Analysis
-
max time kernel
21s -
max time network
23s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 13:59
Behavioral task
behavioral1
Sample
Synapse X Launcher.exe
Resource
win10v2004-20240426-en
Errors
General
-
Target
Synapse X Launcher.exe
-
Size
3.1MB
-
MD5
1a1fda92143e414b4d4153ab05dd1ce8
-
SHA1
33ac2b2d228a1ec93b0ea70ffadb436933b9a1e5
-
SHA256
f0160a1f7a39862e14063ac468957559656405f51d97ad56dc7cff9ad34da9f1
-
SHA512
70a9a6948f98f3bdc2c7b461634098347bdf683dec36fa92bd1ac652f72daf7fa01f842cbb8331f26c9c5f76907604f75f7c45b746bcfe8f395b3864f998f391
-
SSDEEP
49152:VvnI22SsaNYfdPBldt698dBcjHOaRJ6HbR3LoGddPkTHHB72eh2NT:VvI22SsaNYfdPBldt6+dBcjHOaRJ6Zd
Malware Config
Extracted
quasar
1.4.1
Windows Update
skbidiooiilet-31205.portmap.host:31205
7357b58d-e5d4-42be-8b74-db6eee6cde6d
-
encryption_key
6F721445F7E0B1CF58980D84A9D49F4458D4EFD9
-
install_name
Update.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsUpdate
-
subdirectory
Windows Update
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3536-1-0x0000000000690000-0x00000000009B4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Update.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation Update.exe -
Executes dropped EXE 1 IoCs
Processes:
Update.exepid process 4784 Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2756 schtasks.exe 2360 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "159" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exepid process 4352 msedge.exe 4352 msedge.exe 452 msedge.exe 452 msedge.exe 1532 identity_helper.exe 1532 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
msedge.exepid process 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Synapse X Launcher.exeUpdate.exeshutdown.exedescription pid process Token: SeDebugPrivilege 3536 Synapse X Launcher.exe Token: SeDebugPrivilege 4784 Update.exe Token: SeShutdownPrivilege 5240 shutdown.exe Token: SeRemoteShutdownPrivilege 5240 shutdown.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LogonUI.exepid process 5304 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Synapse X Launcher.exeUpdate.exemsedge.exedescription pid process target process PID 3536 wrote to memory of 2756 3536 Synapse X Launcher.exe schtasks.exe PID 3536 wrote to memory of 2756 3536 Synapse X Launcher.exe schtasks.exe PID 3536 wrote to memory of 4784 3536 Synapse X Launcher.exe Update.exe PID 3536 wrote to memory of 4784 3536 Synapse X Launcher.exe Update.exe PID 4784 wrote to memory of 2360 4784 Update.exe schtasks.exe PID 4784 wrote to memory of 2360 4784 Update.exe schtasks.exe PID 452 wrote to memory of 1920 452 msedge.exe msedge.exe PID 452 wrote to memory of 1920 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4168 452 msedge.exe msedge.exe PID 452 wrote to memory of 4352 452 msedge.exe msedge.exe PID 452 wrote to memory of 4352 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe PID 452 wrote to memory of 3220 452 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse X Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Synapse X Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2756 -
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2360 -
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /s /t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:5240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe202046f8,0x7ffe20204708,0x7ffe202047182⤵PID:1920
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,13540738845654698626,2101277541916464398,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:4168
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,13540738845654698626,2101277541916464398,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4352 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,13540738845654698626,2101277541916464398,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:3220
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13540738845654698626,2101277541916464398,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:2980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13540738845654698626,2101277541916464398,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:2984
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13540738845654698626,2101277541916464398,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:12⤵PID:4436
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,13540738845654698626,2101277541916464398,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:12⤵PID:1000
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,13540738845654698626,2101277541916464398,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3604 /prefetch:82⤵PID:2008
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,13540738845654698626,2101277541916464398,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3604 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1532
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4752
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3616
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3976055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58b167567021ccb1a9fdf073fa9112ef0
SHA13baf293fbfaa7c1e7cdacb5f2975737f4ef69898
SHA25626764cedf35f118b55f30b3a36e0693f9f38290a5b2b6b8b83a00e990ae18513
SHA512726098001ef1acf1dd154a658752fa27dea32bca8fbb66395c142cb666102e71632adbad1b7e2f717071cd3e3af3867471932a71707f2ae97b989f4be468ab54
-
Filesize
152B
MD5537815e7cc5c694912ac0308147852e4
SHA12ccdd9d9dc637db5462fe8119c0df261146c363c
SHA256b4b69d099507d88abdeff4835e06cc6711e1c47464c963d013cef0a278e52d4f
SHA51263969a69af057235dbdecddc483ef5ce0058673179a3580c5aa12938c9501513cdb72dd703a06fa7d4fc08d074f17528283338c795334398497c771ecbd1350a
-
Filesize
5KB
MD5e289655b8553aeb2e1eca7a19df6520e
SHA1e6ac083ed3f12504cc35f6df6396f2fddf57b27c
SHA2568e1a09fabcc1a9337fea6f789542f24220edd9a9aad1ccd17541a26495db9c61
SHA512aad3a9f078bfc4efad53cd7f4a93c4fab84e8e92bebc1fc14616a39b53301d4d7f816e11012619d25890cb0f8528ca1be38c43bec8b6b12f470ce75f23ea68a3
-
Filesize
6KB
MD5123dc1a854da2f0ff756662d80b80f60
SHA1a2c3f8468ad896a31be591817483eadb3e0c73aa
SHA256703d6a06dfa3efcdc9d6282c6b77219f39cdceb5c2df32161bffa00d2689e5f5
SHA512edda03ae07a834959ed81bf74dedd5dd62bba557cbf26007afb3c299aa6aa0a7828998680d312db120eb243634816e8f4eebe28dd399da509caaf7dc5ba29877
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5face574c7fdf32e119f8f42e7365b31d
SHA1cff1be4953a48c79b0fb5e3bc872ea1afdd3216c
SHA2564f6b8e7e161224f15b08aa59b5a70228cb9e800154d322aaa35839f206871940
SHA5128780453aec6dca910045a213be8b1f548ce319560f2783f604547d49fad70e224fc3434458ab459c0a57a3b5f2d0ef30d772f39e1a2ed434831c438c30a6196d
-
Filesize
3.1MB
MD51a1fda92143e414b4d4153ab05dd1ce8
SHA133ac2b2d228a1ec93b0ea70ffadb436933b9a1e5
SHA256f0160a1f7a39862e14063ac468957559656405f51d97ad56dc7cff9ad34da9f1
SHA51270a9a6948f98f3bdc2c7b461634098347bdf683dec36fa92bd1ac652f72daf7fa01f842cbb8331f26c9c5f76907604f75f7c45b746bcfe8f395b3864f998f391
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e