Analysis
-
max time kernel
155s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 09:06
Static task
static1
Behavioral task
behavioral1
Sample
4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe
Resource
win7-20221111-en
General
-
Target
4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe
-
Size
754KB
-
MD5
7458e53900eacc8d1c0738a242bf3d8b
-
SHA1
c7665e28afc4b44882916d4abf8acf17abf5ce59
-
SHA256
4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20
-
SHA512
7c8872c2769466762131464780e8982e8f9da652b2524bf13f0c7c8044f61ed54b0df1869ed1f62d6413c0b321176c327daa33d6a15144ab0e5b549c5fd93da2
-
SSDEEP
12288:C9cxy4jZZ8vDc6h3iUhFbAsUMdzxP0V2t5fI44FPTZFyd4:C9cxy4jZ+vDc05hFXxxEIfhe7yd4
Malware Config
Extracted
quasar
2.1.0.0
hacked
23.105.131.178:7812
VNM_MUTEX_0Ae9WwC7TPO9smz3BJ
-
encryption_key
jCEkwlvO5Scyan0S8vZo
-
install_name
Windows Security Health Service.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Microsoft
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/4952-137-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4952-137-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Windows Security Health Service.exeWindows Security Health Service.exepid process 1060 Windows Security Health Service.exe 4884 Windows Security Health Service.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe -
Processes:
4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exeWindows Security Health Service.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows Security Health Service.exe\"" Windows Security Health Service.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ip-api.com 19 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
Processes:
4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exeWindows Security Health Service.exe4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exedescription pid process target process PID 4520 set thread context of 4952 4520 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 1060 set thread context of 4884 1060 Windows Security Health Service.exe Windows Security Health Service.exe PID 2516 set thread context of 2532 2516 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exe4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exepid process 1028 powershell.exe 1028 powershell.exe 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 2532 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exepowershell.exeWindows Security Health Service.exe4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exedescription pid process Token: SeDebugPrivilege 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 4884 Windows Security Health Service.exe Token: SeDebugPrivilege 4884 Windows Security Health Service.exe Token: SeDebugPrivilege 2532 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Security Health Service.exepid process 4884 Windows Security Health Service.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exeWindows Security Health Service.execmd.exeWindows Security Health Service.execmd.exe4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exedescription pid process target process PID 4520 wrote to memory of 4952 4520 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 4520 wrote to memory of 4952 4520 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 4520 wrote to memory of 4952 4520 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 4520 wrote to memory of 4952 4520 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 4520 wrote to memory of 4952 4520 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 4520 wrote to memory of 4952 4520 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 4520 wrote to memory of 4952 4520 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 4520 wrote to memory of 4952 4520 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 4952 wrote to memory of 820 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe schtasks.exe PID 4952 wrote to memory of 820 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe schtasks.exe PID 4952 wrote to memory of 820 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe schtasks.exe PID 4952 wrote to memory of 1060 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe Windows Security Health Service.exe PID 4952 wrote to memory of 1060 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe Windows Security Health Service.exe PID 4952 wrote to memory of 1060 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe Windows Security Health Service.exe PID 4952 wrote to memory of 1028 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe powershell.exe PID 4952 wrote to memory of 1028 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe powershell.exe PID 4952 wrote to memory of 1028 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe powershell.exe PID 1060 wrote to memory of 4884 1060 Windows Security Health Service.exe Windows Security Health Service.exe PID 1060 wrote to memory of 4884 1060 Windows Security Health Service.exe Windows Security Health Service.exe PID 1060 wrote to memory of 4884 1060 Windows Security Health Service.exe Windows Security Health Service.exe PID 1060 wrote to memory of 4884 1060 Windows Security Health Service.exe Windows Security Health Service.exe PID 1060 wrote to memory of 4884 1060 Windows Security Health Service.exe Windows Security Health Service.exe PID 1060 wrote to memory of 4884 1060 Windows Security Health Service.exe Windows Security Health Service.exe PID 1060 wrote to memory of 4884 1060 Windows Security Health Service.exe Windows Security Health Service.exe PID 1060 wrote to memory of 4884 1060 Windows Security Health Service.exe Windows Security Health Service.exe PID 4952 wrote to memory of 3868 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe cmd.exe PID 4952 wrote to memory of 3868 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe cmd.exe PID 4952 wrote to memory of 3868 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe cmd.exe PID 3868 wrote to memory of 3704 3868 cmd.exe cmd.exe PID 3868 wrote to memory of 3704 3868 cmd.exe cmd.exe PID 3868 wrote to memory of 3704 3868 cmd.exe cmd.exe PID 4884 wrote to memory of 3796 4884 Windows Security Health Service.exe schtasks.exe PID 4884 wrote to memory of 3796 4884 Windows Security Health Service.exe schtasks.exe PID 4884 wrote to memory of 3796 4884 Windows Security Health Service.exe schtasks.exe PID 4952 wrote to memory of 4900 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe cmd.exe PID 4952 wrote to memory of 4900 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe cmd.exe PID 4952 wrote to memory of 4900 4952 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe cmd.exe PID 4900 wrote to memory of 3000 4900 cmd.exe chcp.com PID 4900 wrote to memory of 3000 4900 cmd.exe chcp.com PID 4900 wrote to memory of 3000 4900 cmd.exe chcp.com PID 4900 wrote to memory of 2820 4900 cmd.exe PING.EXE PID 4900 wrote to memory of 2820 4900 cmd.exe PING.EXE PID 4900 wrote to memory of 2820 4900 cmd.exe PING.EXE PID 4900 wrote to memory of 2516 4900 cmd.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 4900 wrote to memory of 2516 4900 cmd.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 4900 wrote to memory of 2516 4900 cmd.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 2516 wrote to memory of 2532 2516 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 2516 wrote to memory of 2532 2516 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 2516 wrote to memory of 2532 2516 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 2516 wrote to memory of 2532 2516 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 2516 wrote to memory of 2532 2516 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 2516 wrote to memory of 2532 2516 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 2516 wrote to memory of 2532 2516 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe PID 2516 wrote to memory of 2532 2516 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe 4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe"C:\Users\Admin\AppData\Local\Temp\4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe"C:\Users\Admin\AppData\Local\Temp\4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:820
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows Security Health Service.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows Security Health Service.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows Security Health Service.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows Security Health Service.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows Security Health Service.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:3796
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:3704
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\g4pzdjdt7Szp.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:3000
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe"C:\Users\Admin\AppData\Local\Temp\4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe"C:\Users\Admin\AppData\Local\Temp\4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20.exe.log
Filesize507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
261B
MD5ee8f3d9548344b677d6b22c80ae6e3a8
SHA13012278defdecd512f4de239c3e15d9cfbba2d4d
SHA256259689fd5923d7f2ad5a65480c3e51d0593c610626700ae44c3b98665085f080
SHA512476892affec6b7581831a682ef01e2beda894fb33c38d9397150af20f6e713c7f9b82135b59f413bc4972d7f59245d4a43ccf36c12a98224901e293d7139d770
-
Filesize
754KB
MD57458e53900eacc8d1c0738a242bf3d8b
SHA1c7665e28afc4b44882916d4abf8acf17abf5ce59
SHA2564113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20
SHA5127c8872c2769466762131464780e8982e8f9da652b2524bf13f0c7c8044f61ed54b0df1869ed1f62d6413c0b321176c327daa33d6a15144ab0e5b549c5fd93da2
-
Filesize
754KB
MD57458e53900eacc8d1c0738a242bf3d8b
SHA1c7665e28afc4b44882916d4abf8acf17abf5ce59
SHA2564113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20
SHA5127c8872c2769466762131464780e8982e8f9da652b2524bf13f0c7c8044f61ed54b0df1869ed1f62d6413c0b321176c327daa33d6a15144ab0e5b549c5fd93da2
-
Filesize
754KB
MD57458e53900eacc8d1c0738a242bf3d8b
SHA1c7665e28afc4b44882916d4abf8acf17abf5ce59
SHA2564113f5b8526a18afb979ae9d4649c7e01abdf2c311608be8cd131a301298ea20
SHA5127c8872c2769466762131464780e8982e8f9da652b2524bf13f0c7c8044f61ed54b0df1869ed1f62d6413c0b321176c327daa33d6a15144ab0e5b549c5fd93da2