Analysis
-
max time kernel
93s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
dd6b5d3963456f84c80eca572d10d2aeb998ca278ef030957b30fe53c58e0ea9N.dll
Resource
win7-20240708-en
General
-
Target
dd6b5d3963456f84c80eca572d10d2aeb998ca278ef030957b30fe53c58e0ea9N.dll
-
Size
276KB
-
MD5
f119c0b91b1d94a68611b962c5693940
-
SHA1
010970f20d53ddcf1ba58c915e43f016e027b457
-
SHA256
dd6b5d3963456f84c80eca572d10d2aeb998ca278ef030957b30fe53c58e0ea9
-
SHA512
6e539e19da2c7fb1933b01abc74560ea0a28036192e02b2b493918a70aea2e311e207a9c929257e8d0041415fff511763f13e11973ac15fb346c9f7a6c438a93
-
SSDEEP
3072:FdcQ2ZNMSQvbajUTUItjT68+xQEVulys593oI8mmwXrPbp:VATSOjUQKculy8uI9fbPV
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 3880 rundll32mgr.exe 2068 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/3880-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3880-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3880-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2068-27-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/2068-32-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3880-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3880-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3880-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3880-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2068-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2068-42-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxABEF.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3736 1848 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2371211737" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2373711829" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150108" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150108" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2371524577" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B8F832C1-BC0F-11EF-AEE2-EE8B2F3CE00B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150108" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150108" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150108" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150108" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B8FA9479-BC0F-11EF-AEE2-EE8B2F3CE00B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2371211737" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441161093" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2371524577" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2373711829" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe 2068 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2068 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2296 iexplore.exe 3404 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3404 iexplore.exe 3404 iexplore.exe 2296 iexplore.exe 2296 iexplore.exe 4900 IEXPLORE.EXE 4900 IEXPLORE.EXE 2792 IEXPLORE.EXE 2792 IEXPLORE.EXE 4900 IEXPLORE.EXE 4900 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3880 rundll32mgr.exe 2068 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4812 wrote to memory of 2136 4812 rundll32.exe 84 PID 4812 wrote to memory of 2136 4812 rundll32.exe 84 PID 4812 wrote to memory of 2136 4812 rundll32.exe 84 PID 2136 wrote to memory of 3880 2136 rundll32.exe 85 PID 2136 wrote to memory of 3880 2136 rundll32.exe 85 PID 2136 wrote to memory of 3880 2136 rundll32.exe 85 PID 3880 wrote to memory of 2068 3880 rundll32mgr.exe 86 PID 3880 wrote to memory of 2068 3880 rundll32mgr.exe 86 PID 3880 wrote to memory of 2068 3880 rundll32mgr.exe 86 PID 2068 wrote to memory of 1848 2068 WaterMark.exe 87 PID 2068 wrote to memory of 1848 2068 WaterMark.exe 87 PID 2068 wrote to memory of 1848 2068 WaterMark.exe 87 PID 2068 wrote to memory of 1848 2068 WaterMark.exe 87 PID 2068 wrote to memory of 1848 2068 WaterMark.exe 87 PID 2068 wrote to memory of 1848 2068 WaterMark.exe 87 PID 2068 wrote to memory of 1848 2068 WaterMark.exe 87 PID 2068 wrote to memory of 1848 2068 WaterMark.exe 87 PID 2068 wrote to memory of 1848 2068 WaterMark.exe 87 PID 2068 wrote to memory of 3404 2068 WaterMark.exe 91 PID 2068 wrote to memory of 3404 2068 WaterMark.exe 91 PID 2068 wrote to memory of 2296 2068 WaterMark.exe 92 PID 2068 wrote to memory of 2296 2068 WaterMark.exe 92 PID 3404 wrote to memory of 2792 3404 iexplore.exe 94 PID 3404 wrote to memory of 2792 3404 iexplore.exe 94 PID 3404 wrote to memory of 2792 3404 iexplore.exe 94 PID 2296 wrote to memory of 4900 2296 iexplore.exe 95 PID 2296 wrote to memory of 4900 2296 iexplore.exe 95 PID 2296 wrote to memory of 4900 2296 iexplore.exe 95
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dd6b5d3963456f84c80eca572d10d2aeb998ca278ef030957b30fe53c58e0ea9N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dd6b5d3963456f84c80eca572d10d2aeb998ca278ef030957b30fe53c58e0ea9N.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:1848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 2046⤵
- Program crash
PID:3736
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3404 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2792
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2296 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4900
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1848 -ip 18481⤵PID:4368
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5ec237169ada59f1945749967a6d3d7f0
SHA1e8fe32e8fa527409463d3fa0d63b6bdf709d7bd6
SHA256b783f55456ca301f00aab79b6a0720bfb2450aefd094e6026231fab663152d70
SHA512d5b5bff9f6afb36817c2c556e67c4ed7fc787a51bef623eb7150b596cc4cc88bee4b10b5eccae2c2ed0055653166f68bf75f2375ce4689666eb42330361de2d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD581385c6519729818fcadf1360291eb2b
SHA1104524fbc261b7290a50888bfaaa3523da31c209
SHA256165e67b0f4ca1d22513c3dde268259f224c851d528cd34e0bb2e8fda8fac11ea
SHA512932d354252338fcd186f6623c1e715217d3e29cf76912ddb89feda4354363323a429e3be1d4cb24d06b3acc8d8e370c900fb0c467ea63f25d27b7dbcc46018e5
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B8F832C1-BC0F-11EF-AEE2-EE8B2F3CE00B}.dat
Filesize3KB
MD59faa0955a54b1f05c06f562c9b380374
SHA124cb83f74ec3d277250de8e400b50602ed8441ba
SHA2565725919568bfe92b73c25fc6bd8e943205afdbd5a81daa2a305783266aec6710
SHA51263ed45e04f1b2e1c8038a1471d32117804077086cfbbd4e75f55ddb9fc3f4e688a292fe896fc887d5f7670230658cae80d8f0a5cd16ee9cad9153c9481a63e52
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B8FA9479-BC0F-11EF-AEE2-EE8B2F3CE00B}.dat
Filesize5KB
MD519dcdcc224e7a411e7292c4282754297
SHA1bd9bb1c74e77add7a7364de9295e4c7259cad5a8
SHA2564bb0f5ce06c5493b7014868e59cc5e78be399a9ee1f983eb3d4b53483cece171
SHA51247404319bc7dbabf5ea48dadba7732bb6bbbbd0d61fc1cdcd4b614aaea3377ed48d34ea92884c4f5caeaaabeab4e1f7ad4b595e8d99215ed91e3b4545333fc22
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
124KB
MD5f384ea72b4e3b1342ae772e437a585e9
SHA1e67abce1da81b4f719cf2297d676bb1d69db5224
SHA256aeb89b034661d5bee4aeb61382abd56affce7f6410100f01cdf4c806a7638825
SHA512109b294e44a62453745ec1fc1ae3ffb6cccfb48f909e84a18beb88eab90dc484954808f54c96f292b4c189f38ec02598c08fc7e76d1e537cb40b98f08b2fa536