Analysis
-
max time kernel
4294191s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20220311-en -
submitted
19-03-2022 11:55
Static task
static1
Behavioral task
behavioral1
Sample
5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe
Resource
win10v2004-en-20220113
General
-
Target
5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe
-
Size
593KB
-
MD5
c43fe8c5ca00ddf821a56b2b6ccc8584
-
SHA1
dc0424cf138ae4cd0d6c52d684fb1df3bd5af6f1
-
SHA256
5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa
-
SHA512
e29ebd1b452c1dae15ebb7b30f8955be74dec4d07c5a0f48dcf190f638a9bba79ca8fc02c9ad413c10af6081621576d3ebd1b4ffda2c9afb1b61a00cc064af86
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/926732875158675478/6csAuzJ3Xvb9h9BDk-AfAIf-_0q1Afnq5Q7F4l1ACtT7yl9nQbX784HIUvIz3kDgK3Fk
Extracted
quasar
2.1.0.0
Ooof test
108.46.243.186:666
127.0.0.1:666
VNM_MUTEX_65QdrIjc0h275Ml7aF
-
encryption_key
uIglS4TyzvrzJnsc0TSp
-
install_name
$77-Unreal.exe
-
log_directory
na
-
reconnect_delay
3000
-
startup_key
SR-Client
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 10 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x0008000000012303-57.dat disable_win_def behavioral1/files/0x0008000000012303-58.dat disable_win_def behavioral1/files/0x0008000000012303-59.dat disable_win_def behavioral1/memory/468-63-0x00000000009A0000-0x0000000000A2C000-memory.dmp disable_win_def behavioral1/files/0x0008000000012307-68.dat disable_win_def behavioral1/files/0x0008000000012307-69.dat disable_win_def behavioral1/memory/1060-71-0x0000000000FA0000-0x000000000102C000-memory.dmp disable_win_def behavioral1/files/0x0008000000012307-70.dat disable_win_def behavioral1/files/0x0008000000012303-81.dat disable_win_def behavioral1/memory/1672-82-0x0000000000C20000-0x0000000000CAC000-memory.dmp disable_win_def -
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Quasar Payload 10 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000012303-57.dat family_quasar behavioral1/files/0x0008000000012303-58.dat family_quasar behavioral1/files/0x0008000000012303-59.dat family_quasar behavioral1/memory/468-63-0x00000000009A0000-0x0000000000A2C000-memory.dmp family_quasar behavioral1/files/0x0008000000012307-68.dat family_quasar behavioral1/files/0x0008000000012307-69.dat family_quasar behavioral1/memory/1060-71-0x0000000000FA0000-0x000000000102C000-memory.dmp family_quasar behavioral1/files/0x0008000000012307-70.dat family_quasar behavioral1/files/0x0008000000012303-81.dat family_quasar behavioral1/memory/1672-82-0x0000000000C20000-0x0000000000CAC000-memory.dmp family_quasar -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Executes dropped EXE 4 IoCs
Processes:
Quantum.exe$77-Quantum.exe$77-Unreal.exe$77-Quantum.exepid Process 520 Quantum.exe 468 $77-Quantum.exe 1060 $77-Unreal.exe 1672 $77-Quantum.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Quantum.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Quantum.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 928 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe$77-Quantum.exepid Process 1824 5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe 1824 5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe 468 $77-Quantum.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
$77-Quantum.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features $77-Quantum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-Quantum.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip4.seeip.org 4 ip-api.com 6 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
Quantum.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Quantum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Quantum.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1104 520 WerFault.exe 27 -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Quantum.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Quantum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Quantum.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Quantum.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Quantum.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 364 schtasks.exe 1804 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
Quantum.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Quantum.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Quantum.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Quantum.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Quantum.exe -
Processes:
$77-Quantum.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 $77-Quantum.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde $77-Quantum.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exe$77-Quantum.exe$77-Quantum.exepid Process 960 powershell.exe 468 $77-Quantum.exe 468 $77-Quantum.exe 468 $77-Quantum.exe 468 $77-Quantum.exe 468 $77-Quantum.exe 468 $77-Quantum.exe 468 $77-Quantum.exe 1672 $77-Quantum.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Quantum.exe$77-Quantum.exepowershell.exe$77-Unreal.exe$77-Quantum.exedescription pid Process Token: SeDebugPrivilege 520 Quantum.exe Token: SeDebugPrivilege 468 $77-Quantum.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeDebugPrivilege 1060 $77-Unreal.exe Token: SeDebugPrivilege 1060 $77-Unreal.exe Token: SeDebugPrivilege 1672 $77-Quantum.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$77-Unreal.exepid Process 1060 $77-Unreal.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe$77-Quantum.exeQuantum.exe$77-Unreal.execmd.execmd.exedescription pid Process procid_target PID 1824 wrote to memory of 520 1824 5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe 27 PID 1824 wrote to memory of 520 1824 5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe 27 PID 1824 wrote to memory of 520 1824 5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe 27 PID 1824 wrote to memory of 520 1824 5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe 27 PID 1824 wrote to memory of 468 1824 5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe 29 PID 1824 wrote to memory of 468 1824 5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe 29 PID 1824 wrote to memory of 468 1824 5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe 29 PID 1824 wrote to memory of 468 1824 5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe 29 PID 468 wrote to memory of 364 468 $77-Quantum.exe 31 PID 468 wrote to memory of 364 468 $77-Quantum.exe 31 PID 468 wrote to memory of 364 468 $77-Quantum.exe 31 PID 468 wrote to memory of 364 468 $77-Quantum.exe 31 PID 468 wrote to memory of 1060 468 $77-Quantum.exe 33 PID 468 wrote to memory of 1060 468 $77-Quantum.exe 33 PID 468 wrote to memory of 1060 468 $77-Quantum.exe 33 PID 468 wrote to memory of 1060 468 $77-Quantum.exe 33 PID 468 wrote to memory of 960 468 $77-Quantum.exe 34 PID 468 wrote to memory of 960 468 $77-Quantum.exe 34 PID 468 wrote to memory of 960 468 $77-Quantum.exe 34 PID 468 wrote to memory of 960 468 $77-Quantum.exe 34 PID 520 wrote to memory of 1104 520 Quantum.exe 36 PID 520 wrote to memory of 1104 520 Quantum.exe 36 PID 520 wrote to memory of 1104 520 Quantum.exe 36 PID 1060 wrote to memory of 1804 1060 $77-Unreal.exe 37 PID 1060 wrote to memory of 1804 1060 $77-Unreal.exe 37 PID 1060 wrote to memory of 1804 1060 $77-Unreal.exe 37 PID 1060 wrote to memory of 1804 1060 $77-Unreal.exe 37 PID 468 wrote to memory of 1092 468 $77-Quantum.exe 39 PID 468 wrote to memory of 1092 468 $77-Quantum.exe 39 PID 468 wrote to memory of 1092 468 $77-Quantum.exe 39 PID 468 wrote to memory of 1092 468 $77-Quantum.exe 39 PID 1092 wrote to memory of 928 1092 cmd.exe 41 PID 1092 wrote to memory of 928 1092 cmd.exe 41 PID 1092 wrote to memory of 928 1092 cmd.exe 41 PID 1092 wrote to memory of 928 1092 cmd.exe 41 PID 468 wrote to memory of 1460 468 $77-Quantum.exe 42 PID 468 wrote to memory of 1460 468 $77-Quantum.exe 42 PID 468 wrote to memory of 1460 468 $77-Quantum.exe 42 PID 468 wrote to memory of 1460 468 $77-Quantum.exe 42 PID 1460 wrote to memory of 1256 1460 cmd.exe 44 PID 1460 wrote to memory of 1256 1460 cmd.exe 44 PID 1460 wrote to memory of 1256 1460 cmd.exe 44 PID 1460 wrote to memory of 1256 1460 cmd.exe 44 PID 1460 wrote to memory of 1572 1460 cmd.exe 45 PID 1460 wrote to memory of 1572 1460 cmd.exe 45 PID 1460 wrote to memory of 1572 1460 cmd.exe 45 PID 1460 wrote to memory of 1572 1460 cmd.exe 45 PID 1460 wrote to memory of 1672 1460 cmd.exe 46 PID 1460 wrote to memory of 1672 1460 cmd.exe 46 PID 1460 wrote to memory of 1672 1460 cmd.exe 46 PID 1460 wrote to memory of 1672 1460 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe"C:\Users\Admin\AppData\Local\Temp\5b092b9eae4e57fab721a1e5b5a7cb92afe81fd1cc24d371cfa44c9cb0bb88fa.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Roaming\Myra\Quantum.exe"C:\Users\Admin\AppData\Roaming\Myra\Quantum.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 520 -s 18323⤵
- Program crash
PID:1104
-
-
-
C:\Users\Admin\AppData\Roaming\Quantum1\$77-Quantum.exe"C:\Users\Admin\AppData\Roaming\Quantum1\$77-Quantum.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SR-Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Quantum1\$77-Quantum.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:364
-
-
C:\Users\Admin\AppData\Roaming\SubDir\$77-Unreal.exe"C:\Users\Admin\AppData\Roaming\SubDir\$77-Unreal.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SR-Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\$77-Unreal.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1804
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- Deletes itself
PID:928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\yR1xeoYK5EHO.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1256
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:1572
-
-
C:\Users\Admin\AppData\Roaming\Quantum1\$77-Quantum.exe"C:\Users\Admin\AppData\Roaming\Quantum1\$77-Quantum.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
-
Network
MITRE ATT&CK Enterprise v6
Defense Evasion
Disabling Security Tools
2Install Root Certificate
1Modify Registry
3Virtualization/Sandbox Evasion
2Web Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c38330c771a98c47edff1faa9d4dd295
SHA1de5621d7186ad6354c7ed64aef412f711fec6e16
SHA256fe184c51910d970afabbdedae3a88237f63ddba8fa6a303d60d189876826f246
SHA512b97d9c1252639dc6aedfedc780aab3e541938284979dfec4524af0f06fb755d69bdc1ce95da5cf8acb7cd6fd53b55d364981aa362f5ed43f9a287e4737397767
-
MD5
e11e8a710061ff92533dcb7835b2e6cf
SHA18dc4eed8fa745d5bd0af86fa2336a56b6324f0e2
SHA25695df6acbfb25563f084dbcfee14df91d2d80a3382cfd8468f0e50f0460e5b07a
SHA5126ea8c66025b361940fcd0eb2efd5dcf55f77eca9f8e883795578906c6c02982fbbc79bca7113fccd3a0090113d570f2e74d1470761191ae620a7bb3df155067b
-
MD5
e11e8a710061ff92533dcb7835b2e6cf
SHA18dc4eed8fa745d5bd0af86fa2336a56b6324f0e2
SHA25695df6acbfb25563f084dbcfee14df91d2d80a3382cfd8468f0e50f0460e5b07a
SHA5126ea8c66025b361940fcd0eb2efd5dcf55f77eca9f8e883795578906c6c02982fbbc79bca7113fccd3a0090113d570f2e74d1470761191ae620a7bb3df155067b
-
MD5
415c63941a8cbc83b41e70c4c36f0665
SHA1e4f85d14ed997c3c31d91f7db1b22b6db36cd872
SHA2560d50793b4fcce549e675c7e2816ccdbb5cb50750f84d0c8dfea3ee7c4ae94c7c
SHA5129491148799085ed739f08cc17c765383594f197e413bd12ceaa6a26357ce97d0ba1f06decb2db056566edfdad5df02e0318d12a753b4b4a5c215fc2a1b689f53
-
MD5
415c63941a8cbc83b41e70c4c36f0665
SHA1e4f85d14ed997c3c31d91f7db1b22b6db36cd872
SHA2560d50793b4fcce549e675c7e2816ccdbb5cb50750f84d0c8dfea3ee7c4ae94c7c
SHA5129491148799085ed739f08cc17c765383594f197e413bd12ceaa6a26357ce97d0ba1f06decb2db056566edfdad5df02e0318d12a753b4b4a5c215fc2a1b689f53
-
MD5
415c63941a8cbc83b41e70c4c36f0665
SHA1e4f85d14ed997c3c31d91f7db1b22b6db36cd872
SHA2560d50793b4fcce549e675c7e2816ccdbb5cb50750f84d0c8dfea3ee7c4ae94c7c
SHA5129491148799085ed739f08cc17c765383594f197e413bd12ceaa6a26357ce97d0ba1f06decb2db056566edfdad5df02e0318d12a753b4b4a5c215fc2a1b689f53
-
MD5
415c63941a8cbc83b41e70c4c36f0665
SHA1e4f85d14ed997c3c31d91f7db1b22b6db36cd872
SHA2560d50793b4fcce549e675c7e2816ccdbb5cb50750f84d0c8dfea3ee7c4ae94c7c
SHA5129491148799085ed739f08cc17c765383594f197e413bd12ceaa6a26357ce97d0ba1f06decb2db056566edfdad5df02e0318d12a753b4b4a5c215fc2a1b689f53
-
MD5
415c63941a8cbc83b41e70c4c36f0665
SHA1e4f85d14ed997c3c31d91f7db1b22b6db36cd872
SHA2560d50793b4fcce549e675c7e2816ccdbb5cb50750f84d0c8dfea3ee7c4ae94c7c
SHA5129491148799085ed739f08cc17c765383594f197e413bd12ceaa6a26357ce97d0ba1f06decb2db056566edfdad5df02e0318d12a753b4b4a5c215fc2a1b689f53
-
MD5
e11e8a710061ff92533dcb7835b2e6cf
SHA18dc4eed8fa745d5bd0af86fa2336a56b6324f0e2
SHA25695df6acbfb25563f084dbcfee14df91d2d80a3382cfd8468f0e50f0460e5b07a
SHA5126ea8c66025b361940fcd0eb2efd5dcf55f77eca9f8e883795578906c6c02982fbbc79bca7113fccd3a0090113d570f2e74d1470761191ae620a7bb3df155067b
-
MD5
415c63941a8cbc83b41e70c4c36f0665
SHA1e4f85d14ed997c3c31d91f7db1b22b6db36cd872
SHA2560d50793b4fcce549e675c7e2816ccdbb5cb50750f84d0c8dfea3ee7c4ae94c7c
SHA5129491148799085ed739f08cc17c765383594f197e413bd12ceaa6a26357ce97d0ba1f06decb2db056566edfdad5df02e0318d12a753b4b4a5c215fc2a1b689f53
-
MD5
415c63941a8cbc83b41e70c4c36f0665
SHA1e4f85d14ed997c3c31d91f7db1b22b6db36cd872
SHA2560d50793b4fcce549e675c7e2816ccdbb5cb50750f84d0c8dfea3ee7c4ae94c7c
SHA5129491148799085ed739f08cc17c765383594f197e413bd12ceaa6a26357ce97d0ba1f06decb2db056566edfdad5df02e0318d12a753b4b4a5c215fc2a1b689f53