Analysis
-
max time kernel
119s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 12:39
Static task
static1
Behavioral task
behavioral1
Sample
9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe
Resource
win10v2004-20241007-en
General
-
Target
9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe
-
Size
846KB
-
MD5
e3ca517e9b655d1072d7ddd0a08b71b0
-
SHA1
3bc6c35adf3d135ca63b7b31d9bb309bf0189f9e
-
SHA256
9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fd
-
SHA512
ce0b982d7c6643da46d85d15ff45df7a32b9b6c64fc5612e9d2f9664421c8390ab4d42bd33f25f98735ca3539c20931c80d3f28c9e3ee76557a2e42e35806107
-
SSDEEP
24576:jivDwwT8n0TawwU2hUsUyY8UgNkHN53e/J1XIqfPHhh5/cn5qVppW5NR/ctc0z1p:jivDwwT8n0TawwU2hUsUyY8UgNkHN53q
Malware Config
Signatures
-
Luminosity
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
-
Luminosity family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,\"C:\\Windows\\system32\\clientsvr.exe\"" WinCOMHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\ProgramData\\447873\\WinCOMHost.exe\"" WinCOMHost.exe -
Executes dropped EXE 2 IoCs
pid Process 1836 WinCOMHost.exe 3064 WinCOMHost.exe -
Loads dropped DLL 2 IoCs
pid Process 2828 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 2828 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows COM Host = "\"C:\\ProgramData\\447873\\WinCOMHost.exe\"" WinCOMHost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\clientsvr.exe WinCOMHost.exe File opened for modification C:\Windows\SysWOW64\clientsvr.exe WinCOMHost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2608 set thread context of 2828 2608 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 31 PID 1836 set thread context of 3064 1836 WinCOMHost.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinCOMHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinCOMHost.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 190000000100000010000000d8b5fb368468620275d142ffd2aade370300000001000000140000004eb6d578499b1ccf5f581ead56be3d9b6744a5e51d0000000100000010000000c6cbcafa17955c4cfd41eca0c654c3610b000000010000001200000056006500720069005300690067006e0000001400000001000000140000007fd365a7c2ddecbbf03009f34339fa02af33313353000000010000002500000030233021060b6086480186f8450107170630123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b060105050703030f0000000100000014000000e91e1e972b8f467ab4e0598fa92285387dee94c92000000001000000d7040000308204d3308203bba003020102021018dad19e267de8bb4a2158cdcc6b3b4a300d06092a864886f70d01010505003081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d204735301e170d3036313130383030303030305a170d3336303731363233353935395a3081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d20473530820122300d06092a864886f70d01010105000382010f003082010a0282010100af240808297a359e600caae74b3b4edc7cbc3c451cbb2be0fe2902f95708a364851527f5f1adc831895d22e82aaaa642b38ff8b955b7b1b74bb3fe8f7e0757ecef43db66621561cf600da4d8def8e0c362083d5413eb49ca59548526e52b8f1b9febf5a191c23349d843636a524bd28fe870514dd189697bc770f6b3dc1274db7b5d4b56d396bf1577a1b0f4a225f2af1c926718e5f40604ef90b9e400e4dd3ab519ff02baf43ceee08beb378becf4d7acf2f6f03dafdd759133191d1c40cb7424192193d914feac2a52c78fd50449e48d6347883c6983cbfe47bd2b7e4fc595ae0e9dd4d143c06773e314087ee53f9f73b8330acf5d3f3487968aee53e825150203010001a381b23081af300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106306d06082b0601050507010c0461305fa15da05b3059305730551609696d6167652f6769663021301f300706052b0e03021a04148fe5d31a86ac8d8e6bc3cf806ad448182c7b192e30251623687474703a2f2f6c6f676f2e766572697369676e2e636f6d2f76736c6f676f2e676966301d0603551d0e041604147fd365a7c2ddecbbf03009f34339fa02af333133300d06092a864886f70d0101050500038201010093244a305f62cfd81a982f3deadc992dbd77f6a5792238ecc4a7a07812ad620e457064c5e797662d98097e5fafd6cc2865f201aa081a47def9f97c925a0869200dd93e6d6e3c0d6ed8e606914018b9f8c1eddfdb41aae09620c9cd64153881c994eea284290b136f8edb0cdd2502dba48b1944d2417a05694a584f60ca7e826a0b02aa251739b5db7fe784652a958abd86de5e8116832d10ccdefda8822a6d281f0d0bc4e5e71a2619e1f4116f10b595fce7420532dbce9d515e28b69e85d35befa57d4540728eb70e6b0e06fb33354871b89d278bc4655f0d86769c447af6955cf65d320833a454b6183f685cf2424a853854835fd1e82cf2ac11d6a8ed636a 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 2828 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe 3064 WinCOMHost.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2828 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3064 WinCOMHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3064 WinCOMHost.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2608 wrote to memory of 2828 2608 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 31 PID 2608 wrote to memory of 2828 2608 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 31 PID 2608 wrote to memory of 2828 2608 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 31 PID 2608 wrote to memory of 2828 2608 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 31 PID 2608 wrote to memory of 2828 2608 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 31 PID 2608 wrote to memory of 2828 2608 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 31 PID 2608 wrote to memory of 2828 2608 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 31 PID 2608 wrote to memory of 2828 2608 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 31 PID 2608 wrote to memory of 2828 2608 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 31 PID 2828 wrote to memory of 1836 2828 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 33 PID 2828 wrote to memory of 1836 2828 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 33 PID 2828 wrote to memory of 1836 2828 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 33 PID 2828 wrote to memory of 1836 2828 9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe 33 PID 1836 wrote to memory of 3064 1836 WinCOMHost.exe 34 PID 1836 wrote to memory of 3064 1836 WinCOMHost.exe 34 PID 1836 wrote to memory of 3064 1836 WinCOMHost.exe 34 PID 1836 wrote to memory of 3064 1836 WinCOMHost.exe 34 PID 1836 wrote to memory of 3064 1836 WinCOMHost.exe 34 PID 1836 wrote to memory of 3064 1836 WinCOMHost.exe 34 PID 1836 wrote to memory of 3064 1836 WinCOMHost.exe 34 PID 1836 wrote to memory of 3064 1836 WinCOMHost.exe 34 PID 1836 wrote to memory of 3064 1836 WinCOMHost.exe 34 PID 3064 wrote to memory of 2828 3064 WinCOMHost.exe 31 PID 3064 wrote to memory of 2828 3064 WinCOMHost.exe 31 PID 3064 wrote to memory of 2828 3064 WinCOMHost.exe 31 PID 3064 wrote to memory of 2828 3064 WinCOMHost.exe 31 PID 3064 wrote to memory of 2828 3064 WinCOMHost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe"C:\Users\Admin\AppData\Local\Temp\9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe"C:\Users\Admin\AppData\Local\Temp\9fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fdN.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\ProgramData\447873\WinCOMHost.exe"C:\ProgramData\447873\WinCOMHost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\ProgramData\447873\WinCOMHost.exe"C:\ProgramData\447873\WinCOMHost.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3064
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD595a27f88a987e10ceb1dec133e37c1a4
SHA1f157a537954fcaba1390b65c92b6d502c62d27e7
SHA25621c98d96dc09c1aaa4d16cde4137e2915b155ccfb44d9f8b32fb2723714e8599
SHA5129dc819fc0c8aa01c082e7dcb72a64c8dfbd66522f1bbd41e139deba2cc1ff191e2e49cf4d3b420b64bcecdf996692863dcb29344fc449a251d1849c8abeb3531
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_A7A10F1A90F22C5287FE77A6FF73101B
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
Filesize
834B
MD5543ff9c4bb3fd6f4d35c0a80ba5533fc
SHA1e318b6209faeffe8cde2dba71f226d2b161729af
SHA25640c04d540c3d7d80564f34af3a512036bdd8e17b4ca74ba3b7e45d6d93466bcd
SHA5126257994ac1ec8b99edcf0d666838a9874031a500adac9383d9b4242edc6c6ffec48f230740d443c1088aa911a36de26e7ce3b97313e3d36b00aede5352a8cf5a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6
Filesize212B
MD500148f292562f4a74ad614ad4a1702b4
SHA1f19e562cb0d932ee823ee9f5713e82a0ba52c603
SHA2560e90f27dba7d9042e6f2b9279c3bb81100f22c3ce5ccb100ba865f64100d3e8d
SHA51210cfdf1d9004e5e6906ce6789b3ff27f868f9e94925716cf83f0d8074d63963d78a769312234312e6fed7ac01d6e875ea103651168ce1c6f0b0e1603aafff423
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_A7A10F1A90F22C5287FE77A6FF73101B
Filesize408B
MD50ceed1c324faf265b4c8ba6db2bef09a
SHA187877b38a09f835a706ff4828fa4fbc8c2e5e260
SHA2561194819902d2b03360ec6fcc25f4750804ef823cfd933ca0d1cd1a7f949d8821
SHA51253f44b5a3dce925143a5f4d8313d779ed6d0aee2918afc907a38ad926f37c00cd7cabeb9134aaa64d1d46a9dacbbb35dc4e8ad994e4cd2c42676e330051b516b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
Filesize404B
MD582f99d84760de9dead2f160ddc02e1a4
SHA1395a48624ed24d5da0ec96aea50d1986a306586c
SHA256fbbd59e368f350722cfa309955ad59c68c383265dce5dd0b1555d383cc1b4c6b
SHA512bcf7cf64fdee37a47f1291a302d8c293b670d395551bae0c583c1dc5c8979538379b390618c0c049081e5dc371f2ba9f1d54600528106ed06cb6d024d2c33e20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F
Filesize188B
MD5b56fe26322be087db29f0b3af4170fea
SHA1e36ae5e5370e648b29c1bc2c44d2a0e01ee6a849
SHA256307e84fd8783006911ab7b04799b6064e0142002777043488f7171bff03067dc
SHA512a15e536b9e5756d29cded714e97531b80ee95d2491c77a48dfc7d17d4367753a2c9c7bd6b18b8c87603becf2064bd8004ea7be8434998fc455793c203fbd8917
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa2949d4fc16cd8b3a847b9e2c833418
SHA10ff18a7639c9573a7a9083ba66b5a5e0efc11e83
SHA256e96f42585f28540d025f8110da15d3da314a10b1c0b7c1329f310e7f41237d8a
SHA5125b4e75bb32e9e99658aa69231fc0bd1dbc665b8eb0aa6d908d4cd081f20a2ea6cc7d0e52f559020e0143ade86c52b177dc72d71e7b6a0703a5fa038ca8a62f74
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5413804db4d05c9fd642ab790daef943d
SHA19ed451459133f674a2120626a5a4e1b489053d40
SHA2563190095515dd78bba01c0247e4f1a0a1d0af3c9cce1592e41636d3c6e0ab64a5
SHA512133c73bc7c1c7baf841c45b2f4f15a9286e0384f4c7f17b857d6c66e49373328c18d2b6483f03ce3c0cac5c85053bd91644d5e65b263ff70ec3c57fce78bee6a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
846KB
MD5e3ca517e9b655d1072d7ddd0a08b71b0
SHA13bc6c35adf3d135ca63b7b31d9bb309bf0189f9e
SHA2569fa0e11feb58183577fefa4268bfff35e336af6e3432154d4618eb9828fd63fd
SHA512ce0b982d7c6643da46d85d15ff45df7a32b9b6c64fc5612e9d2f9664421c8390ab4d42bd33f25f98735ca3539c20931c80d3f28c9e3ee76557a2e42e35806107