Analysis
-
max time kernel
93s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 08:12
Static task
static1
Behavioral task
behavioral1
Sample
3d3aa18c4990109af1894eed8217cd935ea8713f50d752379c233126843931f7N.dll
Resource
win7-20240903-en
General
-
Target
3d3aa18c4990109af1894eed8217cd935ea8713f50d752379c233126843931f7N.dll
-
Size
335KB
-
MD5
afd5f90e07b064491aaf2c85233d9360
-
SHA1
6221272e94459dfe4f59b34a92ae8374af34d501
-
SHA256
3d3aa18c4990109af1894eed8217cd935ea8713f50d752379c233126843931f7
-
SHA512
99c12a42cf4ab8f6916b18f7866f53aaff9075b36e9d93fc2751ab1c43a5b57f81af2b4ba54d8977aff90493781638a77719239c187fd3570da06ea19a3a79f0
-
SSDEEP
6144:lCIGPj038tAgFMldWNX+N/ol0NARDbuZOj:uj038t/FMldW4NynZ
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 4656 rundll32mgr.exe 548 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/4656-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/548-32-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/548-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/548-25-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral2/memory/4656-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4656-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/548-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/548-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9FDA.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 2904 756 WerFault.exe 82 4812 4536 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441101756" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1688750540" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149970" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1688750540" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149970" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{904AABAA-BB85-11EF-A4B7-E6FB6C85BB83} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149970" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31149970" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1693594320" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9045E77F-BB85-11EF-A4B7-E6FB6C85BB83} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1693594320" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe 548 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 548 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3456 iexplore.exe 4232 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4232 iexplore.exe 4232 iexplore.exe 3456 iexplore.exe 3456 iexplore.exe 1216 IEXPLORE.EXE 1216 IEXPLORE.EXE 4204 IEXPLORE.EXE 4204 IEXPLORE.EXE 1216 IEXPLORE.EXE 1216 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4656 rundll32mgr.exe 548 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2320 wrote to memory of 756 2320 rundll32.exe 82 PID 2320 wrote to memory of 756 2320 rundll32.exe 82 PID 2320 wrote to memory of 756 2320 rundll32.exe 82 PID 756 wrote to memory of 4656 756 rundll32.exe 83 PID 756 wrote to memory of 4656 756 rundll32.exe 83 PID 756 wrote to memory of 4656 756 rundll32.exe 83 PID 4656 wrote to memory of 548 4656 rundll32mgr.exe 85 PID 4656 wrote to memory of 548 4656 rundll32mgr.exe 85 PID 4656 wrote to memory of 548 4656 rundll32mgr.exe 85 PID 548 wrote to memory of 4536 548 WaterMark.exe 86 PID 548 wrote to memory of 4536 548 WaterMark.exe 86 PID 548 wrote to memory of 4536 548 WaterMark.exe 86 PID 548 wrote to memory of 4536 548 WaterMark.exe 86 PID 548 wrote to memory of 4536 548 WaterMark.exe 86 PID 548 wrote to memory of 4536 548 WaterMark.exe 86 PID 548 wrote to memory of 4536 548 WaterMark.exe 86 PID 548 wrote to memory of 4536 548 WaterMark.exe 86 PID 548 wrote to memory of 4536 548 WaterMark.exe 86 PID 548 wrote to memory of 3456 548 WaterMark.exe 91 PID 548 wrote to memory of 3456 548 WaterMark.exe 91 PID 548 wrote to memory of 4232 548 WaterMark.exe 92 PID 548 wrote to memory of 4232 548 WaterMark.exe 92 PID 3456 wrote to memory of 1216 3456 iexplore.exe 93 PID 3456 wrote to memory of 1216 3456 iexplore.exe 93 PID 3456 wrote to memory of 1216 3456 iexplore.exe 93 PID 4232 wrote to memory of 4204 4232 iexplore.exe 94 PID 4232 wrote to memory of 4204 4232 iexplore.exe 94 PID 4232 wrote to memory of 4204 4232 iexplore.exe 94
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3d3aa18c4990109af1894eed8217cd935ea8713f50d752379c233126843931f7N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3d3aa18c4990109af1894eed8217cd935ea8713f50d752379c233126843931f7N.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 2046⤵
- Program crash
PID:4812
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3456 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1216
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4232 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4204
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 6083⤵
- Program crash
PID:2904
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 756 -ip 7561⤵PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4536 -ip 45361⤵PID:3608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5cda3a1245093d86501ad9761f10320fa
SHA19ff6b95b0a72732f8afbd9504fa640bec134b498
SHA256eb60e5aa4327f06e072f6b97c6a52532aa55d5a5dc53e1d48ecced85da6214dc
SHA51251abd474d484588dd1cdc5580cf28d6a5d0481a4488f1f5b8a491c4f30ecaf5ba8cffa9c9ac696358d6725c6e290e8d28d2e3984d3d55f0ae496a65bc4142a1d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5847f5f486418281dcaf2e70fcaae6132
SHA1049dec6df51f1bc16d4f39d7f7ae45e50d0b123c
SHA256ace793528dcb18851c131662534d8a6d9db3220030486ef455a08b958aa9fb6b
SHA51227ea70b960ad487f7c67b7d0f2c22dacf2751cf8edbb6b31aa805693d4bab09b11b820f3e29cbae32aee9b10cee6f2c759380921d661ce3f9b9e8402c9d9c261
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD57b440e9e0c2e5ed79a51d9b92970bfb8
SHA1e40cbcd0075d2a7a77dd9fd0931314ff65f06fe3
SHA256a98d6bff7b14cba5db84703d69bc232ae80fea0ddda5cbdb01f234f7d2c0c3e2
SHA51223ce6f9f7fc61e5bbf80facbb7a4e26b6a82e54327d9a1845f584d09f461bd21b9c3249664dd693df006a8b315185cecc43a21f6f1dad9d0735b5ecb55d557d4
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9045E77F-BB85-11EF-A4B7-E6FB6C85BB83}.dat
Filesize5KB
MD56f6dc26c9f9697c78e64c7cc7ea20e6b
SHA15c0172dc2bb6a403d2341d39c3ad903d3af479e7
SHA256d7a3bbd18d166d0da3cfa3810c66d2220d0910a7970c60effcd1a21ca9bdf4aa
SHA512aede812353e84436e2f5352bea6f961e7d2f8dec271df86369f0d2e5be4bc16486d89731b79e4269d846ffdcbead5db4fc48625326d9f1f3a1c6e7e9b6aa73f7
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{904AABAA-BB85-11EF-A4B7-E6FB6C85BB83}.dat
Filesize3KB
MD567904fe65d2f1174e2f4dacf16ed0253
SHA1919b0f2619e9ebc39acda274016670716defc10b
SHA25635a96fb928e88a8c2f3f124f245c82d5a10ef3ddd872a0a85044b9cb225e651e
SHA5124d59ec3b140ccfe1bb0667da5c604a07c1177fee29784c55f3415a1b84aea9f0cef9b17bdf2dedf0b04b310f044e18164d424163fbdbc687988a1727d22e11b4
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
168KB
MD5ec016535aa51780874b79a790acc545e
SHA1c4edad97073dabc1b4e5c2403913ae19eaffa74e
SHA25661c1dd6fde3f6373c47e6f51d2a4ffbac33b8fb2fb530b83a696f874e3d21fca
SHA512bf373701b6fcbc9cc7d40ca65caecb5896f443eb923423bc36659988ea95f0b51783b0fa7c0461d1eea286e0119212c45763f0e676c0a23c088b672bf9634736