Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 06:07
Static task
static1
Behavioral task
behavioral1
Sample
2ef38de1fbe34a1537f4302736bd2d35614a65e1776a86cfa626e8cc4d5a39d6N.dll
Resource
win7-20240903-en
General
-
Target
2ef38de1fbe34a1537f4302736bd2d35614a65e1776a86cfa626e8cc4d5a39d6N.dll
-
Size
171KB
-
MD5
1766d4f4c9281d1908df398864492490
-
SHA1
a780f3e8795e078513cd2e7aa7b2b9fab1965a6f
-
SHA256
2ef38de1fbe34a1537f4302736bd2d35614a65e1776a86cfa626e8cc4d5a39d6
-
SHA512
68a025ffd2fbc008dab042bd7c52cd0c1131805e00ad795df976dfb9af1b7a9978ce9685ba2620369d433bdd0cbbf1ea849849808856dd14937ea5c8b6144c57
-
SSDEEP
3072:bcwO/iTOdgWtJ6LkHn/rkiENpYrvQaSISixCC/xwp2rrUD03:bDTOdgWtYCjkR/YrvQaSrcwptDu
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2380 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 1364 rundll32.exe 1364 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/files/0x0007000000012117-10.dat upx behavioral1/memory/2380-22-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2380-18-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2380-12-0x0000000000400000-0x0000000000477000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "438590319" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{64920431-AA2A-11EF-B686-FA59FB4FA467} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2380 rundll32mgr.exe 2380 rundll32mgr.exe 2380 rundll32mgr.exe 2380 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2380 rundll32mgr.exe Token: SeDebugPrivilege 1364 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2556 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2556 iexplore.exe 2556 iexplore.exe 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2384 wrote to memory of 1364 2384 rundll32.exe 30 PID 2384 wrote to memory of 1364 2384 rundll32.exe 30 PID 2384 wrote to memory of 1364 2384 rundll32.exe 30 PID 2384 wrote to memory of 1364 2384 rundll32.exe 30 PID 2384 wrote to memory of 1364 2384 rundll32.exe 30 PID 2384 wrote to memory of 1364 2384 rundll32.exe 30 PID 2384 wrote to memory of 1364 2384 rundll32.exe 30 PID 1364 wrote to memory of 2380 1364 rundll32.exe 31 PID 1364 wrote to memory of 2380 1364 rundll32.exe 31 PID 1364 wrote to memory of 2380 1364 rundll32.exe 31 PID 1364 wrote to memory of 2380 1364 rundll32.exe 31 PID 2380 wrote to memory of 2556 2380 rundll32mgr.exe 32 PID 2380 wrote to memory of 2556 2380 rundll32mgr.exe 32 PID 2380 wrote to memory of 2556 2380 rundll32mgr.exe 32 PID 2380 wrote to memory of 2556 2380 rundll32mgr.exe 32 PID 2556 wrote to memory of 2688 2556 iexplore.exe 33 PID 2556 wrote to memory of 2688 2556 iexplore.exe 33 PID 2556 wrote to memory of 2688 2556 iexplore.exe 33 PID 2556 wrote to memory of 2688 2556 iexplore.exe 33
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2ef38de1fbe34a1537f4302736bd2d35614a65e1776a86cfa626e8cc4d5a39d6N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2ef38de1fbe34a1537f4302736bd2d35614a65e1776a86cfa626e8cc4d5a39d6N.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2688
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD513e1191ee8038257e91a9aa9fd5016cf
SHA1a6a6085f4fd1e1eed529da94c396bbdfc61abc9d
SHA2567ddc26ec2921223bf80ad327cd1ae6a802e7bca94073e2070216d63cf102f8b9
SHA512859281b1fd160b14eb4be229bacce78cc8aae051ae8cca8cee9ebb15ad5282f1df31427f4d19d2ce8416b32c870e882669681d3b0c5846143848f8d2132fed8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD563c01cbcb2547213f84758f19d2dbfb5
SHA1b6936a7f2007b4321a7920b13ba7aed680746dae
SHA256fdae83d57da291743527419dff70feb9614ee1c61b2c4f477e35a8d354192744
SHA5121dd8b23f13fe6edec9fc894613f4b4c1e0b305aec868efc7ff1716b3dacf243cec7c896a1022037e75b19c7adef204d578337c0eff0fea73f36d3006383f6440
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b34c51d5343e8307061c87aec06ac87c
SHA1ac6f57dec27befe3013c699f8a3449a937b54072
SHA2567da8c30677acf4c214035bd8b2fd867659cd1d9ba24b327156ec6c7e3f1c3e68
SHA5129d1c2be5337608956e9cac04e184493c325452bd705a6b2d99850adc34f71e2071b669f41b7aa92490f1d47c544374628ed6d1de487eb515150c89b7f72de9ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD525f466fbd6d832c41a3d919922af5eef
SHA10c0282e8d69c2706ff180696627a6c055b034dae
SHA2560882a17b36750e5a1c1fa0beeba4513d518b788e50db7e9284c9b7a0eef2b210
SHA512fcc4d6930dbd739d29e019f5c6777906a94875159cef454820c51cf58d5c3bc2fa6c142451fb65288c6e87398254bb17b9d05ebb6317a8d43ccf38e71fc178b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59434ade5a2b770f75fd38bb8582b1a71
SHA1b5ce20a969fddf9205f7ed9c0380d9b352fbd20b
SHA256e6fb8ec050b4e50c1b9daedc3d3ff75f712567b14a01864ce2370529b2d1ae3a
SHA5121b7eb4a6693fd3c5a8b2c10b08d79894e1fbb10a665adab053175947e5a26b3e55637c33cd6667024f7a5ced3c2520a4584109a7402f6e55a50143dcee320269
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d99aa755c4eb9d0a09cadb18bbd4bc08
SHA13a5945fd4671a47a6e7e263a5aa371b9ab5af366
SHA256743abe8b31a9ade08d08445993d1b81c932820d32f6a05498f2483da048317e1
SHA512bfe9a43709784f51ec7f296fd87e908c6bc434fc1be5cdfa6c1a7aecbdc9543d8bcb6d2f8e86492a12953d52590d10fcbeded62dfc04550af407d56deb201793
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ab8ca80a56e62c617128a987cd9cccc7
SHA17dac8902ae3a73e302e3f2b16a565621e1fd91a1
SHA256773545aa7e146e796bcd71ce557e3ac842b4947587eee564b74832693f214a83
SHA5124d779781fdf66972f5c2ee9efef4ebeaa7e6974914a69ba5a1389e0fe11b69eabebaade8a69abd3e4f6743b15b245ed9a067033c99eb03c3f9e73a226c64892f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5488de6214e6e1606801af2e0576dbcaa
SHA1b5c74c43b4191fd2d5b4ad872d1461eb4a56759b
SHA256c8a6849f2e418c0ac79fe3a7ff1a111d9d95b5b15e32d2e2b2c1b6e0c8bc7679
SHA512b9b0d876e9b4f8d007a66149fe8a7dde93f001b2b73f74bd4e31d5fa6a067452da4448ef38217b9cc4bbf10fba438b620f236e47f59363d9cbece7155c413043
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56c3afb3bde1b459caca1cdfe4f5e60c4
SHA1da694f302a1dca68cc1bcb6b93e3584c91efc2f8
SHA256242466128634ac367eae803b00f985b8e916ce9057e3658968e41f7428b5f7e5
SHA5129c58d86a73851e6f4d11a00b6354f8c1feaeb7f8351e136f041887e296eec54d9cf25a85c91bf36d062132f888213df1858d52e5e834d9bc53b32c751faa1354
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e2d0c2ba989b78419d1e8a574d9393c6
SHA1c204c7365ea1a787510e4888e14e2244bf70c3c6
SHA256b2e9da682047658f31391549a0361f27f5d6d1581332c7f4c518dcc260515d1a
SHA5124044ffc722bd90e091fd37bde149cf613a3409eaca182bad8a23fc037e727b14a39f4978cf5cc31fee136549037639d32587f789dccd5ef27e5bf6f678f46c6f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD522f41b2eaf008497a3f25b8ae7ac43c9
SHA18fe51d5137182ac8b324077496de371cdb580252
SHA256d5e01593e830df324f05b30c57c736084f4ea2516ee324af47b4267e4043eea4
SHA5122c79aa12ddc40c20c422134b939ed8b4e42964ae004c8fbaf27acc9f5acbd1361a27dde1a25751eef887f7d56cd091b1ca6290bd150c0388c84cee7f7e448432
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5320c63c33f95cf954675312eb55170be
SHA1eca97f64b29d80eab6e89a61ffecefc412de2b48
SHA256fee6697a95bef51d2c4b11dcb77a17e1c930861c527f97ba08e24b3215986659
SHA51252e883c15368d6bde8ccbeaa54466a21b1c412810de87e8fd4d28d5281f62eed5ec0991a183a48c338f3c759274b3b3e4b2b47ba2fad2042595b0f8960c35b17
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5695263f13bc489cd2c08e6282f059eac
SHA18015f8eb31f88cb7779567fac07c47773646700f
SHA2560667ba103d3d421fab66a7f14c0cb455f3df8ee48d291d9158b576d06f17aa84
SHA51256e1d7edb32ab09e1a2d49e44b2b7a5908f7d8e497efad28770bd7d71a70cb6f52e0692a4fd67d2c91f2b7a8fb0f6c5ceba2da7665a7027f02f59232f9f093c8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d4500301ac4c47e56daedd67c240e0d5
SHA14638be8fbd0a2b873ae40bfd3be0d5a5da7b0df9
SHA2562b2a1b842ca146b6ee3d6873c36529ed1e177b36b48b99d481f549e4cafc7811
SHA5120becafec673353c9fb1a8c8d453aabdeeab25f4821ad3ad4a1c845fe25ecb61ccf9d4a8fa2c7aefa2c8d527b0e163b58b1419aeb6e1a5b90a70458f4ac9fb272
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d2ea89a34aa97e7d258183cf48fad6e7
SHA1febb87d1105a57cdc26846e15fb1666ebe2d8f2b
SHA25698deaf54d23af57ad5ad1ab9ef8e5733094739b4783f9c7daf924271613bb222
SHA512a81882a9c75db67e12698fed9a6cd0f1a59dcef78a0e3099933c42f3c567d0a02946e825f5a88c0d52000be73df21063962c9c27d05b1f44df7e8233a51b4a69
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5555bc6a04f70c2458adfbffd8d8a5e21
SHA1335b542beb81fda4ca9e154e19a4071976f170b0
SHA25672fffe9e04b85ac8ad051dcba6522a839744ee18e08149e5dcc609a1d227ab23
SHA5125fbbe5cfcc1b9df6c079dd425da9ec1e995e1c0e4a30a5ad88d00f56018e535aef0de6a257a32948bee42b55b978b2071b3bcf8f542e15bec4e9873fc23a066a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ca01166ff5a8f7f905bbb46b510f7896
SHA199eee8c10c5663b9fb2feedea4e5fda8b7812cf2
SHA256797a767e479fe0f9c716a41dbfa7d69c2b141e88430b679980609de3829ea9de
SHA5125a85f9a5eb48ea50465e3e5ed4c7cd203a282ff32657ed3c222c420db02f810ec6e406d62023fe2c90783ea017884c940ed13e2aeedd7b4e5bf0a05e1065a653
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55fd7d95adf1c6b36b1d2bc9a5865913d
SHA1dbea22592afc55e6dab01200f2881ba09c613f1f
SHA25626313c71a0e07c4ac55b001d463960061ccf683ed27090d7d59dceef86c68968
SHA5125be909b72a75f4c7abd5512033a237151485a7ed9f21242ee11b20a9f0c04807a9169ca6c448da7fef49275d02e9e2b5dba522b14328414a82ea8ad05aea7a1b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD531e361812e1c763858cda38494e01e7b
SHA105b6831a569079ad127fb9526270901eae4c08c7
SHA256dfec74b34a3eff90f6fbadb10399c62e32f0d4bccf28cb3c1e1b3e90105f4984
SHA512be21fb82ca2c1fcc4462dfc020dada7fadea71dda0b765c06808350c1b176947388eddeca19fa1173455520849f2de3885864d90b6c0efead7e463512e099890
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
134KB
MD5774b9c11bcc0dbf50425e3935100b905
SHA1519338139ca0deaa4b42e056468087e18fd1f253
SHA256be6cab2cfd23bd5cd633264eb9a7d55f0feacda3aff05db031af04a531585590
SHA5126d9a570b441f96013bc5ae2bdc6422beb0f48c3953da00e2443e94de531f8abda9ad8403380543f95e0ac16d84985e1a5829556ff7bf26fca85afbc86fc07872