Analysis
-
max time kernel
131s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 12:11
Static task
static1
Behavioral task
behavioral1
Sample
ea1792f689bfe5ad3597c7f877b66f9fcf80d732e5233293d52d374d50cab991.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea1792f689bfe5ad3597c7f877b66f9fcf80d732e5233293d52d374d50cab991.msi
Resource
win10v2004-20241007-en
General
-
Target
ea1792f689bfe5ad3597c7f877b66f9fcf80d732e5233293d52d374d50cab991.msi
-
Size
1.6MB
-
MD5
3cb6b99b20930ac0dbadc10899dc511e
-
SHA1
570c4ab78cf4bb22b78aac215a4a79189d4fa9ed
-
SHA256
ea1792f689bfe5ad3597c7f877b66f9fcf80d732e5233293d52d374d50cab991
-
SHA512
aedf58ea01d59cce191cb9c0f83dbdbf7e3e8f049c764b577d6a957cb5229c50dda7ec6760ca43ad4dbdb085ae02b07bc818f69ca08373243019af6683e4931c
-
SSDEEP
49152:5Sj3YhW8zBQSc0ZnSKSZKumZr7A+zafUWM1q:oYY0ZnQK/A7fQ
Malware Config
Signatures
-
Brute Ratel C4
A customized command and control framework for red teaming and adversary simulation.
-
Bruteratel family
-
Detect BruteRatel badger 3 IoCs
resource yara_rule behavioral1/memory/2308-48-0x0000000273F40000-0x0000000273F8A000-memory.dmp family_bruteratel behavioral1/memory/2308-51-0x0000000273F40000-0x0000000273F8A000-memory.dmp family_bruteratel behavioral1/memory/2308-67-0x0000000273F40000-0x0000000273F8A000-memory.dmp family_bruteratel -
Blocklisted process makes network request 56 IoCs
flow pid Process 5 2308 rundll32.exe 6 2308 rundll32.exe 7 2308 rundll32.exe 8 2308 rundll32.exe 10 2308 rundll32.exe 11 2308 rundll32.exe 12 2308 rundll32.exe 13 2308 rundll32.exe 15 2308 rundll32.exe 17 2308 rundll32.exe 18 2308 rundll32.exe 19 2308 rundll32.exe 20 2308 rundll32.exe 21 2308 rundll32.exe 22 2308 rundll32.exe 23 2308 rundll32.exe 24 2308 rundll32.exe 25 2308 rundll32.exe 27 2308 rundll32.exe 28 2308 rundll32.exe 29 2308 rundll32.exe 30 2308 rundll32.exe 31 2308 rundll32.exe 32 2308 rundll32.exe 33 2308 rundll32.exe 34 2308 rundll32.exe 35 2308 rundll32.exe 37 2308 rundll32.exe 38 2308 rundll32.exe 39 2308 rundll32.exe 40 2308 rundll32.exe 41 2308 rundll32.exe 42 2308 rundll32.exe 43 2308 rundll32.exe 44 2308 rundll32.exe 45 2308 rundll32.exe 46 2308 rundll32.exe 47 2308 rundll32.exe 48 2308 rundll32.exe 50 2308 rundll32.exe 51 2308 rundll32.exe 52 2308 rundll32.exe 53 2308 rundll32.exe 54 2308 rundll32.exe 55 2308 rundll32.exe 56 2308 rundll32.exe 57 2308 rundll32.exe 58 2308 rundll32.exe 59 2308 rundll32.exe 60 2308 rundll32.exe 61 2308 rundll32.exe 63 2308 rundll32.exe 64 2308 rundll32.exe 65 2308 rundll32.exe 66 2308 rundll32.exe 67 2308 rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIA631.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA691.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f76a3ed.msi msiexec.exe File opened for modification C:\Windows\Installer\f76a3ed.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA517.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76a3f0.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\Installer\MSIA41C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA49A.tmp msiexec.exe File created C:\Windows\Installer\f76a3f0.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 2564 MSIA691.tmp -
Loads dropped DLL 11 IoCs
pid Process 2760 MsiExec.exe 2760 MsiExec.exe 2760 MsiExec.exe 1148 rundll32.exe 1148 rundll32.exe 1148 rundll32.exe 1148 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2872 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIA691.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1288 msiexec.exe 1288 msiexec.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2872 msiexec.exe Token: SeIncreaseQuotaPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 1288 msiexec.exe Token: SeTakeOwnershipPrivilege 1288 msiexec.exe Token: SeSecurityPrivilege 1288 msiexec.exe Token: SeCreateTokenPrivilege 2872 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2872 msiexec.exe Token: SeLockMemoryPrivilege 2872 msiexec.exe Token: SeIncreaseQuotaPrivilege 2872 msiexec.exe Token: SeMachineAccountPrivilege 2872 msiexec.exe Token: SeTcbPrivilege 2872 msiexec.exe Token: SeSecurityPrivilege 2872 msiexec.exe Token: SeTakeOwnershipPrivilege 2872 msiexec.exe Token: SeLoadDriverPrivilege 2872 msiexec.exe Token: SeSystemProfilePrivilege 2872 msiexec.exe Token: SeSystemtimePrivilege 2872 msiexec.exe Token: SeProfSingleProcessPrivilege 2872 msiexec.exe Token: SeIncBasePriorityPrivilege 2872 msiexec.exe Token: SeCreatePagefilePrivilege 2872 msiexec.exe Token: SeCreatePermanentPrivilege 2872 msiexec.exe Token: SeBackupPrivilege 2872 msiexec.exe Token: SeRestorePrivilege 2872 msiexec.exe Token: SeShutdownPrivilege 2872 msiexec.exe Token: SeDebugPrivilege 2872 msiexec.exe Token: SeAuditPrivilege 2872 msiexec.exe Token: SeSystemEnvironmentPrivilege 2872 msiexec.exe Token: SeChangeNotifyPrivilege 2872 msiexec.exe Token: SeRemoteShutdownPrivilege 2872 msiexec.exe Token: SeUndockPrivilege 2872 msiexec.exe Token: SeSyncAgentPrivilege 2872 msiexec.exe Token: SeEnableDelegationPrivilege 2872 msiexec.exe Token: SeManageVolumePrivilege 2872 msiexec.exe Token: SeImpersonatePrivilege 2872 msiexec.exe Token: SeCreateGlobalPrivilege 2872 msiexec.exe Token: SeBackupPrivilege 2876 vssvc.exe Token: SeRestorePrivilege 2876 vssvc.exe Token: SeAuditPrivilege 2876 vssvc.exe Token: SeBackupPrivilege 1288 msiexec.exe Token: SeRestorePrivilege 1288 msiexec.exe Token: SeRestorePrivilege 2232 DrvInst.exe Token: SeRestorePrivilege 2232 DrvInst.exe Token: SeRestorePrivilege 2232 DrvInst.exe Token: SeRestorePrivilege 2232 DrvInst.exe Token: SeRestorePrivilege 2232 DrvInst.exe Token: SeRestorePrivilege 2232 DrvInst.exe Token: SeRestorePrivilege 2232 DrvInst.exe Token: SeLoadDriverPrivilege 2232 DrvInst.exe Token: SeLoadDriverPrivilege 2232 DrvInst.exe Token: SeLoadDriverPrivilege 2232 DrvInst.exe Token: SeRestorePrivilege 1288 msiexec.exe Token: SeTakeOwnershipPrivilege 1288 msiexec.exe Token: SeRestorePrivilege 1288 msiexec.exe Token: SeTakeOwnershipPrivilege 1288 msiexec.exe Token: SeRestorePrivilege 1288 msiexec.exe Token: SeTakeOwnershipPrivilege 1288 msiexec.exe Token: SeRestorePrivilege 1288 msiexec.exe Token: SeTakeOwnershipPrivilege 1288 msiexec.exe Token: SeRestorePrivilege 1288 msiexec.exe Token: SeTakeOwnershipPrivilege 1288 msiexec.exe Token: SeRestorePrivilege 1288 msiexec.exe Token: SeTakeOwnershipPrivilege 1288 msiexec.exe Token: SeRestorePrivilege 1288 msiexec.exe Token: SeTakeOwnershipPrivilege 1288 msiexec.exe Token: SeRestorePrivilege 1288 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2872 msiexec.exe 2872 msiexec.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1288 wrote to memory of 2760 1288 msiexec.exe 32 PID 1288 wrote to memory of 2760 1288 msiexec.exe 32 PID 1288 wrote to memory of 2760 1288 msiexec.exe 32 PID 1288 wrote to memory of 2760 1288 msiexec.exe 32 PID 1288 wrote to memory of 2760 1288 msiexec.exe 32 PID 1288 wrote to memory of 2760 1288 msiexec.exe 32 PID 1288 wrote to memory of 2760 1288 msiexec.exe 32 PID 1288 wrote to memory of 2564 1288 msiexec.exe 33 PID 1288 wrote to memory of 2564 1288 msiexec.exe 33 PID 1288 wrote to memory of 2564 1288 msiexec.exe 33 PID 1288 wrote to memory of 2564 1288 msiexec.exe 33 PID 1288 wrote to memory of 2564 1288 msiexec.exe 33 PID 1288 wrote to memory of 2564 1288 msiexec.exe 33 PID 1288 wrote to memory of 2564 1288 msiexec.exe 33 PID 1148 wrote to memory of 2308 1148 rundll32.exe 35 PID 1148 wrote to memory of 2308 1148 rundll32.exe 35 PID 1148 wrote to memory of 2308 1148 rundll32.exe 35 PID 1148 wrote to memory of 2308 1148 rundll32.exe 35 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ea1792f689bfe5ad3597c7f877b66f9fcf80d732e5233293d52d374d50cab991.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2872
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5653031849D7C18127471786DC2024A72⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\Installer\MSIA691.tmp"C:\Windows\Installer\MSIA691.tmp" /DontWait C:/Windows/SysWOW64/rundll32.exe C:\Users\Admin\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000590" "00000000000005A4"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" C:\Users\Admin\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" C:\Users\Admin\AppData\Roaming\vierm_soft_x64.dll, GetDeepDVCState2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2308
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59b83b7004bcf380dd7655d95136feaef
SHA12f56e726bc7f6f105d525a046b8f18ca3030d0f1
SHA256298f835b8063702a013a80e1214fd4c1d978fed56cdefc9b05887fc4bb263d33
SHA512fca1feab1b98ddd87e5bcee719bbeb0f3f7ce4720401763d4c77c94b5d785487a7212935654e2602defab41b722d959c37935cb364601e694578a6f5d394555d
-
Filesize
749KB
MD5b1ca25f5bb4edd293b3711c77eb99a6f
SHA1178bba8686ea329b884a652fe0f8a0ae0c53d367
SHA25697a6331239d451d7dfe15bfe17de8b419df741ae68bacd440808f8b8d3f99b8a
SHA512d5a282a8f81e117b79616c44a260d89c7fee06f4ac1387675bc79c3bd7599a5d49fbe3d8fb3d4d42eea81a17564abc2d42288bc2dc468d1b16ed633ba421b32d
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04