Analysis
-
max time kernel
94s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 22:11
Static task
static1
Behavioral task
behavioral1
Sample
f055a8d695c7137f08ccd1926039789599501e59b3b81541e0d21cbb05e1cd2a.dll
Resource
win7-20240903-en
General
-
Target
f055a8d695c7137f08ccd1926039789599501e59b3b81541e0d21cbb05e1cd2a.dll
-
Size
444KB
-
MD5
e33faa1aa23b5541bcad705df1843455
-
SHA1
07675500d51123843466b064f3b9df9beb168177
-
SHA256
f055a8d695c7137f08ccd1926039789599501e59b3b81541e0d21cbb05e1cd2a
-
SHA512
4c4479b0713c3676fa1e65ccfa6c01e3c3924ff4b76a982823df5f419434dd86047825194ee9b73230d24823457a27387d93025c3999d112f57fa8c7754acaf3
-
SSDEEP
12288:iehnaNPpSVZmNxRCwnwm3W3OHIIf5amBUFCWii:ieh0PpS6NxNnwYeOHX1UgHi
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 3384 rundll32mgr.exe 4692 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/4692-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4692-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4692-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3384-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3384-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3384-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3384-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3384-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3384-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3384-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4692-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4692-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4692-44-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxAF7A.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 2224 3420 WerFault.exe 83 1988 3652 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3669967045" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3671060835" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3671060835" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150489" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150489" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150489" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3669967045" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150489" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31150489" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0655B59E-BD8D-11EF-B9B6-FA89EA07D49F} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441324866" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3671060835" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{065352F8-BD8D-11EF-B9B6-FA89EA07D49F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31150489" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3671060835" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe 4692 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4692 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1216 iexplore.exe 3428 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3428 iexplore.exe 3428 iexplore.exe 1216 iexplore.exe 1216 iexplore.exe 232 IEXPLORE.EXE 232 IEXPLORE.EXE 4288 IEXPLORE.EXE 4288 IEXPLORE.EXE 232 IEXPLORE.EXE 232 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3384 rundll32mgr.exe 4692 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2816 wrote to memory of 3420 2816 rundll32.exe 83 PID 2816 wrote to memory of 3420 2816 rundll32.exe 83 PID 2816 wrote to memory of 3420 2816 rundll32.exe 83 PID 3420 wrote to memory of 3384 3420 rundll32.exe 84 PID 3420 wrote to memory of 3384 3420 rundll32.exe 84 PID 3420 wrote to memory of 3384 3420 rundll32.exe 84 PID 3384 wrote to memory of 4692 3384 rundll32mgr.exe 86 PID 3384 wrote to memory of 4692 3384 rundll32mgr.exe 86 PID 3384 wrote to memory of 4692 3384 rundll32mgr.exe 86 PID 4692 wrote to memory of 3652 4692 WaterMark.exe 88 PID 4692 wrote to memory of 3652 4692 WaterMark.exe 88 PID 4692 wrote to memory of 3652 4692 WaterMark.exe 88 PID 4692 wrote to memory of 3652 4692 WaterMark.exe 88 PID 4692 wrote to memory of 3652 4692 WaterMark.exe 88 PID 4692 wrote to memory of 3652 4692 WaterMark.exe 88 PID 4692 wrote to memory of 3652 4692 WaterMark.exe 88 PID 4692 wrote to memory of 3652 4692 WaterMark.exe 88 PID 4692 wrote to memory of 3652 4692 WaterMark.exe 88 PID 4692 wrote to memory of 3428 4692 WaterMark.exe 92 PID 4692 wrote to memory of 3428 4692 WaterMark.exe 92 PID 4692 wrote to memory of 1216 4692 WaterMark.exe 93 PID 4692 wrote to memory of 1216 4692 WaterMark.exe 93 PID 3428 wrote to memory of 4288 3428 iexplore.exe 94 PID 3428 wrote to memory of 4288 3428 iexplore.exe 94 PID 3428 wrote to memory of 4288 3428 iexplore.exe 94 PID 1216 wrote to memory of 232 1216 iexplore.exe 95 PID 1216 wrote to memory of 232 1216 iexplore.exe 95 PID 1216 wrote to memory of 232 1216 iexplore.exe 95
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f055a8d695c7137f08ccd1926039789599501e59b3b81541e0d21cbb05e1cd2a.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f055a8d695c7137f08ccd1926039789599501e59b3b81541e0d21cbb05e1cd2a.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 2046⤵
- Program crash
PID:1988
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3428 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4288
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1216 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:232
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 6163⤵
- Program crash
PID:2224
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3420 -ip 34201⤵PID:4416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3652 -ip 36521⤵PID:2788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55e99ec80bb4e60401972729dff7db4f2
SHA1a68a2f47614d8afd1b7afd1e0620d32cd393e2c0
SHA2566ac6e0c6b415580d28c082f0e59f45289379890a167c088a557d3e2578b424e0
SHA5127670c7e91ae9555458275effc570e107c9ae43b02e65f9200b773f9139dfe228faf55f5c4ac5d9d713d0231e16c129baf1c289534b42ac7b4d042f370240c654
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5047b292212aa559e3ea857329365631c
SHA1b992596d0b2f4671f32502a241bd2ee172909f8f
SHA256ed1321d9647424c74439301adc607f2af501a2a0de103010bdd040b7ed709912
SHA512d08600969da9075fce2298f8b24b1dc70d2afed37dae6d90ecd6f98303865922e9e1b308d74d83356590e838301ed249225f94ec02a32cd18d09554bc0db48e1
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{065352F8-BD8D-11EF-B9B6-FA89EA07D49F}.dat
Filesize5KB
MD548b231208cf37d2fe6a9415c285f5ea5
SHA1c992e2b62e595c5bc613b8fb0e3904ad11ba842d
SHA2560973c8b46db04c843ec3676b6c8c5e68e5aaf40414a304469068177ac4ca6aea
SHA512d4b0046b688a4a12be9ce90c63b8bd1f0983750fd1f3315d3ca56320c90c021647e70eff0b3e96112cc6e1a414f4ce1f050b7eceb7223435ba8a2ef32a65529f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0655B59E-BD8D-11EF-B9B6-FA89EA07D49F}.dat
Filesize3KB
MD5c27c578718d7cf73de880235d5cab3f7
SHA11c9581afdbf2684b78b05cae7b0f2a5da11fcaf2
SHA256f46a5bb6ebdf23bd63138b2344a47175def164b737295d9dd5a50df06ae754c2
SHA512739765b759efa71b66fc1da158a8fe883f90d317a12596781be407a3b1816a4be9543e027e8f29b0656c65df390f2a2fae6c56c2fd4dbb442c8d38860ae26611
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
60KB
MD594f2f6ffbba8e7644668b51b39983916
SHA163357bbdf90101969117983dbc0d4ed0e713c4d7
SHA256ede7603855cb37082c241c720a6650988c684eb3bcb263e5dd7b457458940fed
SHA512d04430ceac70c6fa71d07d9ee82ac2bb5e6c0641d5c9e7e5a3ed39d342e8b198f367676516a55f0653e0b88635a027b9ad220e223145b8be8df281bb6faf7156