Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 21:20
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_00abf6c6f4d819fe1657027edb147133.exe
Resource
win7-20240903-en
General
-
Target
VirusShare_00abf6c6f4d819fe1657027edb147133.exe
-
Size
151KB
-
MD5
00abf6c6f4d819fe1657027edb147133
-
SHA1
c1715530dbce6bcc3ade47ca4f059412b7310fcd
-
SHA256
2b478e8b7eefbfe81058165b2bb9dccd50b4db9795917872480cd646c1981d2c
-
SHA512
5b64a37a0edece1a07b3736b679695cccd1ff9483d269907b5b8099b848849a148879b787bb669ac298b3e5952034bdf5d7debb4b3e5aa848c4af0b31643c9ce
-
SSDEEP
1536:JR0vxn3Pc0LCH9MtbvabUDzJYWu3BmiIuw22Jn1fbO4VkgcJzH/A7XUk:JR2xn3k0CdM1vabyzJYWqQa2ygcB/A7
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 872 WaterMark.exe -
resource yara_rule behavioral2/memory/464-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/464-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/464-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/464-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/464-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/464-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/464-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/872-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/872-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/872-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/872-33-0x0000000000400000-0x000000000046E000-memory.dmp upx behavioral2/memory/872-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxF136.tmp VirusShare_00abf6c6f4d819fe1657027edb147133.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe VirusShare_00abf6c6f4d819fe1657027edb147133.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe VirusShare_00abf6c6f4d819fe1657027edb147133.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 412 2640 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VirusShare_00abf6c6f4d819fe1657027edb147133.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3052292394" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155310" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3051667625" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443395400" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155310" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155310" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{DFCE0E03-D061-11EF-BDBF-DA61A5E71E4E} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3046354737" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155310" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155310" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3046354737" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{DFCBABB7-D061-11EF-BDBF-DA61A5E71E4E} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3051667625" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3052292394" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155310" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe 872 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 872 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4048 iexplore.exe 1936 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1936 iexplore.exe 1936 iexplore.exe 4048 iexplore.exe 4048 iexplore.exe 4108 IEXPLORE.EXE 4108 IEXPLORE.EXE 2616 IEXPLORE.EXE 2616 IEXPLORE.EXE 4108 IEXPLORE.EXE 4108 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 464 VirusShare_00abf6c6f4d819fe1657027edb147133.exe 872 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 464 wrote to memory of 872 464 VirusShare_00abf6c6f4d819fe1657027edb147133.exe 83 PID 464 wrote to memory of 872 464 VirusShare_00abf6c6f4d819fe1657027edb147133.exe 83 PID 464 wrote to memory of 872 464 VirusShare_00abf6c6f4d819fe1657027edb147133.exe 83 PID 872 wrote to memory of 2640 872 WaterMark.exe 84 PID 872 wrote to memory of 2640 872 WaterMark.exe 84 PID 872 wrote to memory of 2640 872 WaterMark.exe 84 PID 872 wrote to memory of 2640 872 WaterMark.exe 84 PID 872 wrote to memory of 2640 872 WaterMark.exe 84 PID 872 wrote to memory of 2640 872 WaterMark.exe 84 PID 872 wrote to memory of 2640 872 WaterMark.exe 84 PID 872 wrote to memory of 2640 872 WaterMark.exe 84 PID 872 wrote to memory of 2640 872 WaterMark.exe 84 PID 872 wrote to memory of 4048 872 WaterMark.exe 89 PID 872 wrote to memory of 4048 872 WaterMark.exe 89 PID 872 wrote to memory of 1936 872 WaterMark.exe 90 PID 872 wrote to memory of 1936 872 WaterMark.exe 90 PID 4048 wrote to memory of 4108 4048 iexplore.exe 92 PID 4048 wrote to memory of 4108 4048 iexplore.exe 92 PID 4048 wrote to memory of 4108 4048 iexplore.exe 92 PID 1936 wrote to memory of 2616 1936 iexplore.exe 93 PID 1936 wrote to memory of 2616 1936 iexplore.exe 93 PID 1936 wrote to memory of 2616 1936 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_00abf6c6f4d819fe1657027edb147133.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_00abf6c6f4d819fe1657027edb147133.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 2044⤵
- Program crash
PID:412
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4048 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4108
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2616
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2640 -ip 26401⤵PID:5028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD500abf6c6f4d819fe1657027edb147133
SHA1c1715530dbce6bcc3ade47ca4f059412b7310fcd
SHA2562b478e8b7eefbfe81058165b2bb9dccd50b4db9795917872480cd646c1981d2c
SHA5125b64a37a0edece1a07b3736b679695cccd1ff9483d269907b5b8099b848849a148879b787bb669ac298b3e5952034bdf5d7debb4b3e5aa848c4af0b31643c9ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD505a55aacc33432fec9fea490f5c69442
SHA1bd2dd697d6e49290ff51f6f8e2db9bde87e72860
SHA25665d742646568766a452eafac7bd80d140b7acfcedb5cd55923fbcc0f3cd2fa43
SHA51291aa6dc1cb9632f1b9fec82da928a3e49d5531298e264228eba79ae38d530377a78af5f0beef9763d7d624acbdbe93bfffff4caf5b8dc29fa4d9b8d01514e5a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5d848c397d2172838aecb533553ad3542
SHA1a5020cf76a2dfddaac43cdfb29ed396eff2f2434
SHA256b6364dd5185b22a27c6f692f25df69cec450dcd50e54bb683cbe3efe4d7a04ad
SHA51284dca9ca800020372bd1177ed44d58ea581d4d4b9b0523c0c9316497610215006e6bfee623c1bd6b7bc13ab28abc796644e3e8cc9ab119cff76999f3f99d4b46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5216e75de7b4724dd9ced737de17ae054
SHA19f6c5a18dabaee98b3d49612592c9bf7a0e94cb5
SHA2569304eec40e52eec224b3eccb2b1ea4c29c6941d25c0c0ea55657d2d69ed7c2b6
SHA512a4bf6fc9f00c43a8468340795c144690d433f5137edbda5a70031a2669b5de8de73588c808f2faaecfd0bf67d5801b31f3d32ff89957e3a521602a6ddc1baaa2
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DFCBABB7-D061-11EF-BDBF-DA61A5E71E4E}.dat
Filesize3KB
MD59345a8763f064590c4dba938c1e7f59f
SHA1eb5805d93ffe1e8b487d03c95901adb4ee67f1e1
SHA25695d466a11387baf71ba54be440760b9f9caa8c1df6611f01cab25123f0e4e700
SHA512eb71a5908b38e2a39b3cfd09383e26ed0ad49455c1bea2831412d613c153706e7092e5137306d476592ad94e0abe974315b48e9c3ae349892852c12d978d2502
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DFCE0E03-D061-11EF-BDBF-DA61A5E71E4E}.dat
Filesize5KB
MD5213a4af4b155c9d3b5d8c3cc00961251
SHA151edcc820a0eace6c9ecfcc0a8d46ed2498b79c9
SHA2566102fc1aa97a6f57797191286d6eb60b22e5bf6be0514aa1d1115412856b792b
SHA512d09243f872eacd7b87fd57ffd970629c42bf8e382a0133838ed40d9ab332c8960032ff3ac60f0ca02780113d40f6dd82925ffb394427df94121772b640afb642
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee