Analysis
-
max time kernel
102s -
max time network
179s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 17:30
Static task
static1
Behavioral task
behavioral1
Sample
7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d.exe
Resource
win7-20221111-en
General
-
Target
7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d.exe
-
Size
1.0MB
-
MD5
1def40ae6fbb8b8f438b7370a6f4ab2d
-
SHA1
0f59d0792f223b54901e109f5ae98a3ec4acc049
-
SHA256
7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d
-
SHA512
f3554bf9d7ba8bd1fbe137c4da19b99a2f486456b3e61e909b3b13af724244d9fe0cf421678d247ceb3934d1c928d203847a4e487f3fcf797cdc45a86ffd599d
-
SSDEEP
24576:+cvkTLn+3Z3dwNTY8wKxHCtAxlSPU5JpoLww2A716yGGMaYnHfGZgj9h1i:ZvkTD+3Z3ypYNKBIAzSPwD8EQ/q/qgI
Malware Config
Extracted
quasar
2.1.0.0
Office04
127.0.0.1:4782
rat94522.ddnsking.com:4000
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
WIwQFd2V7FhUXFH7QX71
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 13 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\file1.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\file1.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\file1.exe disable_win_def behavioral1/memory/1680-68-0x0000000000120000-0x00000000001AC000-memory.dmp disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def C:\Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def behavioral1/memory/1072-75-0x0000000000130000-0x00000000001BC000-memory.dmp disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def \Users\Admin\AppData\Roaming\SubDir\Client.exe disable_win_def -
Processes:
file1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" file1.exe -
Processes:
timeout.exepid process 1144 timeout.exe 2 ip-api.com 4 ip-api.com -
Quasar payload 13 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\file1.exe family_quasar C:\Users\Admin\AppData\Local\Temp\file1.exe family_quasar C:\Users\Admin\AppData\Local\Temp\file1.exe family_quasar behavioral1/memory/1680-68-0x0000000000120000-0x00000000001AC000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar behavioral1/memory/1072-75-0x0000000000130000-0x00000000001BC000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar \Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 3 IoCs
Processes:
Crypted.exefile1.exeClient.exepid process 320 Crypted.exe 1680 file1.exe 1072 Client.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1184 cmd.exe -
Loads dropped DLL 7 IoCs
Processes:
Crypted.exefile1.exeWerFault.exepid process 320 Crypted.exe 1680 file1.exe 1920 WerFault.exe 1920 WerFault.exe 1920 WerFault.exe 1920 WerFault.exe 1920 WerFault.exe -
Processes:
file1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features file1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" file1.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1920 1072 WerFault.exe Client.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1144 timeout.exe -
Processes:
file1.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 file1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde file1.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
Crypted.exepid process 320 Crypted.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exefile1.exepid process 2020 powershell.exe 1680 file1.exe 1680 file1.exe 1680 file1.exe 1680 file1.exe 1680 file1.exe 1680 file1.exe 1680 file1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
file1.exeClient.exepowershell.exedescription pid process Token: SeDebugPrivilege 1680 file1.exe Token: SeDebugPrivilege 1072 Client.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 1072 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 1072 Client.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d.execmd.exeCrypted.exefile1.exeClient.execmd.execmd.execmd.exedescription pid process target process PID 2004 wrote to memory of 1540 2004 7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d.exe cmd.exe PID 2004 wrote to memory of 1540 2004 7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d.exe cmd.exe PID 2004 wrote to memory of 1540 2004 7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d.exe cmd.exe PID 2004 wrote to memory of 1540 2004 7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d.exe cmd.exe PID 1540 wrote to memory of 1144 1540 cmd.exe timeout.exe PID 1540 wrote to memory of 1144 1540 cmd.exe timeout.exe PID 1540 wrote to memory of 1144 1540 cmd.exe timeout.exe PID 1540 wrote to memory of 320 1540 cmd.exe Crypted.exe PID 1540 wrote to memory of 320 1540 cmd.exe Crypted.exe PID 1540 wrote to memory of 320 1540 cmd.exe Crypted.exe PID 1540 wrote to memory of 320 1540 cmd.exe Crypted.exe PID 320 wrote to memory of 1680 320 Crypted.exe file1.exe PID 320 wrote to memory of 1680 320 Crypted.exe file1.exe PID 320 wrote to memory of 1680 320 Crypted.exe file1.exe PID 320 wrote to memory of 1680 320 Crypted.exe file1.exe PID 1680 wrote to memory of 1072 1680 file1.exe Client.exe PID 1680 wrote to memory of 1072 1680 file1.exe Client.exe PID 1680 wrote to memory of 1072 1680 file1.exe Client.exe PID 1680 wrote to memory of 1072 1680 file1.exe Client.exe PID 1680 wrote to memory of 2020 1680 file1.exe powershell.exe PID 1680 wrote to memory of 2020 1680 file1.exe powershell.exe PID 1680 wrote to memory of 2020 1680 file1.exe powershell.exe PID 1680 wrote to memory of 2020 1680 file1.exe powershell.exe PID 1072 wrote to memory of 1780 1072 Client.exe cmd.exe PID 1072 wrote to memory of 1780 1072 Client.exe cmd.exe PID 1072 wrote to memory of 1780 1072 Client.exe cmd.exe PID 1072 wrote to memory of 1780 1072 Client.exe cmd.exe PID 1780 wrote to memory of 1396 1780 cmd.exe chcp.com PID 1780 wrote to memory of 1396 1780 cmd.exe chcp.com PID 1780 wrote to memory of 1396 1780 cmd.exe chcp.com PID 1780 wrote to memory of 1396 1780 cmd.exe chcp.com PID 1780 wrote to memory of 1932 1780 cmd.exe PING.EXE PID 1780 wrote to memory of 1932 1780 cmd.exe PING.EXE PID 1780 wrote to memory of 1932 1780 cmd.exe PING.EXE PID 1780 wrote to memory of 1932 1780 cmd.exe PING.EXE PID 1072 wrote to memory of 1920 1072 Client.exe WerFault.exe PID 1072 wrote to memory of 1920 1072 Client.exe WerFault.exe PID 1072 wrote to memory of 1920 1072 Client.exe WerFault.exe PID 1072 wrote to memory of 1920 1072 Client.exe WerFault.exe PID 1680 wrote to memory of 1772 1680 file1.exe cmd.exe PID 1680 wrote to memory of 1772 1680 file1.exe cmd.exe PID 1680 wrote to memory of 1772 1680 file1.exe cmd.exe PID 1680 wrote to memory of 1772 1680 file1.exe cmd.exe PID 1772 wrote to memory of 1184 1772 cmd.exe cmd.exe PID 1772 wrote to memory of 1184 1772 cmd.exe cmd.exe PID 1772 wrote to memory of 1184 1772 cmd.exe cmd.exe PID 1772 wrote to memory of 1184 1772 cmd.exe cmd.exe PID 1680 wrote to memory of 520 1680 file1.exe cmd.exe PID 1680 wrote to memory of 520 1680 file1.exe cmd.exe PID 1680 wrote to memory of 520 1680 file1.exe cmd.exe PID 1680 wrote to memory of 520 1680 file1.exe cmd.exe PID 520 wrote to memory of 1744 520 cmd.exe chcp.com PID 520 wrote to memory of 1744 520 cmd.exe chcp.com PID 520 wrote to memory of 1744 520 cmd.exe chcp.com PID 520 wrote to memory of 1744 520 cmd.exe chcp.com
Processes
-
C:\Users\Admin\AppData\Local\Temp\7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d.exe"C:\Users\Admin\AppData\Local\Temp\7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\C5C0.tmp\C5C1.tmp\C5C2.bat C:\Users\Admin\AppData\Local\Temp\7cbcebf57f666bc42f8e6b3bba459cf968d19690e7d983e943b77fb97acb487d.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\timeout.exetimeout 23⤵
- Quasar RAT
- Delays execution with timeout.exe
PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\Crypted.exeCrypted.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Local\Temp\file1.exeC:\Users\Admin\AppData\Local\Temp\\file1.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\VP5As2JylGAA.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1396
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:1932
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 14166⤵
- Loads dropped DLL
- Program crash
PID:1920
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit5⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*6⤵
- Deletes itself
PID:1184
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\rs5OtCWvFAVM.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:1744
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72B
MD5532fe973c7846cd45dd713eab9ccf5a2
SHA15c7ffe8a5f2ae88c6edc261e96dcdabbf9c357c6
SHA256704862a14c3b03e464cde36c6dfff69bd6f835638a57ddcda697ccae2eaf620e
SHA512fe3d666e611ab797fee9df860bf1719775d90e32d94b3b7d658c82e7e973790e360fb4294c76c169c4d26603b59347d9387bf0a16e143e69e9a34b7cfd6dfd27
-
Filesize
1.3MB
MD583a4b7e779273cdd46484d8729de3f60
SHA1379d4fbc70f9c60be123df0625c91d33cdf96b03
SHA2566db7af352ce10f844fb03b03a7caa443bde6bff14bdfc2fc2ee14b67b5700217
SHA5128c0488edd77155c12aaa6529c7eadcd2e9894edb3c50430208e7f8f9bc68c834831c8be14e3a97942d81db8a78347b02bfb99f04a076fdeebb3d943e2e590d71
-
Filesize
1.3MB
MD583a4b7e779273cdd46484d8729de3f60
SHA1379d4fbc70f9c60be123df0625c91d33cdf96b03
SHA2566db7af352ce10f844fb03b03a7caa443bde6bff14bdfc2fc2ee14b67b5700217
SHA5128c0488edd77155c12aaa6529c7eadcd2e9894edb3c50430208e7f8f9bc68c834831c8be14e3a97942d81db8a78347b02bfb99f04a076fdeebb3d943e2e590d71
-
Filesize
207B
MD5cc024f9ac71bbb3fd540b897ac8fbcfa
SHA1224793b4ba525cc4b230fb11d2bd4299767b2c04
SHA256f4f572b13a0a8b9a6b1cc05b517231618a1cef69d750eb85edae84b379793b54
SHA512e90f220d201bcbaa39632d0f9d633e0f3860a7b310303abc4702aef088b14c93cf946f3c84d37758a7819b7ddd2050328427eb4639c746f1108829d82c92111e
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
202B
MD5b7147ac070ba8d72323c9c79a98c33aa
SHA1c0436e413a349c27c5335d6d638daa1ab2bcdc42
SHA2562ff4e203abba496e7df8f67b35557177c8875ebb2d23b6c650c7a63d65e41802
SHA512f97b3e63842dfcad5b47531c1bfa4acdb8ccfae1b3bf8f5e67cefe80154d503a46d0ce0316f5daab33295af2b2552b3893900f2f3835750a584b6a2160ed082e
-
Filesize
19B
MD56d2eb7ff01d1c70656ab0f3869fac94f
SHA104fe25b56e129532d8fabe557901e39f2977306b
SHA256e8541e5141dfc37099209e4fbdb3c527ba4c8bd81b10fa111a66d2d1bc81c2e2
SHA5121b9fa8b039acd2c84ecd2088470b02857e9b1810f3f55d258f0152513fb33dfdc6758e46fe6ed3e9cabad62015d537d6f7acbf06ee35089e75d3aaff4127e555
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca
-
Filesize
534KB
MD5c3e9d09f741548288dae2d21cdd8d05a
SHA179245cec78e2793ba75cbadc88b30aebd13cf9d9
SHA2560fe098471d1c513f29fbcd3a7c10deb467bb62aa35da59cca1b88b16f6c88db5
SHA512cea14fa657f3779008fde0acdcf94880b26662a49009e2ac5fcdd85a6fc36d736df3d5e67af6ae6b20a76c6734dbc3a849433b002be9c803a62abd4d2ce3dbca