Analysis
-
max time kernel
6s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 21:39
Behavioral task
behavioral1
Sample
4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe
Resource
win10v2004-20241007-en
General
-
Target
4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe
-
Size
2.0MB
-
MD5
6e75eeb12145b819809863c62cca0b59
-
SHA1
d106edf21f7921fd4a42695a93ff823fd3c666b2
-
SHA256
4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187
-
SHA512
0770f18d7ed2f10c75f264499d28bf90a7cc7fe082c01131e5ae6c61275fe4b7ee300d454d013c3572509504a893da02a4906f78e6735dc94695459567d4cf5e
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYe:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y8
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 9 ip-api.com Process not Found 62 ip-api.com Process not Found -
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023cb1-12.dat family_quasar behavioral2/memory/2216-31-0x0000000000560000-0x00000000005BE000-memory.dmp family_quasar behavioral2/files/0x0007000000023cb2-52.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe -
Executes dropped EXE 3 IoCs
pid Process 3888 vnc.exe 2216 windef.exe 4140 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\b: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\l: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\p: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\x: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\z: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\a: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\e: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\h: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\j: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\o: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\s: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\w: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\g: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\k: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\t: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\u: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\i: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\m: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\n: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\q: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\r: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\v: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe File opened (read-only) \??\y: 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 62 ip-api.com 9 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023cb2-52.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3492 set thread context of 1980 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3744 3888 WerFault.exe 84 4328 4140 WerFault.exe 99 2420 232 WerFault.exe 123 3620 1460 WerFault.exe 117 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3616 PING.EXE 1488 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3616 PING.EXE 1488 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4940 schtasks.exe 1528 schtasks.exe 4824 schtasks.exe 1132 schtasks.exe 1080 schtasks.exe 4572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2216 windef.exe Token: SeDebugPrivilege 4140 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4140 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3492 wrote to memory of 3888 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 84 PID 3492 wrote to memory of 3888 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 84 PID 3492 wrote to memory of 3888 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 84 PID 3492 wrote to memory of 2216 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 87 PID 3492 wrote to memory of 2216 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 87 PID 3492 wrote to memory of 2216 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 87 PID 3888 wrote to memory of 3204 3888 vnc.exe 88 PID 3888 wrote to memory of 3204 3888 vnc.exe 88 PID 3492 wrote to memory of 1980 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 89 PID 3492 wrote to memory of 1980 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 89 PID 3492 wrote to memory of 1980 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 89 PID 3492 wrote to memory of 1980 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 89 PID 3492 wrote to memory of 1980 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 89 PID 3888 wrote to memory of 3204 3888 vnc.exe 88 PID 3492 wrote to memory of 4824 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 91 PID 3492 wrote to memory of 4824 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 91 PID 3492 wrote to memory of 4824 3492 4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe 91 PID 2216 wrote to memory of 1132 2216 windef.exe 97 PID 2216 wrote to memory of 1132 2216 windef.exe 97 PID 2216 wrote to memory of 1132 2216 windef.exe 97 PID 2216 wrote to memory of 4140 2216 windef.exe 99 PID 2216 wrote to memory of 4140 2216 windef.exe 99 PID 2216 wrote to memory of 4140 2216 windef.exe 99 PID 4140 wrote to memory of 1080 4140 winsock.exe 100 PID 4140 wrote to memory of 1080 4140 winsock.exe 100 PID 4140 wrote to memory of 1080 4140 winsock.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe"C:\Users\Admin\AppData\Local\Temp\4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 5563⤵
- Program crash
PID:3744
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1132
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sTWer2Oy3xdt.bat" "4⤵PID:3264
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4928
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3616
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:1460
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:4572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FYtK86bwMndW.bat" "6⤵PID:3952
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:2820
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1488
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:4552
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:1528
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 22646⤵
- Program crash
PID:3620
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 11124⤵
- Program crash
PID:4328
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe"C:\Users\Admin\AppData\Local\Temp\4db20d9b541f0b15de1a74709ee8e112e9300fdb3a6d98767236fc1182232187.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1980
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3888 -ip 38881⤵PID:2148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4140 -ip 41401⤵PID:2180
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:3120
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 5203⤵
- Program crash
PID:2420
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3964
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2244
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:4940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 232 -ip 2321⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1460 -ip 14601⤵PID:2140
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3116
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:4700
-
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4924
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD570afa0a415c3e0db585baafb26d71a7d
SHA198522777355ed485b00e1bb17a3e1e0f56e6a0a9
SHA2562d1c1766146de4e1b260a7533b4505ec39c6997a1b0f103173c1ecdd85397151
SHA512d01223dbcdbd49450a073e46bb6355f68014673907518fe9a903237391f4bf88ac53f31c35204f592b0760540c15792455eab3ab1dc320b70011ccc4494b2550
-
Filesize
208B
MD50ef4867fef00976419d110feea05f5ec
SHA103e6ce9b69a516a41cca9b316fc8f0a34ccaeb06
SHA2566a1f3531669dbfd0475728c213efe0e8621520e7926ea947dc21dd33b673a1f5
SHA512d70f24e4dd5df409f5b4a49677cfd9663092456c6b17df09842673ea31dca3528fc6b3fd6080f7975bf53af4e35a614c99712074c12eef832fa02cc041014034
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD552b70c1b917d8aeb121fd1c21aa850a6
SHA1f56353aa95de033261a8fe8a25d42a9867e7e5a5
SHA25693db3eaf4de5e561efe7a33ffb1c71de1d6a6af8db2ab2f7ac18dc65728da0d7
SHA5120dd4ebfaf638ff7aaed4ccb6b78cdcbe038544715c0052ac59561603d6a27e3b820ea0cfaa03c50b95ea9bcb65473b3d9648310398c49c48193bfb3696245108
-
Filesize
224B
MD5f97dbc1272e705174a9a6daccdb201aa
SHA1983ecefbc8eb5518bc6d78bfa6d93eb7b99d54d0
SHA256672226ad41ab93ed6e9560bcd83b8a01936e9a902f3dd68debd98059b370210a
SHA512e8c5f7f73a153eeedaf8dd050ba9056e56700f7f5273474afa3857b3a0265730b2ca54a48b2574d80f6c91cdb5d52bcf3115a8233afecc61e9712da8a656454f
-
Filesize
2.0MB
MD568ec6b0435de843d256d759d7adea6c7
SHA13fefc80c468ba74aa1c3f734c9695dad7504d77b
SHA2565b204eb9452623ce9421074dcb3e41a272fcce50418a4581a82d5d39d1135e48
SHA5127c336f0bf7191fa391ec32961063370c84c3309871fe0f4511e79bc0ea7a4a8fd0db70e91a07151184d72dace1b7d956227d075ce68b185ee34fba5a197d59d5