Analysis
-
max time kernel
143s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/02/2025, 08:53
Static task
static1
Behavioral task
behavioral1
Sample
B6F6C74F86A145460F03AC3A0520D3345FC7FCC1.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B6F6C74F86A145460F03AC3A0520D3345FC7FCC1.msi
Resource
win10v2004-20250217-en
General
-
Target
B6F6C74F86A145460F03AC3A0520D3345FC7FCC1.msi
-
Size
8.9MB
-
MD5
e1438c21e6de91615a6a5e2a48f274fc
-
SHA1
b6f6c74f86a145460f03ac3a0520d3345fc7fcc1
-
SHA256
9cbaec7eb2c14ecdc39095c2deae0c20cb42e9f28466307c44f5848de49a58ef
-
SHA512
9be5f304259a2bbc488cde3a9a5cf09b2019a14e32538d79e88e3d1785bce5a3dcfca6702d235d5ec87b4bdf043f3c6a41762ccc2ba6fed8ee63366c0f2e0879
-
SSDEEP
196608:9n520ZroZkRsj6N+gdC1fcmwz/MIpqPuJS8ErZ/0jCi:9n52eSFjG+aAfcRo4Kz8W0j
Malware Config
Extracted
danabot
-
embedded_hash
5059953BB045843A520147F73664DC78
-
type
loader
Signatures
-
Danabot family
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2 1404 rundll32.exe 3 1404 rundll32.exe 4 1404 rundll32.exe 5 1404 rundll32.exe 6 1404 rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\f766039.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6068.tmp msiexec.exe File created C:\Windows\Installer\f76603c.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI62CB.tmp msiexec.exe File created C:\Windows\Installer\f76603e.msi msiexec.exe File created C:\Windows\Installer\f766039.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI60E6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6144.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6637.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6638.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76603c.ipi msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 1352 MSI6637.tmp 2224 MSI6638.tmp -
Loads dropped DLL 7 IoCs
pid Process 2872 MsiExec.exe 2872 MsiExec.exe 2872 MsiExec.exe 1404 rundll32.exe 1404 rundll32.exe 1404 rundll32.exe 1404 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2812 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI6637.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI6638.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
Checks processor information in registry 2 TTPs 20 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2140 msiexec.exe 2140 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 236 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2812 msiexec.exe Token: SeIncreaseQuotaPrivilege 2812 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeSecurityPrivilege 2140 msiexec.exe Token: SeCreateTokenPrivilege 2812 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2812 msiexec.exe Token: SeLockMemoryPrivilege 2812 msiexec.exe Token: SeIncreaseQuotaPrivilege 2812 msiexec.exe Token: SeMachineAccountPrivilege 2812 msiexec.exe Token: SeTcbPrivilege 2812 msiexec.exe Token: SeSecurityPrivilege 2812 msiexec.exe Token: SeTakeOwnershipPrivilege 2812 msiexec.exe Token: SeLoadDriverPrivilege 2812 msiexec.exe Token: SeSystemProfilePrivilege 2812 msiexec.exe Token: SeSystemtimePrivilege 2812 msiexec.exe Token: SeProfSingleProcessPrivilege 2812 msiexec.exe Token: SeIncBasePriorityPrivilege 2812 msiexec.exe Token: SeCreatePagefilePrivilege 2812 msiexec.exe Token: SeCreatePermanentPrivilege 2812 msiexec.exe Token: SeBackupPrivilege 2812 msiexec.exe Token: SeRestorePrivilege 2812 msiexec.exe Token: SeShutdownPrivilege 2812 msiexec.exe Token: SeDebugPrivilege 2812 msiexec.exe Token: SeAuditPrivilege 2812 msiexec.exe Token: SeSystemEnvironmentPrivilege 2812 msiexec.exe Token: SeChangeNotifyPrivilege 2812 msiexec.exe Token: SeRemoteShutdownPrivilege 2812 msiexec.exe Token: SeUndockPrivilege 2812 msiexec.exe Token: SeSyncAgentPrivilege 2812 msiexec.exe Token: SeEnableDelegationPrivilege 2812 msiexec.exe Token: SeManageVolumePrivilege 2812 msiexec.exe Token: SeImpersonatePrivilege 2812 msiexec.exe Token: SeCreateGlobalPrivilege 2812 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe Token: SeRestorePrivilege 2140 msiexec.exe Token: SeTakeOwnershipPrivilege 2140 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2812 msiexec.exe 2812 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 236 AcroRd32.exe 236 AcroRd32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2872 2140 msiexec.exe 31 PID 2140 wrote to memory of 2872 2140 msiexec.exe 31 PID 2140 wrote to memory of 2872 2140 msiexec.exe 31 PID 2140 wrote to memory of 2872 2140 msiexec.exe 31 PID 2140 wrote to memory of 2872 2140 msiexec.exe 31 PID 2140 wrote to memory of 2872 2140 msiexec.exe 31 PID 2140 wrote to memory of 2872 2140 msiexec.exe 31 PID 2140 wrote to memory of 1352 2140 msiexec.exe 32 PID 2140 wrote to memory of 1352 2140 msiexec.exe 32 PID 2140 wrote to memory of 1352 2140 msiexec.exe 32 PID 2140 wrote to memory of 1352 2140 msiexec.exe 32 PID 2140 wrote to memory of 1352 2140 msiexec.exe 32 PID 2140 wrote to memory of 1352 2140 msiexec.exe 32 PID 2140 wrote to memory of 1352 2140 msiexec.exe 32 PID 2140 wrote to memory of 2224 2140 msiexec.exe 33 PID 2140 wrote to memory of 2224 2140 msiexec.exe 33 PID 2140 wrote to memory of 2224 2140 msiexec.exe 33 PID 2140 wrote to memory of 2224 2140 msiexec.exe 33 PID 2140 wrote to memory of 2224 2140 msiexec.exe 33 PID 2140 wrote to memory of 2224 2140 msiexec.exe 33 PID 2140 wrote to memory of 2224 2140 msiexec.exe 33 PID 856 wrote to memory of 1404 856 rundll32.exe 36 PID 856 wrote to memory of 1404 856 rundll32.exe 36 PID 856 wrote to memory of 1404 856 rundll32.exe 36 PID 856 wrote to memory of 1404 856 rundll32.exe 36 PID 856 wrote to memory of 1404 856 rundll32.exe 36 PID 856 wrote to memory of 1404 856 rundll32.exe 36 PID 856 wrote to memory of 1404 856 rundll32.exe 36
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\B6F6C74F86A145460F03AC3A0520D3345FC7FCC1.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2812
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B1BA59CE057434894EF985C02781E1F82⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\Installer\MSI6637.tmp"C:\Windows\Installer\MSI6637.tmp" /DontWait "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\reportsummary.pdf"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1352
-
-
C:\Windows\Installer\MSI6638.tmp"C:\Windows\Installer\MSI6638.tmp" /DontWait /HideWindow /dir "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\" C:\Windows\System32\rundll32.exe "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\meitneriumatm.dll",muirent2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\meitneriumatm.dll",muirent1⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\meitneriumatm.dll",muirent2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:1404
-
-
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\reportsummary.pdf"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
897KB
MD5871b757f23bd3a827ed969819981adfd
SHA1bee49c585ff0dca137cf9c7a3e45bf37c7c0c971
SHA25616e794edda65dbd9457ca9252a5b694de55f87b3f3817070d2089db74f182894
SHA512b944d1d5cb6befb5250193b6866b9686196683c8a23b652b1483840e217729a745c370830dee5ef625b327b68278021c641fb285bf0c82d25f998f5186d40ef2
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2164_1637751257\6bb95d14-6008-45c6-854b-217ed10de34b.tmp
Filesize242KB
MD5541f52e24fe1ef9f8e12377a6ccae0c0
SHA1189898bb2dcae7d5a6057bc2d98b8b450afaebb6
SHA25681e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82
SHA512d779d78a15c5efca51ebd6b96a7ccb6d718741bdf7d9a37f53b2eb4b98aa1a78bc4cfa57d6e763aab97276c8f9088940ac0476690d4d46023ff4bf52f3326c88
-
Filesize
3KB
MD5c9abf9f9aab2b74bf76618de218ee210
SHA176ad13f1b2e6c090dee62ea7082bcb12c4d902f3
SHA256898f6098f0a407cb5b43e6c4ca46184ae6a3d19642a41c99795fe2e4304e21cb
SHA512a68c5000fc6bc038de88fc1adffdc5b57c50ce2600c5e68e3e40d46240a0876c3b1be84a9150afbed8cd1981daa9efcdb1bf52b78cf503cec5035d546620fe91
-
Filesize
194B
MD5bf472706802dd5f6af8e260848701527
SHA105e6c39dc3f028c14994c612cda7565278cbf1fb
SHA2562b2f3cf89d6aa7c9caaa9c68060c894c22894cb62a30d884c43bc96980e9404f
SHA512e2012fc3cf259a6130b9c2e86215b27701811c36c751ce4016a356474df0fc2c56db8624da79ebd7498299c0ffad73ff6aa7084c311ef0e2bfa0fce7a4ca36ae
-
Filesize
272B
MD56a3660855c3132922543ce4cdf552999
SHA15025a8eb877abb57452fbb1217b7659e6778adaf
SHA256e2ce1ac183d74e4d233fc2117a44f2aeb2dd4c7ef4f12d4797a76cc98007f505
SHA512a2232e4dde8deb2b32890114f3da05e0acf21490fec2846ce050c03f0314e32bae1ef72e145d112509fc90986d437f3df0f1cae0f776ff6002242dd46d7da216
-
Filesize
406B
MD532587fa79b7aee0bb8d80d6adc1347c4
SHA1a6477b54387d39a3a95ce4fe47b0bf14df43c594
SHA256c544976410d885ae8a8ed591f605cc035edddca2c1f16e642257f739ed033a31
SHA512ae0b66cbca92294e6001f782d45b9342d1571f2869facbfbaa4334d1c4c8b5ac208d01bb497566e32dc39eed83146aee5194e69d1b4021f15b70a5d06f3509ad
-
Filesize
454B
MD5fcc2f38a47c3d336d618a7119df6054b
SHA18b5ff080c4d5947e67227b33a2f1c3069b1a60e5
SHA2569f510cd085f46706c06acffba8e5c909c5c0950593d864a67b716aff4822cc4b
SHA5123774f39d308656aea6285a1c5cd7d7f6f4cf2e597e85456c2f979e57aa388dc6698389cbd5f9a8d93e15aa34a8b07e613e8aa6c078e5c958573a6602609e82db
-
Filesize
493B
MD552536f91adf91c054d7898147a2090f9
SHA1c05ae2dbe4104462b0fffe3bf1e29b9f78c42392
SHA256db57a5cf8c801fa490b33ea1c35881c5a6f4bf6e411c697ab261a0eaa98d7d12
SHA512eb6bc5e8a7109f041249dbb8094a0fa53cfd9de19188360e8be8e13f4554bbc45afd6577f526c7c716ab05b98463a6f1fe9689ff480ce36900f93e6fc92c101b
-
Filesize
7.7MB
MD5043dae1b817ae561da9d6654b6354696
SHA1a9f62f9ca8faa6023c4ef755d3b1f5aed2914516
SHA2569de78011f776d2f3c963c6c3f77bc7af98ac51b4dbd11350850a8416bf767c36
SHA512b7b44df89e93de8f31a35a22ed7b2d292cbad83ef564281af8e50aedade2f3ed4560b1e2ee9d91a5f1b270c407eafbef0f983895f8ed6651428ec5fe7389198e
-
Filesize
19B
MD5138994255ba043be1c37715fd931b1f3
SHA1a39ed185ae5c91a59f9ae7bddce84cdcccb766cf
SHA2566df84c79758b9f79709bd9292563dbda3fc7c726180ec6d394dd4e54b4427beb
SHA512b26f7ea2c106852044b3a014ea91555a50ba43d4305a61c796926718da78d7dce335e9bb9613f0275ede4c961cc49f9a38e4bd59cc1504ba28457b364e3ee0cc
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
418KB
MD5dd31c60eedf38fe4704ac9293614afee
SHA148b7ad49bfcba2906834324548e731729ead34bc
SHA2566e8b9a6e7497d88421fa446ec1c2312fcf61d7f340364c61bd02b0bb4684b94f
SHA51266f4642b3c0a92c2fc8e7cc7d0a61e7132d5193b90b7d4b2554a4a7bfff0fd990b47157d1f2af05ed177dc7dc920984f56b81e114e17de389d20fa5e51fa19e9
-
Filesize
8.9MB
MD5e1438c21e6de91615a6a5e2a48f274fc
SHA1b6f6c74f86a145460f03ac3a0520d3345fc7fcc1
SHA2569cbaec7eb2c14ecdc39095c2deae0c20cb42e9f28466307c44f5848de49a58ef
SHA5129be5f304259a2bbc488cde3a9a5cf09b2019a14e32538d79e88e3d1785bce5a3dcfca6702d235d5ec87b4bdf043f3c6a41762ccc2ba6fed8ee63366c0f2e0879