Analysis
-
max time kernel
93s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 13:36
Static task
static1
Behavioral task
behavioral1
Sample
bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe
Resource
win7-20240903-en
General
-
Target
bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe
-
Size
92KB
-
MD5
072de59bce534cf0a549ff647cb5dc90
-
SHA1
b5ab0f68a440b092ae224115cae7cea124e3e49e
-
SHA256
bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6
-
SHA512
b8a3b962ed6f34c875aba2e4fc95210461d5d86fdef893f3aac5365a79a43f76b8805192b3b315cfcc5aacb9e7bacd3679a9a1ba2d9bfc7bd019b8b48f6b308c
-
SSDEEP
1536:YVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE0:InxwgxgfR/DVG7wBpE0
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1528 WaterMark.exe -
resource yara_rule behavioral2/memory/3268-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3268-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3268-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3268-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1528-21-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral2/memory/1528-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3268-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3268-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3268-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1528-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1528-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1528-37-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral2/memory/1528-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px7E77.tmp bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2104 4032 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3533347546" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3535535033" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441207595" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3535535033" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FE3F5D72-BC7B-11EF-AEE2-5227CD58F2D9} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FE3CFB3C-BC7B-11EF-AEE2-5227CD58F2D9} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150216" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150216" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150216" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150216" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3533347546" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3533347546" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150216" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3533347546" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150216" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe 1528 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1528 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1652 iexplore.exe 1484 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1652 iexplore.exe 1652 iexplore.exe 1484 iexplore.exe 1484 iexplore.exe 1636 IEXPLORE.EXE 1636 IEXPLORE.EXE 4464 IEXPLORE.EXE 4464 IEXPLORE.EXE 1636 IEXPLORE.EXE 1636 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3268 bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe 1528 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3268 wrote to memory of 1528 3268 bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe 83 PID 3268 wrote to memory of 1528 3268 bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe 83 PID 3268 wrote to memory of 1528 3268 bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe 83 PID 1528 wrote to memory of 4032 1528 WaterMark.exe 84 PID 1528 wrote to memory of 4032 1528 WaterMark.exe 84 PID 1528 wrote to memory of 4032 1528 WaterMark.exe 84 PID 1528 wrote to memory of 4032 1528 WaterMark.exe 84 PID 1528 wrote to memory of 4032 1528 WaterMark.exe 84 PID 1528 wrote to memory of 4032 1528 WaterMark.exe 84 PID 1528 wrote to memory of 4032 1528 WaterMark.exe 84 PID 1528 wrote to memory of 4032 1528 WaterMark.exe 84 PID 1528 wrote to memory of 4032 1528 WaterMark.exe 84 PID 1528 wrote to memory of 1652 1528 WaterMark.exe 89 PID 1528 wrote to memory of 1652 1528 WaterMark.exe 89 PID 1528 wrote to memory of 1484 1528 WaterMark.exe 90 PID 1528 wrote to memory of 1484 1528 WaterMark.exe 90 PID 1652 wrote to memory of 1636 1652 iexplore.exe 91 PID 1652 wrote to memory of 1636 1652 iexplore.exe 91 PID 1652 wrote to memory of 1636 1652 iexplore.exe 91 PID 1484 wrote to memory of 4464 1484 iexplore.exe 92 PID 1484 wrote to memory of 4464 1484 iexplore.exe 92 PID 1484 wrote to memory of 4464 1484 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe"C:\Users\Admin\AppData\Local\Temp\bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 2044⤵
- Program crash
PID:2104
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1652 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1636
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1484 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4464
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4032 -ip 40321⤵PID:224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5072de59bce534cf0a549ff647cb5dc90
SHA1b5ab0f68a440b092ae224115cae7cea124e3e49e
SHA256bd69f8c1b6c741ad28cf5cdeb913d5b853e02e46b259a5c95755d3fe7f3a05a6
SHA512b8a3b962ed6f34c875aba2e4fc95210461d5d86fdef893f3aac5365a79a43f76b8805192b3b315cfcc5aacb9e7bacd3679a9a1ba2d9bfc7bd019b8b48f6b308c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5641fd00a680e2a2b7c46da9f49d4ac01
SHA191342c03f46164a5ffba758b6201387912e09026
SHA25669b70d73aed768e709b4e26268d4bfbb349d3ed2d7fc7bba042a347b29f1062d
SHA512004e47e9e0623bf782ad71418257088902bec47d213027287c46393d7a413d69a69fd213df1781d3c49ddde689943d5c5f3ff844fb9cc81c7eeaf331b8a4344f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5a35482f85fc698fcffc69b1562d0a8a6
SHA157668e4b3c70a25354e2edb1ea2a1f2b3e28fc0e
SHA2560b1aa6b15296a481e5957e5983cffac7b44cb913673e407d3a1673de69b88e9f
SHA5124d32033a7b882c129f952e0a14a4c9a966f51e8c7819a63053a603169f67eb11b1f371e42de067d1f79257a0936cc1313428cfb3aa0e133c46f4f351732a0971
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE3CFB3C-BC7B-11EF-AEE2-5227CD58F2D9}.dat
Filesize5KB
MD565818788b6813de3e6e786f9636294cf
SHA1c95eed789400fcbb666a0bad904bbe4c81d53454
SHA256a58400e7a2486bb7c865583eaac22c5318e22ab7b477d1a662b03c49b7ca678e
SHA5128cd997ea6f9cc93fba3ced23206278c93417a52299d8189083215e71afeef9598c690effb17f1ea3984a4962b99600f5a662587caee295a6ff903b818a7ace46
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE3F5D72-BC7B-11EF-AEE2-5227CD58F2D9}.dat
Filesize3KB
MD5454205aacd7cd82132545618f45056b2
SHA1439ba9102c4392db582222626a62f69a78a2b46d
SHA256604e909985c6aa19a141b5e909afc8ef10c3774b88d3ac4f0c58f77b1aa6545f
SHA5123d500664dfd9e9b43c9b614db160b79b1ab48886ecf00daf5b968e877a30c54cd20bd6f922ba9dbedb046f594c119620bfa5ee5184d7d3a238163e26a97da87d
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee