13814f5f44516280176c6cc510eb6ad5ab38f1288a370ee1a9900a9555cb2
SHA512aa36efd5c46de800dc894865506156c617f7cd0a1ae3cef2670d42a1119cc331ddf82f1cb8e4d4e8b433a4eb6ef3fe1e095504cf5e5a20b9cc5aad70ae9e71ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5384fb7617f7830c00690b600a364bc6a
SHA1d7a67652b9c9ff1c2b7fbbc5af5484a544e43376
SHA256715364bf76aa082f7f457a2ad2d2cd92b93437539060e24faa638f129683dd9e
SHA512d877b2c6e527de400510abc895261f994f91ddeb85d7e6ab61bd4150e38fc75802170e983d29018abd154dd148bf7fc2056979d74bc9ed2a6608382dba741ed2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d326aaf7a7f34cedff2905e5caec2f5
SHA1f333946427b2952aa72824363342f6f7b0f1c6f1
SHA25642530e7435b45a75ad23a29a10c87e6609adc2ab91bf1968c4bd8acd8bdd1443
SHA512efac445453245211da9209a83eb7aaede683c0cba863bba94a99d80911fdf26224ca6cfba72d93c07ab637eeb15082366989f9ad7dac97dd540274bdee064955
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55b33fc65a9bb2d4e32fcbecde34d6f61
SHA1b30020621b34180ebec7df7c3c63bd4552ffe6c0
SHA256d677755665219f6dc5e676156c43d908530e73566cd4bdf6084abd66ba8c20c5
SHA51294fcc9e3ab06c4bfe4f769887db4db221f7cca0dc8d69369b78119dba8aa93681745a05a1732e6a85acc541635065b22fcaedb2fceb7ecbfb03f1a305da15dc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f9a2081645aada7da7f3b0c61a5c678a
SHA130672394dc8548f04ac5c30413189e2ccf5465b2
SHA2563c0bc3c4a13492aa4d0884b94b2625e4623151730fe2310af74005eef3be5a66
SHA5124907921d050afbb8f0c06e543f88fc8d7dce5590d91253c047e8e6ca607c7859781354d1ee67af12a4f0000b0f992206458f2a32b2e089a6f8f693c0d1edf746
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e394028f71f029189a984cd4d4b559b5
SHA1da546665bfb8a3edf0beecba3088c24ea649555a
SHA256530f7a5ba625e166006bf4ed165404cf41f987a1db739505fbe2449a5b4efa57
SHA51255a76df99472772b35816187dcb504bcede6e5614616dad67fd41638bea8b3389815720c7c0892a7e22edec96d4d3609a37d6257a52f2703f785eae544cdc1ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58f2f20f5c27390679ec3aba76c640aa6
SHA17fff4ee47a5fe4b63f46064e766a87e280596202
SHA256b21e7a6dbffaf057e0e7db3feae8a803520e4cfeb50d81bb413221173cb89592
SHA512137fc71b16b48b96cb2c1b99f94aa24e3c2c84ed6d546ae26a6c8d6c43571e5f27e26f59da7a78e7eef2439f4e593cda289fb6776c05a48f11da869a2b3b948c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
340KB
MD536ca36c203021c6f987ee4b5c3dd605f
SHA1f98c77ec78ec6a41e8e175c51c0fc0dee3c46b8b
SHA25684cfde6d10074056ad2acf655507bce47e9f4bf62825c81ff3d4135245e7014a
SHA5122387150226ddff9a2e7f8a910407e092949ce631f326ae73568cc4dbf018d25ef6f0b3dd2aaef51bdb1bbbbb9964a5e33fd6fab764e49a8a69ae0a861b478f58