Analysis
-
max time kernel
6s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 18:32
Behavioral task
behavioral1
Sample
08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe
Resource
win10v2004-20240802-en
General
-
Target
08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe
-
Size
2.0MB
-
MD5
86e6a8a6a4597cfc25ee49c4e96f3b58
-
SHA1
70a8a48567497fc431c8d746d3a3e1e01fa65a62
-
SHA256
08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7
-
SHA512
aa4d39dea674d86a5a78059a5f40b9bca2b6ffa0c9727a5498cabf0fdded5e06f867479b55b070da9b7662110685c99ffaea739005887cbf35a71fdcb861f4ba
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYV:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yn
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
description flow ioc Process 18 ip-api.com Process not Found 49 ip-api.com Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe -
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x00070000000234eb-12.dat family_quasar behavioral2/memory/3712-30-0x0000000000930000-0x000000000098E000-memory.dmp family_quasar behavioral2/files/0x00070000000234ef-46.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe -
Executes dropped EXE 3 IoCs
pid Process 4188 vnc.exe 3712 windef.exe 656 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\j: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\k: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\o: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\q: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\s: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\t: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\y: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\e: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\b: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\l: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\n: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\z: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\a: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\i: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\r: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\v: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\w: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\g: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\m: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\p: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\u: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\x: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe File opened (read-only) \??\h: 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com 49 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x00070000000234ef-46.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1116 set thread context of 1200 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 224 4188 WerFault.exe 85 2076 5064 WerFault.exe 109 692 656 WerFault.exe 98 4044 644 WerFault.exe 125 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1288 PING.EXE 3732 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1288 PING.EXE 3732 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 116 schtasks.exe 1236 schtasks.exe 348 schtasks.exe 3164 schtasks.exe 4168 schtasks.exe 2856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3712 windef.exe Token: SeDebugPrivilege 656 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 656 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1116 wrote to memory of 4188 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 85 PID 1116 wrote to memory of 4188 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 85 PID 1116 wrote to memory of 4188 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 85 PID 4188 wrote to memory of 3344 4188 vnc.exe 87 PID 4188 wrote to memory of 3344 4188 vnc.exe 87 PID 1116 wrote to memory of 3712 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 88 PID 1116 wrote to memory of 3712 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 88 PID 1116 wrote to memory of 3712 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 88 PID 4188 wrote to memory of 3344 4188 vnc.exe 87 PID 1116 wrote to memory of 1200 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 90 PID 1116 wrote to memory of 1200 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 90 PID 1116 wrote to memory of 1200 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 90 PID 1116 wrote to memory of 1200 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 90 PID 1116 wrote to memory of 1200 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 90 PID 1116 wrote to memory of 348 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 92 PID 1116 wrote to memory of 348 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 92 PID 1116 wrote to memory of 348 1116 08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe 92 PID 3712 wrote to memory of 3164 3712 windef.exe 96 PID 3712 wrote to memory of 3164 3712 windef.exe 96 PID 3712 wrote to memory of 3164 3712 windef.exe 96 PID 3712 wrote to memory of 656 3712 windef.exe 98 PID 3712 wrote to memory of 656 3712 windef.exe 98 PID 3712 wrote to memory of 656 3712 windef.exe 98 PID 656 wrote to memory of 4168 656 winsock.exe 99 PID 656 wrote to memory of 4168 656 winsock.exe 99 PID 656 wrote to memory of 4168 656 winsock.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe"C:\Users\Admin\AppData\Local\Temp\08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 5443⤵
- Program crash
PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3164
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CkIi6TjLi1Xw.bat" "4⤵PID:228
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:348
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3732
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:644
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:116
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WoreanlzW3pf.bat" "6⤵PID:2536
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:4420
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1288
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:2092
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:1236
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 20006⤵
- Program crash
PID:4044
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 656 -s 22564⤵
- Program crash
PID:692
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe"C:\Users\Admin\AppData\Local\Temp\08de07b701a1c1643ff078609253000e53f9534a123ed03aa1b26ace6fee12e7.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4188 -ip 41881⤵PID:5048
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:2612
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:5064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 5203⤵
- Program crash
PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3320
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2188
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5064 -ip 50641⤵PID:2208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 656 -ip 6561⤵PID:3340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 644 -ip 6441⤵PID:4540
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4668
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD580be202d32c19a76f4f2c6da089e8bf0
SHA1715f7d1d779b27acbcb379cf007d8f643c02d009
SHA256050b0f7beb8931dfb4869c0adcc823f7b443dbcff38f89e76c860f04a0906e60
SHA512f5838122d188f0f897611f82462178bd35545686f52097fe6ad3d33e268e31fc891e0a3af477b5ae2fee290e31811bc2c5cc6e86a6825155f912837beed04955
-
Filesize
208B
MD5ebb7460db73aae7d8556bd1ff31cbe95
SHA137efc4426b7f8ed7474dea859e461c52a4b0a4e6
SHA256d6c8046c5fbd05fe4abce8905ba9c8c7fc580fdf3e4dd22da825ee2f45e5e161
SHA512065ce16177fe37a81aaa67e06957c1cfaebf413d6d5e086875bb1e1a01f10dbf94bce091c51943d6f0a89141239941f37b6fe7fd3de8f29de18e212a1305a3cb
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5a6071d6a914a2aa0e49ac0cdbf32520c
SHA1d8f2d0f7b603751cdd633d308f0e9f1b7dbae501
SHA256512ff8525fd68112c519619666a9a63ce0ed1acac4b4d165b1f535fe1de0d2b8
SHA512c7c26cffbc0a94a8319bc4673b7f71fbe37ed0c0a69c058a4af3eabfc098e95c63a86c6f4c46be689d28f8eda77b8ad81e9fa999c7112f438fa83c61d3e28ce8
-
Filesize
224B
MD5eaef2fd2328c7d0cf97c5b4c26a12395
SHA1313b73ffebce413bf3c2f2ea608545cfeb479b2f
SHA256dae181ba6735f71f20fa6360120a19eb1db7c1bc921181601408e2b6b3128c46
SHA512115c9983f824680e5f32d399d6d6d45b85849f6b7590a226e42189e66639122bdee184e7ea99d7a2e6eecf76004cbe9b67514c064c31e8caac138b0d872d2fb6
-
Filesize
2.0MB
MD5d84083e80a0dbdb544ecf76e34d1e121
SHA16e2387a4345a50698cd86eb9896afd6303ea206f
SHA25679ad4628325fd3eb901aa01a60a7c4de086551905cc63912f0c19937d8a0d361
SHA512a0f5ebbdbe5c21202898ba77cfdf971ef775870bfedcaada0b2736adf91e5f645a1f17147558db31e9c693bdb5b102a5f794fd45c704eb1b37b37c2390191cf9