Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 20:52
Static task
static1
Behavioral task
behavioral1
Sample
Browser_128_344_166.msi
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Browser_128_344_166.msi
Resource
win10v2004-20241007-en
General
-
Target
Browser_128_344_166.msi
-
Size
1.2MB
-
MD5
6265ad87754194af5bbd40aada2930a9
-
SHA1
211b19af5e77f153f431ac223b9c22e8a5275ae9
-
SHA256
3a9369aefe2a1212ca0bfadc0925d0149caf6436d1d9934e35c976fc9194a344
-
SHA512
fe16f9d906996db99c55ed815fbe5c3be722c49a1a916a89c71c46a7fd2b7c40f2dadabe54a7dfe38a78a85d2115dd34c276f881c910a8cd1505090a2db3779e
-
SSDEEP
24576:y/QsaepAxRKUMbZHkw92S1SBcKLmv47n4pQixafg9WPo7:BsTpAxrYMpmK41Mfg9N
Malware Config
Extracted
lumma
https://handlequarte.shop/api
Signatures
-
Lumma family
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1744 set thread context of 276 1744 steamerrorreporter.exe 37 -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\f76d701.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f76d6fe.msi msiexec.exe File opened for modification C:\Windows\Installer\f76d6fe.msi msiexec.exe File created C:\Windows\Installer\f76d6ff.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSID826.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76d6ff.ipi msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 1612 steamerrorreporter.exe 1744 steamerrorreporter.exe -
Loads dropped DLL 5 IoCs
pid Process 1612 steamerrorreporter.exe 1612 steamerrorreporter.exe 1612 steamerrorreporter.exe 1744 steamerrorreporter.exe 1744 steamerrorreporter.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2428 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language steamerrorreporter.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language steamerrorreporter.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2604 msiexec.exe 2604 msiexec.exe 1612 steamerrorreporter.exe 1744 steamerrorreporter.exe 1744 steamerrorreporter.exe 276 cmd.exe 276 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1744 steamerrorreporter.exe 276 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2428 msiexec.exe Token: SeIncreaseQuotaPrivilege 2428 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeSecurityPrivilege 2604 msiexec.exe Token: SeCreateTokenPrivilege 2428 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2428 msiexec.exe Token: SeLockMemoryPrivilege 2428 msiexec.exe Token: SeIncreaseQuotaPrivilege 2428 msiexec.exe Token: SeMachineAccountPrivilege 2428 msiexec.exe Token: SeTcbPrivilege 2428 msiexec.exe Token: SeSecurityPrivilege 2428 msiexec.exe Token: SeTakeOwnershipPrivilege 2428 msiexec.exe Token: SeLoadDriverPrivilege 2428 msiexec.exe Token: SeSystemProfilePrivilege 2428 msiexec.exe Token: SeSystemtimePrivilege 2428 msiexec.exe Token: SeProfSingleProcessPrivilege 2428 msiexec.exe Token: SeIncBasePriorityPrivilege 2428 msiexec.exe Token: SeCreatePagefilePrivilege 2428 msiexec.exe Token: SeCreatePermanentPrivilege 2428 msiexec.exe Token: SeBackupPrivilege 2428 msiexec.exe Token: SeRestorePrivilege 2428 msiexec.exe Token: SeShutdownPrivilege 2428 msiexec.exe Token: SeDebugPrivilege 2428 msiexec.exe Token: SeAuditPrivilege 2428 msiexec.exe Token: SeSystemEnvironmentPrivilege 2428 msiexec.exe Token: SeChangeNotifyPrivilege 2428 msiexec.exe Token: SeRemoteShutdownPrivilege 2428 msiexec.exe Token: SeUndockPrivilege 2428 msiexec.exe Token: SeSyncAgentPrivilege 2428 msiexec.exe Token: SeEnableDelegationPrivilege 2428 msiexec.exe Token: SeManageVolumePrivilege 2428 msiexec.exe Token: SeImpersonatePrivilege 2428 msiexec.exe Token: SeCreateGlobalPrivilege 2428 msiexec.exe Token: SeBackupPrivilege 2532 vssvc.exe Token: SeRestorePrivilege 2532 vssvc.exe Token: SeAuditPrivilege 2532 vssvc.exe Token: SeBackupPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2800 DrvInst.exe Token: SeRestorePrivilege 2800 DrvInst.exe Token: SeRestorePrivilege 2800 DrvInst.exe Token: SeRestorePrivilege 2800 DrvInst.exe Token: SeRestorePrivilege 2800 DrvInst.exe Token: SeRestorePrivilege 2800 DrvInst.exe Token: SeRestorePrivilege 2800 DrvInst.exe Token: SeLoadDriverPrivilege 2800 DrvInst.exe Token: SeLoadDriverPrivilege 2800 DrvInst.exe Token: SeLoadDriverPrivilege 2800 DrvInst.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe Token: SeTakeOwnershipPrivilege 2604 msiexec.exe Token: SeRestorePrivilege 2604 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2428 msiexec.exe 2428 msiexec.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2604 wrote to memory of 1612 2604 msiexec.exe 35 PID 2604 wrote to memory of 1612 2604 msiexec.exe 35 PID 2604 wrote to memory of 1612 2604 msiexec.exe 35 PID 2604 wrote to memory of 1612 2604 msiexec.exe 35 PID 1612 wrote to memory of 1744 1612 steamerrorreporter.exe 36 PID 1612 wrote to memory of 1744 1612 steamerrorreporter.exe 36 PID 1612 wrote to memory of 1744 1612 steamerrorreporter.exe 36 PID 1612 wrote to memory of 1744 1612 steamerrorreporter.exe 36 PID 1744 wrote to memory of 276 1744 steamerrorreporter.exe 37 PID 1744 wrote to memory of 276 1744 steamerrorreporter.exe 37 PID 1744 wrote to memory of 276 1744 steamerrorreporter.exe 37 PID 1744 wrote to memory of 276 1744 steamerrorreporter.exe 37 PID 1744 wrote to memory of 276 1744 steamerrorreporter.exe 37 PID 276 wrote to memory of 1944 276 cmd.exe 39 PID 276 wrote to memory of 1944 276 cmd.exe 39 PID 276 wrote to memory of 1944 276 cmd.exe 39 PID 276 wrote to memory of 1944 276 cmd.exe 39 PID 276 wrote to memory of 1944 276 cmd.exe 39 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Browser_128_344_166.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2428
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Pulu\steamerrorreporter.exe"C:\Users\Admin\AppData\Local\Pulu\steamerrorreporter.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Roaming\protectwriter\steamerrorreporter.exeC:\Users\Admin\AppData\Roaming\protectwriter\steamerrorreporter.exe3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- System Location Discovery: System Language Discovery
PID:1944
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005DC" "00000000000003EC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5c96131bd3df67b0d1215967349eda273
SHA10d4078ce09be66c570422f805b4a51dc20e4ccee
SHA256c4f490e4b635cb3963b9491ecd3427c9b4f1f9fb9016a1579e6330b30cfb108a
SHA51209f3c1d71842033542ada54b0af57b94aafd3126f4de127b071d52abaa6da5bf9c23259ba0d60fae8373925f2299571fad2532f6c425cd90d9b18f0a476914c8
-
Filesize
807KB
MD5bfa7cf4e086bfa4d7d705c00a8804993
SHA1bab0b20067646f0ce6667bf295e1b1e27c8c8d45
SHA256b522c814134b6f0ccfd956b332125a7b79875a50c546339547bacc75f0e4724f
SHA512c1f23e06071fb5d1158a0c9d671e7c72924a45c335fc01cb5037a45755700d3aa8ffd24d4534394682625da42fbecfb01e4995a2ffaeb6416340ca3412533c33
-
Filesize
35KB
MD5ef4cc2dc2376885bd5fe462f2e2c2306
SHA1569c6142aad7df78e15248e1ec330aa257c822c6
SHA256a4e58970b06198c3ba9ccea820107cbb9ffd3e6a573cb88fac2b9cf1189bfdb9
SHA51275c3911ff3d8fe1cdf3ac658f0ba8be7c1e23ada08fbac5ec0ef7315728c74e8a470b5f96c287f3e8c93e95bb08f5c60eba4246260e83d949dd980440cadb489
-
Filesize
560KB
MD5dc1681b98049f1df46dd10d7f4c26045
SHA14c7f5cf7c00b6139979f8aa41f46979666369224
SHA256594f9853124e0a81deeaaecb8ec3d192169e7393778214ef6d8f6460450ef080
SHA512c9a2086326acbab8aba801da0d8bd2aa06951ec7fd7f32a3150f9521498c0b6711552695fbf9d0de7668503630c508bcd68e1d715796ef34f9945035da3fe1ed
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.0MB
MD51765df56291f9e8b219f23eff85275f0
SHA19080dc3d8caef23fbe0481d55d29b184bf6af424
SHA2567dc7f4b8b474fc499acbcf34dad2faf7f6b2540b746b06174f4d272785a1c508
SHA512087fcfefaec0bd2b4f552aa17e8a165722956b35ff9062e45082408d449eeab5b8b37e0de019db8cec2f2c6744acd45a718f44baef50993bd59e16ced157d1c2
-
Filesize
1.2MB
MD56265ad87754194af5bbd40aada2930a9
SHA1211b19af5e77f153f431ac223b9c22e8a5275ae9
SHA2563a9369aefe2a1212ca0bfadc0925d0149caf6436d1d9934e35c976fc9194a344
SHA512fe16f9d906996db99c55ed815fbe5c3be722c49a1a916a89c71c46a7fd2b7c40f2dadabe54a7dfe38a78a85d2115dd34c276f881c910a8cd1505090a2db3779e
-
Filesize
330KB
MD586e38e6248c90cf7b79541f5cf565cce
SHA1a746e8e6ee1a5010e5fa34cee7a3d29a11e9d035
SHA256021152ff66cc6a397f1f2e26575d73c19c7e065ad23e2d811340abf759d6b2e8
SHA5122d0d3238988e41ad47f0f35c6271e7f25379d3de5b949b63f795d80fbdb02594398fa3c7830418ff8feb67c6cac2ccd7d4ec64ade9fec2a1b072718215a9a54d
-
Filesize
530KB
MD5bf433279dfa1820d93ef9417fceaf306
SHA121dfda7d0ce11dba8f786c72d0a4db1dd3a82308
SHA2563fa60435cba38c85310eeba1032bf1d305aeea2e4cf890c17966366d63d43963
SHA512dd1823f68a25cb9d25d125267e9ea4fb0803ec0133b5fd183cf0d832ad1dceca53a8a7d4d79b94ce0b67ef3050334373ec80c211fa1ff8888c4a724d64a1b250