Analysis
-
max time kernel
111s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-05-2022 11:56
Static task
static1
Behavioral task
behavioral1
Sample
0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe
Resource
win7-20220414-en
General
-
Target
0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe
-
Size
602KB
-
MD5
f78e8fdb5c76c784818c1ea7ba8217cd
-
SHA1
9a3ca4ab923d8b93b49f5d46c6b449845ca94c6d
-
SHA256
0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c
-
SHA512
9fc70809bac9189e693af1ccd10f35af84fe295b048ed609262a90bf071157b0a23ff2672c57f424fbcd56fc816c1400b6a9a09cd30e12619d785518151d62b3
Malware Config
Extracted
quasar
2.1.0.0
windows security
vilvaraj-32652.portmap.io:32652
VNM_MUTEX_XaCO2YtLAsadylDHBP
-
encryption_key
eKgGUbCubcSIafuOAN5V
-
install_name
windows security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
windows security
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/3440-136-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Quasar Payload 1 IoCs
resource yara_rule behavioral2/memory/3440-136-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3
suricata: ET MALWARE W32/Quasar 1.3/Venom RAT Connectivity Check 3
-
Executes dropped EXE 4 IoCs
pid Process 4840 windows security.exe 4464 windows security.exe 3976 windows security.exe 1988 windows security.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation windows security.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windows security = "\"C:\\Users\\Admin\\AppData\\Roaming\\SubDir\\windows security.exe\"" windows security.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com 15 api.ipify.org 30 api.ipify.org -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2656 set thread context of 3440 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 82 PID 4840 set thread context of 4464 4840 windows security.exe 89 PID 2840 set thread context of 2232 2840 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 110 PID 3976 set thread context of 1988 3976 windows security.exe 111 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3132 4464 WerFault.exe 89 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 228 schtasks.exe 4392 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4072 PING.EXE 552 PING.EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 4600 powershell.exe 4600 powershell.exe 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 2232 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 1988 windows security.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe Token: SeDebugPrivilege 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe Token: SeDebugPrivilege 4600 powershell.exe Token: SeDebugPrivilege 4464 windows security.exe Token: SeDebugPrivilege 4464 windows security.exe Token: SeDebugPrivilege 2232 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe Token: SeDebugPrivilege 1988 windows security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4464 windows security.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2656 wrote to memory of 392 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 81 PID 2656 wrote to memory of 392 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 81 PID 2656 wrote to memory of 392 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 81 PID 2656 wrote to memory of 3440 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 82 PID 2656 wrote to memory of 3440 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 82 PID 2656 wrote to memory of 3440 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 82 PID 2656 wrote to memory of 3440 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 82 PID 2656 wrote to memory of 3440 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 82 PID 2656 wrote to memory of 3440 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 82 PID 2656 wrote to memory of 3440 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 82 PID 2656 wrote to memory of 3440 2656 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 82 PID 3440 wrote to memory of 4392 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 84 PID 3440 wrote to memory of 4392 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 84 PID 3440 wrote to memory of 4392 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 84 PID 3440 wrote to memory of 4840 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 86 PID 3440 wrote to memory of 4840 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 86 PID 3440 wrote to memory of 4840 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 86 PID 3440 wrote to memory of 4600 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 87 PID 3440 wrote to memory of 4600 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 87 PID 3440 wrote to memory of 4600 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 87 PID 4840 wrote to memory of 4464 4840 windows security.exe 89 PID 4840 wrote to memory of 4464 4840 windows security.exe 89 PID 4840 wrote to memory of 4464 4840 windows security.exe 89 PID 4840 wrote to memory of 4464 4840 windows security.exe 89 PID 4840 wrote to memory of 4464 4840 windows security.exe 89 PID 4840 wrote to memory of 4464 4840 windows security.exe 89 PID 4840 wrote to memory of 4464 4840 windows security.exe 89 PID 4840 wrote to memory of 4464 4840 windows security.exe 89 PID 3440 wrote to memory of 2744 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 91 PID 3440 wrote to memory of 2744 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 91 PID 3440 wrote to memory of 2744 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 91 PID 2744 wrote to memory of 4468 2744 cmd.exe 92 PID 2744 wrote to memory of 4468 2744 cmd.exe 92 PID 2744 wrote to memory of 4468 2744 cmd.exe 92 PID 4464 wrote to memory of 228 4464 windows security.exe 93 PID 4464 wrote to memory of 228 4464 windows security.exe 93 PID 4464 wrote to memory of 228 4464 windows security.exe 93 PID 3440 wrote to memory of 2340 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 95 PID 3440 wrote to memory of 2340 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 95 PID 3440 wrote to memory of 2340 3440 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 95 PID 2340 wrote to memory of 4836 2340 cmd.exe 97 PID 2340 wrote to memory of 4836 2340 cmd.exe 97 PID 2340 wrote to memory of 4836 2340 cmd.exe 97 PID 2340 wrote to memory of 4072 2340 cmd.exe 98 PID 2340 wrote to memory of 4072 2340 cmd.exe 98 PID 2340 wrote to memory of 4072 2340 cmd.exe 98 PID 4464 wrote to memory of 2624 4464 windows security.exe 99 PID 4464 wrote to memory of 2624 4464 windows security.exe 99 PID 4464 wrote to memory of 2624 4464 windows security.exe 99 PID 2624 wrote to memory of 2568 2624 cmd.exe 102 PID 2624 wrote to memory of 2568 2624 cmd.exe 102 PID 2624 wrote to memory of 2568 2624 cmd.exe 102 PID 2624 wrote to memory of 552 2624 cmd.exe 104 PID 2624 wrote to memory of 552 2624 cmd.exe 104 PID 2624 wrote to memory of 552 2624 cmd.exe 104 PID 2340 wrote to memory of 2840 2340 cmd.exe 108 PID 2340 wrote to memory of 2840 2340 cmd.exe 108 PID 2340 wrote to memory of 2840 2340 cmd.exe 108 PID 2624 wrote to memory of 3976 2624 cmd.exe 109 PID 2624 wrote to memory of 3976 2624 cmd.exe 109 PID 2624 wrote to memory of 3976 2624 cmd.exe 109 PID 2840 wrote to memory of 2232 2840 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 110 PID 2840 wrote to memory of 2232 2840 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 110 PID 2840 wrote to memory of 2232 2840 0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe"C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe"C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe"2⤵PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe"C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe"2⤵
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4392
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2HYjJTsxty4Y.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:2568
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:552
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3976 -
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 22365⤵
- Program crash
PID:3132
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\w8gknXP5O8RJ.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4836
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe"C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe"C:\Users\Admin\AppData\Local\Temp\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4464 -ip 44641⤵PID:4532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c.exe.log
Filesize507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
217B
MD5a68781c72bbc48232457dabc373f02f6
SHA1167be0ea0e79e68cfb7ad260cf2b6fcbcbcd1f20
SHA2560f8914f370f636d63eac55489a1556e295df0ba273225b7ba3d40a39bdd18888
SHA5126959f0594c93dfbd2f6ddb9c82d4cbdc82709ab882e29f1579c6f983ad364c8fdd7c791536f1f0eeb06f53c29537558f07b4ed233cff56c35ef21048eb9e9e19
-
Filesize
261B
MD56f9445b7322451725f99c88b93defa6a
SHA1a5c2f3e418975f292b84642749e7636d1f6955f0
SHA256a052426f3bf0996fabe78dd3025063cdc8ab13c7f509cb606713c9cb132e7984
SHA51263bff403b4e8b45de7c67c87816b045784d00e79450eaa0151e0496ecd7512c5b96adf0c94e01e4d55178edde5fc1f4fa9173b4a9f92ebe7db923d5eb35fd1da
-
Filesize
602KB
MD5f78e8fdb5c76c784818c1ea7ba8217cd
SHA19a3ca4ab923d8b93b49f5d46c6b449845ca94c6d
SHA2560e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c
SHA5129fc70809bac9189e693af1ccd10f35af84fe295b048ed609262a90bf071157b0a23ff2672c57f424fbcd56fc816c1400b6a9a09cd30e12619d785518151d62b3
-
Filesize
602KB
MD5f78e8fdb5c76c784818c1ea7ba8217cd
SHA19a3ca4ab923d8b93b49f5d46c6b449845ca94c6d
SHA2560e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c
SHA5129fc70809bac9189e693af1ccd10f35af84fe295b048ed609262a90bf071157b0a23ff2672c57f424fbcd56fc816c1400b6a9a09cd30e12619d785518151d62b3
-
Filesize
602KB
MD5f78e8fdb5c76c784818c1ea7ba8217cd
SHA19a3ca4ab923d8b93b49f5d46c6b449845ca94c6d
SHA2560e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c
SHA5129fc70809bac9189e693af1ccd10f35af84fe295b048ed609262a90bf071157b0a23ff2672c57f424fbcd56fc816c1400b6a9a09cd30e12619d785518151d62b3
-
Filesize
602KB
MD5f78e8fdb5c76c784818c1ea7ba8217cd
SHA19a3ca4ab923d8b93b49f5d46c6b449845ca94c6d
SHA2560e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c
SHA5129fc70809bac9189e693af1ccd10f35af84fe295b048ed609262a90bf071157b0a23ff2672c57f424fbcd56fc816c1400b6a9a09cd30e12619d785518151d62b3
-
Filesize
602KB
MD5f78e8fdb5c76c784818c1ea7ba8217cd
SHA19a3ca4ab923d8b93b49f5d46c6b449845ca94c6d
SHA2560e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c
SHA5129fc70809bac9189e693af1ccd10f35af84fe295b048ed609262a90bf071157b0a23ff2672c57f424fbcd56fc816c1400b6a9a09cd30e12619d785518151d62b3