Analysis
-
max time kernel
119s -
max time network
68s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 14:12
Static task
static1
Behavioral task
behavioral1
Sample
bb31b7d88041fd0b6b88e0ec904fb82966c5f71c0e38a25e72ef59ef2e31ab42N.dll
Resource
win7-20240903-en
General
-
Target
bb31b7d88041fd0b6b88e0ec904fb82966c5f71c0e38a25e72ef59ef2e31ab42N.dll
-
Size
124KB
-
MD5
499aa4864ba50002b898490ca3d59790
-
SHA1
5a45ae82032425b08ef15f594541233fc3f17957
-
SHA256
bb31b7d88041fd0b6b88e0ec904fb82966c5f71c0e38a25e72ef59ef2e31ab42
-
SHA512
dc3cb3c9f377052db3bce796148dbad708dbad4ec6fae5a3b9ef2e5853861684fe4e538141949d6124c1c92dcdf80573b1d7e3ffbf958dca8ef3487a2d99909c
-
SSDEEP
3072:VjulPbTM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4i:VvcvZNDkYR2SqwK/AyVBQ9RIi
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2808 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2756 rundll32.exe 2756 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/2808-13-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2808-22-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2808-20-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2808-19-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2808-16-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2808-15-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2808-14-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2808-25-0x0000000000400000-0x000000000041A000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{60478761-C393-11EF-A96C-C6DA928D33CD} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441384189" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2808 rundll32mgr.exe 2808 rundll32mgr.exe 2808 rundll32mgr.exe 2808 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2808 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2960 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2960 iexplore.exe 2960 iexplore.exe 2544 IEXPLORE.EXE 2544 IEXPLORE.EXE 2544 IEXPLORE.EXE 2544 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2808 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2756 2648 rundll32.exe 31 PID 2648 wrote to memory of 2756 2648 rundll32.exe 31 PID 2648 wrote to memory of 2756 2648 rundll32.exe 31 PID 2648 wrote to memory of 2756 2648 rundll32.exe 31 PID 2648 wrote to memory of 2756 2648 rundll32.exe 31 PID 2648 wrote to memory of 2756 2648 rundll32.exe 31 PID 2648 wrote to memory of 2756 2648 rundll32.exe 31 PID 2756 wrote to memory of 2808 2756 rundll32.exe 32 PID 2756 wrote to memory of 2808 2756 rundll32.exe 32 PID 2756 wrote to memory of 2808 2756 rundll32.exe 32 PID 2756 wrote to memory of 2808 2756 rundll32.exe 32 PID 2808 wrote to memory of 2960 2808 rundll32mgr.exe 33 PID 2808 wrote to memory of 2960 2808 rundll32mgr.exe 33 PID 2808 wrote to memory of 2960 2808 rundll32mgr.exe 33 PID 2808 wrote to memory of 2960 2808 rundll32mgr.exe 33 PID 2960 wrote to memory of 2544 2960 iexplore.exe 34 PID 2960 wrote to memory of 2544 2960 iexplore.exe 34 PID 2960 wrote to memory of 2544 2960 iexplore.exe 34 PID 2960 wrote to memory of 2544 2960 iexplore.exe 34
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bb31b7d88041fd0b6b88e0ec904fb82966c5f71c0e38a25e72ef59ef2e31ab42N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bb31b7d88041fd0b6b88e0ec904fb82966c5f71c0e38a25e72ef59ef2e31ab42N.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2960 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2544
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD530fedde27e721929c20ab9624c8aa068
SHA1f4eb6ad1108bea4c10d8223d870446b91474bbd8
SHA2567c82e4697043f72b99af7706d66d415ec90c9796718e3253c193780f9596f1d3
SHA5122bfe01f187c1b224bc46a0139621f4678dc78d9c552f64195a3533af71fbbaeb2174841dbff5e6fc2e6193655c70301d4f490d0d12e22ee81f637979bed5d04a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58cb91ec1133eeec0f67c78aeb6c0aa34
SHA1a00892a7ad9d03c09984421aecf5aa83ccb286d1
SHA256599c60c14b82aea3f1fabc621f418d8bca989fc09cc8189149d6c0bd3ad12c37
SHA512312af13747c5eaf3aa19774499f8d1ca71f0a68a970285330fd479d905faa0ee65454669136629b543e4f0793924df99678c00fc5b2b54f85e90936c55151828
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD580a1ad4628a31271918fb6395f4f9b97
SHA1643ae653d708c1abc0a45b70791df6d58046d110
SHA256599f3fc9c2820aa32da2d7785aeb9749974dc9c936264a389cd50e56e0534534
SHA5121889e6a28801039dbff1ae859fb26528ade1c5596c61627de8a0af1c45376ceb2e43bc84dff426bc0ec09d7782beea4391c38933ecf967b09626b3657b70f6bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5485fab4ff0f37593aab7a478d4bf99ce
SHA1fba2527a6d2eb368d692196633b864c19321158d
SHA256ff6710cd57fac70537b8e6fa4966bc65564b5a719bc8564e74b2c5b3c21e5e52
SHA512e5ed937f81a24f19d312c90d6f69b31f5e469fd808aeab1cec462b8ab1f5c44fab522a339707f1556c1147702fb1d1e681d7a0f478826011defcfb34636fd60e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bb633e31db34b95623d7fb1045327313
SHA1b545c7b7ab9f45feb9712384833a42606e3c05aa
SHA2565056d99d4e5367f2b1bd7c238129fb321f8d84a6fdd291d1d9e8d30652b760c9
SHA51250fce34ddf671ce0228e4c9e72528e62906f9c9c8cb385cdd3c8969d41b8f063df448021b2fc637ca55ae17134b6c42a8e10695c7875492d7c89597c02b5ba14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD560d963bb1a4e3dbc5db280bfddc18373
SHA1a1e5f4094d2065a976fb1b8e5851c1aec5de5149
SHA25662d8f803a21ea17b4d03be4bf15709d27c09ee63858aa998972df36e90cbee80
SHA512437d1356a22ce527540f3381dd6463b05818736c472a7b1ba45b32dc56d36a5cc8bcd566403919516236981e346a4fc7ca85fc482c7479f13c7cbd776f3f5b09
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5de1301ef159ce29c233e092779038112
SHA199c8dc494d917bf1b05203537554b91daac252ab
SHA256f1954fb093ddff118438eaf17574051115416f0a81b477d3a502d7d672b3f474
SHA5120395f62884e9953a1f3db7220b89aacfbea9f980d8d22410a5bb2b7ae62fa12adbe510a4756fa59d59e471eb81d87ed7919094846b3eb41d71eaee99dba5d415
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ac675c297bc2c0cad1d0a3a62f92f7c
SHA1e1bc6e58f69f4be4098864f26cfe7d7e5a15a2a7
SHA256d44fc2a49d6f819c879f49caf1180867bb6a6fbda73939a2008a4b878bb164e2
SHA51294d71d7c1d40c53f20d791b2b60424ddce3b2551018fd19d30f7af65d554bf3e724ac9a55767975df5faafbe60d63e376c9f5be646524d033af75dbcfcbc2c42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b417ba71956d6d08096659680d4f46e
SHA12bb3c0be05581f43a66d9efc4fc6bed8649f24c9
SHA2560a907cdd7e3982a4b62cc3fa3a138d8baba6821f0904a32d1bec3e97190a2014
SHA51293187e4becbf826da9670994e5d1f4720e2e1a2118782b2420a60af646f96cb47aec58e8a785776269ce7cf28be2347dd9cd41b7cce2ad73b16ee8380ff08afc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a94af6bff14130c26e17507da37458e2
SHA140f4ddfa37683e0c49621b9d067d814398494ed8
SHA2560979066072e606d9a51706fb078c9e92c67ce6f997416b029218540ddaa0c270
SHA51239b305130ec285a669d43c4f1d5117002799bbf3cb14dfa60a4082eb6ce73da7e549dc10ccb17bce5680726cc9f2ad92358a35ff6f2acda88966c8665905c505
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50267a802543ed905b9e86685864b3884
SHA194362d87d5ee142e1b3329e389c60acae7713146
SHA25664ac693a944c0112511000871d15d5b2b78e4fa8e430555b4ef9936e52ab2f68
SHA512e3b24e1b85d8de86dc1871bf85c0feddf2c49d574a5854037f576a437abdeea70583d46a53af22f4c929a78991aaa2acf35d341cf79b5bf95c310ff3dc8124eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5179d95c5b4e29af83a171e12da900407
SHA11d8c8f14c04e9e6f6696d363cb77fe318d054b6e
SHA2568d27531b56be2407efc021ddee8cda38f017204ceb06ba6095a707220c46b52f
SHA512a1d30bfd6c1f2d61dba54c5b38b40fec97d11db74428f413794216e21d1d36bc19d1ca272e2c1f7566f758c8955e3bd27e5a6d25dba8b21a8d5437a9132d0082
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD596a09ab10593c31edbe01e817b364ceb
SHA1fd299f5ba6032f285f5e7a2d7d60ef609b242937
SHA25685170a6297309f64afd6c070a0067f3d32160e90ab3bd183137091bc591a7437
SHA51275298c9ae7dbd0317dd1120a05c3ab3a0def93b40a5b136c0e22591d15f19725574f8f2933dd7e0c0dda4904af28dd1798ff350acc1a9930f5dd79662c655b2e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5357a0421c7cb03b2e0c959c57772451d
SHA14036947c4b163f83224acb2b05f1c2a4ce8a445a
SHA25626bc89a8ca93f1085db74021411776f098c869d547281c52db43ff9ae6475245
SHA512ff26da87923604889e6739124656b5687595f81d870c4ca7c543180b6fbd30b39d9c7f907571d41a9fc092a9b4944f07e6436934116c959c4c411dfd80a65590
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d9621adb874133172a59a7a8f89b7296
SHA121463bf65c1a827503c9f5e053a14fe09d06d316
SHA2563ea1417825e25c6a274f22f0d5b2b853307a93f494c1c9e1ea23cf67c4a03595
SHA5121bee5a68e64ab319ca419b7b7bb6666eff87051145727d709cd95886566ee507cf90047749bd45d1a4cbc6ecbd1e8df970f6e4060f77db7c9b7d12f9c29c2934
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD575c269ee7cb6ab2651f2c52bead165c9
SHA1ec3755db8952a50f1a8e0f2b39da3aa7d898ac39
SHA256eb510f6f16d1c1d5166b7b8e3792b3630d2576fe5ccdd28a72bd88fb4af1cc2f
SHA5122aa4173a8e1f6ffc588b8ff5b2fe49f9bfd940c4c56a40be50b04417ebdf427b479ef2b93c700d0571042ae9c1f71e319aa7bc9abb6222aa53b0516318eaac2b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54f2fd2780ee1cac6d7083f2732a16249
SHA1bdcc806a47232771981fcd7c122c4776c40ee84d
SHA25649f12e1b216703d520f82e37eb5cf0aeef80ab152dcdaf64f33b4bc188c4ce48
SHA512491ea98ff54bbaf888ee14030fb216dc8a57ede026115c5506e6c1f50c61b7980822bb110cb350dc9e13a02daf1cb5b97c71142ea26cc4830abe200d75ed4f53
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57420ebe25d4d001e86543cc9826711c3
SHA1d7e9de8c6d9f0843516d817d1bc77eb585509a09
SHA256fa62c135bb515d71fb4e93990496ff192e1f14b20b220f2b6b3108a45ee2d79a
SHA5126cf4b7abef7c489cd1199c39d796a4cf6868b7d2f2acd15884366988291ec12cd8d56fe5f288dc0036e8f3dd88d61f1f33810844a434aa1d355835e59607834f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53d879b507b29aa90d25c2efb0a66eb29
SHA14a2a3c484d8a15f92b9cde98eaca7707970f1ef1
SHA256c8802171411a20afa46e63d6dadb8dc98b575f9ca3fe0b0cd6f1b3acc5062fb2
SHA5123a89e08d4dfe437cb80c089f9bc00a87b8c7ef0c60b56c6125944645f63164564d35db6f3e4b04d1e7fb104c8ff3b1f07c08b0f4fa388f8edc4f0f5df80df24b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
88KB
MD5fe76e62c9c90a4bea8f2c464dc867719
SHA1f0935e8b6c22dea5c6e9d4127f5c10363deba541
SHA2565705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6
SHA5127d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394